Oct 31 14:48:20.731997 kernel: Linux version 5.10.107-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 9.3.0-r1 p3) 9.3.0, GNU ld (Gentoo 2.36.1 p5) 2.36.1) #1 SMP Tue Mar 22 19:39:53 -00 2022 Oct 31 14:48:20.732020 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 31 14:48:20.732027 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Oct 31 14:48:20.732032 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Oct 31 14:48:20.732037 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Oct 31 14:48:20.732042 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Oct 31 14:48:20.732049 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Oct 31 14:48:20.732055 kernel: BIOS-provided physical RAM map: Oct 31 14:48:20.732060 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Oct 31 14:48:20.732065 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Oct 31 14:48:20.732070 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Oct 31 14:48:20.732075 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Oct 31 14:48:20.732080 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Oct 31 14:48:20.732085 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Oct 31 14:48:20.732092 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Oct 31 14:48:20.732097 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Oct 31 14:48:20.732103 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Oct 31 14:48:20.732108 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Oct 31 14:48:20.732113 kernel: NX (Execute Disable) protection: active Oct 31 14:48:20.732118 kernel: SMBIOS 2.8 present. Oct 31 14:48:20.732123 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Oct 31 14:48:20.732128 kernel: Hypervisor detected: KVM Oct 31 14:48:20.732136 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Oct 31 14:48:20.732142 kernel: kvm-clock: cpu 0, msr 526ba001, primary cpu clock Oct 31 14:48:20.732147 kernel: kvm-clock: using sched offset of 3529689487 cycles Oct 31 14:48:20.732154 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Oct 31 14:48:20.732160 kernel: tsc: Detected 2794.748 MHz processor Oct 31 14:48:20.732166 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Oct 31 14:48:20.732172 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Oct 31 14:48:20.732177 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Oct 31 14:48:20.732183 kernel: MTRR default type: write-back Oct 31 14:48:20.732188 kernel: MTRR fixed ranges enabled: Oct 31 14:48:20.732193 kernel: 00000-9FFFF write-back Oct 31 14:48:20.732198 kernel: A0000-BFFFF uncachable Oct 31 14:48:20.732204 kernel: C0000-FFFFF write-protect Oct 31 14:48:20.732211 kernel: MTRR variable ranges enabled: Oct 31 14:48:20.732216 kernel: 0 base 0000C0000000 mask FFFFC0000000 uncachable Oct 31 14:48:20.732221 kernel: 1 disabled Oct 31 14:48:20.732227 kernel: 2 disabled Oct 31 14:48:20.732232 kernel: 3 disabled Oct 31 14:48:20.732240 kernel: 4 disabled Oct 31 14:48:20.732246 kernel: 5 disabled Oct 31 14:48:20.732251 kernel: 6 disabled Oct 31 14:48:20.732257 kernel: 7 disabled Oct 31 14:48:20.732264 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Oct 31 14:48:20.732269 kernel: Using GB pages for direct mapping Oct 31 14:48:20.732275 kernel: ACPI: Early table checksum verification disabled Oct 31 14:48:20.732281 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Oct 31 14:48:20.732287 kernel: ACPI: RSDT 0x000000009CFE241A 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 14:48:20.732293 kernel: ACPI: FACP 0x000000009CFE21FA 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 14:48:20.732301 kernel: ACPI: DSDT 0x000000009CFE0040 0021BA (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 14:48:20.732307 kernel: ACPI: FACS 0x000000009CFE0000 000040 Oct 31 14:48:20.732312 kernel: ACPI: APIC 0x000000009CFE22EE 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 14:48:20.732320 kernel: ACPI: HPET 0x000000009CFE237E 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 14:48:20.732326 kernel: ACPI: MCFG 0x000000009CFE23B6 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 14:48:20.732331 kernel: ACPI: WAET 0x000000009CFE23F2 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 14:48:20.732337 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21fa-0x9cfe22ed] Oct 31 14:48:20.732343 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21f9] Oct 31 14:48:20.732349 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Oct 31 14:48:20.732354 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22ee-0x9cfe237d] Oct 31 14:48:20.732360 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe237e-0x9cfe23b5] Oct 31 14:48:20.732367 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23b6-0x9cfe23f1] Oct 31 14:48:20.732373 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23f2-0x9cfe2419] Oct 31 14:48:20.732378 kernel: ACPI: Local APIC address 0xfee00000 Oct 31 14:48:20.732384 kernel: No NUMA configuration found Oct 31 14:48:20.732390 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Oct 31 14:48:20.732395 kernel: NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] Oct 31 14:48:20.732401 kernel: Zone ranges: Oct 31 14:48:20.732407 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Oct 31 14:48:20.732414 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Oct 31 14:48:20.732422 kernel: Normal empty Oct 31 14:48:20.732427 kernel: Movable zone start for each node Oct 31 14:48:20.732433 kernel: Early memory node ranges Oct 31 14:48:20.732439 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Oct 31 14:48:20.732444 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Oct 31 14:48:20.732450 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Oct 31 14:48:20.732456 kernel: On node 0 totalpages: 642938 Oct 31 14:48:20.732461 kernel: DMA zone: 64 pages used for memmap Oct 31 14:48:20.732467 kernel: DMA zone: 21 pages reserved Oct 31 14:48:20.732472 kernel: DMA zone: 3998 pages, LIFO batch:0 Oct 31 14:48:20.732479 kernel: DMA32 zone: 9984 pages used for memmap Oct 31 14:48:20.732484 kernel: DMA32 zone: 638940 pages, LIFO batch:63 Oct 31 14:48:20.732490 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Oct 31 14:48:20.732496 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Oct 31 14:48:20.732502 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Oct 31 14:48:20.732507 kernel: ACPI: PM-Timer IO Port: 0x608 Oct 31 14:48:20.732513 kernel: ACPI: Local APIC address 0xfee00000 Oct 31 14:48:20.732518 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Oct 31 14:48:20.732524 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Oct 31 14:48:20.732530 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Oct 31 14:48:20.732537 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Oct 31 14:48:20.732543 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Oct 31 14:48:20.732548 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Oct 31 14:48:20.732554 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Oct 31 14:48:20.732559 kernel: ACPI: IRQ0 used by override. Oct 31 14:48:20.732565 kernel: ACPI: IRQ5 used by override. Oct 31 14:48:20.732570 kernel: ACPI: IRQ9 used by override. Oct 31 14:48:20.732576 kernel: ACPI: IRQ10 used by override. Oct 31 14:48:20.732581 kernel: ACPI: IRQ11 used by override. Oct 31 14:48:20.732587 kernel: Using ACPI (MADT) for SMP configuration information Oct 31 14:48:20.732594 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Oct 31 14:48:20.732600 kernel: TSC deadline timer available Oct 31 14:48:20.732605 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Oct 31 14:48:20.732611 kernel: kvm-guest: KVM setup pv remote TLB flush Oct 31 14:48:20.732616 kernel: kvm-guest: setup PV sched yield Oct 31 14:48:20.732622 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Oct 31 14:48:20.732628 kernel: Booting paravirtualized kernel on KVM Oct 31 14:48:20.732633 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Oct 31 14:48:20.732639 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Oct 31 14:48:20.732646 kernel: percpu: Embedded 58 pages/cpu s199704 r8192 d29672 u524288 Oct 31 14:48:20.732652 kernel: pcpu-alloc: s199704 r8192 d29672 u524288 alloc=1*2097152 Oct 31 14:48:20.732658 kernel: pcpu-alloc: [0] 0 1 2 3 Oct 31 14:48:20.732663 kernel: kvm-guest: KVM setup async PF for cpu 0 Oct 31 14:48:20.732669 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c580 Oct 31 14:48:20.732675 kernel: kvm-guest: PV spinlocks enabled Oct 31 14:48:20.732680 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Oct 31 14:48:20.732688 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632869 Oct 31 14:48:20.732694 kernel: Policy zone: DMA32 Oct 31 14:48:20.732709 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 31 14:48:20.732718 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 31 14:48:20.732724 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 31 14:48:20.732730 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 31 14:48:20.732736 kernel: Memory: 2449516K/2571752K available (10246K kernel code, 2239K rwdata, 11640K rodata, 42228K init, 1436K bss, 121976K reserved, 0K cma-reserved) Oct 31 14:48:20.732743 kernel: random: get_random_u64 called from __kmem_cache_create+0x26/0x400 with crng_init=0 Oct 31 14:48:20.732749 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 31 14:48:20.732756 kernel: ftrace: allocating 34378 entries in 135 pages Oct 31 14:48:20.732762 kernel: ftrace: allocated 135 pages with 4 groups Oct 31 14:48:20.732768 kernel: rcu: Hierarchical RCU implementation. Oct 31 14:48:20.732775 kernel: rcu: RCU event tracing is enabled. Oct 31 14:48:20.732781 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 31 14:48:20.732788 kernel: Rude variant of Tasks RCU enabled. Oct 31 14:48:20.732794 kernel: Tracing variant of Tasks RCU enabled. Oct 31 14:48:20.732800 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 31 14:48:20.732806 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 31 14:48:20.732813 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Oct 31 14:48:20.732819 kernel: Console: colour VGA+ 80x25 Oct 31 14:48:20.732841 kernel: printk: console [ttyS0] enabled Oct 31 14:48:20.732848 kernel: ACPI: Core revision 20200925 Oct 31 14:48:20.732854 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Oct 31 14:48:20.732860 kernel: APIC: Switch to symmetric I/O mode setup Oct 31 14:48:20.732866 kernel: x2apic enabled Oct 31 14:48:20.732872 kernel: Switched APIC routing to physical x2apic. Oct 31 14:48:20.732877 kernel: kvm-guest: setup PV IPIs Oct 31 14:48:20.732884 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Oct 31 14:48:20.732892 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Oct 31 14:48:20.732898 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) Oct 31 14:48:20.732904 kernel: pid_max: default: 32768 minimum: 301 Oct 31 14:48:20.732910 kernel: LSM: Security Framework initializing Oct 31 14:48:20.732915 kernel: SELinux: Initializing. Oct 31 14:48:20.732928 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 31 14:48:20.732934 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 31 14:48:20.732940 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Oct 31 14:48:20.732947 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Oct 31 14:48:20.732954 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Oct 31 14:48:20.732961 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Oct 31 14:48:20.732967 kernel: Spectre V2 : Mitigation: Retpolines Oct 31 14:48:20.732973 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Oct 31 14:48:20.732979 kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls Oct 31 14:48:20.732987 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Oct 31 14:48:20.732993 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Oct 31 14:48:20.732999 kernel: Freeing SMP alternatives memory: 28K Oct 31 14:48:20.733005 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Oct 31 14:48:20.733014 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Oct 31 14:48:20.733020 kernel: ... version: 0 Oct 31 14:48:20.733026 kernel: ... bit width: 48 Oct 31 14:48:20.733032 kernel: ... generic registers: 6 Oct 31 14:48:20.733038 kernel: ... value mask: 0000ffffffffffff Oct 31 14:48:20.733046 kernel: ... max period: 00007fffffffffff Oct 31 14:48:20.733052 kernel: ... fixed-purpose events: 0 Oct 31 14:48:20.733058 kernel: ... event mask: 000000000000003f Oct 31 14:48:20.733064 kernel: rcu: Hierarchical SRCU implementation. Oct 31 14:48:20.733070 kernel: smp: Bringing up secondary CPUs ... Oct 31 14:48:20.733076 kernel: x86: Booting SMP configuration: Oct 31 14:48:20.733081 kernel: .... node #0, CPUs: #1 Oct 31 14:48:20.733087 kernel: kvm-clock: cpu 1, msr 526ba041, secondary cpu clock Oct 31 14:48:20.733093 kernel: kvm-guest: KVM setup async PF for cpu 1 Oct 31 14:48:20.733099 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c580 Oct 31 14:48:20.733107 kernel: #2 Oct 31 14:48:20.733113 kernel: kvm-clock: cpu 2, msr 526ba081, secondary cpu clock Oct 31 14:48:20.733119 kernel: kvm-guest: KVM setup async PF for cpu 2 Oct 31 14:48:20.733125 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c580 Oct 31 14:48:20.733131 kernel: #3 Oct 31 14:48:20.733139 kernel: kvm-clock: cpu 3, msr 526ba0c1, secondary cpu clock Oct 31 14:48:20.733145 kernel: kvm-guest: KVM setup async PF for cpu 3 Oct 31 14:48:20.733151 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c580 Oct 31 14:48:20.733157 kernel: smp: Brought up 1 node, 4 CPUs Oct 31 14:48:20.733163 kernel: smpboot: Max logical packages: 1 Oct 31 14:48:20.733171 kernel: smpboot: Total of 4 processors activated (22357.98 BogoMIPS) Oct 31 14:48:20.733177 kernel: devtmpfs: initialized Oct 31 14:48:20.733183 kernel: x86/mm: Memory block size: 128MB Oct 31 14:48:20.733189 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 31 14:48:20.733195 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 31 14:48:20.733201 kernel: pinctrl core: initialized pinctrl subsystem Oct 31 14:48:20.733207 kernel: NET: Registered protocol family 16 Oct 31 14:48:20.733213 kernel: audit: initializing netlink subsys (disabled) Oct 31 14:48:20.733219 kernel: audit: type=2000 audit(1761922099.884:1): state=initialized audit_enabled=0 res=1 Oct 31 14:48:20.733227 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 31 14:48:20.733233 kernel: thermal_sys: Registered thermal governor 'user_space' Oct 31 14:48:20.733239 kernel: cpuidle: using governor menu Oct 31 14:48:20.733245 kernel: ACPI: bus type PCI registered Oct 31 14:48:20.733251 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 31 14:48:20.733257 kernel: dca service started, version 1.12.1 Oct 31 14:48:20.733263 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Oct 31 14:48:20.733270 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Oct 31 14:48:20.733276 kernel: PCI: Using configuration type 1 for base access Oct 31 14:48:20.733283 kernel: Kprobes globally optimized Oct 31 14:48:20.733289 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Oct 31 14:48:20.733295 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Oct 31 14:48:20.733301 kernel: ACPI: Added _OSI(Module Device) Oct 31 14:48:20.733307 kernel: ACPI: Added _OSI(Processor Device) Oct 31 14:48:20.733313 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Oct 31 14:48:20.733319 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 31 14:48:20.733325 kernel: ACPI: Added _OSI(Linux-Dell-Video) Oct 31 14:48:20.733331 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Oct 31 14:48:20.733337 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Oct 31 14:48:20.733345 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 31 14:48:20.733351 kernel: ACPI: Interpreter enabled Oct 31 14:48:20.733357 kernel: ACPI: (supports S0 S3 S5) Oct 31 14:48:20.733363 kernel: ACPI: Using IOAPIC for interrupt routing Oct 31 14:48:20.733369 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Oct 31 14:48:20.733375 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Oct 31 14:48:20.733381 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 31 14:48:20.733530 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 31 14:48:20.733602 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Oct 31 14:48:20.733658 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Oct 31 14:48:20.733666 kernel: PCI host bridge to bus 0000:00 Oct 31 14:48:20.733729 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Oct 31 14:48:20.733780 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Oct 31 14:48:20.733844 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Oct 31 14:48:20.733894 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Oct 31 14:48:20.733953 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Oct 31 14:48:20.734007 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Oct 31 14:48:20.734056 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 31 14:48:20.734124 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Oct 31 14:48:20.734189 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Oct 31 14:48:20.734247 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Oct 31 14:48:20.734303 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Oct 31 14:48:20.734363 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Oct 31 14:48:20.734432 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Oct 31 14:48:20.734493 kernel: pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] Oct 31 14:48:20.734552 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Oct 31 14:48:20.734612 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Oct 31 14:48:20.734678 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Oct 31 14:48:20.734735 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] Oct 31 14:48:20.734795 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Oct 31 14:48:20.734867 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Oct 31 14:48:20.734939 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Oct 31 14:48:20.735001 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] Oct 31 14:48:20.735062 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Oct 31 14:48:20.735119 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Oct 31 14:48:20.735176 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Oct 31 14:48:20.735242 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Oct 31 14:48:20.735299 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Oct 31 14:48:20.735360 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Oct 31 14:48:20.735417 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] Oct 31 14:48:20.735472 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] Oct 31 14:48:20.735533 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Oct 31 14:48:20.735595 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] Oct 31 14:48:20.735606 kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) Oct 31 14:48:20.735612 kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) Oct 31 14:48:20.735618 kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) Oct 31 14:48:20.735624 kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) Oct 31 14:48:20.735631 kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 5 *10 11) Oct 31 14:48:20.735637 kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 5 *10 11) Oct 31 14:48:20.735643 kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 5 10 *11) Oct 31 14:48:20.735649 kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 5 10 *11) Oct 31 14:48:20.735657 kernel: ACPI: PCI Interrupt Link [GSIA] (IRQs *16) Oct 31 14:48:20.735666 kernel: ACPI: PCI Interrupt Link [GSIB] (IRQs *17) Oct 31 14:48:20.735674 kernel: ACPI: PCI Interrupt Link [GSIC] (IRQs *18) Oct 31 14:48:20.735681 kernel: ACPI: PCI Interrupt Link [GSID] (IRQs *19) Oct 31 14:48:20.735688 kernel: ACPI: PCI Interrupt Link [GSIE] (IRQs *20) Oct 31 14:48:20.735696 kernel: ACPI: PCI Interrupt Link [GSIF] (IRQs *21) Oct 31 14:48:20.735703 kernel: ACPI: PCI Interrupt Link [GSIG] (IRQs *22) Oct 31 14:48:20.735711 kernel: ACPI: PCI Interrupt Link [GSIH] (IRQs *23) Oct 31 14:48:20.735718 kernel: iommu: Default domain type: Translated Oct 31 14:48:20.735791 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Oct 31 14:48:20.735880 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Oct 31 14:48:20.735950 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Oct 31 14:48:20.735958 kernel: vgaarb: loaded Oct 31 14:48:20.735964 kernel: PCI: Using ACPI for IRQ routing Oct 31 14:48:20.735970 kernel: PCI: pci_cache_line_size set to 64 bytes Oct 31 14:48:20.735976 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Oct 31 14:48:20.735982 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Oct 31 14:48:20.735988 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Oct 31 14:48:20.735995 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Oct 31 14:48:20.736004 kernel: clocksource: Switched to clocksource kvm-clock Oct 31 14:48:20.736010 kernel: VFS: Disk quotas dquot_6.6.0 Oct 31 14:48:20.736016 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 31 14:48:20.736022 kernel: pnp: PnP ACPI init Oct 31 14:48:20.736083 kernel: pnp 00:00: Plug and Play ACPI device, IDs PNP0303 (active) Oct 31 14:48:20.736144 kernel: pnp 00:01: Plug and Play ACPI device, IDs PNP0f13 (active) Oct 31 14:48:20.736226 kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0400 (active) Oct 31 14:48:20.736289 kernel: pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active) Oct 31 14:48:20.736344 kernel: pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active) Oct 31 14:48:20.736402 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Oct 31 14:48:20.736452 kernel: system 00:05: Plug and Play ACPI device, IDs PNP0c01 (active) Oct 31 14:48:20.736460 kernel: pnp: PnP ACPI: found 6 devices Oct 31 14:48:20.736467 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Oct 31 14:48:20.736475 kernel: NET: Registered protocol family 2 Oct 31 14:48:20.736482 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 31 14:48:20.736488 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 31 14:48:20.736494 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 31 14:48:20.736501 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Oct 31 14:48:20.736507 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 31 14:48:20.736514 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 31 14:48:20.736520 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 31 14:48:20.736526 kernel: NET: Registered protocol family 1 Oct 31 14:48:20.736534 kernel: NET: Registered protocol family 44 Oct 31 14:48:20.736583 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Oct 31 14:48:20.736632 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Oct 31 14:48:20.736690 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Oct 31 14:48:20.736751 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Oct 31 14:48:20.736817 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Oct 31 14:48:20.736882 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Oct 31 14:48:20.736947 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Oct 31 14:48:20.736955 kernel: PCI: CLS 0 bytes, default 64 Oct 31 14:48:20.736964 kernel: Initialise system trusted keyrings Oct 31 14:48:20.736971 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 31 14:48:20.736977 kernel: Key type asymmetric registered Oct 31 14:48:20.736983 kernel: Asymmetric key parser 'x509' registered Oct 31 14:48:20.736989 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251) Oct 31 14:48:20.736996 kernel: io scheduler mq-deadline registered Oct 31 14:48:20.737002 kernel: io scheduler kyber registered Oct 31 14:48:20.737008 kernel: io scheduler bfq registered Oct 31 14:48:20.737014 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Oct 31 14:48:20.737021 kernel: PCI Interrupt Link [GSIG] enabled at IRQ 22 Oct 31 14:48:20.737027 kernel: PCI Interrupt Link [GSIH] enabled at IRQ 23 Oct 31 14:48:20.737033 kernel: PCI Interrupt Link [GSIE] enabled at IRQ 20 Oct 31 14:48:20.737040 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 31 14:48:20.737046 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Oct 31 14:48:20.737052 kernel: random: fast init done Oct 31 14:48:20.737058 kernel: random: crng init done Oct 31 14:48:20.737064 kernel: wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. Oct 31 14:48:20.737070 kernel: wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. Oct 31 14:48:20.737078 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Oct 31 14:48:20.737084 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Oct 31 14:48:20.737090 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Oct 31 14:48:20.737142 kernel: rtc_cmos 00:04: RTC can wake from S4 Oct 31 14:48:20.737151 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Oct 31 14:48:20.737200 kernel: rtc_cmos 00:04: registered as rtc0 Oct 31 14:48:20.737248 kernel: rtc_cmos 00:04: setting system clock to 2025-10-31T14:48:20 UTC (1761922100) Oct 31 14:48:20.737297 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Oct 31 14:48:20.737305 kernel: NET: Registered protocol family 10 Oct 31 14:48:20.737313 kernel: Segment Routing with IPv6 Oct 31 14:48:20.737319 kernel: NET: Registered protocol family 17 Oct 31 14:48:20.737325 kernel: Key type dns_resolver registered Oct 31 14:48:20.737331 kernel: IPI shorthand broadcast: enabled Oct 31 14:48:20.737337 kernel: sched_clock: Marking stable (1182298282, 191088361)->(1406232318, -32845675) Oct 31 14:48:20.737344 kernel: registered taskstats version 1 Oct 31 14:48:20.737350 kernel: Loading compiled-in X.509 certificates Oct 31 14:48:20.737356 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.10.107-flatcar: 5866c780451a04cc08b278527846e2b48fb1aa10' Oct 31 14:48:20.737362 kernel: Key type ._fscrypt registered Oct 31 14:48:20.737375 kernel: Key type .fscrypt registered Oct 31 14:48:20.737382 kernel: Key type fscrypt-provisioning registered Oct 31 14:48:20.737389 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 31 14:48:20.737396 kernel: ima: Allocated hash algorithm: sha1 Oct 31 14:48:20.737402 kernel: ima: No architecture policies found Oct 31 14:48:20.737408 kernel: Freeing unused kernel image (initmem) memory: 42228K Oct 31 14:48:20.737415 kernel: Write protecting the kernel read-only data: 24576k Oct 31 14:48:20.737421 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Oct 31 14:48:20.737428 kernel: Freeing unused kernel image (rodata/data gap) memory: 648K Oct 31 14:48:20.737434 kernel: Run /init as init process Oct 31 14:48:20.737440 kernel: with arguments: Oct 31 14:48:20.737447 kernel: /init Oct 31 14:48:20.737453 kernel: with environment: Oct 31 14:48:20.737460 kernel: HOME=/ Oct 31 14:48:20.737467 kernel: TERM=linux Oct 31 14:48:20.737473 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 31 14:48:20.737481 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 31 14:48:20.737491 systemd[1]: Detected virtualization kvm. Oct 31 14:48:20.737499 systemd[1]: Detected architecture x86-64. Oct 31 14:48:20.737505 systemd[1]: Running in initial RAM disk. Oct 31 14:48:20.737512 systemd[1]: No hostname configured, using default hostname. Oct 31 14:48:20.737520 systemd[1]: Hostname set to . Oct 31 14:48:20.737527 systemd[1]: Initializing machine ID from VM UUID. Oct 31 14:48:20.737533 systemd[1]: Queued start job for default target Initrd Default Target. Oct 31 14:48:20.737540 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Oct 31 14:48:20.737547 systemd[1]: Reached target Local Encrypted Volumes. Oct 31 14:48:20.737554 systemd[1]: Reached target Path Units. Oct 31 14:48:20.737560 systemd[1]: Reached target Slice Units. Oct 31 14:48:20.737567 systemd[1]: Reached target Swaps. Oct 31 14:48:20.737574 systemd[1]: Reached target Timer Units. Oct 31 14:48:20.737583 systemd[1]: Listening on Open-iSCSI iscsid Socket. Oct 31 14:48:20.737589 systemd[1]: Listening on Open-iSCSI iscsiuio Socket. Oct 31 14:48:20.737596 systemd[1]: Listening on Journal Audit Socket. Oct 31 14:48:20.737603 systemd[1]: Listening on Journal Socket (/dev/log). Oct 31 14:48:20.737610 systemd[1]: Listening on Journal Socket. Oct 31 14:48:20.737616 systemd[1]: Listening on Network Service Netlink Socket. Oct 31 14:48:20.737623 systemd[1]: Listening on udev Control Socket. Oct 31 14:48:20.737631 systemd[1]: Listening on udev Kernel Socket. Oct 31 14:48:20.737640 systemd[1]: Reached target Socket Units. Oct 31 14:48:20.737646 systemd[1]: Starting Create List of Static Device Nodes... Oct 31 14:48:20.737653 systemd[1]: Finished Network Cleanup. Oct 31 14:48:20.737660 systemd[1]: Started Hardware RNG Entropy Gatherer Daemon. Oct 31 14:48:20.737666 systemd[1]: Starting Journal Service... Oct 31 14:48:20.737673 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Oct 31 14:48:20.737680 systemd[1]: Starting Apply Kernel Variables... Oct 31 14:48:20.737687 systemd[1]: Starting Setup Virtual Console... Oct 31 14:48:20.737694 systemd[1]: Finished Create List of Static Device Nodes. Oct 31 14:48:20.737702 kernel: audit: type=1130 audit(1761922100.731:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:20.737709 systemd[1]: Finished Apply Kernel Variables. Oct 31 14:48:20.737718 systemd-journald[191]: Journal started Oct 31 14:48:20.737753 systemd-journald[191]: Runtime Journal (/run/log/journal/114eb00a176c4e27ba7cfe388c925a44) is 6.0M, max 48.7M, 42.6M free. Oct 31 14:48:20.731000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:20.802000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:20.807866 kernel: audit: type=1130 audit(1761922100.802:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:20.807947 systemd[1]: Started Journal Service. Oct 31 14:48:20.809000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:20.810299 systemd[1]: Finished Setup Virtual Console. Oct 31 14:48:20.817488 kernel: audit: type=1130 audit(1761922100.809:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:20.817511 kernel: audit: type=1130 audit(1761922100.817:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:20.817000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:20.818079 systemd[1]: Starting dracut ask for additional cmdline parameters... Oct 31 14:48:20.826125 systemd[1]: Starting Create Static Device Nodes in /dev... Oct 31 14:48:20.829599 systemd[1]: Finished Create Static Device Nodes in /dev. Oct 31 14:48:20.830000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:20.836665 systemd[1]: Finished dracut ask for additional cmdline parameters. Oct 31 14:48:20.839968 kernel: audit: type=1130 audit(1761922100.830:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:20.839000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:20.840623 systemd[1]: Starting dracut cmdline hook... Oct 31 14:48:20.847113 kernel: audit: type=1130 audit(1761922100.839:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:20.848910 dracut-cmdline[206]: dracut-dracut-053 Oct 31 14:48:20.850982 dracut-cmdline[206]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 31 14:48:20.915850 kernel: SCSI subsystem initialized Oct 31 14:48:20.921850 kernel: Loading iSCSI transport class v2.0-870. Oct 31 14:48:20.929852 kernel: iscsi: registered transport (tcp) Oct 31 14:48:20.946384 kernel: iscsi: registered transport (qla4xxx) Oct 31 14:48:20.946398 kernel: QLogic iSCSI HBA Driver Oct 31 14:48:20.955321 systemd[1]: Finished dracut cmdline hook. Oct 31 14:48:20.962738 kernel: audit: type=1130 audit(1761922100.954:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:20.954000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:20.956192 systemd[1]: Starting dracut pre-udev hook... Oct 31 14:48:20.973561 kernel: device-mapper: uevent: version 1.0.3 Oct 31 14:48:20.973588 kernel: device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com Oct 31 14:48:21.012852 kernel: raid6: avx2x4 gen() 26349 MB/s Oct 31 14:48:21.030851 kernel: raid6: avx2x4 xor() 7707 MB/s Oct 31 14:48:21.048848 kernel: raid6: avx2x2 gen() 27492 MB/s Oct 31 14:48:21.066849 kernel: raid6: avx2x2 xor() 17893 MB/s Oct 31 14:48:21.084848 kernel: raid6: avx2x1 gen() 22160 MB/s Oct 31 14:48:21.102852 kernel: raid6: avx2x1 xor() 14556 MB/s Oct 31 14:48:21.120848 kernel: raid6: sse2x4 gen() 13535 MB/s Oct 31 14:48:21.138851 kernel: raid6: sse2x4 xor() 7346 MB/s Oct 31 14:48:21.156848 kernel: raid6: sse2x2 gen() 15010 MB/s Oct 31 14:48:21.174850 kernel: raid6: sse2x2 xor() 9326 MB/s Oct 31 14:48:21.192848 kernel: raid6: sse2x1 gen() 11778 MB/s Oct 31 14:48:21.211208 kernel: raid6: sse2x1 xor() 7661 MB/s Oct 31 14:48:21.211221 kernel: raid6: using algorithm avx2x2 gen() 27492 MB/s Oct 31 14:48:21.211229 kernel: raid6: .... xor() 17893 MB/s, rmw enabled Oct 31 14:48:21.212429 kernel: raid6: using avx2x2 recovery algorithm Oct 31 14:48:21.225848 kernel: xor: automatically using best checksumming function avx Oct 31 14:48:21.302858 kernel: Btrfs loaded, crc32c=crc32c-intel Oct 31 14:48:21.310897 systemd[1]: Finished dracut pre-udev hook. Oct 31 14:48:21.313000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:21.317000 audit: BPF prog-id=6 op=LOAD Oct 31 14:48:21.319800 kernel: audit: type=1130 audit(1761922101.313:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:21.319821 kernel: audit: type=1334 audit(1761922101.317:10): prog-id=6 op=LOAD Oct 31 14:48:21.318000 audit: BPF prog-id=7 op=LOAD Oct 31 14:48:21.319000 audit: BPF prog-id=8 op=LOAD Oct 31 14:48:21.320272 systemd[1]: Starting Rule-based Manager for Device Events and Files... Oct 31 14:48:21.333289 systemd-udevd[327]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Oct 31 14:48:21.335578 systemd[1]: Started Rule-based Manager for Device Events and Files. Oct 31 14:48:21.338000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:21.340069 systemd[1]: Starting dracut pre-trigger hook... Oct 31 14:48:21.342000 audit: BPF prog-id=9 op=LOAD Oct 31 14:48:21.343707 systemd[1]: Starting Network Configuration... Oct 31 14:48:21.350309 dracut-pre-trigger[339]: rd.md=0: removing MD RAID activation Oct 31 14:48:21.361854 systemd-networkd[340]: lo: Link UP Oct 31 14:48:21.361865 systemd-networkd[340]: lo: Gained carrier Oct 31 14:48:21.364000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:21.365000 audit: BPF prog-id=10 op=LOAD Oct 31 14:48:21.362098 systemd-networkd[340]: Enumeration completed Oct 31 14:48:21.362182 systemd[1]: Started Network Configuration. Oct 31 14:48:21.365860 systemd[1]: Starting Network Name Resolution... Oct 31 14:48:21.380505 systemd[1]: Finished dracut pre-trigger hook. Oct 31 14:48:21.381000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:21.382489 systemd[1]: Starting Coldplug All udev Devices... Oct 31 14:48:21.390412 systemd-udevd[327]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Oct 31 14:48:21.406186 systemd-resolved[361]: Positive Trust Anchors: Oct 31 14:48:21.406208 systemd-resolved[361]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 31 14:48:21.406236 systemd-resolved[361]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 31 14:48:21.420000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:21.421000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:21.406450 systemd-resolved[361]: Defaulting to hostname 'linux'. Oct 31 14:48:21.438748 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Oct 31 14:48:21.438881 kernel: vda: detected capacity change from 0 to 4756340736 Oct 31 14:48:21.436000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:21.418666 systemd[1]: Started Network Name Resolution. Oct 31 14:48:21.420506 systemd[1]: Finished Coldplug All udev Devices. Oct 31 14:48:21.442116 iscsid[398]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Oct 31 14:48:21.442116 iscsid[398]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Oct 31 14:48:21.442116 iscsid[398]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Oct 31 14:48:21.442116 iscsid[398]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Oct 31 14:48:21.442116 iscsid[398]: If using hardware iscsi like qla4xxx this message can be ignored. Oct 31 14:48:21.442116 iscsid[398]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Oct 31 14:48:21.442116 iscsid[398]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Oct 31 14:48:21.472083 kernel: cryptd: max_cpu_qlen set to 1000 Oct 31 14:48:21.472100 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 31 14:48:21.472110 kernel: AVX2 version of gcm_enc/dec engaged. Oct 31 14:48:21.472125 kernel: AES CTR mode by8 optimization enabled Oct 31 14:48:21.472134 kernel: libata version 3.00 loaded. Oct 31 14:48:21.447000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:21.424238 systemd[1]: Reached target Network. Oct 31 14:48:21.425736 systemd[1]: Reached target Host and Network Name Lookups. Oct 31 14:48:21.428119 systemd[1]: Starting iSCSI UserSpace I/O driver... Oct 31 14:48:21.435073 systemd[1]: Started iSCSI UserSpace I/O driver. Oct 31 14:48:21.479995 kernel: ahci 0000:00:1f.2: version 3.0 Oct 31 14:48:21.480102 kernel: PCI Interrupt Link [GSIA] enabled at IRQ 16 Oct 31 14:48:21.437428 systemd[1]: Starting Open-iSCSI... Oct 31 14:48:21.484618 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Oct 31 14:48:21.484708 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Oct 31 14:48:21.445583 systemd[1]: Started Open-iSCSI. Oct 31 14:48:21.448926 systemd[1]: Starting dracut initqueue hook... Oct 31 14:48:21.488978 kernel: scsi host0: ahci Oct 31 14:48:21.489082 kernel: scsi host1: ahci Oct 31 14:48:21.489154 kernel: scsi host2: ahci Oct 31 14:48:21.493014 kernel: scsi host3: ahci Oct 31 14:48:21.494849 kernel: scsi host4: ahci Oct 31 14:48:21.495507 systemd-udevd[391]: Using default interface naming scheme 'v249'. Oct 31 14:48:21.501197 kernel: scsi host5: ahci Oct 31 14:48:21.501297 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 34 Oct 31 14:48:21.501308 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 34 Oct 31 14:48:21.501316 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 34 Oct 31 14:48:21.501324 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 34 Oct 31 14:48:21.501332 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 34 Oct 31 14:48:21.501345 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 34 Oct 31 14:48:21.505407 systemd-networkd[340]: eth0: Link UP Oct 31 14:48:21.519449 systemd[1]: Found device /dev/disk/by-partlabel/USR-A. Oct 31 14:48:21.609903 kernel: BTRFS: device label OEM devid 1 transid 10 /dev/vda6 scanned by systemd-udevd (381) Oct 31 14:48:21.523692 systemd[1]: Found device /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Oct 31 14:48:21.615884 systemd[1]: Found device /dev/disk/by-label/EFI-SYSTEM. Oct 31 14:48:21.622991 systemd[1]: Found device /dev/disk/by-label/ROOT. Oct 31 14:48:21.627854 systemd[1]: Found device /dev/disk/by-label/OEM. Oct 31 14:48:21.630572 systemd[1]: Reached target Initrd Root Device. Oct 31 14:48:21.634003 systemd[1]: Starting Generate new UUID for disk GPT if necessary... Oct 31 14:48:21.644857 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 31 14:48:21.818017 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Oct 31 14:48:21.818039 kernel: ata6: SATA link down (SStatus 0 SControl 300) Oct 31 14:48:21.818049 kernel: ata1: SATA link down (SStatus 0 SControl 300) Oct 31 14:48:21.818844 kernel: ata2: SATA link down (SStatus 0 SControl 300) Oct 31 14:48:21.819856 kernel: ata5: SATA link down (SStatus 0 SControl 300) Oct 31 14:48:21.821859 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Oct 31 14:48:21.823509 kernel: ata3.00: applying bridge limits Oct 31 14:48:21.823853 kernel: ata4: SATA link down (SStatus 0 SControl 300) Oct 31 14:48:21.825866 kernel: ata3.00: configured for UDMA/100 Oct 31 14:48:21.826864 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Oct 31 14:48:21.860046 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Oct 31 14:48:21.860239 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Oct 31 14:48:21.892858 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Oct 31 14:48:22.268608 systemd[1]: Finished dracut initqueue hook. Oct 31 14:48:22.269000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:22.270043 systemd[1]: Reached target Preparation for Remote File Systems. Oct 31 14:48:22.272677 systemd[1]: Reached target Remote Encrypted Volumes. Oct 31 14:48:22.275460 systemd[1]: Reached target Remote File Systems. Oct 31 14:48:22.279269 systemd[1]: Starting dracut pre-mount hook... Oct 31 14:48:22.289105 systemd[1]: Finished dracut pre-mount hook. Oct 31 14:48:22.289000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:22.465050 systemd-networkd[340]: eth0: Gained carrier Oct 31 14:48:22.466373 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Oct 31 14:48:22.475904 systemd-networkd[340]: eth0: DHCPv4 address 10.0.0.8/16 via 10.0.0.1 Oct 31 14:48:22.650854 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 31 14:48:22.651122 disk-uuid[471]: The operation has completed successfully. Oct 31 14:48:22.669748 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 31 14:48:22.671212 systemd[1]: Finished Generate new UUID for disk GPT if necessary. Oct 31 14:48:22.673000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:22.673000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:22.677337 systemd[1]: Starting Ignition (setup)... Oct 31 14:48:22.686104 kernel: BTRFS info (device vda6): disk space caching is enabled Oct 31 14:48:22.686128 kernel: BTRFS info (device vda6): has skinny extents Oct 31 14:48:22.692488 systemd[1]: mnt-oem.mount: Deactivated successfully. Oct 31 14:48:22.699363 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 31 14:48:22.699483 systemd[1]: Finished Ignition (setup). Oct 31 14:48:22.700000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:22.700000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:22.701632 systemd[1]: Starting Ignition (disks)... Oct 31 14:48:22.714819 ignition[515]: Ignition v0.36.1-15-gde4e6cc9 Oct 31 14:48:22.714848 ignition[515]: Stage: disks Oct 31 14:48:22.714862 ignition[515]: reading system config file "/usr/lib/ignition/base.ign" Oct 31 14:48:22.714883 ignition[515]: no config at "/usr/lib/ignition/base.ign" Oct 31 14:48:22.714940 ignition[515]: parsed url from cmdline: "" Oct 31 14:48:22.714943 ignition[515]: no config URL provided Oct 31 14:48:22.714947 ignition[515]: reading system config file "/usr/lib/ignition/user.ign" Oct 31 14:48:22.714954 ignition[515]: no config at "/usr/lib/ignition/user.ign" Oct 31 14:48:22.714974 ignition[515]: op(1): [started] loading QEMU firmware config module Oct 31 14:48:22.714981 ignition[515]: op(1): executing: "modprobe" "qemu_fw_cfg" Oct 31 14:48:22.715761 ignition[515]: op(1): [finished] loading QEMU firmware config module Oct 31 14:48:22.741611 ignition[515]: parsing config with SHA512: a13c7f60dd1d4107e75b1ce4d76339fb7094a89835a0ea5a050ace21105fbab463b373faf83222c28f52ec0943de0f556af834f2925d59c87453f2dd357191a8 Oct 31 14:48:22.743097 ignition[515]: disks: disks passed Oct 31 14:48:22.743106 ignition[515]: Ignition finished successfully Oct 31 14:48:22.745773 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 31 14:48:22.745898 systemd[1]: Finished Ignition (disks). Oct 31 14:48:22.746000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:22.746000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:22.747414 systemd[1]: Reached target Preparation for Local File Systems. Oct 31 14:48:22.752577 systemd[1]: Starting File System Check on /dev/disk/by-label/ROOT... Oct 31 14:48:22.756374 systemd[1]: Starting Verity Setup for /dev/mapper/usr... Oct 31 14:48:22.764397 systemd-fsck[527]: ROOT: clean, 556/553792 files, 37783/553472 blocks Oct 31 14:48:22.769548 systemd[1]: Finished File System Check on /dev/disk/by-label/ROOT. Oct 31 14:48:22.777088 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Oct 31 14:48:22.772000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:22.774068 systemd[1]: Mounting /sysroot... Oct 31 14:48:22.797453 systemd[1]: Found device /dev/mapper/usr. Oct 31 14:48:22.799677 systemd[1]: Starting File System Check on /dev/mapper/usr... Oct 31 14:48:22.803000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:22.803181 systemd[1]: Finished Verity Setup for /dev/mapper/usr. Oct 31 14:48:22.813230 systemd-fsck[542]: fsck.ext4: Operation not permitted while trying to open /dev/mapper/usr Oct 31 14:48:22.813230 systemd-fsck[542]: You must have r/w access to the filesystem or be root Oct 31 14:48:22.817977 systemd-fsck[539]: fsck failed with exit status 8. Oct 31 14:48:22.817989 systemd-fsck[539]: Ignoring error. Oct 31 14:48:22.820000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:22.818525 systemd[1]: Finished File System Check on /dev/mapper/usr. Oct 31 14:48:22.821630 systemd[1]: Mounting /sysusr/usr... Oct 31 14:48:22.834287 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null) Oct 31 14:48:22.834312 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: (null) Oct 31 14:48:22.834321 kernel: ext4 filesystem being mounted at /sysroot supports timestamps until 2038 (0x7fffffff) Oct 31 14:48:22.834766 systemd[1]: Mounted /sysusr/usr. Oct 31 14:48:22.836981 systemd[1]: Reached target Local File Systems. Oct 31 14:48:22.839693 systemd[1]: Reached target System Initialization. Oct 31 14:48:22.842145 systemd[1]: Reached target Basic System. Oct 31 14:48:22.845781 systemd[1]: Mounted /sysroot. Oct 31 14:48:22.845921 systemd[1]: Reached target Initrd Root File System. Oct 31 14:48:22.848573 systemd[1]: Mounting /sysroot/usr... Oct 31 14:48:22.850931 systemd[1]: Mounted /sysroot/usr. Oct 31 14:48:22.853706 systemd[1]: Starting Root filesystem setup... Oct 31 14:48:22.884945 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 31 14:48:22.887000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:22.887000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:22.885049 systemd[1]: Finished Root filesystem setup. Oct 31 14:48:22.888493 systemd[1]: Starting Ignition (files)... Oct 31 14:48:22.890737 systemd[1]: Starting /sysroot/boot... Oct 31 14:48:22.893723 ignition[557]: Ignition v0.36.1-15-gde4e6cc9 Oct 31 14:48:22.893731 ignition[557]: Stage: files Oct 31 14:48:22.893740 ignition[557]: reading system config file "/usr/lib/ignition/base.ign" Oct 31 14:48:22.893751 ignition[557]: no config at "/usr/lib/ignition/base.ign" Oct 31 14:48:22.894229 ignition[557]: files: compiled without relabeling support, skipping Oct 31 14:48:22.910432 systemd[1]: Finished /sysroot/boot. Oct 31 14:48:22.909000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:22.920955 ignition[557]: files: createUsers: op(1): [started] creating or modifying user "core" Oct 31 14:48:22.920968 ignition[557]: files: createUsers: op(1): executing: "/usr/sbin/usermod" "--root" "/sysroot" "core" Oct 31 14:48:22.924795 ignition[557]: files: createUsers: op(1): [finished] creating or modifying user "core" Oct 31 14:48:22.924809 ignition[557]: files: createUsers: op(2): [started] adding ssh keys to user "core" Oct 31 14:48:22.926995 systemd[1]: ignition-files.service: Deactivated successfully. Oct 31 14:48:22.930000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:22.930000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:22.925883 ignition[557]: files: createUsers: op(2): [finished] adding ssh keys to user "core" Oct 31 14:48:22.927090 systemd[1]: Finished Ignition (files). Oct 31 14:48:22.925917 ignition[557]: files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/etc/flatcar/update.conf" Oct 31 14:48:22.938000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:22.938000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:22.930259 systemd[1]: Condition check resulted in Populate torcx store to satisfy profile being skipped. Oct 31 14:48:22.926137 ignition[557]: files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/etc/flatcar/update.conf" Oct 31 14:48:22.931067 systemd[1]: Starting Ignition (record completion)... Oct 31 14:48:22.926147 ignition[557]: files: op(4): [started] processing unit "coreos-metadata.service" Oct 31 14:48:22.933522 systemd[1]: Starting Reload Configuration from the Real Root... Oct 31 14:48:22.926179 ignition[557]: files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "etc/systemd/system/coreos-metadata.service" Oct 31 14:48:22.936530 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 31 14:48:22.926430 ignition[557]: files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "etc/systemd/system/coreos-metadata.service" Oct 31 14:48:22.955000 audit: BPF prog-id=6 op=UNLOAD Oct 31 14:48:22.956000 audit: BPF prog-id=9 op=UNLOAD Oct 31 14:48:22.956000 audit: BPF prog-id=3 op=UNLOAD Oct 31 14:48:22.956000 audit: BPF prog-id=10 op=UNLOAD Oct 31 14:48:22.936645 systemd[1]: Finished Ignition (record completion). Oct 31 14:48:22.926435 ignition[557]: files: op(4): [finished] processing unit "coreos-metadata.service" Oct 31 14:48:22.940349 systemd[1]: Reloading. Oct 31 14:48:22.926439 ignition[557]: files: files passed Oct 31 14:48:22.926442 ignition[557]: Ignition finished successfully Oct 31 14:48:23.042000 audit: BPF prog-id=11 op=LOAD Oct 31 14:48:23.042000 audit: BPF prog-id=12 op=LOAD Oct 31 14:48:23.042000 audit: BPF prog-id=13 op=LOAD Oct 31 14:48:23.042000 audit: BPF prog-id=7 op=UNLOAD Oct 31 14:48:23.042000 audit: BPF prog-id=8 op=UNLOAD Oct 31 14:48:23.043000 audit: BPF prog-id=14 op=LOAD Oct 31 14:48:23.043000 audit: BPF prog-id=15 op=LOAD Oct 31 14:48:23.043000 audit: BPF prog-id=16 op=LOAD Oct 31 14:48:23.043000 audit: BPF prog-id=17 op=LOAD Oct 31 14:48:23.043000 audit: BPF prog-id=4 op=UNLOAD Oct 31 14:48:23.043000 audit: BPF prog-id=5 op=UNLOAD Oct 31 14:48:23.044000 audit: BPF prog-id=18 op=LOAD Oct 31 14:48:23.059325 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 31 14:48:23.059433 systemd[1]: Finished Reload Configuration from the Real Root. Oct 31 14:48:23.061000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:23.061000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:23.062617 systemd[1]: Reached target Initrd File Systems. Oct 31 14:48:23.065398 systemd[1]: Reached target Initrd Default Target. Oct 31 14:48:23.066798 systemd[1]: Condition check resulted in dracut mount hook being skipped. Oct 31 14:48:23.067394 systemd[1]: Starting dracut pre-pivot and cleanup hook... Oct 31 14:48:23.076915 systemd[1]: Finished dracut pre-pivot and cleanup hook. Oct 31 14:48:23.076000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:23.077569 systemd[1]: Starting Cleaning Up and Shutting Down Daemons... Oct 31 14:48:23.084216 systemd[1]: Stopped target Host and Network Name Lookups. Oct 31 14:48:23.084000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:23.088000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:23.095000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:23.096000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:23.097000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:23.099000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:23.099000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:23.099000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:23.102000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:23.123000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:23.124792 iscsid[398]: iscsid shutting down. Oct 31 14:48:23.084368 systemd[1]: Stopped target Remote Encrypted Volumes. Oct 31 14:48:23.128000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:23.128000 audit: BPF prog-id=18 op=UNLOAD Oct 31 14:48:23.084641 systemd[1]: Stopped target Timer Units. Oct 31 14:48:23.084919 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 31 14:48:23.085011 systemd[1]: Stopped dracut pre-pivot and cleanup hook. Oct 31 14:48:23.085257 systemd[1]: Stopped target Initrd Default Target. Oct 31 14:48:23.085451 systemd[1]: Stopped target Basic System. Oct 31 14:48:23.085719 systemd[1]: Stopped target Initrd Root Device. Oct 31 14:48:23.138000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:23.086269 systemd[1]: Stopped target Path Units. Oct 31 14:48:23.086533 systemd[1]: Stopped target Remote File Systems. Oct 31 14:48:23.086803 systemd[1]: Stopped target Preparation for Remote File Systems. Oct 31 14:48:23.146000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:23.087355 systemd[1]: Stopped target Slice Units. Oct 31 14:48:23.087620 systemd[1]: Stopped target Socket Units. Oct 31 14:48:23.087916 systemd[1]: Stopped target System Initialization. Oct 31 14:48:23.088173 systemd[1]: Stopped target Local File Systems. Oct 31 14:48:23.154000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:23.088439 systemd[1]: Stopped target Preparation for Local File Systems. Oct 31 14:48:23.088705 systemd[1]: Stopped target Swaps. Oct 31 14:48:23.089246 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 31 14:48:23.089333 systemd[1]: Stopped dracut pre-mount hook. Oct 31 14:48:23.161000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:23.089578 systemd[1]: Stopped target Local Encrypted Volumes. Oct 31 14:48:23.089768 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 31 14:48:23.165000 audit: BPF prog-id=11 op=UNLOAD Oct 31 14:48:23.095871 systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Oct 31 14:48:23.096027 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 31 14:48:23.170000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:23.173000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:23.096112 systemd[1]: Stopped dracut initqueue hook. Oct 31 14:48:23.176000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:23.096413 systemd[1]: Stopping Open-iSCSI... Oct 31 14:48:23.097264 systemd[1]: Stopping /sysroot/boot... Oct 31 14:48:23.097366 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 31 14:48:23.181000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:23.181000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:23.181000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:23.181000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=rngd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:23.181000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:23.181000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:23.097500 systemd[1]: Stopped Coldplug All udev Devices. Oct 31 14:48:23.097729 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 31 14:48:23.097846 systemd[1]: Stopped dracut pre-trigger hook. Oct 31 14:48:23.099812 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 31 14:48:23.099921 systemd[1]: Finished Cleaning Up and Shutting Down Daemons. Oct 31 14:48:23.100191 systemd[1]: iscsid.service: Deactivated successfully. Oct 31 14:48:23.100302 systemd[1]: Stopped Open-iSCSI. Oct 31 14:48:23.100441 systemd[1]: iscsid.socket: Deactivated successfully. Oct 31 14:48:23.201000 audit: BPF prog-id=15 op=UNLOAD Oct 31 14:48:23.100464 systemd[1]: Closed Open-iSCSI iscsid Socket. Oct 31 14:48:23.100639 systemd[1]: Stopping iSCSI UserSpace I/O driver... Oct 31 14:48:23.103240 systemd[1]: iscsiuio.service: Deactivated successfully. Oct 31 14:48:23.103325 systemd[1]: Stopped iSCSI UserSpace I/O driver. Oct 31 14:48:23.103464 systemd[1]: Stopped target Network. Oct 31 14:48:23.103683 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 31 14:48:23.103708 systemd[1]: Closed Open-iSCSI iscsiuio Socket. Oct 31 14:48:23.104267 systemd[1]: Stopping Network Name Resolution... Oct 31 14:48:23.122000 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 31 14:48:23.122116 systemd[1]: Stopped Network Name Resolution. Oct 31 14:48:23.124846 systemd[1]: Stopping Network Configuration... Oct 31 14:48:23.127197 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 31 14:48:23.127322 systemd[1]: Stopped /sysroot/boot. Oct 31 14:48:23.128970 systemd-networkd[340]: eth0: DHCP lease lost Oct 31 14:48:23.135876 systemd-networkd[340]: eth0: DHCPv6 lease lost Oct 31 14:48:23.223000 audit: BPF prog-id=14 op=UNLOAD Oct 31 14:48:23.136881 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 31 14:48:23.136984 systemd[1]: Stopped Network Configuration. Oct 31 14:48:23.139604 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 31 14:48:23.139631 systemd[1]: Closed Network Service Netlink Socket. Oct 31 14:48:23.142699 systemd[1]: Stopping Network Cleanup... Oct 31 14:48:23.144390 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 31 14:48:23.144440 systemd[1]: Stopped Apply Kernel Variables. Oct 31 14:48:23.147474 systemd[1]: Stopping Rule-based Manager for Device Events and Files... Oct 31 14:48:23.153258 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 31 14:48:23.153361 systemd[1]: Stopped Network Cleanup. Oct 31 14:48:23.159811 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 31 14:48:23.159936 systemd[1]: Stopped Rule-based Manager for Device Events and Files. Oct 31 14:48:23.162940 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 31 14:48:23.162975 systemd[1]: Closed udev Control Socket. Oct 31 14:48:23.165418 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 31 14:48:23.165447 systemd[1]: Closed udev Kernel Socket. Oct 31 14:48:23.168316 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 31 14:48:23.168351 systemd[1]: Stopped dracut pre-udev hook. Oct 31 14:48:23.171354 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 31 14:48:23.171387 systemd[1]: Stopped dracut cmdline hook. Oct 31 14:48:23.174153 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 31 14:48:23.174187 systemd[1]: Stopped dracut ask for additional cmdline parameters. Oct 31 14:48:23.177622 systemd[1]: Starting Cleanup udev Database... Oct 31 14:48:23.179325 systemd[1]: Stopping Hardware RNG Entropy Gatherer Daemon... Oct 31 14:48:23.181758 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 31 14:48:23.181804 systemd[1]: Stopped Create Static Device Nodes in /dev. Oct 31 14:48:23.181936 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 31 14:48:23.181970 systemd[1]: Stopped Create List of Static Device Nodes. Oct 31 14:48:23.182185 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 31 14:48:23.182214 systemd[1]: Stopped Setup Virtual Console. Oct 31 14:48:23.182596 systemd[1]: rngd.service: Deactivated successfully. Oct 31 14:48:23.182687 systemd[1]: Stopped Hardware RNG Entropy Gatherer Daemon. Oct 31 14:48:23.183387 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 31 14:48:23.183469 systemd[1]: Finished Cleanup udev Database. Oct 31 14:48:23.183603 systemd[1]: Reached target Switch Root. Oct 31 14:48:23.184409 systemd[1]: Starting Switch Root... Oct 31 14:48:23.199002 systemd[1]: Switching root. Oct 31 14:48:23.225807 systemd-journald[191]: Journal stopped Oct 31 14:48:27.109056 systemd-journald[191]: Received SIGTERM from PID 1 (n/a). Oct 31 14:48:27.109123 kernel: SELinux: policy capability network_peer_controls=1 Oct 31 14:48:27.109139 kernel: SELinux: policy capability open_perms=1 Oct 31 14:48:27.109149 kernel: SELinux: policy capability extended_socket_class=1 Oct 31 14:48:27.109158 kernel: SELinux: policy capability always_check_network=0 Oct 31 14:48:27.109168 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 31 14:48:27.109182 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 31 14:48:27.109199 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 31 14:48:27.109209 systemd[1]: Successfully loaded SELinux policy in 42.289ms. Oct 31 14:48:27.109232 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 5.971ms. Oct 31 14:48:27.109243 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 31 14:48:27.109253 systemd[1]: Detected virtualization kvm. Oct 31 14:48:27.109263 systemd[1]: Detected architecture x86-64. Oct 31 14:48:27.109272 systemd[1]: Detected first boot. Oct 31 14:48:27.109281 systemd[1]: Initializing machine ID from VM UUID. Oct 31 14:48:27.109296 systemd[1]: Populated /etc with preset unit settings. Oct 31 14:48:27.109307 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 31 14:48:27.109317 systemd[1]: initrd-switch-root.service: Current command vanished from the unit file, execution of the command list won't be resumed. Oct 31 14:48:27.109327 kernel: kauditd_printk_skb: 84 callbacks suppressed Oct 31 14:48:27.109336 kernel: audit: type=1334 audit(1761922106.894:95): prog-id=21 op=LOAD Oct 31 14:48:27.109350 kernel: audit: type=1334 audit(1761922106.897:96): prog-id=22 op=LOAD Oct 31 14:48:27.109359 kernel: audit: type=1334 audit(1761922106.899:97): prog-id=23 op=LOAD Oct 31 14:48:27.109367 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 31 14:48:27.109381 kernel: audit: type=1334 audit(1761922106.899:98): prog-id=16 op=UNLOAD Oct 31 14:48:27.109390 systemd[1]: Stopped Switch Root. Oct 31 14:48:27.109399 kernel: audit: type=1334 audit(1761922106.899:99): prog-id=17 op=UNLOAD Oct 31 14:48:27.109409 kernel: audit: type=1131 audit(1761922106.899:100): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:27.109418 kernel: audit: type=1334 audit(1761922106.912:101): prog-id=21 op=UNLOAD Oct 31 14:48:27.109428 kernel: audit: type=1130 audit(1761922106.915:102): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:27.109437 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 31 14:48:27.109452 kernel: audit: type=1131 audit(1761922106.915:103): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:27.109462 systemd[1]: Created slice Slice /system/addon-config. Oct 31 14:48:27.109471 systemd[1]: Created slice Slice /system/addon-run. Oct 31 14:48:27.109481 systemd[1]: Created slice Slice /system/getty. Oct 31 14:48:27.109490 systemd[1]: Created slice Slice /system/modprobe. Oct 31 14:48:27.109500 systemd[1]: Created slice Slice /system/serial-getty. Oct 31 14:48:27.109510 systemd[1]: Created slice Slice /system/system-cloudinit. Oct 31 14:48:27.109519 systemd[1]: Created slice Slice /system/systemd-fsck. Oct 31 14:48:27.109528 systemd[1]: Created slice User and Session Slice. Oct 31 14:48:27.109542 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Oct 31 14:48:27.109551 systemd[1]: Started Forward Password Requests to Wall Directory Watch. Oct 31 14:48:27.109560 systemd[1]: Set up automount Boot partition Automount Point. Oct 31 14:48:27.109575 systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. Oct 31 14:48:27.109584 systemd[1]: Stopped target Switch Root. Oct 31 14:48:27.109593 systemd[1]: Stopped target Initrd File Systems. Oct 31 14:48:27.109603 systemd[1]: Stopped target Initrd Root File System. Oct 31 14:48:27.109612 systemd[1]: Reached target Remote Encrypted Volumes. Oct 31 14:48:27.109622 systemd[1]: Reached target Remote File Systems. Oct 31 14:48:27.109631 systemd[1]: Reached target Slice Units. Oct 31 14:48:27.109642 systemd[1]: Reached target Swaps. Oct 31 14:48:27.109651 systemd[1]: Reached target Verify torcx succeeded. Oct 31 14:48:27.109661 systemd[1]: Reached target Local Verity Protected Volumes. Oct 31 14:48:27.109670 systemd[1]: Listening on Process Core Dump Socket. Oct 31 14:48:27.109679 systemd[1]: Listening on initctl Compatibility Named Pipe. Oct 31 14:48:27.109689 systemd[1]: Listening on Network Service Netlink Socket. Oct 31 14:48:27.109698 systemd[1]: Listening on udev Control Socket. Oct 31 14:48:27.109708 systemd[1]: Listening on udev Kernel Socket. Oct 31 14:48:27.109718 systemd[1]: Mounting Huge Pages File System... Oct 31 14:48:27.109727 systemd[1]: Mounting POSIX Message Queue File System... Oct 31 14:48:27.109738 systemd[1]: Mounting External Media Directory... Oct 31 14:48:27.109755 systemd[1]: Condition check resulted in /proc/xen being skipped. Oct 31 14:48:27.109765 systemd[1]: Mounting Kernel Debug File System... Oct 31 14:48:27.109774 systemd[1]: Mounting Kernel Trace File System... Oct 31 14:48:27.109783 systemd[1]: Mounting Temporary Directory /tmp... Oct 31 14:48:27.109792 systemd[1]: Starting Create missing system files... Oct 31 14:48:27.109801 systemd[1]: Starting Create List of Static Device Nodes... Oct 31 14:48:27.109811 systemd[1]: Starting Load Kernel Module configfs... Oct 31 14:48:27.109820 systemd[1]: Starting Load Kernel Module drm... Oct 31 14:48:27.109855 systemd[1]: Starting Load Kernel Module fuse... Oct 31 14:48:27.109865 systemd[1]: Condition check resulted in Create /etc/nsswitch.conf being skipped. Oct 31 14:48:27.109874 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 31 14:48:27.109883 systemd[1]: Stopped File System Check on Root Device. Oct 31 14:48:27.109893 kernel: audit: type=1131 audit(1761922107.068:104): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:27.109902 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 31 14:48:27.109911 systemd[1]: Stopped systemd-fsck-usr.service. Oct 31 14:48:27.109920 kernel: fuse: init (API version 7.32) Oct 31 14:48:27.109929 systemd[1]: Stopped Journal Service. Oct 31 14:48:27.109940 systemd[1]: Starting Journal Service... Oct 31 14:48:27.109950 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Oct 31 14:48:27.109959 systemd[1]: Starting Remount Root and Kernel File Systems... Oct 31 14:48:27.109968 systemd[1]: Starting Apply Kernel Variables... Oct 31 14:48:27.109978 systemd[1]: Starting Coldplug All udev Devices... Oct 31 14:48:27.109990 systemd-journald[777]: Journal started Oct 31 14:48:27.110031 systemd-journald[777]: Runtime Journal (/run/log/journal/114eb00a176c4e27ba7cfe388c925a44) is 6.0M, max 48.7M, 42.6M free. Oct 31 14:48:23.308000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 31 14:48:23.349000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 31 14:48:23.349000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 31 14:48:23.349000 audit: BPF prog-id=19 op=LOAD Oct 31 14:48:23.349000 audit: BPF prog-id=19 op=UNLOAD Oct 31 14:48:23.350000 audit: BPF prog-id=20 op=LOAD Oct 31 14:48:23.350000 audit: BPF prog-id=20 op=UNLOAD Oct 31 14:48:23.405000 audit[722]: AVC avc: denied { associate } for pid=722 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Oct 31 14:48:26.894000 audit: BPF prog-id=21 op=LOAD Oct 31 14:48:26.897000 audit: BPF prog-id=22 op=LOAD Oct 31 14:48:26.899000 audit: BPF prog-id=23 op=LOAD Oct 31 14:48:26.899000 audit: BPF prog-id=16 op=UNLOAD Oct 31 14:48:26.899000 audit: BPF prog-id=17 op=UNLOAD Oct 31 14:48:26.899000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:26.912000 audit: BPF prog-id=21 op=UNLOAD Oct 31 14:48:26.915000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:26.915000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:27.068000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:27.078000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:27.081000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:27.081000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:27.091000 audit: BPF prog-id=24 op=LOAD Oct 31 14:48:27.091000 audit: BPF prog-id=25 op=LOAD Oct 31 14:48:27.091000 audit: BPF prog-id=26 op=LOAD Oct 31 14:48:27.091000 audit: BPF prog-id=22 op=UNLOAD Oct 31 14:48:27.091000 audit: BPF prog-id=23 op=UNLOAD Oct 31 14:48:27.105000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Oct 31 14:48:23.403402 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2025-10-31T14:48:23Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3033.2.4 /usr/share/oem/torcx/store /var/lib/torcx/store/3033.2.4 /var/lib/torcx/store]" Oct 31 14:48:26.884879 systemd[1]: Queued start job for default target Multi-User System. Oct 31 14:48:23.403737 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2025-10-31T14:48:23Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 31 14:48:26.900341 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 31 14:48:23.403759 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2025-10-31T14:48:23Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 31 14:48:23.403913 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2025-10-31T14:48:23Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Oct 31 14:48:23.403923 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2025-10-31T14:48:23Z" level=debug msg="skipped missing lower profile" missing profile=oem Oct 31 14:48:23.403955 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2025-10-31T14:48:23Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Oct 31 14:48:23.403968 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2025-10-31T14:48:23Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Oct 31 14:48:23.404150 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2025-10-31T14:48:23Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Oct 31 14:48:23.404181 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2025-10-31T14:48:23Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 31 14:48:23.404201 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2025-10-31T14:48:23Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 31 14:48:23.404887 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2025-10-31T14:48:23Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Oct 31 14:48:23.404918 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2025-10-31T14:48:23Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Oct 31 14:48:23.404934 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2025-10-31T14:48:23Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3033.2.4: no such file or directory" path=/usr/share/oem/torcx/store/3033.2.4 Oct 31 14:48:23.404947 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2025-10-31T14:48:23Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Oct 31 14:48:23.404961 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2025-10-31T14:48:23Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3033.2.4: no such file or directory" path=/var/lib/torcx/store/3033.2.4 Oct 31 14:48:23.404973 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2025-10-31T14:48:23Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Oct 31 14:48:26.693680 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2025-10-31T14:48:26Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 31 14:48:26.694174 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2025-10-31T14:48:26Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 31 14:48:26.694302 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2025-10-31T14:48:26Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 31 14:48:26.694438 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2025-10-31T14:48:26Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 31 14:48:26.694506 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2025-10-31T14:48:26Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Oct 31 14:48:26.694575 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2025-10-31T14:48:26Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Oct 31 14:48:27.113982 systemd[1]: verity-setup.service: Deactivated successfully. Oct 31 14:48:27.114004 systemd[1]: Stopped verity-setup.service. Oct 31 14:48:27.114000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:27.117845 systemd[1]: Condition check resulted in Set fake PV driver version for XenServer being skipped. Oct 31 14:48:27.120851 systemd[1]: Started Journal Service. Oct 31 14:48:27.120000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:27.121611 systemd[1]: Mounted Huge Pages File System. Oct 31 14:48:27.122975 systemd[1]: Mounted POSIX Message Queue File System. Oct 31 14:48:27.124476 systemd[1]: Mounted External Media Directory. Oct 31 14:48:27.125884 systemd[1]: Mounted Kernel Debug File System. Oct 31 14:48:27.127266 systemd[1]: Mounted Kernel Trace File System. Oct 31 14:48:27.128651 systemd[1]: Mounted Temporary Directory /tmp. Oct 31 14:48:27.130266 systemd[1]: Finished Create missing system files. Oct 31 14:48:27.130000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:27.131943 systemd[1]: Finished Create List of Static Device Nodes. Oct 31 14:48:27.132000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:27.133585 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 31 14:48:27.133733 systemd[1]: Finished Load Kernel Module configfs. Oct 31 14:48:27.134000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:27.134000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:27.135289 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 31 14:48:27.135466 systemd[1]: Finished Load Kernel Module drm. Oct 31 14:48:27.135000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:27.135000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:27.136964 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 31 14:48:27.137117 systemd[1]: Finished Load Kernel Module fuse. Oct 31 14:48:27.137000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:27.137000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:27.138678 systemd[1]: Finished Remount Root and Kernel File Systems. Oct 31 14:48:27.139000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:27.140492 systemd[1]: Finished Apply Kernel Variables. Oct 31 14:48:27.140000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:27.156880 systemd[1]: Mounting FUSE Control File System... Oct 31 14:48:27.159024 systemd[1]: Mounting Kernel Configuration File System... Oct 31 14:48:27.160381 systemd[1]: Condition check resulted in Remount Root File System being skipped. Oct 31 14:48:27.161565 systemd[1]: Starting Rebuild Hardware Database... Oct 31 14:48:27.163688 systemd[1]: Starting Flush Journal to Persistent Storage... Oct 31 14:48:27.165146 systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped. Oct 31 14:48:27.166035 systemd[1]: Starting Load/Save Random Seed... Oct 31 14:48:27.168168 systemd[1]: Starting Create System Users... Oct 31 14:48:27.172024 systemd[1]: Mounted FUSE Control File System. Oct 31 14:48:27.173454 systemd[1]: Mounted Kernel Configuration File System. Oct 31 14:48:27.178753 systemd-journald[777]: Time spent on flushing to /var/log/journal/114eb00a176c4e27ba7cfe388c925a44 is 10.106ms for 982 entries. Oct 31 14:48:27.178753 systemd-journald[777]: System Journal (/var/log/journal/114eb00a176c4e27ba7cfe388c925a44) is 8.0M, max 203.0M, 195.0M free. Oct 31 14:48:27.181000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:27.190000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:27.179007 systemd[1]: Finished Coldplug All udev Devices. Oct 31 14:48:27.187569 systemd[1]: Starting Wait for udev To Complete Device Initialization... Oct 31 14:48:27.189906 systemd[1]: Finished Load/Save Random Seed. Oct 31 14:48:27.191392 systemd[1]: Reached target First Boot Complete. Oct 31 14:48:27.193423 systemd-sysusers[788]: Creating group sgx with gid 999. Oct 31 14:48:27.194397 systemd-sysusers[788]: Creating group systemd-oom with gid 998. Oct 31 14:48:27.195060 systemd-sysusers[788]: Creating user systemd-oom (systemd Userspace OOM Killer) with uid 998 and gid 998. Oct 31 14:48:27.196558 systemd-sysusers[788]: Creating group systemd-timesync with gid 997. Oct 31 14:48:27.197207 systemd-sysusers[788]: Creating user systemd-timesync (systemd Time Synchronization) with uid 997 and gid 997. Oct 31 14:48:27.198129 systemd-sysusers[788]: Creating group systemd-coredump with gid 996. Oct 31 14:48:27.198776 systemd-sysusers[788]: Creating user systemd-coredump (systemd Core Dumper) with uid 996 and gid 996. Oct 31 14:48:27.207655 systemd[1]: Finished Flush Journal to Persistent Storage. Oct 31 14:48:27.208000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:27.217750 systemd[1]: Finished Create System Users. Oct 31 14:48:27.218000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:27.220003 systemd[1]: Starting Create Static Device Nodes in /dev... Oct 31 14:48:27.233934 systemd[1]: Finished Create Static Device Nodes in /dev. Oct 31 14:48:27.234000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:27.555336 systemd[1]: Finished Rebuild Hardware Database. Oct 31 14:48:27.555000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:27.565000 audit: BPF prog-id=27 op=LOAD Oct 31 14:48:27.565000 audit: BPF prog-id=28 op=LOAD Oct 31 14:48:27.565000 audit: BPF prog-id=29 op=LOAD Oct 31 14:48:27.566000 audit: BPF prog-id=12 op=UNLOAD Oct 31 14:48:27.566000 audit: BPF prog-id=13 op=UNLOAD Oct 31 14:48:27.567594 systemd[1]: Starting Rule-based Manager for Device Events and Files... Oct 31 14:48:27.592406 systemd[1]: Started Rule-based Manager for Device Events and Files. Oct 31 14:48:27.593000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:27.601000 audit: BPF prog-id=30 op=LOAD Oct 31 14:48:27.603055 systemd[1]: Starting Network Configuration... Oct 31 14:48:27.615855 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Oct 31 14:48:27.620851 kernel: ACPI: Power Button [PWRF] Oct 31 14:48:27.625675 systemd-udevd[805]: Using default interface naming scheme 'v249'. Oct 31 14:48:27.640414 systemd-networkd[804]: lo: Link UP Oct 31 14:48:27.640422 systemd-networkd[804]: lo: Gained carrier Oct 31 14:48:27.640778 systemd-networkd[804]: Enumeration completed Oct 31 14:48:27.640886 systemd[1]: Started Network Configuration. Oct 31 14:48:27.641928 systemd-networkd[804]: eth0: Link UP Oct 31 14:48:27.641000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:27.648896 systemd-networkd[804]: eth0: Gained carrier Oct 31 14:48:27.641000 audit[799]: AVC avc: denied { confidentiality } for pid=799 comm="systemd-udevd" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Oct 31 14:48:27.654975 systemd-networkd[804]: eth0: DHCPv4 address 10.0.0.8/16 via 10.0.0.1 Oct 31 14:48:27.666849 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Oct 31 14:48:27.678141 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Oct 31 14:48:27.678311 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Oct 31 14:48:27.678415 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Oct 31 14:48:27.706362 udevadm[790]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Oct 31 14:48:27.706854 kernel: mousedev: PS/2 mouse device common for all mice Oct 31 14:48:27.721865 kernel: kvm: Nested Virtualization enabled Oct 31 14:48:27.721980 kernel: SVM: kvm: Nested Paging enabled Oct 31 14:48:27.721997 kernel: SVM: Virtual VMLOAD VMSAVE supported Oct 31 14:48:27.722009 kernel: SVM: Virtual GIF supported Oct 31 14:48:27.727856 kernel: EDAC MC: Ver: 3.0.0 Oct 31 14:48:27.848057 systemd[1]: Finished Wait for udev To Complete Device Initialization. Oct 31 14:48:27.848000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:27.861732 systemd[1]: Starting Activation of LVM2 logical volumes... Oct 31 14:48:27.879885 lvm[825]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 31 14:48:27.906536 systemd[1]: Finished Activation of LVM2 logical volumes. Oct 31 14:48:27.907000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:27.908114 systemd[1]: Reached target Local Encrypted Volumes. Oct 31 14:48:27.918584 systemd[1]: Starting Activation of LVM2 logical volumes... Oct 31 14:48:27.922044 lvm[826]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 31 14:48:27.945496 systemd[1]: Finished Activation of LVM2 logical volumes. Oct 31 14:48:27.946000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:27.947099 systemd[1]: Reached target Preparation for Local File Systems. Oct 31 14:48:27.948706 systemd[1]: Condition check resulted in Virtual Machine and Container Storage (Compatibility) being skipped. Oct 31 14:48:27.948731 systemd[1]: Reached target Containers. Oct 31 14:48:27.960999 systemd[1]: Starting File System Check on /dev/disk/by-label/OEM... Oct 31 14:48:27.974147 systemd[1]: Finished File System Check on /dev/disk/by-label/OEM. Oct 31 14:48:27.974000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:27.976735 systemd[1]: Mounting /usr/share/oem... Oct 31 14:48:27.983542 kernel: BTRFS info (device vda6): disk space caching is enabled Oct 31 14:48:27.983587 kernel: BTRFS info (device vda6): has skinny extents Oct 31 14:48:27.986172 systemd[1]: Mounted /usr/share/oem. Oct 31 14:48:27.987384 systemd[1]: Reached target Local File Systems. Oct 31 14:48:28.003473 systemd[1]: Starting Rebuild Dynamic Linker Cache... Oct 31 14:48:28.005041 systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped. Oct 31 14:48:28.005098 systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped. Oct 31 14:48:28.006269 systemd[1]: Starting Commit a transient machine-id on disk... Oct 31 14:48:28.008899 systemd[1]: Starting Create Volatile Files and Directories... Oct 31 14:48:28.018203 systemd-tmpfiles[851]: /usr/lib64/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Oct 31 14:48:28.019336 systemd-tmpfiles[851]: /usr/lib64/tmpfiles.d/systemd.conf:33: Duplicate line for path "/var/lib/systemd", ignoring. Oct 31 14:48:28.033301 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 31 14:48:28.033921 systemd[1]: Finished Commit a transient machine-id on disk. Oct 31 14:48:28.035000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:28.047347 systemd-tmpfiles[851]: Detected autofs mount point /boot during canonicalization of /boot. Oct 31 14:48:28.047360 systemd-tmpfiles[851]: Skipping /boot Oct 31 14:48:28.051991 systemd-tmpfiles[851]: Detected autofs mount point /boot during canonicalization of /boot. Oct 31 14:48:28.052003 systemd-tmpfiles[851]: Skipping /boot Oct 31 14:48:28.082404 systemd[1]: Finished Create Volatile Files and Directories. Oct 31 14:48:28.083000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:28.090219 systemd[1]: Starting Load Security Auditing Rules... Oct 31 14:48:28.093533 systemd[1]: Starting Clean up broken links in /etc/ssl/certs... Oct 31 14:48:28.096296 systemd[1]: Starting Rebuild Journal Catalog... Oct 31 14:48:28.103000 audit: BPF prog-id=31 op=LOAD Oct 31 14:48:28.106000 audit: BPF prog-id=32 op=LOAD Oct 31 14:48:28.105498 systemd[1]: Starting Network Name Resolution... Oct 31 14:48:28.113026 systemd[1]: Starting Network Time Synchronization... Oct 31 14:48:28.115788 systemd[1]: Starting Record System Boot/Shutdown in UTMP... Oct 31 14:48:28.118236 systemd[1]: Finished Clean up broken links in /etc/ssl/certs. Oct 31 14:48:28.119000 audit[864]: SYSTEM_BOOT pid=864 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib64/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Oct 31 14:48:28.120000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:28.197374 systemd[1]: Finished Rebuild Journal Catalog. Oct 31 14:48:28.120000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:28.202596 systemd[1]: Condition check resulted in Update CA bundle at /etc/ssl/certs/ca-certificates.crt being skipped. Oct 31 14:48:28.204436 systemd[1]: Finished Record System Boot/Shutdown in UTMP. Oct 31 14:48:28.120000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:28.241000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Oct 31 14:48:28.242186 augenrules[875]: No rules Oct 31 14:48:28.243398 systemd[1]: Finished Load Security Auditing Rules. Oct 31 14:48:28.261639 systemd[1]: Started Network Time Synchronization. Oct 31 14:48:28.263928 systemd[1]: Reached target System Time Set. Oct 31 14:48:28.958265 systemd-timesyncd[863]: Initial synchronization to time server 10.0.0.1:123 (10.0.0.1). Oct 31 14:48:28.960779 systemd-resolved[862]: Positive Trust Anchors: Oct 31 14:48:28.960798 systemd-resolved[862]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 31 14:48:28.960828 systemd-resolved[862]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 31 14:48:28.961656 systemd-resolved[862]: Defaulting to hostname 'linux'. Oct 31 14:48:28.963195 systemd[1]: Started Network Name Resolution. Oct 31 14:48:28.964594 systemd[1]: Reached target Network. Oct 31 14:48:28.965730 systemd[1]: Reached target Host and Network Name Lookups. Oct 31 14:48:29.048291 systemd[1]: Finished Rebuild Dynamic Linker Cache. Oct 31 14:48:29.058973 systemd[1]: Starting Update is Completed... Oct 31 14:48:29.066780 systemd[1]: Finished Update is Completed. Oct 31 14:48:29.068095 systemd[1]: Reached target System Initialization. Oct 31 14:48:29.069575 systemd[1]: Started Watch for update engine configuration changes. Oct 31 14:48:29.071275 systemd[1]: Started Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 31 14:48:29.073164 systemd[1]: Started Daily Log Rotation. Oct 31 14:48:29.074419 systemd[1]: Started Weekly check for MD array's redundancy information.. Oct 31 14:48:29.076175 systemd[1]: Started Daily Cleanup of Temporary Directories. Oct 31 14:48:29.077813 systemd[1]: Condition check resulted in Update Engine Stub Timer being skipped. Oct 31 14:48:29.077844 systemd[1]: Reached target Path Units. Oct 31 14:48:29.079054 systemd[1]: Reached target Timer Units. Oct 31 14:48:29.080694 systemd[1]: Listening on D-Bus System Message Bus Socket. Oct 31 14:48:29.085845 systemd[1]: Starting Docker Socket for the API... Oct 31 14:48:29.089260 systemd[1]: Listening on OpenSSH Server Socket. Oct 31 14:48:29.090926 systemd[1]: Listening on Docker Socket for the API. Oct 31 14:48:29.092365 systemd[1]: Reached target Socket Units. Oct 31 14:48:29.093572 systemd[1]: Reached target Basic System. Oct 31 14:48:29.094795 systemd[1]: Condition check resulted in Configure Addon /usr/share/oem being skipped. Oct 31 14:48:29.094819 systemd[1]: Condition check resulted in Run Addon /usr/share/oem being skipped. Oct 31 14:48:29.095665 systemd[1]: Started D-Bus System Message Bus. Oct 31 14:48:29.099504 systemd[1]: Starting Extend Filesystems... Oct 31 14:48:29.100615 systemd[1]: Condition check resulted in Modifies /etc/environment for CoreOS being skipped. Oct 31 14:48:29.101623 systemd[1]: Starting Generate /run/flatcar/motd... Oct 31 14:48:29.103937 systemd[1]: Starting Install an ssh key from /proc/cmdline... Oct 31 14:48:29.106639 systemd[1]: Starting Generate sshd host keys... Oct 31 14:48:29.108018 systemd[1]: Condition check resulted in Load cloud-config from /usr/share/oem/cloud-config.yml being skipped. Oct 31 14:48:29.108043 systemd[1]: Reached target Load system-provided cloud configs. Oct 31 14:48:29.111612 extend-filesystems[886]: Found sr0 Oct 31 14:48:29.112889 extend-filesystems[886]: Found vda Oct 31 14:48:29.112889 extend-filesystems[886]: Found vda1 Oct 31 14:48:29.112889 extend-filesystems[886]: Found vda2 Oct 31 14:48:29.112889 extend-filesystems[886]: Found vda3 Oct 31 14:48:29.112889 extend-filesystems[886]: Found usr Oct 31 14:48:29.112889 extend-filesystems[886]: Found vda4 Oct 31 14:48:29.112889 extend-filesystems[886]: Found vda6 Oct 31 14:48:29.112889 extend-filesystems[886]: Found vda7 Oct 31 14:48:29.112889 extend-filesystems[886]: Found vda9 Oct 31 14:48:29.112889 extend-filesystems[886]: Checking size of /dev/vda9 Oct 31 14:48:29.170257 extend-filesystems[886]: Old size kept for /dev/vda9 Oct 31 14:48:29.114070 systemd[1]: Starting User Login Management... Oct 31 14:48:29.129331 systemd[1]: Condition check resulted in TCG Core Services Daemon being skipped. Oct 31 14:48:29.137287 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 31 14:48:29.138028 systemd[1]: Starting Update Engine... Oct 31 14:48:29.139415 systemd[1]: Condition check resulted in Load cloud-config from url defined in /proc/cmdline being skipped. Oct 31 14:48:29.139453 systemd[1]: Reached target Load user-provided cloud configs. Oct 31 14:48:29.141694 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 31 14:48:29.141929 systemd[1]: Finished Extend Filesystems. Oct 31 14:48:29.151307 systemd[1]: motdgen.service: Deactivated successfully. Oct 31 14:48:29.151499 systemd[1]: Finished Generate /run/flatcar/motd. Oct 31 14:48:29.151748 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 31 14:48:29.151935 systemd[1]: Finished Install an ssh key from /proc/cmdline. Oct 31 14:48:29.165924 systemd-logind[897]: Watching system buttons on /dev/input/event1 (Power Button) Oct 31 14:48:29.165988 systemd-logind[897]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Oct 31 14:48:29.166189 systemd-logind[897]: New seat seat0. Oct 31 14:48:29.181146 systemd[1]: Started User Login Management. Oct 31 14:48:29.232382 update_engine[906]: I1031 14:48:29.231931 906 main.cc:89] Flatcar Update Engine starting Oct 31 14:48:29.235345 systemd[1]: Started Update Engine. Oct 31 14:48:29.235576 update_engine[906]: I1031 14:48:29.235487 906 update_check_scheduler.cc:74] Next update check in 9m57s Oct 31 14:48:29.245572 systemd[1]: Started Cluster reboot manager. Oct 31 14:48:29.315414 locksmithd[910]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 31 14:48:29.414473 sshd_keygen[903]: ssh-keygen: generating new host keys: RSA DSA ECDSA ED25519 Oct 31 14:48:29.435647 systemd[1]: Finished Generate sshd host keys. Oct 31 14:48:29.448199 systemd[1]: Starting Generate /run/issue... Oct 31 14:48:29.452736 systemd[1]: issuegen.service: Deactivated successfully. Oct 31 14:48:29.452915 systemd[1]: Finished Generate /run/issue. Oct 31 14:48:29.455404 systemd[1]: Starting Permit User Sessions... Oct 31 14:48:29.461326 systemd[1]: Finished Permit User Sessions. Oct 31 14:48:29.463789 systemd[1]: Started Getty on tty1. Oct 31 14:48:29.466235 systemd[1]: Started Serial Getty on ttyS0. Oct 31 14:48:29.467673 systemd[1]: Reached target Login Prompts. Oct 31 14:48:29.468992 systemd[1]: Reached target Multi-User System. Oct 31 14:48:29.471214 systemd[1]: Starting Record Runlevel Change in UTMP... Oct 31 14:48:29.477118 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Oct 31 14:48:29.477309 systemd[1]: Finished Record Runlevel Change in UTMP. Oct 31 14:48:29.478847 systemd[1]: Startup finished in 1.243s (kernel) + 2.690s (initrd) + 5.525s (userspace) = 9.458s. Oct 31 14:48:29.811406 systemd-networkd[804]: eth0: Gained IPv6LL Oct 31 14:48:33.399785 systemd[1]: Created slice Slice /system/sshd. Oct 31 14:48:33.400713 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:44604). Oct 31 14:48:33.446808 sshd[931]: Accepted publickey for core from 10.0.0.1 port 44604 ssh2: RSA SHA256:8CfD8wFpll8RpsQ3c/S2Iuh7+vt6bxauamaL1xtWqPo Oct 31 14:48:33.448047 sshd[931]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 14:48:33.461484 systemd[1]: Created slice User Slice of UID 500. Oct 31 14:48:33.462358 systemd[1]: Starting User Runtime Directory /run/user/500... Oct 31 14:48:33.463714 systemd-logind[897]: New session 1 of user core. Oct 31 14:48:33.469268 systemd[1]: Finished User Runtime Directory /run/user/500. Oct 31 14:48:33.470524 systemd[1]: Starting User Manager for UID 500... Oct 31 14:48:33.472869 systemd[934]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 31 14:48:33.528340 systemd[934]: Queued start job for default target Main User Target. Oct 31 14:48:33.528463 systemd[934]: Reached target Paths. Oct 31 14:48:33.528480 systemd[934]: Reached target Sockets. Oct 31 14:48:33.528493 systemd[934]: Reached target Timers. Oct 31 14:48:33.528505 systemd[934]: Reached target Basic System. Oct 31 14:48:33.528542 systemd[934]: Reached target Main User Target. Oct 31 14:48:33.528554 systemd[934]: Startup finished in 50ms. Oct 31 14:48:33.528595 systemd[1]: Started User Manager for UID 500. Oct 31 14:48:33.533208 systemd[1]: Started Session 1 of User core. Oct 31 14:48:33.591567 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:44606). Oct 31 14:48:33.631860 sshd[943]: Accepted publickey for core from 10.0.0.1 port 44606 ssh2: RSA SHA256:8CfD8wFpll8RpsQ3c/S2Iuh7+vt6bxauamaL1xtWqPo Oct 31 14:48:33.632725 sshd[943]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 14:48:33.635278 systemd-logind[897]: New session 2 of user core. Oct 31 14:48:33.642236 systemd[1]: Started Session 2 of User core. Oct 31 14:48:33.694608 sshd[943]: pam_unix(sshd:session): session closed for user core Oct 31 14:48:33.700534 systemd[1]: sshd@1-10.0.0.8:22-10.0.0.1:44606.service: Deactivated successfully. Oct 31 14:48:33.701067 systemd[1]: session-2.scope: Deactivated successfully. Oct 31 14:48:33.701617 systemd-logind[897]: Session 2 logged out. Waiting for processes to exit. Oct 31 14:48:33.702565 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:44622). Oct 31 14:48:33.703164 systemd-logind[897]: Removed session 2. Oct 31 14:48:33.741575 sshd[949]: Accepted publickey for core from 10.0.0.1 port 44622 ssh2: RSA SHA256:8CfD8wFpll8RpsQ3c/S2Iuh7+vt6bxauamaL1xtWqPo Oct 31 14:48:33.742419 sshd[949]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 14:48:33.744655 systemd-logind[897]: New session 3 of user core. Oct 31 14:48:33.752232 systemd[1]: Started Session 3 of User core. Oct 31 14:48:33.799635 sshd[949]: pam_unix(sshd:session): session closed for user core Oct 31 14:48:33.805475 systemd[1]: sshd@2-10.0.0.8:22-10.0.0.1:44622.service: Deactivated successfully. Oct 31 14:48:33.806009 systemd[1]: session-3.scope: Deactivated successfully. Oct 31 14:48:33.806545 systemd-logind[897]: Session 3 logged out. Waiting for processes to exit. Oct 31 14:48:33.807432 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:44632). Oct 31 14:48:33.808006 systemd-logind[897]: Removed session 3. Oct 31 14:48:33.847024 sshd[955]: Accepted publickey for core from 10.0.0.1 port 44632 ssh2: RSA SHA256:8CfD8wFpll8RpsQ3c/S2Iuh7+vt6bxauamaL1xtWqPo Oct 31 14:48:33.847857 sshd[955]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 14:48:33.850286 systemd-logind[897]: New session 4 of user core. Oct 31 14:48:33.857204 systemd[1]: Started Session 4 of User core. Oct 31 14:48:33.908721 sshd[955]: pam_unix(sshd:session): session closed for user core Oct 31 14:48:33.914443 systemd[1]: sshd@3-10.0.0.8:22-10.0.0.1:44632.service: Deactivated successfully. Oct 31 14:48:33.914947 systemd[1]: session-4.scope: Deactivated successfully. Oct 31 14:48:33.915476 systemd-logind[897]: Session 4 logged out. Waiting for processes to exit. Oct 31 14:48:33.916364 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:44648). Oct 31 14:48:33.916946 systemd-logind[897]: Removed session 4. Oct 31 14:48:33.955558 sshd[961]: Accepted publickey for core from 10.0.0.1 port 44648 ssh2: RSA SHA256:8CfD8wFpll8RpsQ3c/S2Iuh7+vt6bxauamaL1xtWqPo Oct 31 14:48:33.956298 sshd[961]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 14:48:33.958596 systemd-logind[897]: New session 5 of user core. Oct 31 14:48:33.963259 systemd[1]: Started Session 5 of User core. Oct 31 14:48:34.019381 sudo[964]: core : PWD=/home/core ; USER=root ; COMMAND=/sbin/setenforce 1 Oct 31 14:48:34.019559 sudo[964]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 31 14:48:34.026620 sudo[964]: pam_unix(sudo:session): session closed for user root Oct 31 14:48:34.028437 sshd[961]: pam_unix(sshd:session): session closed for user core Oct 31 14:48:34.036580 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:44662). Oct 31 14:48:34.038926 dbus-daemon[885]: [system] Reloaded configuration Oct 31 14:48:34.041367 systemd[1]: sshd@4-10.0.0.8:22-10.0.0.1:44648.service: Deactivated successfully. Oct 31 14:48:34.041954 systemd[1]: session-5.scope: Deactivated successfully. Oct 31 14:48:34.042501 systemd-logind[897]: Session 5 logged out. Waiting for processes to exit. Oct 31 14:48:34.043094 systemd-logind[897]: Removed session 5. Oct 31 14:48:34.076689 sshd[967]: Accepted publickey for core from 10.0.0.1 port 44662 ssh2: RSA SHA256:8CfD8wFpll8RpsQ3c/S2Iuh7+vt6bxauamaL1xtWqPo Oct 31 14:48:34.077611 sshd[967]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 14:48:34.080012 systemd-logind[897]: New session 6 of user core. Oct 31 14:48:34.087228 systemd[1]: Started Session 6 of User core. Oct 31 14:48:34.137923 sudo[972]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 31 14:48:34.138146 sudo[972]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 31 14:48:34.140231 sudo[972]: pam_unix(sudo:session): session closed for user root Oct 31 14:48:34.144400 sudo[971]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemctl restart audit-rules Oct 31 14:48:34.144578 sudo[971]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 31 14:48:34.161908 systemd[1]: Stopping Load Security Auditing Rules... Oct 31 14:48:34.161000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 31 14:48:34.163007 auditctl[975]: No rules Oct 31 14:48:34.163341 systemd[1]: audit-rules.service: Deactivated successfully. Oct 31 14:48:34.163577 systemd[1]: Stopped Load Security Auditing Rules. Oct 31 14:48:34.164212 kernel: kauditd_printk_skb: 49 callbacks suppressed Oct 31 14:48:34.164262 kernel: audit: type=1305 audit(1761922114.161:154): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 31 14:48:34.164864 systemd[1]: Starting Load Security Auditing Rules... Oct 31 14:48:34.162000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:34.172770 kernel: audit: type=1131 audit(1761922114.162:155): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:34.180731 augenrules[992]: No rules Oct 31 14:48:34.181433 systemd[1]: Finished Load Security Auditing Rules. Oct 31 14:48:34.180000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:34.182372 sudo[971]: pam_unix(sudo:session): session closed for user root Oct 31 14:48:34.183462 sshd[967]: pam_unix(sshd:session): session closed for user core Oct 31 14:48:34.181000 audit[971]: USER_END pid=971 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 14:48:34.193117 kernel: audit: type=1130 audit(1761922114.180:156): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:34.193146 kernel: audit: type=1106 audit(1761922114.181:157): pid=971 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 14:48:34.193163 kernel: audit: type=1104 audit(1761922114.181:158): pid=971 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 14:48:34.181000 audit[971]: CRED_DISP pid=971 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 14:48:34.183000 audit[967]: USER_END pid=967 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:34.205621 kernel: audit: type=1106 audit(1761922114.183:159): pid=967 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:34.205645 kernel: audit: type=1104 audit(1761922114.183:160): pid=967 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:34.183000 audit[967]: CRED_DISP pid=967 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:34.216732 systemd[1]: sshd@5-10.0.0.8:22-10.0.0.1:44662.service: Deactivated successfully. Oct 31 14:48:34.215000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.8:22-10.0.0.1:44662 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:34.217279 systemd[1]: session-6.scope: Deactivated successfully. Oct 31 14:48:34.217817 systemd-logind[897]: Session 6 logged out. Waiting for processes to exit. Oct 31 14:48:34.218792 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:44676). Oct 31 14:48:34.219610 systemd-logind[897]: Removed session 6. Oct 31 14:48:34.217000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.8:22-10.0.0.1:44676 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:34.228292 kernel: audit: type=1131 audit(1761922114.215:161): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.8:22-10.0.0.1:44662 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:34.228354 kernel: audit: type=1130 audit(1761922114.217:162): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.8:22-10.0.0.1:44676 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:34.260000 audit[998]: USER_ACCT pid=998 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:34.261391 sshd[998]: Accepted publickey for core from 10.0.0.1 port 44676 ssh2: RSA SHA256:8CfD8wFpll8RpsQ3c/S2Iuh7+vt6bxauamaL1xtWqPo Oct 31 14:48:34.264503 sshd[998]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 14:48:34.267135 systemd-logind[897]: New session 7 of user core. Oct 31 14:48:34.263000 audit[998]: CRED_ACQ pid=998 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:34.268130 kernel: audit: type=1101 audit(1761922114.260:163): pid=998 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:34.274258 systemd[1]: Started Session 7 of User core. Oct 31 14:48:34.276000 audit[998]: USER_START pid=998 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:34.277000 audit[1000]: CRED_ACQ pid=1000 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:34.322000 audit[1001]: USER_ACCT pid=1001 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 14:48:34.323000 audit[1001]: CRED_REFR pid=1001 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 14:48:34.324125 sudo[1001]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/bash -c cat >/etc/coreos/update.conf.new </etc/coreos/update-payload-key.pub.pem </etc/coreos/update.conf.new </etc/coreos/update-payload-key.pub.pem < Oct 31 14:48:37.183526 update_engine[1258]: Oct 31 14:48:37.183526 update_engine[1258]: Oct 31 14:48:37.183526 update_engine[1258]: Oct 31 14:48:37.183526 update_engine[1258]: Oct 31 14:48:37.183526 update_engine[1258]: Oct 31 14:48:37.183526 update_engine[1258]: Oct 31 14:48:37.183526 update_engine[1258]: Oct 31 14:48:37.183526 update_engine[1258]: Oct 31 14:48:37.183723 update_engine[1258]: I1031 14:48:37.183706 1258 libcurl_http_fetcher.cc:48] Starting/Resuming transfer Oct 31 14:48:37.188590 update_engine[1258]: I1031 14:48:37.187227 1258 libcurl_http_fetcher.cc:152] Setting up curl options for HTTP Oct 31 14:48:37.188590 update_engine[1258]: I1031 14:48:37.187462 1258 libcurl_http_fetcher.cc:435] Setting up timeout source: 1 seconds. Oct 31 14:48:37.188590 update_engine[1258]: I1031 14:48:37.188498 1258 libcurl_http_fetcher.cc:248] HTTP response code: 200 Oct 31 14:48:37.188590 update_engine[1258]: I1031 14:48:37.188555 1258 libcurl_http_fetcher.cc:305] Transfer completed (200), 791 bytes downloaded Oct 31 14:48:37.188590 update_engine[1258]: I1031 14:48:37.188560 1258 omaha_request_action.cc:619] Omaha request response: Oct 31 14:48:37.188590 update_engine[1258]: Oct 31 14:48:37.188590 update_engine[1258]: Oct 31 14:48:37.188590 update_engine[1258]: Oct 31 14:48:37.188590 update_engine[1258]: Oct 31 14:48:37.188590 update_engine[1258]: Oct 31 14:48:37.188590 update_engine[1258]: Oct 31 14:48:37.188590 update_engine[1258]: Oct 31 14:48:37.188590 update_engine[1258]: Oct 31 14:48:37.188590 update_engine[1258]: Oct 31 14:48:37.188590 update_engine[1258]: Oct 31 14:48:37.188590 update_engine[1258]: Oct 31 14:48:37.188590 update_engine[1258]: Oct 31 14:48:37.188590 update_engine[1258]: Oct 31 14:48:37.188590 update_engine[1258]: Oct 31 14:48:37.188590 update_engine[1258]: Oct 31 14:48:37.188590 update_engine[1258]: Oct 31 14:48:37.188590 update_engine[1258]: Oct 31 14:48:37.188590 update_engine[1258]: Oct 31 14:48:37.188590 update_engine[1258]: Oct 31 14:48:37.188590 update_engine[1258]: Oct 31 14:48:37.192655 update_engine[1258]: I1031 14:48:37.192628 1258 omaha_request_action.cc:447] Omaha Response manifest version = Oct 31 14:48:37.192900 update_engine[1258]: I1031 14:48:37.192878 1258 omaha_request_action.cc:470] Found 1 url(s) Oct 31 14:48:37.192900 update_engine[1258]: I1031 14:48:37.192896 1258 omaha_request_action.cc:506] Processing first of 1 package(s) Oct 31 14:48:37.192900 update_engine[1258]: I1031 14:48:37.192900 1258 omaha_request_action.cc:513] Omaha Response package name = update.gz Oct 31 14:48:37.192900 update_engine[1258]: I1031 14:48:37.192903 1258 omaha_request_action.cc:529] Url0: http://10.0.0.7:34567/packages/update.gz Oct 31 14:48:37.193001 update_engine[1258]: I1031 14:48:37.192909 1258 omaha_request_action.cc:541] Payload size = 481880283 bytes Oct 31 14:48:37.193001 update_engine[1258]: I1031 14:48:37.192919 1258 omaha_request_action.cc:565] Found 1 action(s). Processing the postinstall action. Oct 31 14:48:37.193001 update_engine[1258]: I1031 14:48:37.192929 1258 payload_state.cc:51] Resetting all persisted state as this is a new response Oct 31 14:48:37.193001 update_engine[1258]: I1031 14:48:37.192932 1258 payload_state.cc:360] Current Response Signature = Oct 31 14:48:37.193001 update_engine[1258]: NumURLs = 1 Oct 31 14:48:37.193001 update_engine[1258]: Url0 = http://10.0.0.7:34567/packages/update.gz Oct 31 14:48:37.193001 update_engine[1258]: Payload Size = 481880283 Oct 31 14:48:37.193001 update_engine[1258]: Payload Sha256 Hash = pFEL8aQQ6OAmJFo4MKAJ8+HFap/sgZmfyYuS3M0SZPQ= Oct 31 14:48:37.193001 update_engine[1258]: Is Delta Payload = 0 Oct 31 14:48:37.193001 update_engine[1258]: Max Failure Count Per Url = 10 Oct 31 14:48:37.193001 update_engine[1258]: Disable Payload Backoff = 1 Oct 31 14:48:37.193211 update_engine[1258]: I1031 14:48:37.193003 1258 payload_state.cc:381] Payload Attempt Number = 0 Oct 31 14:48:37.193211 update_engine[1258]: I1031 14:48:37.193032 1258 payload_state.cc:404] Current URL Index = 0 Oct 31 14:48:37.193211 update_engine[1258]: I1031 14:48:37.193054 1258 payload_state.cc:425] Current URL (Url0)'s Failure Count = 0 Oct 31 14:48:37.193211 update_engine[1258]: I1031 14:48:37.193077 1258 payload_state.cc:287] Resetting backoff expiry time as payload backoff is disabled Oct 31 14:48:37.193211 update_engine[1258]: I1031 14:48:37.193081 1258 payload_state.cc:452] Backoff Expiry Time = 01/01/70 00:00:00 UTC Oct 31 14:48:37.193211 update_engine[1258]: I1031 14:48:37.193128 1258 payload_state.cc:203] Payload backoff logic is disabled. Can proceed with the download Oct 31 14:48:37.193211 update_engine[1258]: I1031 14:48:37.193141 1258 action_processor.cc:82] ActionProcessor::ActionComplete: finished OmahaRequestAction, starting OmahaResponseHandlerAction Oct 31 14:48:37.193211 update_engine[1258]: I1031 14:48:37.193145 1258 omaha_response_handler_action.cc:43] Using Url0 as the download url this time Oct 31 14:48:37.193211 update_engine[1258]: I1031 14:48:37.193158 1258 prefs.cc:51] update-state-next-operation not present in /var/lib/update_engine/prefs Oct 31 14:48:37.193211 update_engine[1258]: E1031 14:48:37.193161 1258 payload_processor.cc:488] prefs->GetInt64(kPrefsUpdateStateNextOperation, &next_operation) && next_operation != kUpdateStateOperationInvalid && next_operation > 0 failed. Oct 31 14:48:37.193581 update_engine[1258]: I1031 14:48:37.193557 1258 omaha_response_handler_action.cc:85] Using this install plan: Oct 31 14:48:37.193581 update_engine[1258]: I1031 14:48:37.193570 1258 install_plan.cc:53] InstallPlan: , new_update, url: http://10.0.0.7:34567/packages/update.gz, payload size: 481880283, payload hash: pFEL8aQQ6OAmJFo4MKAJ8+HFap/sgZmfyYuS3M0SZPQ=, partition_path: /dev/vda4, kernel_path: /boot/flatcar/vmlinuz-b, pcr_policy_path: /var/lib/update_engine/pcrs-b.zip, old_partition_path: /dev/vda3, old_kernel_path: /boot/flatcar/vmlinuz-a Oct 31 14:48:37.193647 update_engine[1258]: I1031 14:48:37.193637 1258 action_processor.cc:82] ActionProcessor::ActionComplete: finished OmahaResponseHandlerAction, starting FilesystemCopierAction Oct 31 14:48:37.196380 update_engine[1258]: I1031 14:48:37.196352 1258 filesystem_copier_action.cc:296] Filesystem size: 1073741824 Oct 31 14:48:37.221000 audit[1279]: USER_ACCT pid=1279 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:37.222342 sshd[1279]: Accepted publickey for core from 10.0.0.1 port 44860 ssh2: RSA SHA256:8CfD8wFpll8RpsQ3c/S2Iuh7+vt6bxauamaL1xtWqPo Oct 31 14:48:37.221000 audit[1279]: CRED_ACQ pid=1279 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:37.223341 sshd[1279]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 14:48:37.226386 systemd-logind[897]: New session 25 of user core. Oct 31 14:48:37.231245 systemd[1]: Started Session 25 of User core. Oct 31 14:48:37.234000 audit[1279]: USER_START pid=1279 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:37.235000 audit[1285]: CRED_ACQ pid=1285 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:37.295222 sshd[1279]: pam_unix(sshd:session): session closed for user core Oct 31 14:48:37.295000 audit[1279]: USER_END pid=1279 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:37.295000 audit[1279]: CRED_DISP pid=1279 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:37.297527 systemd-logind[897]: Session 25 logged out. Waiting for processes to exit. Oct 31 14:48:37.297000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@24-10.0.0.8:22-10.0.0.1:44860 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:37.297837 systemd[1]: sshd@24-10.0.0.8:22-10.0.0.1:44860.service: Deactivated successfully. Oct 31 14:48:37.298518 systemd[1]: session-25.scope: Deactivated successfully. Oct 31 14:48:37.299151 systemd-logind[897]: Removed session 25. Oct 31 14:48:45.976406 update_engine[1258]: I1031 14:48:45.976330 1258 filesystem_copier_action.cc:274] Hash: W2tlmDO1e7ue6lfdobBruQSsP93+fWBhNnXM6T/sIeY= Oct 31 14:48:45.976406 update_engine[1258]: I1031 14:48:45.976399 1258 action_processor.cc:82] ActionProcessor::ActionComplete: finished FilesystemCopierAction, starting KernelCopierAction Oct 31 14:48:46.056681 update_engine[1258]: E1031 14:48:46.056627 1258 kernel_copier_action.cc:60] Failed to copy kernel from /boot/flatcar/vmlinuz-a to /boot/flatcar/vmlinuz-b Oct 31 14:48:46.056681 update_engine[1258]: I1031 14:48:46.056684 1258 action_processor.cc:68] ActionProcessor::ActionComplete: KernelCopierAction action failed. Aborting processing. Oct 31 14:48:46.056746 update_engine[1258]: I1031 14:48:46.056687 1258 action_processor.cc:73] ActionProcessor::ActionComplete: finished last action of type KernelCopierAction Oct 31 14:48:46.056746 update_engine[1258]: I1031 14:48:46.056691 1258 update_attempter.cc:302] Processing Done. Oct 31 14:48:46.056746 update_engine[1258]: E1031 14:48:46.056730 1258 update_attempter.cc:615] Update failed. Oct 31 14:48:46.056746 update_engine[1258]: I1031 14:48:46.056738 1258 payload_state.cc:97] Updating payload state for error code: 1 (kActionCodeError) Oct 31 14:48:46.056746 update_engine[1258]: I1031 14:48:46.056743 1258 payload_state.cc:276] Incrementing the URL failure count Oct 31 14:48:46.056746 update_engine[1258]: I1031 14:48:46.056749 1258 payload_state.cc:425] Current URL (Url0)'s Failure Count = 1 Oct 31 14:48:46.056987 update_engine[1258]: I1031 14:48:46.056964 1258 action_processor.cc:36] ActionProcessor::StartProcessing: OmahaRequestAction Oct 31 14:48:46.057024 update_engine[1258]: I1031 14:48:46.057003 1258 omaha_request_action.cc:268] Posting an Omaha request to http://10.0.0.7:34567/v1/update Oct 31 14:48:46.057024 update_engine[1258]: I1031 14:48:46.057008 1258 omaha_request_action.cc:269] Request: Oct 31 14:48:46.057024 update_engine[1258]: Oct 31 14:48:46.057024 update_engine[1258]: Oct 31 14:48:46.057024 update_engine[1258]: Oct 31 14:48:46.057024 update_engine[1258]: Oct 31 14:48:46.057024 update_engine[1258]: Oct 31 14:48:46.057024 update_engine[1258]: Oct 31 14:48:46.057024 update_engine[1258]: I1031 14:48:46.057013 1258 libcurl_http_fetcher.cc:48] Starting/Resuming transfer Oct 31 14:48:46.057455 update_engine[1258]: I1031 14:48:46.057446 1258 libcurl_http_fetcher.cc:152] Setting up curl options for HTTP Oct 31 14:48:46.057632 update_engine[1258]: I1031 14:48:46.057608 1258 libcurl_http_fetcher.cc:435] Setting up timeout source: 1 seconds. Oct 31 14:48:46.223454 update_engine[1258]: I1031 14:48:46.223385 1258 libcurl_http_fetcher.cc:248] HTTP response code: 200 Oct 31 14:48:46.223454 update_engine[1258]: I1031 14:48:46.223475 1258 libcurl_http_fetcher.cc:305] Transfer completed (200), 241 bytes downloaded Oct 31 14:48:46.223674 update_engine[1258]: I1031 14:48:46.223482 1258 omaha_request_action.cc:619] Omaha request response: Oct 31 14:48:46.223674 update_engine[1258]: Oct 31 14:48:46.223674 update_engine[1258]: Oct 31 14:48:46.223674 update_engine[1258]: Oct 31 14:48:46.223674 update_engine[1258]: Oct 31 14:48:46.223674 update_engine[1258]: Oct 31 14:48:46.223674 update_engine[1258]: Oct 31 14:48:46.223674 update_engine[1258]: E1031 14:48:46.223510 1258 omaha_request_action.cc:626] HTTP reported success but Omaha reports an error. Oct 31 14:48:46.223674 update_engine[1258]: I1031 14:48:46.223516 1258 action_processor.cc:65] ActionProcessor::ActionComplete: finished last action of type OmahaRequestAction Oct 31 14:48:46.223674 update_engine[1258]: I1031 14:48:46.223519 1258 action_processor.cc:73] ActionProcessor::ActionComplete: finished last action of type OmahaRequestAction Oct 31 14:48:46.223674 update_engine[1258]: I1031 14:48:46.223522 1258 update_attempter.cc:302] Processing Done. Oct 31 14:48:46.223674 update_engine[1258]: I1031 14:48:46.223526 1258 update_attempter.cc:306] Error event sent. Oct 31 14:48:47.304690 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:46828). Oct 31 14:48:47.303000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.8:22-10.0.0.1:46828 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:47.307021 kernel: kauditd_printk_skb: 531 callbacks suppressed Oct 31 14:48:47.307080 kernel: audit: type=1130 audit(1761922127.303:695): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.8:22-10.0.0.1:46828 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:47.348000 audit[1292]: USER_ACCT pid=1292 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:47.349904 sshd[1292]: Accepted publickey for core from 10.0.0.1 port 46828 ssh2: RSA SHA256:8CfD8wFpll8RpsQ3c/S2Iuh7+vt6bxauamaL1xtWqPo Oct 31 14:48:47.351661 sshd[1292]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 14:48:47.354824 systemd-logind[897]: New session 26 of user core. Oct 31 14:48:47.374286 kernel: audit: type=1101 audit(1761922127.348:696): pid=1292 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:47.374316 kernel: audit: type=1103 audit(1761922127.350:697): pid=1292 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:47.374336 kernel: audit: type=1006 audit(1761922127.350:698): pid=1292 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=26 res=1 Oct 31 14:48:47.350000 audit[1292]: CRED_ACQ pid=1292 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:47.374275 systemd[1]: Started Session 26 of User core. Oct 31 14:48:47.376000 audit[1292]: USER_START pid=1292 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:47.377000 audit[1294]: CRED_ACQ pid=1294 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:47.392129 kernel: audit: type=1105 audit(1761922127.376:699): pid=1292 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:47.392167 kernel: audit: type=1103 audit(1761922127.377:700): pid=1294 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:47.434301 sshd[1292]: pam_unix(sshd:session): session closed for user core Oct 31 14:48:47.434000 audit[1292]: USER_END pid=1292 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:47.434000 audit[1292]: CRED_DISP pid=1292 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:47.448984 kernel: audit: type=1106 audit(1761922127.434:701): pid=1292 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:47.449026 kernel: audit: type=1104 audit(1761922127.434:702): pid=1292 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:47.451638 systemd[1]: sshd@25-10.0.0.8:22-10.0.0.1:46828.service: Deactivated successfully. Oct 31 14:48:47.450000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.8:22-10.0.0.1:46828 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:47.452196 systemd[1]: session-26.scope: Deactivated successfully. Oct 31 14:48:47.452764 systemd-logind[897]: Session 26 logged out. Waiting for processes to exit. Oct 31 14:48:47.453705 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:46844). Oct 31 14:48:47.454520 systemd-logind[897]: Removed session 26. Oct 31 14:48:47.452000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.8:22-10.0.0.1:46844 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:47.463533 kernel: audit: type=1131 audit(1761922127.450:703): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.8:22-10.0.0.1:46828 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:47.463592 kernel: audit: type=1130 audit(1761922127.452:704): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.8:22-10.0.0.1:46844 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:47.495000 audit[1299]: USER_ACCT pid=1299 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:47.496639 sshd[1299]: Accepted publickey for core from 10.0.0.1 port 46844 ssh2: RSA SHA256:8CfD8wFpll8RpsQ3c/S2Iuh7+vt6bxauamaL1xtWqPo Oct 31 14:48:47.496000 audit[1299]: CRED_ACQ pid=1299 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:47.497446 sshd[1299]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 14:48:47.499941 systemd-logind[897]: New session 27 of user core. Oct 31 14:48:47.507270 systemd[1]: Started Session 27 of User core. Oct 31 14:48:47.509000 audit[1299]: USER_START pid=1299 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:47.510000 audit[1301]: CRED_ACQ pid=1301 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:47.562149 sshd[1299]: pam_unix(sshd:session): session closed for user core Oct 31 14:48:47.562000 audit[1299]: USER_END pid=1299 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:47.562000 audit[1299]: CRED_DISP pid=1299 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:47.567476 systemd[1]: sshd@26-10.0.0.8:22-10.0.0.1:46844.service: Deactivated successfully. Oct 31 14:48:47.566000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.8:22-10.0.0.1:46844 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:47.567944 systemd[1]: session-27.scope: Deactivated successfully. Oct 31 14:48:47.568483 systemd-logind[897]: Session 27 logged out. Waiting for processes to exit. Oct 31 14:48:47.569395 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:46856). Oct 31 14:48:47.568000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.0.0.8:22-10.0.0.1:46856 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:47.570037 systemd-logind[897]: Removed session 27. Oct 31 14:48:47.607000 audit[1307]: USER_ACCT pid=1307 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:47.609172 sshd[1307]: Accepted publickey for core from 10.0.0.1 port 46856 ssh2: RSA SHA256:8CfD8wFpll8RpsQ3c/S2Iuh7+vt6bxauamaL1xtWqPo Oct 31 14:48:47.608000 audit[1307]: CRED_ACQ pid=1307 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:47.609960 sshd[1307]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 14:48:47.612350 systemd-logind[897]: New session 28 of user core. Oct 31 14:48:47.618237 systemd[1]: Started Session 28 of User core. Oct 31 14:48:47.620000 audit[1307]: USER_START pid=1307 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:47.621000 audit[1309]: CRED_ACQ pid=1309 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:47.666822 sshd[1307]: pam_unix(sshd:session): session closed for user core Oct 31 14:48:47.666000 audit[1307]: USER_END pid=1307 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:47.666000 audit[1307]: CRED_DISP pid=1307 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:47.679583 systemd[1]: sshd@27-10.0.0.8:22-10.0.0.1:46856.service: Deactivated successfully. Oct 31 14:48:47.678000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.0.0.8:22-10.0.0.1:46856 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:47.680099 systemd[1]: session-28.scope: Deactivated successfully. Oct 31 14:48:47.680653 systemd-logind[897]: Session 28 logged out. Waiting for processes to exit. Oct 31 14:48:47.681529 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:46862). Oct 31 14:48:47.680000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@28-10.0.0.8:22-10.0.0.1:46862 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:47.682211 systemd-logind[897]: Removed session 28. Oct 31 14:48:47.719000 audit[1313]: USER_ACCT pid=1313 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:47.720956 sshd[1313]: Accepted publickey for core from 10.0.0.1 port 46862 ssh2: RSA SHA256:8CfD8wFpll8RpsQ3c/S2Iuh7+vt6bxauamaL1xtWqPo Oct 31 14:48:47.720000 audit[1313]: CRED_ACQ pid=1313 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:47.721753 sshd[1313]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 14:48:47.724126 systemd-logind[897]: New session 29 of user core. Oct 31 14:48:47.731207 systemd[1]: Started Session 29 of User core. Oct 31 14:48:47.733000 audit[1313]: USER_START pid=1313 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:47.734000 audit[1315]: CRED_ACQ pid=1315 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:47.779611 sshd[1313]: pam_unix(sshd:session): session closed for user core Oct 31 14:48:47.779000 audit[1313]: USER_END pid=1313 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:47.779000 audit[1313]: CRED_DISP pid=1313 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:47.790672 systemd[1]: sshd@28-10.0.0.8:22-10.0.0.1:46862.service: Deactivated successfully. Oct 31 14:48:47.789000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@28-10.0.0.8:22-10.0.0.1:46862 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:47.791239 systemd[1]: session-29.scope: Deactivated successfully. Oct 31 14:48:47.791780 systemd-logind[897]: Session 29 logged out. Waiting for processes to exit. Oct 31 14:48:47.792738 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:46866). Oct 31 14:48:47.791000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@29-10.0.0.8:22-10.0.0.1:46866 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:47.793355 systemd-logind[897]: Removed session 29. Oct 31 14:48:47.830000 audit[1319]: USER_ACCT pid=1319 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:47.831909 sshd[1319]: Accepted publickey for core from 10.0.0.1 port 46866 ssh2: RSA SHA256:8CfD8wFpll8RpsQ3c/S2Iuh7+vt6bxauamaL1xtWqPo Oct 31 14:48:47.831000 audit[1319]: CRED_ACQ pid=1319 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:47.832659 sshd[1319]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 14:48:47.835061 systemd-logind[897]: New session 30 of user core. Oct 31 14:48:47.841248 systemd[1]: Started Session 30 of User core. Oct 31 14:48:47.843000 audit[1319]: USER_START pid=1319 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:47.844000 audit[1321]: CRED_ACQ pid=1321 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:47.891000 audit[1323]: USER_ACCT pid=1323 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 14:48:47.893096 sudo[1323]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemctl stop sshd.socket Oct 31 14:48:47.892000 audit[1323]: CRED_REFR pid=1323 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 14:48:47.893290 sudo[1323]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 31 14:48:47.893000 audit[1323]: USER_START pid=1323 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 14:48:47.899721 systemd[1]: sshd.socket: Deactivated successfully. Oct 31 14:48:47.900037 systemd[1]: Closed OpenSSH Server Socket. Oct 31 14:48:47.900813 sudo[1323]: pam_unix(sudo:session): session closed for user root Oct 31 14:48:47.899000 audit[1323]: USER_END pid=1323 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 14:48:47.899000 audit[1323]: CRED_DISP pid=1323 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 14:48:47.904000 audit[1322]: USER_ACCT pid=1322 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 14:48:47.905217 sudo[1322]: core : PWD=/home/core ; USER=root ; COMMAND=/sbin/reboot Oct 31 14:48:47.904000 audit[1322]: CRED_REFR pid=1322 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 14:48:47.905402 sudo[1322]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 31 14:48:47.908000 audit[1322]: USER_START pid=1322 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 14:48:47.924859 systemd[1]: Stopping Session 1 of User core... Oct 31 14:48:47.925194 sshd[931]: pam_unix(sshd:session): session closed for user core Oct 31 14:48:47.925000 audit[931]: USER_END pid=931 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:47.925000 audit[1322]: USER_END pid=1322 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 14:48:47.925000 audit[931]: CRED_DISP pid=931 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:47.925000 audit[1322]: CRED_DISP pid=1322 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 14:48:47.926156 sudo[1322]: pam_unix(sudo:session): session closed for user root Oct 31 14:48:47.927026 systemd[1]: Stopping Session 30 of User core... Oct 31 14:48:47.926233 sshd[1319]: pam_unix(sshd:session): session closed for user core Oct 31 14:48:47.927385 systemd[1]: Removed slice Slice /system/addon-config. Oct 31 14:48:47.927926 systemd[1]: Removed slice Slice /system/addon-run. Oct 31 14:48:47.928734 systemd[1]: Removed slice Slice /system/modprobe. Oct 31 14:48:47.929279 systemd[1]: Removed slice Slice /system/system-cloudinit. Oct 31 14:48:47.929671 systemd[1]: Stopped target Multi-User System. Oct 31 14:48:47.929865 systemd[1]: Stopped target Login Prompts. Oct 31 14:48:47.930136 systemd[1]: Stopped target Containers. Oct 31 14:48:47.930393 systemd[1]: Stopped target Host and Network Name Lookups. Oct 31 14:48:47.930674 systemd[1]: Stopped target Remote Encrypted Volumes. Oct 31 14:48:47.930961 systemd[1]: Stopped target Timer Units. Oct 31 14:48:47.931465 systemd[1]: logrotate.timer: Deactivated successfully. Oct 31 14:48:47.931517 systemd[1]: Stopped Daily Log Rotation. Oct 31 14:48:47.931738 systemd[1]: mdadm.timer: Deactivated successfully. Oct 31 14:48:47.931782 systemd[1]: Stopped Weekly check for MD array's redundancy information.. Oct 31 14:48:47.932003 systemd[1]: systemd-tmpfiles-clean.timer: Deactivated successfully. Oct 31 14:48:47.932045 systemd[1]: Stopped Daily Cleanup of Temporary Directories. Oct 31 14:48:47.932582 systemd[1]: Stopped target System Time Set. Oct 31 14:48:47.932844 systemd[1]: Stopped target Load user-provided cloud configs. Oct 31 14:48:47.933126 systemd[1]: Stopped target Load system-provided cloud configs. Oct 31 14:48:47.933381 systemd[1]: systemd-coredump.socket: Deactivated successfully. Oct 31 14:48:47.933476 systemd[1]: Closed Process Core Dump Socket. Oct 31 14:48:47.960490 systemd[1]: Unmounting Boot partition... Oct 31 14:48:47.960954 systemd[1]: Stopping Getty on tty1... Oct 31 14:48:47.961616 systemd[1]: Stopping Serial Getty on ttyS0... Oct 31 14:48:47.961860 systemd[1]: Stopping OpenSSH per-connection server daemon... Oct 31 14:48:47.963916 sshd[1319]: pam_systemd(sshd:session): Failed to release session: Interrupted system call Oct 31 14:48:47.963973 systemd[1]: Stopping OpenSSH per-connection server daemon (10.0.0.1:46866)... Oct 31 14:48:47.962000 audit[1319]: USER_END pid=1319 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=? acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=failed' Oct 31 14:48:47.962000 audit[1319]: CRED_DISP pid=1319 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:47.965563 systemd[1]: systemd-machine-id-commit.service: Deactivated successfully. Oct 31 14:48:47.965737 systemd[1]: Stopped Commit a transient machine-id on disk. Oct 31 14:48:47.966000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:47.967469 systemd[1]: Stopped target First Boot Complete. Oct 31 14:48:47.970066 systemd[1]: Stopping Load/Save Random Seed... Oct 31 14:48:47.971410 systemd[1]: Stopping Update Engine... Oct 31 14:48:47.973960 systemd[1]: getty@tty1.service: Deactivated successfully. Oct 31 14:48:47.974162 systemd[1]: Stopped Getty on tty1. Oct 31 14:48:47.974000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:47.994872 systemd[1]: serial-getty@ttyS0.service: Deactivated successfully. Oct 31 14:48:47.995044 systemd[1]: Stopped Serial Getty on ttyS0. Oct 31 14:48:47.995000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:47.997114 systemd[1]: sshd@0-10.0.0.8:22-10.0.0.1:44604.service: Deactivated successfully. Oct 31 14:48:47.997287 systemd[1]: Stopped OpenSSH per-connection server daemon. Oct 31 14:48:47.997000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.8:22-10.0.0.1:44604 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:47.999389 systemd[1]: sshd@29-10.0.0.8:22-10.0.0.1:46866.service: Deactivated successfully. Oct 31 14:48:47.999580 systemd[1]: Stopped OpenSSH per-connection server daemon (10.0.0.1:46866). Oct 31 14:48:48.000000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@29-10.0.0.8:22-10.0.0.1:46866 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:48.013726 systemd[1]: session-30.scope: Deactivated successfully. Oct 31 14:48:48.013951 systemd[1]: Stopped Session 30 of User core. Oct 31 14:48:48.015576 systemd[1]: session-1.scope: Deactivated successfully. Oct 31 14:48:48.015795 systemd[1]: Stopped Session 1 of User core. Oct 31 14:48:48.017526 systemd-logind[897]: Session 1 logged out. Waiting for processes to exit. Oct 31 14:48:48.018544 systemd-logind[897]: Session 30 logged out. Waiting for processes to exit. Oct 31 14:48:48.018748 systemd[1]: Removed slice Slice /system/getty. Oct 31 14:48:48.020392 systemd[1]: Removed slice Slice /system/serial-getty. Oct 31 14:48:48.022124 systemd[1]: Removed slice Slice /system/sshd. Oct 31 14:48:48.023517 systemd[1]: sshd-keygen.service: Deactivated successfully. Oct 31 14:48:48.023620 systemd[1]: Stopped Generate sshd host keys. Oct 31 14:48:48.024000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:48.025156 systemd[1]: Stopping User Login Management... Oct 31 14:48:48.026344 systemd[1]: Stopping User Manager for UID 500... Oct 31 14:48:48.028397 systemd-logind[897]: Removed session 30. Oct 31 14:48:48.773208 systemd[934]: Stopped target Main User Target. Oct 31 14:48:48.773228 systemd[934]: Stopped target Basic System. Oct 31 14:48:48.773238 systemd[934]: Stopped target Paths. Oct 31 14:48:48.773246 systemd[934]: Stopped target Sockets. Oct 31 14:48:48.773264 systemd[934]: Reached target Shutdown. Oct 31 14:48:48.773272 systemd[934]: Stopped target Timers. Oct 31 14:48:48.773383 systemd[934]: Finished Exit the Session. Oct 31 14:48:48.773449 systemd[934]: Reached target Exit the Session. Oct 31 14:48:48.777025 systemd[1]: update-engine.service: Main process exited, code=exited, status=1/FAILURE Oct 31 14:48:48.777093 systemd[1]: update-engine.service: Failed with result 'exit-code'. Oct 31 14:48:48.777343 systemd[1]: Stopped Update Engine. Oct 31 14:48:48.777000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=failed' Oct 31 14:48:48.778493 systemd[1]: update-engine.service: Consumed 9.706s CPU time. Oct 31 14:48:48.778673 systemd[1]: user@500.service: Deactivated successfully. Oct 31 14:48:48.778838 systemd[1]: Stopped User Manager for UID 500. Oct 31 14:48:48.779000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:48.784269 systemd[1]: Stopping User Runtime Directory /run/user/500... Oct 31 14:48:48.786060 systemd[1]: systemd-random-seed.service: Deactivated successfully. Oct 31 14:48:48.786317 systemd[1]: Stopped Load/Save Random Seed. Oct 31 14:48:48.787000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:48.788758 systemd[1]: systemd-logind.service: Deactivated successfully. Oct 31 14:48:48.788978 systemd[1]: Stopped User Login Management. Oct 31 14:48:48.789000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:48.791755 systemd[1]: run-user-500.mount: Deactivated successfully. Oct 31 14:48:48.791814 systemd[1]: Unmounted /run/user/500. Oct 31 14:48:48.793326 systemd[1]: user-runtime-dir@500.service: Deactivated successfully. Oct 31 14:48:48.793542 systemd[1]: Stopped User Runtime Directory /run/user/500. Oct 31 14:48:48.793000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:48.794000 audit: BPF prog-id=50 op=UNLOAD Oct 31 14:48:48.795658 systemd[1]: Removed slice User Slice of UID 500. Oct 31 14:48:48.797942 systemd[1]: Stopping D-Bus System Message Bus... Oct 31 14:48:48.799926 systemd[1]: Stopping Permit User Sessions... Oct 31 14:48:48.803363 systemd[1]: dbus.service: Deactivated successfully. Oct 31 14:48:48.803587 systemd[1]: Stopped D-Bus System Message Bus. Oct 31 14:48:48.804000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:48.805165 systemd[1]: systemd-user-sessions.service: Deactivated successfully. Oct 31 14:48:48.805349 systemd[1]: Stopped Permit User Sessions. Oct 31 14:48:48.805000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:48.806678 systemd[1]: Stopped target Basic System. Oct 31 14:48:48.807865 systemd[1]: Stopped target Network. Oct 31 14:48:48.808983 systemd[1]: Stopped target Path Units. Oct 31 14:48:48.810176 systemd[1]: motdgen.path: Deactivated successfully. Oct 31 14:48:48.814198 systemd[1]: Stopped Watch for update engine configuration changes. Oct 31 14:48:48.815984 systemd[1]: user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path: Deactivated successfully. Oct 31 14:48:48.821152 systemd[1]: Stopped Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 31 14:48:48.822917 systemd[1]: Stopped target Remote File Systems. Oct 31 14:48:48.824247 systemd[1]: Stopped target Slice Units. Oct 31 14:48:48.825699 systemd[1]: Removed slice User and Session Slice. Oct 31 14:48:48.827068 systemd[1]: Stopped target Socket Units. Oct 31 14:48:48.828279 systemd[1]: dbus.socket: Deactivated successfully. Oct 31 14:48:48.828320 systemd[1]: Closed D-Bus System Message Bus Socket. Oct 31 14:48:48.829798 systemd[1]: docker.socket: Deactivated successfully. Oct 31 14:48:48.830001 systemd[1]: Closed Docker Socket for the API. Oct 31 14:48:48.831364 systemd[1]: Stopped target System Initialization. Oct 31 14:48:48.832781 systemd[1]: proc-sys-fs-binfmt_misc.automount: Deactivated successfully. Oct 31 14:48:48.832892 systemd[1]: Unset automount Arbitrary Executable File Formats File System Automount Point. Oct 31 14:48:48.834637 systemd[1]: Stopped target Local Verity Protected Volumes. Oct 31 14:48:48.846925 systemd[1]: Stopping Load Security Auditing Rules... Oct 31 14:48:48.848411 systemd[1]: Stopping Network Name Resolution... Oct 31 14:48:48.849602 auditctl[1339]: No rules Oct 31 14:48:48.851000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:48.849646 systemd[1]: Stopping Network Time Synchronization... Oct 31 14:48:48.850853 systemd[1]: systemd-update-done.service: Deactivated successfully. Oct 31 14:48:48.852000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:48.850922 systemd[1]: Stopped Update is Completed. Oct 31 14:48:48.854000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:48.852172 systemd[1]: ldconfig.service: Deactivated successfully. Oct 31 14:48:48.852214 systemd[1]: Stopped Rebuild Dynamic Linker Cache. Oct 31 14:48:48.855000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:48.853609 systemd[1]: systemd-hwdb-update.service: Deactivated successfully. Oct 31 14:48:48.853654 systemd[1]: Stopped Rebuild Hardware Database. Oct 31 14:48:48.855075 systemd[1]: systemd-journal-catalog-update.service: Deactivated successfully. Oct 31 14:48:48.855130 systemd[1]: Stopped Rebuild Journal Catalog. Oct 31 14:48:48.857256 systemd[1]: Stopping Record System Boot/Shutdown in UTMP... Oct 31 14:48:48.860165 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 31 14:48:48.860387 systemd[1]: Stopped Network Name Resolution. Oct 31 14:48:48.859000 audit[1342]: SYSTEM_SHUTDOWN pid=1342 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib64/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Oct 31 14:48:48.860000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:48.861934 systemd[1]: systemd-timesyncd.service: Deactivated successfully. Oct 31 14:48:48.862165 systemd[1]: Stopped Network Time Synchronization. Oct 31 14:48:48.862000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:48.863772 systemd[1]: boot.mount: Deactivated successfully. Oct 31 14:48:48.863999 systemd[1]: Unmounted Boot partition. Oct 31 14:48:48.865348 systemd[1]: audit-rules.service: Deactivated successfully. Oct 31 14:48:48.865538 systemd[1]: Stopped Load Security Auditing Rules. Oct 31 14:48:48.865000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:48.868306 systemd[1]: systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service: Deactivated successfully. Oct 31 14:48:48.868369 systemd[1]: Stopped File System Check on /dev/disk/by-label/EFI-SYSTEM. Oct 31 14:48:48.869000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:48.870253 systemd[1]: Stopping Network Configuration... Oct 31 14:48:48.871000 audit: BPF prog-id=61 op=UNLOAD Oct 31 14:48:48.871000 audit: BPF prog-id=59 op=UNLOAD Oct 31 14:48:48.872489 systemd[1]: systemd-update-utmp.service: Deactivated successfully. Oct 31 14:48:48.872713 systemd[1]: Stopped Record System Boot/Shutdown in UTMP. Oct 31 14:48:48.873000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:48.874918 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 31 14:48:48.875005 systemd[1]: Stopped Create Volatile Files and Directories. Oct 31 14:48:48.875000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:48.876590 systemd[1]: Stopped target Local File Systems. Oct 31 14:48:48.876608 systemd-networkd[804]: eth0: DHCPv6 lease lost Oct 31 14:48:48.878886 systemd[1]: Unmounting /etc/flatcar/update-payload-key.pub.pem... Oct 31 14:48:48.880996 systemd[1]: Unmounting External Media Directory... Oct 31 14:48:48.883075 systemd[1]: Unmounting /run/credentials/systemd-sysusers.service... Oct 31 14:48:48.885403 systemd[1]: Unmounting /run/torcx/unpack... Oct 31 14:48:48.887073 systemd[1]: Unmounting Temporary Directory /tmp... Oct 31 14:48:48.888827 systemd[1]: Unmounting /usr/share/oem... Oct 31 14:48:48.890772 systemd[1]: Unmounting /usr/share/update_engine/update-payload-key.pub.pem... Oct 31 14:48:48.894183 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 31 14:48:48.894419 systemd[1]: Stopped Network Configuration. Oct 31 14:48:48.894000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:48.896288 systemd[1]: etc-flatcar-update\x2dpayload\x2dkey.pub.pem.mount: Deactivated successfully. Oct 31 14:48:48.896509 systemd[1]: Unmounted /etc/flatcar/update-payload-key.pub.pem. Oct 31 14:48:48.898338 systemd[1]: media.mount: Deactivated successfully. Oct 31 14:48:48.898571 systemd[1]: Unmounted External Media Directory. Oct 31 14:48:48.900005 systemd[1]: run-credentials-systemd\x2dsysusers.service.mount: Deactivated successfully. Oct 31 14:48:48.900210 systemd[1]: Unmounted /run/credentials/systemd-sysusers.service. Oct 31 14:48:48.902043 systemd[1]: tmp.mount: Deactivated successfully. Oct 31 14:48:48.902276 systemd[1]: Unmounted Temporary Directory /tmp. Oct 31 14:48:48.903840 systemd[1]: run-torcx-unpack.mount: Deactivated successfully. Oct 31 14:48:48.904089 systemd[1]: Unmounted /run/torcx/unpack. Oct 31 14:48:48.905601 systemd[1]: usr-share-oem.mount: Deactivated successfully. Oct 31 14:48:48.905838 systemd[1]: Unmounted /usr/share/oem. Oct 31 14:48:48.907120 systemd[1]: usr-share-update_engine-update\x2dpayload\x2dkey.pub.pem.mount: Deactivated successfully. Oct 31 14:48:48.907356 systemd[1]: Unmounted /usr/share/update_engine/update-payload-key.pub.pem. Oct 31 14:48:48.908000 audit: BPF prog-id=60 op=UNLOAD Oct 31 14:48:48.909463 systemd[1]: Stopped target Swaps. Oct 31 14:48:48.910597 systemd[1]: Reached target Unmount All Filesystems. Oct 31 14:48:48.912003 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 31 14:48:48.912049 systemd[1]: Closed Network Service Netlink Socket. Oct 31 14:48:48.913492 systemd[1]: systemd-fsck@dev-disk-by\x2dlabel-OEM.service: Deactivated successfully. Oct 31 14:48:48.913549 systemd[1]: Stopped File System Check on /dev/disk/by-label/OEM. Oct 31 14:48:48.914000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:48.915443 systemd[1]: Removed slice Slice /system/systemd-fsck. Oct 31 14:48:48.916889 systemd[1]: Stopped target Preparation for Local File Systems. Oct 31 14:48:48.918517 systemd[1]: lvm2-activation.service: Deactivated successfully. Oct 31 14:48:48.918567 systemd[1]: Stopped Activation of LVM2 logical volumes. Oct 31 14:48:48.918000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:48.920090 systemd[1]: Stopped target Local Encrypted Volumes. Oct 31 14:48:48.921544 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 31 14:48:48.921619 systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Oct 31 14:48:48.923371 systemd[1]: systemd-ask-password-wall.path: Deactivated successfully. Oct 31 14:48:48.925162 systemd[1]: Stopped Forward Password Requests to Wall Directory Watch. Oct 31 14:48:48.926935 systemd[1]: lvm2-activation-early.service: Deactivated successfully. Oct 31 14:48:48.926991 systemd[1]: Stopped Activation of LVM2 logical volumes. Oct 31 14:48:48.927000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:48.928486 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 31 14:48:48.928527 systemd[1]: Stopped Apply Kernel Variables. Oct 31 14:48:48.928000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:48.929829 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 31 14:48:48.930000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:48.929869 systemd[1]: Stopped Create Static Device Nodes in /dev. Oct 31 14:48:48.931354 systemd[1]: systemd-sysusers.service: Deactivated successfully. Oct 31 14:48:48.931000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:48.931394 systemd[1]: Stopped Create System Users. Oct 31 14:48:48.932674 systemd[1]: systemd-remount-fs.service: Deactivated successfully. Oct 31 14:48:48.933000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:48.932713 systemd[1]: Stopped Remount Root and Kernel File Systems. Oct 31 14:48:48.934263 systemd[1]: Reached target System Shutdown. Oct 31 14:48:48.935542 systemd[1]: Reached target Late Shutdown Services. Oct 31 14:48:48.936965 systemd[1]: systemd-reboot.service: Deactivated successfully. Oct 31 14:48:48.936992 systemd[1]: Finished System Reboot. Oct 31 14:48:48.937000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:48.937000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:48.938165 systemd[1]: Reached target System Reboot. Oct 31 14:48:48.939360 systemd[1]: Shutting down. Oct 31 14:48:48.938000 audit: BPF prog-id=52 op=UNLOAD Oct 31 14:48:48.938000 audit: BPF prog-id=51 op=UNLOAD Oct 31 14:48:48.940000 audit: BPF prog-id=55 op=UNLOAD Oct 31 14:48:48.940000 audit: BPF prog-id=54 op=UNLOAD Oct 31 14:48:48.940000 audit: BPF prog-id=53 op=UNLOAD Oct 31 14:48:48.942000 audit: BPF prog-id=58 op=UNLOAD Oct 31 14:48:48.942000 audit: BPF prog-id=57 op=UNLOAD Oct 31 14:48:48.942000 audit: BPF prog-id=56 op=UNLOAD Oct 31 14:48:48.987142 systemd-shutdown[1]: Syncing filesystems and block devices. Oct 31 14:48:48.996389 systemd-shutdown[1]: Sending SIGTERM to remaining processes... Oct 31 14:48:48.996439 systemd-journald[777]: Journal stopped -- Reboot -- Oct 31 14:48:52.723815 kernel: Linux version 5.10.107-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 9.3.0-r1 p3) 9.3.0, GNU ld (Gentoo 2.36.1 p5) 2.36.1) #1 SMP Tue Mar 22 19:39:53 -00 2022 Oct 31 14:48:52.723833 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 31 14:48:52.723841 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Oct 31 14:48:52.723846 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Oct 31 14:48:52.723851 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Oct 31 14:48:52.723855 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Oct 31 14:48:52.723862 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Oct 31 14:48:52.723868 kernel: BIOS-provided physical RAM map: Oct 31 14:48:52.723874 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Oct 31 14:48:52.723879 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Oct 31 14:48:52.723884 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Oct 31 14:48:52.723889 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Oct 31 14:48:52.723894 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Oct 31 14:48:52.723899 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Oct 31 14:48:52.723906 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Oct 31 14:48:52.723912 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Oct 31 14:48:52.723917 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Oct 31 14:48:52.723922 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Oct 31 14:48:52.723927 kernel: NX (Execute Disable) protection: active Oct 31 14:48:52.723932 kernel: SMBIOS 2.8 present. Oct 31 14:48:52.723938 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Oct 31 14:48:52.723943 kernel: Hypervisor detected: KVM Oct 31 14:48:52.723951 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Oct 31 14:48:52.723956 kernel: kvm-clock: cpu 0, msr 666ba001, primary cpu clock Oct 31 14:48:52.723961 kernel: kvm-clock: using sched offset of 35508047203 cycles Oct 31 14:48:52.723968 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Oct 31 14:48:52.723974 kernel: tsc: Detected 2794.748 MHz processor Oct 31 14:48:52.723980 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Oct 31 14:48:52.723986 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Oct 31 14:48:52.723991 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Oct 31 14:48:52.723997 kernel: MTRR default type: write-back Oct 31 14:48:52.724002 kernel: MTRR fixed ranges enabled: Oct 31 14:48:52.724007 kernel: 00000-9FFFF write-back Oct 31 14:48:52.724013 kernel: A0000-BFFFF uncachable Oct 31 14:48:52.724018 kernel: C0000-FFFFF write-protect Oct 31 14:48:52.724025 kernel: MTRR variable ranges enabled: Oct 31 14:48:52.724030 kernel: 0 base 0000C0000000 mask FFFFC0000000 uncachable Oct 31 14:48:52.724035 kernel: 1 disabled Oct 31 14:48:52.724041 kernel: 2 disabled Oct 31 14:48:52.724046 kernel: 3 disabled Oct 31 14:48:52.724054 kernel: 4 disabled Oct 31 14:48:52.724060 kernel: 5 disabled Oct 31 14:48:52.724065 kernel: 6 disabled Oct 31 14:48:52.724070 kernel: 7 disabled Oct 31 14:48:52.724077 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Oct 31 14:48:52.724083 kernel: Using GB pages for direct mapping Oct 31 14:48:52.724088 kernel: ACPI: Early table checksum verification disabled Oct 31 14:48:52.724094 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Oct 31 14:48:52.724100 kernel: ACPI: RSDT 0x000000009CFE241A 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 14:48:52.724106 kernel: ACPI: FACP 0x000000009CFE21FA 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 14:48:52.724114 kernel: ACPI: DSDT 0x000000009CFE0040 0021BA (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 14:48:52.724120 kernel: ACPI: FACS 0x000000009CFE0000 000040 Oct 31 14:48:52.724126 kernel: ACPI: APIC 0x000000009CFE22EE 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 14:48:52.724133 kernel: ACPI: HPET 0x000000009CFE237E 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 14:48:52.724138 kernel: ACPI: MCFG 0x000000009CFE23B6 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 14:48:52.724144 kernel: ACPI: WAET 0x000000009CFE23F2 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 14:48:52.724150 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21fa-0x9cfe22ed] Oct 31 14:48:52.724156 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21f9] Oct 31 14:48:52.724172 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Oct 31 14:48:52.724179 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22ee-0x9cfe237d] Oct 31 14:48:52.724184 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe237e-0x9cfe23b5] Oct 31 14:48:52.724191 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23b6-0x9cfe23f1] Oct 31 14:48:52.724197 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23f2-0x9cfe2419] Oct 31 14:48:52.724203 kernel: ACPI: Local APIC address 0xfee00000 Oct 31 14:48:52.724208 kernel: No NUMA configuration found Oct 31 14:48:52.724214 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Oct 31 14:48:52.724220 kernel: NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] Oct 31 14:48:52.724225 kernel: Zone ranges: Oct 31 14:48:52.724231 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Oct 31 14:48:52.724239 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Oct 31 14:48:52.724246 kernel: Normal empty Oct 31 14:48:52.724252 kernel: Movable zone start for each node Oct 31 14:48:52.724258 kernel: Early memory node ranges Oct 31 14:48:52.724263 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Oct 31 14:48:52.724269 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Oct 31 14:48:52.724275 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Oct 31 14:48:52.724280 kernel: On node 0 totalpages: 642938 Oct 31 14:48:52.724286 kernel: DMA zone: 64 pages used for memmap Oct 31 14:48:52.724292 kernel: DMA zone: 21 pages reserved Oct 31 14:48:52.724297 kernel: DMA zone: 3998 pages, LIFO batch:0 Oct 31 14:48:52.724304 kernel: DMA32 zone: 9984 pages used for memmap Oct 31 14:48:52.724310 kernel: DMA32 zone: 638940 pages, LIFO batch:63 Oct 31 14:48:52.724315 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Oct 31 14:48:52.724321 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Oct 31 14:48:52.724327 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Oct 31 14:48:52.724332 kernel: ACPI: PM-Timer IO Port: 0x608 Oct 31 14:48:52.724338 kernel: ACPI: Local APIC address 0xfee00000 Oct 31 14:48:52.724344 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Oct 31 14:48:52.724349 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Oct 31 14:48:52.724355 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Oct 31 14:48:52.724362 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Oct 31 14:48:52.724368 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Oct 31 14:48:52.724373 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Oct 31 14:48:52.724379 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Oct 31 14:48:52.724385 kernel: ACPI: IRQ0 used by override. Oct 31 14:48:52.724390 kernel: ACPI: IRQ5 used by override. Oct 31 14:48:52.724396 kernel: ACPI: IRQ9 used by override. Oct 31 14:48:52.724401 kernel: ACPI: IRQ10 used by override. Oct 31 14:48:52.724407 kernel: ACPI: IRQ11 used by override. Oct 31 14:48:52.724412 kernel: Using ACPI (MADT) for SMP configuration information Oct 31 14:48:52.724419 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Oct 31 14:48:52.724425 kernel: TSC deadline timer available Oct 31 14:48:52.724431 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Oct 31 14:48:52.724436 kernel: kvm-guest: KVM setup pv remote TLB flush Oct 31 14:48:52.724442 kernel: kvm-guest: setup PV sched yield Oct 31 14:48:52.724448 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Oct 31 14:48:52.724453 kernel: Booting paravirtualized kernel on KVM Oct 31 14:48:52.724459 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Oct 31 14:48:52.724465 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Oct 31 14:48:52.724471 kernel: percpu: Embedded 58 pages/cpu s199704 r8192 d29672 u524288 Oct 31 14:48:52.724478 kernel: pcpu-alloc: s199704 r8192 d29672 u524288 alloc=1*2097152 Oct 31 14:48:52.724483 kernel: pcpu-alloc: [0] 0 1 2 3 Oct 31 14:48:52.724489 kernel: kvm-guest: KVM setup async PF for cpu 0 Oct 31 14:48:52.724495 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c580 Oct 31 14:48:52.724500 kernel: kvm-guest: PV spinlocks enabled Oct 31 14:48:52.724506 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Oct 31 14:48:52.724514 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632869 Oct 31 14:48:52.724520 kernel: Policy zone: DMA32 Oct 31 14:48:52.724534 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 31 14:48:52.724548 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 31 14:48:52.724554 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 31 14:48:52.724560 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 31 14:48:52.724567 kernel: Memory: 2449516K/2571752K available (10246K kernel code, 2239K rwdata, 11640K rodata, 42228K init, 1436K bss, 121976K reserved, 0K cma-reserved) Oct 31 14:48:52.724573 kernel: random: get_random_u64 called from __kmem_cache_create+0x26/0x400 with crng_init=0 Oct 31 14:48:52.724579 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 31 14:48:52.724586 kernel: ftrace: allocating 34378 entries in 135 pages Oct 31 14:48:52.724592 kernel: ftrace: allocated 135 pages with 4 groups Oct 31 14:48:52.724598 kernel: rcu: Hierarchical RCU implementation. Oct 31 14:48:52.724605 kernel: rcu: RCU event tracing is enabled. Oct 31 14:48:52.724611 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 31 14:48:52.724617 kernel: Rude variant of Tasks RCU enabled. Oct 31 14:48:52.724623 kernel: Tracing variant of Tasks RCU enabled. Oct 31 14:48:52.724629 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 31 14:48:52.724636 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 31 14:48:52.724642 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Oct 31 14:48:52.724649 kernel: Console: colour VGA+ 80x25 Oct 31 14:48:52.724655 kernel: printk: console [ttyS0] enabled Oct 31 14:48:52.724661 kernel: ACPI: Core revision 20200925 Oct 31 14:48:52.724667 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Oct 31 14:48:52.724673 kernel: APIC: Switch to symmetric I/O mode setup Oct 31 14:48:52.724679 kernel: x2apic enabled Oct 31 14:48:52.724685 kernel: Switched APIC routing to physical x2apic. Oct 31 14:48:52.724691 kernel: kvm-guest: setup PV IPIs Oct 31 14:48:52.724697 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Oct 31 14:48:52.724704 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Oct 31 14:48:52.724710 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) Oct 31 14:48:52.724716 kernel: pid_max: default: 32768 minimum: 301 Oct 31 14:48:52.724722 kernel: LSM: Security Framework initializing Oct 31 14:48:52.724728 kernel: SELinux: Initializing. Oct 31 14:48:52.724734 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 31 14:48:52.724740 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 31 14:48:52.724746 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Oct 31 14:48:52.724752 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Oct 31 14:48:52.724759 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Oct 31 14:48:52.724766 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Oct 31 14:48:52.724772 kernel: Spectre V2 : Mitigation: Retpolines Oct 31 14:48:52.724778 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Oct 31 14:48:52.724784 kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls Oct 31 14:48:52.724790 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Oct 31 14:48:52.724797 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Oct 31 14:48:52.724803 kernel: Freeing SMP alternatives memory: 28K Oct 31 14:48:52.724809 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Oct 31 14:48:52.724818 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Oct 31 14:48:52.724825 kernel: ... version: 0 Oct 31 14:48:52.724831 kernel: ... bit width: 48 Oct 31 14:48:52.724837 kernel: ... generic registers: 6 Oct 31 14:48:52.724843 kernel: ... value mask: 0000ffffffffffff Oct 31 14:48:52.724849 kernel: ... max period: 00007fffffffffff Oct 31 14:48:52.724857 kernel: ... fixed-purpose events: 0 Oct 31 14:48:52.724863 kernel: ... event mask: 000000000000003f Oct 31 14:48:52.724869 kernel: rcu: Hierarchical SRCU implementation. Oct 31 14:48:52.724875 kernel: smp: Bringing up secondary CPUs ... Oct 31 14:48:52.724881 kernel: x86: Booting SMP configuration: Oct 31 14:48:52.724887 kernel: .... node #0, CPUs: #1 Oct 31 14:48:52.724894 kernel: kvm-clock: cpu 1, msr 666ba041, secondary cpu clock Oct 31 14:48:52.724900 kernel: kvm-guest: KVM setup async PF for cpu 1 Oct 31 14:48:52.724906 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c580 Oct 31 14:48:52.724913 kernel: #2 Oct 31 14:48:52.724919 kernel: kvm-clock: cpu 2, msr 666ba081, secondary cpu clock Oct 31 14:48:52.724925 kernel: kvm-guest: KVM setup async PF for cpu 2 Oct 31 14:48:52.724932 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c580 Oct 31 14:48:52.724938 kernel: #3 Oct 31 14:48:52.724944 kernel: kvm-clock: cpu 3, msr 666ba0c1, secondary cpu clock Oct 31 14:48:52.724950 kernel: kvm-guest: KVM setup async PF for cpu 3 Oct 31 14:48:52.724957 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c580 Oct 31 14:48:52.724964 kernel: smp: Brought up 1 node, 4 CPUs Oct 31 14:48:52.724972 kernel: smpboot: Max logical packages: 1 Oct 31 14:48:52.724981 kernel: smpboot: Total of 4 processors activated (22357.98 BogoMIPS) Oct 31 14:48:52.724989 kernel: devtmpfs: initialized Oct 31 14:48:52.724997 kernel: x86/mm: Memory block size: 128MB Oct 31 14:48:52.725004 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 31 14:48:52.725012 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 31 14:48:52.725020 kernel: pinctrl core: initialized pinctrl subsystem Oct 31 14:48:52.725028 kernel: NET: Registered protocol family 16 Oct 31 14:48:52.725036 kernel: audit: initializing netlink subsys (disabled) Oct 31 14:48:52.725044 kernel: audit: type=2000 audit(1761922131.862:1): state=initialized audit_enabled=0 res=1 Oct 31 14:48:52.725051 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 31 14:48:52.725060 kernel: thermal_sys: Registered thermal governor 'user_space' Oct 31 14:48:52.725068 kernel: cpuidle: using governor menu Oct 31 14:48:52.725076 kernel: ACPI: bus type PCI registered Oct 31 14:48:52.725083 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 31 14:48:52.725091 kernel: dca service started, version 1.12.1 Oct 31 14:48:52.725099 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Oct 31 14:48:52.725107 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Oct 31 14:48:52.725115 kernel: PCI: Using configuration type 1 for base access Oct 31 14:48:52.725122 kernel: Kprobes globally optimized Oct 31 14:48:52.725131 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Oct 31 14:48:52.725139 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Oct 31 14:48:52.725147 kernel: ACPI: Added _OSI(Module Device) Oct 31 14:48:52.725155 kernel: ACPI: Added _OSI(Processor Device) Oct 31 14:48:52.725173 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Oct 31 14:48:52.725181 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 31 14:48:52.725188 kernel: ACPI: Added _OSI(Linux-Dell-Video) Oct 31 14:48:52.725196 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Oct 31 14:48:52.725203 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Oct 31 14:48:52.725211 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 31 14:48:52.725217 kernel: ACPI: Interpreter enabled Oct 31 14:48:52.725223 kernel: ACPI: (supports S0 S3 S5) Oct 31 14:48:52.725229 kernel: ACPI: Using IOAPIC for interrupt routing Oct 31 14:48:52.725235 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Oct 31 14:48:52.725242 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Oct 31 14:48:52.725248 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 31 14:48:52.725360 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 31 14:48:52.725420 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Oct 31 14:48:52.725477 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Oct 31 14:48:52.725485 kernel: PCI host bridge to bus 0000:00 Oct 31 14:48:52.725551 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Oct 31 14:48:52.725608 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Oct 31 14:48:52.725658 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Oct 31 14:48:52.725706 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Oct 31 14:48:52.725755 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Oct 31 14:48:52.725806 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Oct 31 14:48:52.725855 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 31 14:48:52.725925 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Oct 31 14:48:52.725990 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Oct 31 14:48:52.726048 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Oct 31 14:48:52.726104 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Oct 31 14:48:52.726174 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Oct 31 14:48:52.726240 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Oct 31 14:48:52.726298 kernel: pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] Oct 31 14:48:52.726356 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Oct 31 14:48:52.726413 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Oct 31 14:48:52.726484 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Oct 31 14:48:52.726550 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] Oct 31 14:48:52.726612 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Oct 31 14:48:52.726670 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Oct 31 14:48:52.726734 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Oct 31 14:48:52.726792 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] Oct 31 14:48:52.726860 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Oct 31 14:48:52.726919 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Oct 31 14:48:52.726978 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Oct 31 14:48:52.727049 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Oct 31 14:48:52.727108 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Oct 31 14:48:52.727182 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Oct 31 14:48:52.727242 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] Oct 31 14:48:52.727298 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] Oct 31 14:48:52.727359 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Oct 31 14:48:52.727416 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] Oct 31 14:48:52.727427 kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) Oct 31 14:48:52.727433 kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) Oct 31 14:48:52.727439 kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) Oct 31 14:48:52.727446 kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) Oct 31 14:48:52.727452 kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 5 *10 11) Oct 31 14:48:52.727458 kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 5 *10 11) Oct 31 14:48:52.727464 kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 5 10 *11) Oct 31 14:48:52.727470 kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 5 10 *11) Oct 31 14:48:52.727476 kernel: ACPI: PCI Interrupt Link [GSIA] (IRQs *16) Oct 31 14:48:52.727483 kernel: ACPI: PCI Interrupt Link [GSIB] (IRQs *17) Oct 31 14:48:52.727489 kernel: ACPI: PCI Interrupt Link [GSIC] (IRQs *18) Oct 31 14:48:52.727495 kernel: ACPI: PCI Interrupt Link [GSID] (IRQs *19) Oct 31 14:48:52.727501 kernel: ACPI: PCI Interrupt Link [GSIE] (IRQs *20) Oct 31 14:48:52.727507 kernel: ACPI: PCI Interrupt Link [GSIF] (IRQs *21) Oct 31 14:48:52.727513 kernel: ACPI: PCI Interrupt Link [GSIG] (IRQs *22) Oct 31 14:48:52.727519 kernel: ACPI: PCI Interrupt Link [GSIH] (IRQs *23) Oct 31 14:48:52.727525 kernel: iommu: Default domain type: Translated Oct 31 14:48:52.727593 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Oct 31 14:48:52.727651 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Oct 31 14:48:52.727709 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Oct 31 14:48:52.727717 kernel: vgaarb: loaded Oct 31 14:48:52.727723 kernel: PCI: Using ACPI for IRQ routing Oct 31 14:48:52.727729 kernel: PCI: pci_cache_line_size set to 64 bytes Oct 31 14:48:52.727735 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Oct 31 14:48:52.727741 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Oct 31 14:48:52.727747 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Oct 31 14:48:52.727753 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Oct 31 14:48:52.727759 kernel: clocksource: Switched to clocksource kvm-clock Oct 31 14:48:52.727767 kernel: VFS: Disk quotas dquot_6.6.0 Oct 31 14:48:52.727773 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 31 14:48:52.727779 kernel: pnp: PnP ACPI init Oct 31 14:48:52.727843 kernel: pnp 00:00: Plug and Play ACPI device, IDs PNP0303 (active) Oct 31 14:48:52.727911 kernel: pnp 00:01: Plug and Play ACPI device, IDs PNP0f13 (active) Oct 31 14:48:52.727984 kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0400 (active) Oct 31 14:48:52.728043 kernel: pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active) Oct 31 14:48:52.728102 kernel: pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active) Oct 31 14:48:52.728155 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Oct 31 14:48:52.728221 kernel: system 00:05: Plug and Play ACPI device, IDs PNP0c01 (active) Oct 31 14:48:52.728230 kernel: pnp: PnP ACPI: found 6 devices Oct 31 14:48:52.728236 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Oct 31 14:48:52.728242 kernel: NET: Registered protocol family 2 Oct 31 14:48:52.728251 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 31 14:48:52.728257 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 31 14:48:52.728264 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 31 14:48:52.728270 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Oct 31 14:48:52.728276 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 31 14:48:52.728282 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 31 14:48:52.728288 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 31 14:48:52.728294 kernel: NET: Registered protocol family 1 Oct 31 14:48:52.728300 kernel: NET: Registered protocol family 44 Oct 31 14:48:52.728358 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Oct 31 14:48:52.728407 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Oct 31 14:48:52.728456 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Oct 31 14:48:52.728504 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Oct 31 14:48:52.728561 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Oct 31 14:48:52.728609 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Oct 31 14:48:52.728666 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Oct 31 14:48:52.728674 kernel: PCI: CLS 0 bytes, default 64 Oct 31 14:48:52.728683 kernel: Initialise system trusted keyrings Oct 31 14:48:52.728689 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 31 14:48:52.728695 kernel: Key type asymmetric registered Oct 31 14:48:52.728701 kernel: Asymmetric key parser 'x509' registered Oct 31 14:48:52.728707 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251) Oct 31 14:48:52.728714 kernel: io scheduler mq-deadline registered Oct 31 14:48:52.728720 kernel: io scheduler kyber registered Oct 31 14:48:52.728726 kernel: io scheduler bfq registered Oct 31 14:48:52.728732 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Oct 31 14:48:52.728738 kernel: PCI Interrupt Link [GSIG] enabled at IRQ 22 Oct 31 14:48:52.728745 kernel: PCI Interrupt Link [GSIH] enabled at IRQ 23 Oct 31 14:48:52.728751 kernel: PCI Interrupt Link [GSIE] enabled at IRQ 20 Oct 31 14:48:52.728757 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 31 14:48:52.728763 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Oct 31 14:48:52.728769 kernel: random: fast init done Oct 31 14:48:52.728775 kernel: random: crng init done Oct 31 14:48:52.728781 kernel: wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. Oct 31 14:48:52.728788 kernel: wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. Oct 31 14:48:52.728794 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Oct 31 14:48:52.728802 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Oct 31 14:48:52.728808 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Oct 31 14:48:52.728859 kernel: rtc_cmos 00:04: RTC can wake from S4 Oct 31 14:48:52.728868 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Oct 31 14:48:52.728920 kernel: rtc_cmos 00:04: registered as rtc0 Oct 31 14:48:52.728970 kernel: rtc_cmos 00:04: setting system clock to 2025-10-31T14:48:52 UTC (1761922132) Oct 31 14:48:52.729019 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Oct 31 14:48:52.729027 kernel: NET: Registered protocol family 10 Oct 31 14:48:52.729036 kernel: Segment Routing with IPv6 Oct 31 14:48:52.729042 kernel: NET: Registered protocol family 17 Oct 31 14:48:52.729048 kernel: Key type dns_resolver registered Oct 31 14:48:52.729054 kernel: IPI shorthand broadcast: enabled Oct 31 14:48:52.729060 kernel: sched_clock: Marking stable (863821270, 186395070)->(1149001498, -98785158) Oct 31 14:48:52.729066 kernel: registered taskstats version 1 Oct 31 14:48:52.729072 kernel: Loading compiled-in X.509 certificates Oct 31 14:48:52.729079 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.10.107-flatcar: 5866c780451a04cc08b278527846e2b48fb1aa10' Oct 31 14:48:52.729085 kernel: Key type ._fscrypt registered Oct 31 14:48:52.729099 kernel: Key type .fscrypt registered Oct 31 14:48:52.729106 kernel: Key type fscrypt-provisioning registered Oct 31 14:48:52.729112 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 31 14:48:52.729118 kernel: ima: Allocated hash algorithm: sha1 Oct 31 14:48:52.729126 kernel: ima: No architecture policies found Oct 31 14:48:52.729133 kernel: Freeing unused kernel image (initmem) memory: 42228K Oct 31 14:48:52.729139 kernel: Write protecting the kernel read-only data: 24576k Oct 31 14:48:52.729145 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Oct 31 14:48:52.729152 kernel: Freeing unused kernel image (rodata/data gap) memory: 648K Oct 31 14:48:52.729158 kernel: Run /init as init process Oct 31 14:48:52.729175 kernel: with arguments: Oct 31 14:48:52.729182 kernel: /init Oct 31 14:48:52.729188 kernel: with environment: Oct 31 14:48:52.729194 kernel: HOME=/ Oct 31 14:48:52.729202 kernel: TERM=linux Oct 31 14:48:52.729208 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 31 14:48:52.729217 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 31 14:48:52.729226 systemd[1]: Detected virtualization kvm. Oct 31 14:48:52.729233 systemd[1]: Detected architecture x86-64. Oct 31 14:48:52.729239 systemd[1]: Running in initial RAM disk. Oct 31 14:48:52.729246 systemd[1]: No hostname configured, using default hostname. Oct 31 14:48:52.729254 systemd[1]: Hostname set to . Oct 31 14:48:52.729261 systemd[1]: Initializing machine ID from VM UUID. Oct 31 14:48:52.729268 systemd[1]: Queued start job for default target Initrd Default Target. Oct 31 14:48:52.729274 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Oct 31 14:48:52.729281 systemd[1]: Reached target Local Encrypted Volumes. Oct 31 14:48:52.729288 systemd[1]: Reached target Path Units. Oct 31 14:48:52.729294 systemd[1]: Reached target Slice Units. Oct 31 14:48:52.729301 systemd[1]: Reached target Swaps. Oct 31 14:48:52.729308 systemd[1]: Reached target Timer Units. Oct 31 14:48:52.729316 systemd[1]: Listening on Open-iSCSI iscsid Socket. Oct 31 14:48:52.729323 systemd[1]: Listening on Open-iSCSI iscsiuio Socket. Oct 31 14:48:52.729330 systemd[1]: Listening on Journal Audit Socket. Oct 31 14:48:52.729336 systemd[1]: Listening on Journal Socket (/dev/log). Oct 31 14:48:52.729343 systemd[1]: Listening on Journal Socket. Oct 31 14:48:52.729350 systemd[1]: Listening on udev Control Socket. Oct 31 14:48:52.729356 systemd[1]: Listening on udev Kernel Socket. Oct 31 14:48:52.729363 systemd[1]: Reached target Socket Units. Oct 31 14:48:52.729371 systemd[1]: Starting iSCSI UserSpace I/O driver... Oct 31 14:48:52.729378 systemd[1]: Starting Create List of Static Device Nodes... Oct 31 14:48:52.729385 systemd[1]: Started Hardware RNG Entropy Gatherer Daemon. Oct 31 14:48:52.729391 systemd[1]: Starting Journal Service... Oct 31 14:48:52.729398 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Oct 31 14:48:52.729405 systemd[1]: Starting Apply Kernel Variables... Oct 31 14:48:52.729411 kernel: SCSI subsystem initialized Oct 31 14:48:52.729418 systemd[1]: Starting Setup Virtual Console... Oct 31 14:48:52.729425 systemd[1]: Started iSCSI UserSpace I/O driver. Oct 31 14:48:52.729434 systemd[1]: Finished Create List of Static Device Nodes. Oct 31 14:48:52.729440 kernel: Loading iSCSI transport class v2.0-870. Oct 31 14:48:52.729449 systemd-journald[183]: Journal started Oct 31 14:48:52.729485 systemd-journald[183]: Runtime Journal (/run/log/journal/114eb00a176c4e27ba7cfe388c925a44) is 6.0M, max 48.7M, 42.6M free. Oct 31 14:48:52.789000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:52.795207 kernel: audit: type=1130 audit(1761922132.789:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:52.795228 systemd[1]: Started Journal Service. Oct 31 14:48:52.796000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:52.797359 systemd[1]: Finished Apply Kernel Variables. Oct 31 14:48:52.809310 kernel: audit: type=1130 audit(1761922132.796:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:52.809328 kernel: audit: type=1130 audit(1761922132.803:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:52.803000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:52.809440 systemd[1]: Finished Setup Virtual Console. Oct 31 14:48:52.811000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:52.812583 systemd[1]: Starting dracut ask for additional cmdline parameters... Oct 31 14:48:52.818565 kernel: audit: type=1130 audit(1761922132.811:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:52.820515 systemd[1]: Starting Create Static Device Nodes in /dev... Oct 31 14:48:52.823888 systemd[1]: Finished Create Static Device Nodes in /dev. Oct 31 14:48:52.832478 kernel: audit: type=1130 audit(1761922132.823:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:52.832502 kernel: audit: type=1130 audit(1761922132.832:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:52.823000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:52.832000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:52.829561 systemd[1]: Finished dracut ask for additional cmdline parameters. Oct 31 14:48:52.833105 systemd[1]: Starting dracut cmdline hook... Oct 31 14:48:52.841636 dracut-cmdline[202]: dracut-dracut-053 Oct 31 14:48:52.843053 dracut-cmdline[202]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 31 14:48:52.895194 kernel: iscsi: registered transport (tcp) Oct 31 14:48:52.911952 kernel: iscsi: registered transport (qla4xxx) Oct 31 14:48:52.911978 kernel: QLogic iSCSI HBA Driver Oct 31 14:48:52.920178 systemd[1]: Finished dracut cmdline hook. Oct 31 14:48:52.928240 kernel: audit: type=1130 audit(1761922132.920:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:52.920000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:52.920963 systemd[1]: Starting dracut pre-udev hook... Oct 31 14:48:52.928932 systemd[1]: Starting Open-iSCSI... Oct 31 14:48:52.931844 iscsid[293]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Oct 31 14:48:52.931844 iscsid[293]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Oct 31 14:48:52.931844 iscsid[293]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Oct 31 14:48:52.931844 iscsid[293]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Oct 31 14:48:52.931844 iscsid[293]: If using hardware iscsi like qla4xxx this message can be ignored. Oct 31 14:48:52.931844 iscsid[293]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Oct 31 14:48:52.931844 iscsid[293]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Oct 31 14:48:52.960241 kernel: audit: type=1130 audit(1761922132.935:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:52.960258 kernel: device-mapper: uevent: version 1.0.3 Oct 31 14:48:52.960267 kernel: device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com Oct 31 14:48:52.935000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:52.932514 systemd[1]: Started Open-iSCSI. Oct 31 14:48:52.989187 kernel: raid6: avx2x4 gen() 26245 MB/s Oct 31 14:48:53.007192 kernel: raid6: avx2x4 xor() 7176 MB/s Oct 31 14:48:53.025184 kernel: raid6: avx2x2 gen() 27577 MB/s Oct 31 14:48:53.043187 kernel: raid6: avx2x2 xor() 17947 MB/s Oct 31 14:48:53.061186 kernel: raid6: avx2x1 gen() 22135 MB/s Oct 31 14:48:53.079186 kernel: raid6: avx2x1 xor() 14681 MB/s Oct 31 14:48:53.097183 kernel: raid6: sse2x4 gen() 13609 MB/s Oct 31 14:48:53.115187 kernel: raid6: sse2x4 xor() 7144 MB/s Oct 31 14:48:53.133191 kernel: raid6: sse2x2 gen() 14975 MB/s Oct 31 14:48:53.151186 kernel: raid6: sse2x2 xor() 9276 MB/s Oct 31 14:48:53.169182 kernel: raid6: sse2x1 gen() 11673 MB/s Oct 31 14:48:53.187555 kernel: raid6: sse2x1 xor() 7673 MB/s Oct 31 14:48:53.187567 kernel: raid6: using algorithm avx2x2 gen() 27577 MB/s Oct 31 14:48:53.187575 kernel: raid6: .... xor() 17947 MB/s, rmw enabled Oct 31 14:48:53.188792 kernel: raid6: using avx2x2 recovery algorithm Oct 31 14:48:53.202195 kernel: xor: automatically using best checksumming function avx Oct 31 14:48:53.278204 kernel: Btrfs loaded, crc32c=crc32c-intel Oct 31 14:48:53.286351 systemd[1]: Finished dracut pre-udev hook. Oct 31 14:48:53.293710 kernel: audit: type=1130 audit(1761922133.286:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:53.286000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:53.293000 audit: BPF prog-id=6 op=LOAD Oct 31 14:48:53.293000 audit: BPF prog-id=7 op=LOAD Oct 31 14:48:53.293000 audit: BPF prog-id=8 op=LOAD Oct 31 14:48:53.294240 systemd[1]: Starting Rule-based Manager for Device Events and Files... Oct 31 14:48:53.307244 systemd-udevd[322]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Oct 31 14:48:53.311000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:53.309001 systemd[1]: Started Rule-based Manager for Device Events and Files. Oct 31 14:48:53.312563 systemd[1]: Starting dracut pre-trigger hook... Oct 31 14:48:53.323995 dracut-pre-trigger[330]: rd.md=0: removing MD RAID activation Oct 31 14:48:53.346400 systemd[1]: Finished dracut pre-trigger hook. Oct 31 14:48:53.347000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:53.348322 systemd[1]: Starting Coldplug All udev Devices... Oct 31 14:48:53.356446 systemd-udevd[322]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Oct 31 14:48:53.376706 systemd[1]: Finished Coldplug All udev Devices. Oct 31 14:48:53.376000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:53.379692 systemd[1]: Starting dracut initqueue hook... Oct 31 14:48:53.392582 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Oct 31 14:48:53.392695 kernel: vda: detected capacity change from 0 to 4756340736 Oct 31 14:48:53.401470 kernel: cryptd: max_cpu_qlen set to 1000 Oct 31 14:48:53.401519 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 31 14:48:53.413189 kernel: AVX2 version of gcm_enc/dec engaged. Oct 31 14:48:53.413224 kernel: libata version 3.00 loaded. Oct 31 14:48:53.413240 kernel: AES CTR mode by8 optimization enabled Oct 31 14:48:53.421112 kernel: ahci 0000:00:1f.2: version 3.0 Oct 31 14:48:53.421245 kernel: PCI Interrupt Link [GSIA] enabled at IRQ 16 Oct 31 14:48:53.424951 systemd-udevd[364]: Using default interface naming scheme 'v249'. Oct 31 14:48:53.427378 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Oct 31 14:48:53.427501 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Oct 31 14:48:53.430187 kernel: scsi host0: ahci Oct 31 14:48:53.435198 kernel: scsi host1: ahci Oct 31 14:48:53.435304 kernel: scsi host2: ahci Oct 31 14:48:53.435380 kernel: scsi host3: ahci Oct 31 14:48:53.435448 kernel: scsi host4: ahci Oct 31 14:48:53.435515 kernel: scsi host5: ahci Oct 31 14:48:53.435602 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 34 Oct 31 14:48:53.435615 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 34 Oct 31 14:48:53.435624 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 34 Oct 31 14:48:53.435632 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 34 Oct 31 14:48:53.435640 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 34 Oct 31 14:48:53.435649 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 34 Oct 31 14:48:53.445196 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by systemd-udevd (423) Oct 31 14:48:53.446423 systemd[1]: Found device /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Oct 31 14:48:53.521948 systemd[1]: Found device /dev/disk/by-partlabel/USR-A. Oct 31 14:48:53.529350 systemd[1]: Found device /dev/disk/by-label/ROOT. Oct 31 14:48:53.532980 systemd[1]: Reached target Initrd Root Device. Oct 31 14:48:53.534940 systemd[1]: Starting Generate new UUID for disk GPT if necessary... Oct 31 14:48:53.540000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:53.540000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:53.537395 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 31 14:48:53.537490 systemd[1]: Finished Generate new UUID for disk GPT if necessary. Oct 31 14:48:53.540425 systemd[1]: Reached target Preparation for Local File Systems. Oct 31 14:48:53.540996 systemd[1]: Starting Verity Setup for /dev/mapper/usr... Oct 31 14:48:53.746417 kernel: ata6: SATA link down (SStatus 0 SControl 300) Oct 31 14:48:53.746447 kernel: ata2: SATA link down (SStatus 0 SControl 300) Oct 31 14:48:53.746457 kernel: ata1: SATA link down (SStatus 0 SControl 300) Oct 31 14:48:53.747191 kernel: ata4: SATA link down (SStatus 0 SControl 300) Oct 31 14:48:53.748197 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Oct 31 14:48:53.750192 kernel: ata5: SATA link down (SStatus 0 SControl 300) Oct 31 14:48:53.752199 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Oct 31 14:48:53.753706 kernel: ata3.00: applying bridge limits Oct 31 14:48:53.754948 kernel: ata3.00: configured for UDMA/100 Oct 31 14:48:53.759621 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Oct 31 14:48:53.763185 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Oct 31 14:48:53.786225 systemd[1]: Found device /dev/mapper/usr. Oct 31 14:48:53.790749 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Oct 31 14:48:53.790866 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Oct 31 14:48:53.791355 systemd[1]: Starting File System Check on /dev/mapper/usr... Oct 31 14:48:53.796448 systemd[1]: Finished Verity Setup for /dev/mapper/usr. Oct 31 14:48:53.796000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:53.805387 systemd-fsck[467]: fsck.ext4: Operation not permitted while trying to open /dev/mapper/usr Oct 31 14:48:53.805387 systemd-fsck[467]: You must have r/w access to the filesystem or be root Oct 31 14:48:53.805873 systemd-fsck[464]: fsck failed with exit status 8. Oct 31 14:48:53.805885 systemd-fsck[464]: Ignoring error. Oct 31 14:48:53.811000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:53.809488 systemd[1]: Finished File System Check on /dev/mapper/usr. Oct 31 14:48:53.812429 systemd[1]: Mounting /sysusr/usr... Oct 31 14:48:53.819193 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Oct 31 14:48:53.876201 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: (null) Oct 31 14:48:53.876262 systemd[1]: Mounted /sysusr/usr. Oct 31 14:48:53.876391 systemd[1]: Reached target Local File Systems. Oct 31 14:48:53.880904 systemd[1]: Reached target System Initialization. Oct 31 14:48:53.883636 systemd[1]: Reached target Basic System. Oct 31 14:48:54.196641 systemd[1]: Finished dracut initqueue hook. Oct 31 14:48:54.197000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:54.198007 systemd[1]: Reached target Preparation for Remote File Systems. Oct 31 14:48:54.200725 systemd[1]: Reached target Remote Encrypted Volumes. Oct 31 14:48:54.202125 systemd[1]: Reached target Remote File Systems. Oct 31 14:48:54.204090 systemd[1]: Starting dracut pre-mount hook... Oct 31 14:48:54.211485 systemd[1]: Finished dracut pre-mount hook. Oct 31 14:48:54.211000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:54.212319 systemd[1]: Starting File System Check on /dev/disk/by-label/ROOT... Oct 31 14:48:54.222340 systemd-fsck[486]: ROOT: clean, 671/553792 files, 39995/553472 blocks Oct 31 14:48:54.224849 systemd[1]: Finished File System Check on /dev/disk/by-label/ROOT. Oct 31 14:48:54.228000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:54.229745 systemd[1]: Mounting /sysroot... Oct 31 14:48:54.238521 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null) Oct 31 14:48:54.238541 kernel: ext4 filesystem being mounted at /sysroot supports timestamps until 2038 (0x7fffffff) Oct 31 14:48:54.239052 systemd[1]: Mounted /sysroot. Oct 31 14:48:54.241195 systemd[1]: Reached target Initrd Root File System. Oct 31 14:48:54.244741 systemd[1]: Mounting /sysroot/usr... Oct 31 14:48:54.247280 systemd[1]: Starting Reload Configuration from the Real Root... Oct 31 14:48:54.250903 systemd[1]: Mounted /sysroot/usr. Oct 31 14:48:54.254418 systemd[1]: Reloading. Oct 31 14:48:54.264000 audit: BPF prog-id=3 op=UNLOAD Oct 31 14:48:54.272000 audit: BPF prog-id=6 op=UNLOAD Oct 31 14:48:54.350000 audit: BPF prog-id=9 op=LOAD Oct 31 14:48:54.350000 audit: BPF prog-id=10 op=LOAD Oct 31 14:48:54.350000 audit: BPF prog-id=11 op=LOAD Oct 31 14:48:54.350000 audit: BPF prog-id=4 op=UNLOAD Oct 31 14:48:54.350000 audit: BPF prog-id=5 op=UNLOAD Oct 31 14:48:54.351000 audit: BPF prog-id=12 op=LOAD Oct 31 14:48:54.351000 audit: BPF prog-id=13 op=LOAD Oct 31 14:48:54.351000 audit: BPF prog-id=14 op=LOAD Oct 31 14:48:54.351000 audit: BPF prog-id=7 op=UNLOAD Oct 31 14:48:54.351000 audit: BPF prog-id=8 op=UNLOAD Oct 31 14:48:54.366736 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 31 14:48:54.366850 systemd[1]: Finished Reload Configuration from the Real Root. Oct 31 14:48:54.368000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:54.368000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:54.368465 systemd[1]: Reached target Initrd File Systems. Oct 31 14:48:54.372617 systemd[1]: Reached target Initrd Default Target. Oct 31 14:48:54.375107 systemd[1]: Condition check resulted in dracut mount hook being skipped. Oct 31 14:48:54.375751 systemd[1]: Starting dracut pre-pivot and cleanup hook... Oct 31 14:48:54.386051 systemd[1]: Finished dracut pre-pivot and cleanup hook. Oct 31 14:48:54.385000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:54.386760 systemd[1]: Starting Cleaning Up and Shutting Down Daemons... Oct 31 14:48:54.393540 systemd[1]: Stopped target Remote Encrypted Volumes. Oct 31 14:48:54.393698 systemd[1]: Stopped target Timer Units. Oct 31 14:48:54.397394 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 31 14:48:54.398000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:54.397491 systemd[1]: Stopped dracut pre-pivot and cleanup hook. Oct 31 14:48:54.398624 systemd[1]: Stopped target Initrd Default Target. Oct 31 14:48:54.402681 systemd[1]: Stopped target Basic System. Oct 31 14:48:54.404064 systemd[1]: Stopped target Initrd Root Device. Oct 31 14:48:54.407703 systemd[1]: Stopped target Path Units. Oct 31 14:48:54.408840 systemd[1]: Stopped target Remote File Systems. Oct 31 14:48:54.411149 systemd[1]: Stopped target Preparation for Remote File Systems. Oct 31 14:48:54.413443 systemd[1]: Stopped target Slice Units. Oct 31 14:48:54.416147 systemd[1]: Stopped target Socket Units. Oct 31 14:48:54.418697 systemd[1]: Stopped target System Initialization. Oct 31 14:48:54.420862 systemd[1]: Stopped target Local File Systems. Oct 31 14:48:54.423216 systemd[1]: Stopped target Preparation for Local File Systems. Oct 31 14:48:54.425636 systemd[1]: Stopped target Swaps. Oct 31 14:48:54.430000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:54.429316 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 31 14:48:54.429406 systemd[1]: Stopped dracut pre-mount hook. Oct 31 14:48:54.430907 systemd[1]: Stopped target Local Encrypted Volumes. Oct 31 14:48:54.434282 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 31 14:48:54.439817 systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Oct 31 14:48:54.439939 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 31 14:48:54.444000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:54.446877 iscsid[293]: iscsid shutting down. Oct 31 14:48:54.448000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:54.440023 systemd[1]: Stopped dracut initqueue hook. Oct 31 14:48:54.450000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:54.444611 systemd[1]: Stopping Open-iSCSI... Oct 31 14:48:54.453000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:54.446800 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 31 14:48:54.446897 systemd[1]: Stopped Apply Kernel Variables. Oct 31 14:48:54.459000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:54.448260 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 31 14:48:54.462000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:54.448346 systemd[1]: Stopped Coldplug All udev Devices. Oct 31 14:48:54.466000 audit: BPF prog-id=12 op=UNLOAD Oct 31 14:48:54.450758 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 31 14:48:54.450844 systemd[1]: Stopped dracut pre-trigger hook. Oct 31 14:48:54.471000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:54.474000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:54.453467 systemd[1]: Stopping Rule-based Manager for Device Events and Files... Oct 31 14:48:54.474000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:54.457822 systemd[1]: iscsid.service: Deactivated successfully. Oct 31 14:48:54.484000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:54.457915 systemd[1]: Stopped Open-iSCSI. Oct 31 14:48:54.485000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:54.487000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:54.459846 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 31 14:48:54.459960 systemd[1]: Stopped Rule-based Manager for Device Events and Files. Oct 31 14:48:54.490000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:54.493000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=rngd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:54.463597 systemd[1]: iscsid.socket: Deactivated successfully. Oct 31 14:48:54.463646 systemd[1]: Closed Open-iSCSI iscsid Socket. Oct 31 14:48:54.496000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:54.497000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:54.499000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:54.499000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:54.465371 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 31 14:48:54.465406 systemd[1]: Closed udev Control Socket. Oct 31 14:48:54.466624 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 31 14:48:54.466655 systemd[1]: Closed udev Kernel Socket. Oct 31 14:48:54.469005 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 31 14:48:54.469040 systemd[1]: Stopped dracut pre-udev hook. Oct 31 14:48:54.471952 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 31 14:48:54.471985 systemd[1]: Stopped dracut cmdline hook. Oct 31 14:48:54.474412 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 31 14:48:54.474447 systemd[1]: Stopped dracut ask for additional cmdline parameters. Oct 31 14:48:54.475124 systemd[1]: Starting Cleanup udev Database... Oct 31 14:48:54.477078 systemd[1]: Stopping iSCSI UserSpace I/O driver... Oct 31 14:48:54.479949 systemd[1]: Stopping Hardware RNG Entropy Gatherer Daemon... Oct 31 14:48:54.481304 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 31 14:48:54.523000 audit: BPF prog-id=9 op=UNLOAD Oct 31 14:48:54.481350 systemd[1]: Stopped Create Static Device Nodes in /dev. Oct 31 14:48:54.484222 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 31 14:48:54.484257 systemd[1]: Stopped Create List of Static Device Nodes. Oct 31 14:48:54.485772 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 31 14:48:54.485806 systemd[1]: Stopped Setup Virtual Console. Oct 31 14:48:54.488405 systemd[1]: iscsiuio.service: Deactivated successfully. Oct 31 14:48:54.488518 systemd[1]: Stopped iSCSI UserSpace I/O driver. Oct 31 14:48:54.491150 systemd[1]: rngd.service: Deactivated successfully. Oct 31 14:48:54.491258 systemd[1]: Stopped Hardware RNG Entropy Gatherer Daemon. Oct 31 14:48:54.494335 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 31 14:48:54.494448 systemd[1]: Finished Cleaning Up and Shutting Down Daemons. Oct 31 14:48:54.497353 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 31 14:48:54.497439 systemd[1]: Finished Cleanup udev Database. Oct 31 14:48:54.500579 systemd[1]: Reached target Switch Root. Oct 31 14:48:54.502661 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 31 14:48:54.502712 systemd[1]: Closed Open-iSCSI iscsiuio Socket. Oct 31 14:48:54.505725 systemd[1]: Starting Switch Root... Oct 31 14:48:54.521205 systemd[1]: Switching root. Oct 31 14:48:54.547032 systemd-journald[183]: Journal stopped Oct 31 14:48:56.845784 systemd-journald[183]: Received SIGTERM from PID 1 (n/a). Oct 31 14:48:56.845827 kernel: SELinux: policy capability network_peer_controls=1 Oct 31 14:48:56.845843 kernel: SELinux: policy capability open_perms=1 Oct 31 14:48:56.845852 kernel: SELinux: policy capability extended_socket_class=1 Oct 31 14:48:56.845861 kernel: SELinux: policy capability always_check_network=0 Oct 31 14:48:56.845869 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 31 14:48:56.845878 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 31 14:48:56.845889 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 31 14:48:56.845898 systemd[1]: Successfully loaded SELinux policy in 41.138ms. Oct 31 14:48:56.845914 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 5.990ms. Oct 31 14:48:56.845925 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 31 14:48:56.845935 systemd[1]: Detected virtualization kvm. Oct 31 14:48:56.845944 systemd[1]: Detected architecture x86-64. Oct 31 14:48:56.845955 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 31 14:48:56.845966 systemd[1]: initrd-switch-root.service: Current command vanished from the unit file, execution of the command list won't be resumed. Oct 31 14:48:56.845976 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 31 14:48:56.845986 systemd[1]: Stopped Switch Root. Oct 31 14:48:56.845998 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 31 14:48:56.846008 systemd[1]: Created slice Slice /system/addon-config. Oct 31 14:48:56.846017 systemd[1]: Created slice Slice /system/addon-run. Oct 31 14:48:56.846027 systemd[1]: Created slice Slice /system/getty. Oct 31 14:48:56.846036 systemd[1]: Created slice Slice /system/modprobe. Oct 31 14:48:56.846046 systemd[1]: Created slice Slice /system/serial-getty. Oct 31 14:48:56.846055 systemd[1]: Created slice Slice /system/system-cloudinit. Oct 31 14:48:56.846064 systemd[1]: Created slice Slice /system/systemd-fsck. Oct 31 14:48:56.846073 systemd[1]: Created slice User and Session Slice. Oct 31 14:48:56.846084 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Oct 31 14:48:56.846094 systemd[1]: Started Forward Password Requests to Wall Directory Watch. Oct 31 14:48:56.846104 systemd[1]: Set up automount Boot partition Automount Point. Oct 31 14:48:56.846113 systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. Oct 31 14:48:56.846122 systemd[1]: Stopped target Switch Root. Oct 31 14:48:56.846131 systemd[1]: Stopped target Initrd File Systems. Oct 31 14:48:56.846140 systemd[1]: Stopped target Initrd Root File System. Oct 31 14:48:56.846149 systemd[1]: Reached target Remote Encrypted Volumes. Oct 31 14:48:56.846158 systemd[1]: Reached target Remote File Systems. Oct 31 14:48:56.846184 systemd[1]: Reached target Slice Units. Oct 31 14:48:56.846196 systemd[1]: Reached target Swaps. Oct 31 14:48:56.846206 systemd[1]: Reached target Verify torcx succeeded. Oct 31 14:48:56.846215 systemd[1]: Reached target Local Verity Protected Volumes. Oct 31 14:48:56.846224 systemd[1]: Listening on Process Core Dump Socket. Oct 31 14:48:56.846233 systemd[1]: Listening on initctl Compatibility Named Pipe. Oct 31 14:48:56.846243 systemd[1]: Listening on Network Service Netlink Socket. Oct 31 14:48:56.846252 systemd[1]: Listening on udev Control Socket. Oct 31 14:48:56.846261 systemd[1]: Listening on udev Kernel Socket. Oct 31 14:48:56.846271 systemd[1]: Mounting Huge Pages File System... Oct 31 14:48:56.846281 systemd[1]: Mounting POSIX Message Queue File System... Oct 31 14:48:56.846290 systemd[1]: Mounting External Media Directory... Oct 31 14:48:56.846299 systemd[1]: Condition check resulted in /proc/xen being skipped. Oct 31 14:48:56.846308 systemd[1]: Mounting Kernel Debug File System... Oct 31 14:48:56.846317 systemd[1]: Mounting Kernel Trace File System... Oct 31 14:48:56.846327 systemd[1]: Mounting Temporary Directory /tmp... Oct 31 14:48:56.846336 systemd[1]: Starting Create missing system files... Oct 31 14:48:56.846345 systemd[1]: Starting Create List of Static Device Nodes... Oct 31 14:48:56.846354 systemd[1]: Starting Load Kernel Module configfs... Oct 31 14:48:56.846363 systemd[1]: Starting Load Kernel Module drm... Oct 31 14:48:56.846373 systemd[1]: Starting Load Kernel Module fuse... Oct 31 14:48:56.846383 systemd[1]: Condition check resulted in Create /etc/nsswitch.conf being skipped. Oct 31 14:48:56.846392 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 31 14:48:56.846401 systemd[1]: Stopped File System Check on Root Device. Oct 31 14:48:56.846411 kernel: kauditd_printk_skb: 67 callbacks suppressed Oct 31 14:48:56.846421 kernel: audit: type=1131 audit(1761922136.783:78): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:56.846437 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 31 14:48:56.846446 systemd[1]: Stopped systemd-fsck-usr.service. Oct 31 14:48:56.846457 kernel: fuse: init (API version 7.32) Oct 31 14:48:56.846466 kernel: audit: type=1131 audit(1761922136.795:79): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:56.846475 systemd[1]: Stopped Journal Service. Oct 31 14:48:56.846485 kernel: audit: type=1130 audit(1761922136.803:80): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:56.846495 kernel: audit: type=1131 audit(1761922136.803:81): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:56.846503 kernel: audit: type=1334 audit(1761922136.821:82): prog-id=20 op=LOAD Oct 31 14:48:56.846512 kernel: audit: type=1334 audit(1761922136.823:83): prog-id=21 op=LOAD Oct 31 14:48:56.846521 kernel: audit: type=1334 audit(1761922136.825:84): prog-id=22 op=LOAD Oct 31 14:48:56.846532 systemd[1]: Starting Journal Service... Oct 31 14:48:56.846540 kernel: audit: type=1334 audit(1761922136.825:85): prog-id=18 op=UNLOAD Oct 31 14:48:56.846549 kernel: audit: type=1334 audit(1761922136.825:86): prog-id=19 op=UNLOAD Oct 31 14:48:56.846558 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Oct 31 14:48:56.846568 systemd[1]: Starting Remount Root and Kernel File Systems... Oct 31 14:48:56.846577 kernel: audit: type=1305 audit(1761922136.843:87): op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Oct 31 14:48:56.846592 systemd-journald[663]: Journal started Oct 31 14:48:56.846632 systemd-journald[663]: Runtime Journal (/run/log/journal/114eb00a176c4e27ba7cfe388c925a44) is 6.0M, max 48.7M, 42.6M free. Oct 31 14:48:54.645000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 31 14:48:54.681000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 31 14:48:54.681000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 31 14:48:54.681000 audit: BPF prog-id=15 op=LOAD Oct 31 14:48:54.681000 audit: BPF prog-id=15 op=UNLOAD Oct 31 14:48:54.681000 audit: BPF prog-id=16 op=LOAD Oct 31 14:48:54.681000 audit: BPF prog-id=16 op=UNLOAD Oct 31 14:48:54.740000 audit[612]: AVC avc: denied { associate } for pid=612 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Oct 31 14:48:56.636000 audit: BPF prog-id=17 op=LOAD Oct 31 14:48:56.636000 audit: BPF prog-id=18 op=LOAD Oct 31 14:48:56.636000 audit: BPF prog-id=19 op=LOAD Oct 31 14:48:56.636000 audit: BPF prog-id=10 op=UNLOAD Oct 31 14:48:56.636000 audit: BPF prog-id=11 op=UNLOAD Oct 31 14:48:56.637000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:56.641000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:56.641000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:56.647000 audit: BPF prog-id=17 op=UNLOAD Oct 31 14:48:56.783000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:56.795000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:56.803000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:56.803000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:56.821000 audit: BPF prog-id=20 op=LOAD Oct 31 14:48:56.823000 audit: BPF prog-id=21 op=LOAD Oct 31 14:48:56.825000 audit: BPF prog-id=22 op=LOAD Oct 31 14:48:56.825000 audit: BPF prog-id=18 op=UNLOAD Oct 31 14:48:56.825000 audit: BPF prog-id=19 op=UNLOAD Oct 31 14:48:56.843000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Oct 31 14:48:54.738462 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-31T14:48:54Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3033.2.4 /usr/share/oem/torcx/store /var/lib/torcx/store/3033.2.4 /var/lib/torcx/store]" Oct 31 14:48:56.625031 systemd[1]: Queued start job for default target Multi-User System. Oct 31 14:48:54.738846 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-31T14:48:54Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 31 14:48:56.637145 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 31 14:48:54.738876 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-31T14:48:54Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 31 14:48:54.739139 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-31T14:48:54Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Oct 31 14:48:54.739150 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-31T14:48:54Z" level=debug msg="skipped missing lower profile" missing profile=oem Oct 31 14:48:54.739197 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-31T14:48:54Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Oct 31 14:48:54.739212 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-31T14:48:54Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Oct 31 14:48:54.739495 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-31T14:48:54Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Oct 31 14:48:54.739525 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-31T14:48:54Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 31 14:48:54.739537 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-31T14:48:54Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 31 14:48:54.740179 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-31T14:48:54Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Oct 31 14:48:54.740210 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-31T14:48:54Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Oct 31 14:48:54.740228 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-31T14:48:54Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3033.2.4: no such file or directory" path=/usr/share/oem/torcx/store/3033.2.4 Oct 31 14:48:54.740242 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-31T14:48:54Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Oct 31 14:48:54.740305 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-31T14:48:54Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3033.2.4: no such file or directory" path=/var/lib/torcx/store/3033.2.4 Oct 31 14:48:54.740319 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-31T14:48:54Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Oct 31 14:48:56.528658 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-31T14:48:56Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 31 14:48:56.528922 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-31T14:48:56Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 31 14:48:56.529028 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-31T14:48:56Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 31 14:48:56.529150 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-31T14:48:56Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 31 14:48:56.529260 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-31T14:48:56Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Oct 31 14:48:56.529320 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-31T14:48:56Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Oct 31 14:48:56.853803 systemd[1]: Starting Apply Kernel Variables... Oct 31 14:48:56.857196 systemd[1]: Starting Coldplug All udev Devices... Oct 31 14:48:56.860908 systemd[1]: verity-setup.service: Deactivated successfully. Oct 31 14:48:56.860963 systemd[1]: Stopped verity-setup.service. Oct 31 14:48:56.861000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:56.865183 systemd[1]: Condition check resulted in Set fake PV driver version for XenServer being skipped. Oct 31 14:48:56.868044 systemd[1]: Started Journal Service. Oct 31 14:48:56.867000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:56.868449 systemd[1]: Mounted Huge Pages File System. Oct 31 14:48:56.869794 systemd[1]: Mounted POSIX Message Queue File System. Oct 31 14:48:56.871285 systemd[1]: Mounted External Media Directory. Oct 31 14:48:56.872658 systemd[1]: Mounted Kernel Debug File System. Oct 31 14:48:56.874023 systemd[1]: Mounted Kernel Trace File System. Oct 31 14:48:56.875394 systemd[1]: Mounted Temporary Directory /tmp. Oct 31 14:48:56.876955 systemd[1]: Finished Create missing system files. Oct 31 14:48:56.878000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:56.878598 systemd[1]: Finished Create List of Static Device Nodes. Oct 31 14:48:56.879000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:56.880251 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 31 14:48:56.880405 systemd[1]: Finished Load Kernel Module configfs. Oct 31 14:48:56.881000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:56.881000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:56.881965 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 31 14:48:56.882125 systemd[1]: Finished Load Kernel Module drm. Oct 31 14:48:56.883000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:56.883000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:56.883583 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 31 14:48:56.883745 systemd[1]: Finished Load Kernel Module fuse. Oct 31 14:48:56.884000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:56.884000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:56.885333 systemd[1]: Finished Remount Root and Kernel File Systems. Oct 31 14:48:56.886000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:56.896580 systemd[1]: Finished Apply Kernel Variables. Oct 31 14:48:56.897000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:56.899985 systemd[1]: Mounting FUSE Control File System... Oct 31 14:48:56.902137 systemd[1]: Mounting Kernel Configuration File System... Oct 31 14:48:56.903588 systemd[1]: Condition check resulted in Remount Root File System being skipped. Oct 31 14:48:56.904047 systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped. Oct 31 14:48:56.904937 systemd[1]: Starting Flush Journal to Persistent Storage... Oct 31 14:48:56.906593 systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped. Oct 31 14:48:56.908727 systemd-journald[663]: Time spent on flushing to /var/log/journal/114eb00a176c4e27ba7cfe388c925a44 is 13.600ms for 854 entries. Oct 31 14:48:56.908727 systemd-journald[663]: System Journal (/var/log/journal/114eb00a176c4e27ba7cfe388c925a44) is 8.0M, max 203.0M, 195.0M free. Oct 31 14:48:56.920000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:56.922000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:56.933000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:56.934000 audit: BPF prog-id=23 op=LOAD Oct 31 14:48:56.934000 audit: BPF prog-id=24 op=LOAD Oct 31 14:48:56.934000 audit: BPF prog-id=25 op=LOAD Oct 31 14:48:56.934000 audit: BPF prog-id=13 op=UNLOAD Oct 31 14:48:56.934000 audit: BPF prog-id=14 op=UNLOAD Oct 31 14:48:56.907457 systemd[1]: Starting Load/Save Random Seed... Oct 31 14:48:56.910926 systemd[1]: Condition check resulted in Create System Users being skipped. Oct 31 14:48:56.911823 systemd[1]: Starting Create Static Device Nodes in /dev... Oct 31 14:48:56.914416 systemd[1]: Mounted FUSE Control File System. Oct 31 14:48:56.916099 systemd[1]: Mounted Kernel Configuration File System. Oct 31 14:48:56.918865 systemd[1]: Finished Load/Save Random Seed. Oct 31 14:48:56.920650 systemd[1]: Condition check resulted in First Boot Complete being skipped. Oct 31 14:48:56.921531 systemd[1]: Finished Coldplug All udev Devices. Oct 31 14:48:56.923995 systemd[1]: Starting Wait for udev To Complete Device Initialization... Oct 31 14:48:56.932140 systemd[1]: Finished Create Static Device Nodes in /dev. Oct 31 14:48:56.935146 systemd[1]: Starting Rule-based Manager for Device Events and Files... Oct 31 14:48:56.940105 systemd[1]: Finished Flush Journal to Persistent Storage. Oct 31 14:48:56.941000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:56.960156 systemd[1]: Started Rule-based Manager for Device Events and Files. Oct 31 14:48:56.961000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:56.967000 audit: BPF prog-id=26 op=LOAD Oct 31 14:48:56.968522 systemd[1]: Starting Network Configuration... Oct 31 14:48:56.991198 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Oct 31 14:48:56.996543 systemd-udevd[690]: Using default interface naming scheme 'v249'. Oct 31 14:48:56.997184 kernel: ACPI: Power Button [PWRF] Oct 31 14:48:57.005572 systemd-networkd[693]: lo: Link UP Oct 31 14:48:57.005583 systemd-networkd[693]: lo: Gained carrier Oct 31 14:48:57.005871 systemd-networkd[693]: Enumeration completed Oct 31 14:48:57.005943 systemd[1]: Started Network Configuration. Oct 31 14:48:57.007000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:57.008594 systemd-networkd[693]: eth0: Link UP Oct 31 14:48:57.013211 systemd-networkd[693]: eth0: Gained carrier Oct 31 14:48:57.006000 audit[683]: AVC avc: denied { confidentiality } for pid=683 comm="systemd-udevd" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Oct 31 14:48:57.017324 systemd-networkd[693]: eth0: DHCPv4 address 10.0.0.8/16 via 10.0.0.1 Oct 31 14:48:57.037715 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Oct 31 14:48:57.037885 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Oct 31 14:48:57.037986 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Oct 31 14:48:57.051196 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Oct 31 14:48:57.068386 kernel: mousedev: PS/2 mouse device common for all mice Oct 31 14:48:57.068499 udevadm[675]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Oct 31 14:48:57.101201 kernel: kvm: Nested Virtualization enabled Oct 31 14:48:57.101312 kernel: SVM: kvm: Nested Paging enabled Oct 31 14:48:57.101332 kernel: SVM: Virtual VMLOAD VMSAVE supported Oct 31 14:48:57.101344 kernel: SVM: Virtual GIF supported Oct 31 14:48:57.109185 kernel: EDAC MC: Ver: 3.0.0 Oct 31 14:48:57.195387 systemd[1]: Finished Wait for udev To Complete Device Initialization. Oct 31 14:48:57.197000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:57.202248 systemd[1]: Starting Activation of LVM2 logical volumes... Oct 31 14:48:57.216893 lvm[709]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 31 14:48:57.242972 systemd[1]: Finished Activation of LVM2 logical volumes. Oct 31 14:48:57.244000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:57.244597 systemd[1]: Reached target Local Encrypted Volumes. Oct 31 14:48:57.254009 systemd[1]: Starting Activation of LVM2 logical volumes... Oct 31 14:48:57.257462 lvm[710]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 31 14:48:57.276782 systemd[1]: Finished Activation of LVM2 logical volumes. Oct 31 14:48:57.278000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:57.278339 systemd[1]: Reached target Preparation for Local File Systems. Oct 31 14:48:57.279964 systemd[1]: Condition check resulted in Virtual Machine and Container Storage (Compatibility) being skipped. Oct 31 14:48:57.279985 systemd[1]: Reached target Containers. Oct 31 14:48:57.292335 systemd[1]: Starting File System Check on /dev/disk/by-label/OEM... Oct 31 14:48:57.305016 systemd[1]: Finished File System Check on /dev/disk/by-label/OEM. Oct 31 14:48:57.306000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:57.311837 systemd[1]: Mounting /usr/share/oem... Oct 31 14:48:57.318714 kernel: BTRFS info (device vda6): disk space caching is enabled Oct 31 14:48:57.318756 kernel: BTRFS info (device vda6): has skinny extents Oct 31 14:48:57.321216 systemd[1]: Mounted /usr/share/oem. Oct 31 14:48:57.322441 systemd[1]: Reached target Local File Systems. Oct 31 14:48:57.323827 systemd[1]: Condition check resulted in Rebuild Dynamic Linker Cache being skipped. Oct 31 14:48:57.324069 systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped. Oct 31 14:48:57.324097 systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped. Oct 31 14:48:57.324122 systemd[1]: Condition check resulted in Commit a transient machine-id on disk being skipped. Oct 31 14:48:57.331884 systemd[1]: Starting Create Volatile Files and Directories... Oct 31 14:48:57.337839 systemd-tmpfiles[733]: /usr/lib64/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Oct 31 14:48:57.338931 systemd-tmpfiles[733]: /usr/lib64/tmpfiles.d/systemd.conf:33: Duplicate line for path "/var/lib/systemd", ignoring. Oct 31 14:48:57.363232 systemd-tmpfiles[733]: Detected autofs mount point /boot during canonicalization of /boot. Oct 31 14:48:57.363244 systemd-tmpfiles[733]: Skipping /boot Oct 31 14:48:57.368145 systemd-tmpfiles[733]: Detected autofs mount point /boot during canonicalization of /boot. Oct 31 14:48:57.368157 systemd-tmpfiles[733]: Skipping /boot Oct 31 14:48:57.394959 systemd[1]: Finished Create Volatile Files and Directories. Oct 31 14:48:57.396000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:57.406959 systemd[1]: Starting Load Security Auditing Rules... Oct 31 14:48:57.409042 systemd[1]: Starting Clean up broken links in /etc/ssl/certs... Oct 31 14:48:57.410667 systemd[1]: Condition check resulted in Rebuild Journal Catalog being skipped. Oct 31 14:48:57.411000 audit: BPF prog-id=27 op=LOAD Oct 31 14:48:57.412298 systemd[1]: Starting Network Name Resolution... Oct 31 14:48:57.414000 audit: BPF prog-id=28 op=LOAD Oct 31 14:48:57.415044 systemd[1]: Starting Network Time Synchronization... Oct 31 14:48:57.416340 systemd[1]: Condition check resulted in Update is Completed being skipped. Oct 31 14:48:57.417196 systemd[1]: Starting Record System Boot/Shutdown in UTMP... Oct 31 14:48:57.419255 systemd[1]: Finished Clean up broken links in /etc/ssl/certs. Oct 31 14:48:57.420000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:57.421100 systemd[1]: Condition check resulted in Update CA bundle at /etc/ssl/certs/ca-certificates.crt being skipped. Oct 31 14:48:57.423000 audit[744]: SYSTEM_BOOT pid=744 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib64/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Oct 31 14:48:57.433000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Oct 31 14:48:57.433912 augenrules[754]: No rules Oct 31 14:48:57.434549 systemd[1]: Finished Record System Boot/Shutdown in UTMP. Oct 31 14:48:57.436544 systemd[1]: Finished Load Security Auditing Rules. Oct 31 14:48:57.459094 systemd-resolved[737]: Positive Trust Anchors: Oct 31 14:48:57.459108 systemd-resolved[737]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 31 14:48:57.459112 systemd[1]: Started Network Time Synchronization. Oct 31 14:48:57.459136 systemd-resolved[737]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 31 14:48:57.875410 systemd-timesyncd[743]: Initial synchronization to time server 10.0.0.1:123 (10.0.0.1). Oct 31 14:48:57.875447 systemd-resolved[737]: Defaulting to hostname 'linux'. Oct 31 14:48:57.875544 systemd[1]: Reached target System Initialization. Oct 31 14:48:57.877130 systemd[1]: Started Watch for update engine configuration changes. Oct 31 14:48:57.878967 systemd[1]: Started Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 31 14:48:57.880878 systemd[1]: Started Daily Cleanup of Temporary Directories. Oct 31 14:48:57.882531 systemd[1]: Condition check resulted in Update Engine Stub Timer being skipped. Oct 31 14:48:57.882562 systemd[1]: Reached target Path Units. Oct 31 14:48:57.883865 systemd[1]: Reached target System Time Set. Oct 31 14:48:57.885430 systemd[1]: Started Daily Log Rotation. Oct 31 14:48:57.886834 systemd[1]: Started Weekly check for MD array's redundancy information.. Oct 31 14:48:57.888760 systemd[1]: Reached target Timer Units. Oct 31 14:48:57.890374 systemd[1]: Listening on D-Bus System Message Bus Socket. Oct 31 14:48:57.897347 systemd[1]: Starting Docker Socket for the API... Oct 31 14:48:57.900639 systemd[1]: Listening on OpenSSH Server Socket. Oct 31 14:48:57.902466 systemd[1]: Started Network Name Resolution. Oct 31 14:48:57.904040 systemd[1]: Listening on Docker Socket for the API. Oct 31 14:48:57.905578 systemd[1]: Reached target Network. Oct 31 14:48:57.906834 systemd[1]: Reached target Host and Network Name Lookups. Oct 31 14:48:57.908455 systemd[1]: Reached target Socket Units. Oct 31 14:48:57.909801 systemd[1]: Reached target Basic System. Oct 31 14:48:57.911165 systemd[1]: Condition check resulted in Configure Addon /usr/share/oem being skipped. Oct 31 14:48:57.911191 systemd[1]: Condition check resulted in Run Addon /usr/share/oem being skipped. Oct 31 14:48:57.912040 systemd[1]: Started D-Bus System Message Bus. Oct 31 14:48:57.915725 systemd[1]: Starting Extend Filesystems... Oct 31 14:48:57.917047 systemd[1]: Condition check resulted in Modifies /etc/environment for CoreOS being skipped. Oct 31 14:48:57.917900 systemd[1]: Starting Generate /run/flatcar/motd... Oct 31 14:48:57.920258 systemd[1]: Starting Install an ssh key from /proc/cmdline... Oct 31 14:48:57.923392 systemd[1]: Starting Generate sshd host keys... Oct 31 14:48:57.924887 systemd[1]: Condition check resulted in Load cloud-config from /usr/share/oem/cloud-config.yml being skipped. Oct 31 14:48:57.926720 extend-filesystems[764]: Found sr0 Oct 31 14:48:57.926720 extend-filesystems[764]: Found vda Oct 31 14:48:57.926720 extend-filesystems[764]: Found vda1 Oct 31 14:48:57.926720 extend-filesystems[764]: Found vda2 Oct 31 14:48:57.926720 extend-filesystems[764]: Found vda3 Oct 31 14:48:57.926720 extend-filesystems[764]: Found usr Oct 31 14:48:57.926720 extend-filesystems[764]: Found vda4 Oct 31 14:48:57.926720 extend-filesystems[764]: Found vda6 Oct 31 14:48:57.926720 extend-filesystems[764]: Found vda7 Oct 31 14:48:57.926720 extend-filesystems[764]: Found vda9 Oct 31 14:48:57.926720 extend-filesystems[764]: Checking size of /dev/vda9 Oct 31 14:48:57.924909 systemd[1]: Reached target Load system-provided cloud configs. Oct 31 14:48:57.960219 extend-filesystems[764]: Old size kept for /dev/vda9 Oct 31 14:48:57.934384 systemd[1]: Starting User Login Management... Oct 31 14:48:57.936047 systemd[1]: Condition check resulted in TCG Core Services Daemon being skipped. Oct 31 14:48:57.936369 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 31 14:48:57.937004 systemd[1]: Starting Update Engine... Oct 31 14:48:57.939267 systemd[1]: Condition check resulted in Load cloud-config from url defined in /proc/cmdline being skipped. Oct 31 14:48:57.939313 systemd[1]: Reached target Load user-provided cloud configs. Oct 31 14:48:57.947943 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 31 14:48:57.948140 systemd[1]: Finished Extend Filesystems. Oct 31 14:48:57.950038 systemd[1]: motdgen.service: Deactivated successfully. Oct 31 14:48:57.950213 systemd[1]: Finished Generate /run/flatcar/motd. Oct 31 14:48:57.953088 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 31 14:48:57.953304 systemd[1]: Finished Install an ssh key from /proc/cmdline. Oct 31 14:48:57.975057 systemd-logind[781]: Watching system buttons on /dev/input/event1 (Power Button) Oct 31 14:48:57.975390 systemd-logind[781]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Oct 31 14:48:57.975896 systemd-logind[781]: New seat seat0. Oct 31 14:48:57.988374 systemd[1]: Started User Login Management. Oct 31 14:48:57.990683 systemd[1]: Finished Generate sshd host keys. Oct 31 14:48:57.997911 systemd[1]: Starting Generate /run/issue... Oct 31 14:48:58.002960 systemd[1]: issuegen.service: Deactivated successfully. Oct 31 14:48:58.003180 systemd[1]: Finished Generate /run/issue. Oct 31 14:48:58.010558 systemd[1]: Created slice Slice /system/sshd. Oct 31 14:48:58.013052 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:45382). Oct 31 14:48:58.016155 systemd[1]: Starting Permit User Sessions... Oct 31 14:48:58.021691 systemd[1]: Finished Permit User Sessions. Oct 31 14:48:58.022022 update_engine[784]: I1031 14:48:58.021561 784 main.cc:89] Flatcar Update Engine starting Oct 31 14:48:58.022358 update_engine[784]: I1031 14:48:58.022316 784 payload_state.cc:360] Current Response Signature = Oct 31 14:48:58.022358 update_engine[784]: NumURLs = 1 Oct 31 14:48:58.022358 update_engine[784]: Url0 = http://10.0.0.7:34567/packages/update.gz Oct 31 14:48:58.022358 update_engine[784]: Payload Size = 481880283 Oct 31 14:48:58.022358 update_engine[784]: Payload Sha256 Hash = pFEL8aQQ6OAmJFo4MKAJ8+HFap/sgZmfyYuS3M0SZPQ= Oct 31 14:48:58.022358 update_engine[784]: Is Delta Payload = 0 Oct 31 14:48:58.022358 update_engine[784]: Max Failure Count Per Url = 10 Oct 31 14:48:58.022358 update_engine[784]: Disable Payload Backoff = 1 Oct 31 14:48:58.022572 update_engine[784]: I1031 14:48:58.022528 784 payload_state.cc:381] Payload Attempt Number = 0 Oct 31 14:48:58.022745 update_engine[784]: I1031 14:48:58.022650 784 payload_state.cc:404] Current URL Index = 0 Oct 31 14:48:58.022991 update_engine[784]: I1031 14:48:58.022840 784 payload_state.cc:425] Current URL (Url0)'s Failure Count = 1 Oct 31 14:48:58.023337 update_engine[784]: I1031 14:48:58.023069 784 payload_state.cc:452] Backoff Expiry Time = 01/01/70 00:00:00 UTC Oct 31 14:48:58.024510 systemd[1]: Started Getty on tty1. Oct 31 14:48:58.027028 systemd[1]: Started Serial Getty on ttyS0. Oct 31 14:48:58.027331 update_engine[784]: I1031 14:48:58.027307 784 update_check_scheduler.cc:74] Next update check in 5m6s Oct 31 14:48:58.028759 systemd[1]: Reached target Login Prompts. Oct 31 14:48:58.030380 systemd[1]: Started Update Engine. Oct 31 14:48:58.032107 systemd[1]: Reached target Multi-User System. Oct 31 14:48:58.034693 systemd[1]: Starting Record Runlevel Change in UTMP... Oct 31 14:48:58.041056 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Oct 31 14:48:58.041228 systemd[1]: Finished Record Runlevel Change in UTMP. Oct 31 14:48:58.043065 systemd[1]: Startup finished in 921ms (kernel) + 2.030s (initrd) + 3.030s (userspace) = 5.982s. Oct 31 14:48:58.060867 sshd[799]: Accepted publickey for core from 10.0.0.1 port 45382 ssh2: RSA SHA256:8CfD8wFpll8RpsQ3c/S2Iuh7+vt6bxauamaL1xtWqPo Oct 31 14:48:58.062317 sshd[799]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 14:48:58.074283 systemd[1]: Created slice User Slice of UID 500. Oct 31 14:48:58.075274 systemd[1]: Starting User Runtime Directory /run/user/500... Oct 31 14:48:58.076618 systemd-logind[781]: New session 1 of user core. Oct 31 14:48:58.081490 systemd[1]: Finished User Runtime Directory /run/user/500. Oct 31 14:48:58.087050 systemd[1]: Starting User Manager for UID 500... Oct 31 14:48:58.088796 systemd[806]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 31 14:48:58.144232 systemd[806]: Queued start job for default target Main User Target. Oct 31 14:48:58.144353 systemd[806]: Reached target Paths. Oct 31 14:48:58.144369 systemd[806]: Reached target Sockets. Oct 31 14:48:58.144382 systemd[806]: Reached target Timers. Oct 31 14:48:58.144395 systemd[806]: Reached target Basic System. Oct 31 14:48:58.144432 systemd[806]: Reached target Main User Target. Oct 31 14:48:58.144442 systemd[806]: Startup finished in 50ms. Oct 31 14:48:58.144483 systemd[1]: Started User Manager for UID 500. Oct 31 14:48:58.148846 systemd[1]: Started Session 1 of User core. Oct 31 14:48:58.207154 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:45392). Oct 31 14:48:58.247978 sshd[815]: Accepted publickey for core from 10.0.0.1 port 45392 ssh2: RSA SHA256:8CfD8wFpll8RpsQ3c/S2Iuh7+vt6bxauamaL1xtWqPo Oct 31 14:48:58.248931 sshd[815]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 14:48:58.251506 systemd-logind[781]: New session 2 of user core. Oct 31 14:48:58.263856 systemd[1]: Started Session 2 of User core. Oct 31 14:48:58.316825 sshd[815]: pam_unix(sshd:session): session closed for user core Oct 31 14:48:58.323132 systemd[1]: sshd@1-10.0.0.8:22-10.0.0.1:45392.service: Deactivated successfully. Oct 31 14:48:58.323692 systemd[1]: session-2.scope: Deactivated successfully. Oct 31 14:48:58.324237 systemd-logind[781]: Session 2 logged out. Waiting for processes to exit. Oct 31 14:48:58.325191 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:45404). Oct 31 14:48:58.325789 systemd-logind[781]: Removed session 2. Oct 31 14:48:58.364608 sshd[821]: Accepted publickey for core from 10.0.0.1 port 45404 ssh2: RSA SHA256:8CfD8wFpll8RpsQ3c/S2Iuh7+vt6bxauamaL1xtWqPo Oct 31 14:48:58.365851 sshd[821]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 14:48:58.368260 systemd-logind[781]: New session 3 of user core. Oct 31 14:48:58.372861 systemd[1]: Started Session 3 of User core. Oct 31 14:48:58.420945 sshd[821]: pam_unix(sshd:session): session closed for user core Oct 31 14:48:58.428001 systemd[1]: sshd@2-10.0.0.8:22-10.0.0.1:45404.service: Deactivated successfully. Oct 31 14:48:58.428477 systemd[1]: session-3.scope: Deactivated successfully. Oct 31 14:48:58.429037 systemd-logind[781]: Session 3 logged out. Waiting for processes to exit. Oct 31 14:48:58.429906 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:45408). Oct 31 14:48:58.430489 systemd-logind[781]: Removed session 3. Oct 31 14:48:58.469141 sshd[827]: Accepted publickey for core from 10.0.0.1 port 45408 ssh2: RSA SHA256:8CfD8wFpll8RpsQ3c/S2Iuh7+vt6bxauamaL1xtWqPo Oct 31 14:48:58.470178 sshd[827]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 14:48:58.472551 systemd-logind[781]: New session 4 of user core. Oct 31 14:48:58.480861 systemd[1]: Started Session 4 of User core. Oct 31 14:48:58.531958 sshd[827]: pam_unix(sshd:session): session closed for user core Oct 31 14:48:58.538108 systemd[1]: sshd@3-10.0.0.8:22-10.0.0.1:45408.service: Deactivated successfully. Oct 31 14:48:58.538633 systemd[1]: session-4.scope: Deactivated successfully. Oct 31 14:48:58.539181 systemd-logind[781]: Session 4 logged out. Waiting for processes to exit. Oct 31 14:48:58.540141 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:45412). Oct 31 14:48:58.540688 systemd-logind[781]: Removed session 4. Oct 31 14:48:58.579169 sshd[833]: Accepted publickey for core from 10.0.0.1 port 45412 ssh2: RSA SHA256:8CfD8wFpll8RpsQ3c/S2Iuh7+vt6bxauamaL1xtWqPo Oct 31 14:48:58.580265 sshd[833]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 14:48:58.582579 systemd-logind[781]: New session 5 of user core. Oct 31 14:48:58.588843 systemd[1]: Started Session 5 of User core. Oct 31 14:48:58.647765 sudo[836]: core : PWD=/home/core ; USER=root ; COMMAND=/sbin/setenforce 1 Oct 31 14:48:58.647954 sudo[836]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 31 14:48:58.657277 sudo[836]: pam_unix(sudo:session): session closed for user root Oct 31 14:48:58.658500 sshd[833]: pam_unix(sshd:session): session closed for user core Oct 31 14:48:58.666034 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:45428). Oct 31 14:48:58.669143 dbus-daemon[763]: [system] Reloaded configuration Oct 31 14:48:58.671420 systemd[1]: sshd@4-10.0.0.8:22-10.0.0.1:45412.service: Deactivated successfully. Oct 31 14:48:58.671951 systemd[1]: session-5.scope: Deactivated successfully. Oct 31 14:48:58.672537 systemd-logind[781]: Session 5 logged out. Waiting for processes to exit. Oct 31 14:48:58.673199 systemd-logind[781]: Removed session 5. Oct 31 14:48:58.706020 sshd[839]: Accepted publickey for core from 10.0.0.1 port 45428 ssh2: RSA SHA256:8CfD8wFpll8RpsQ3c/S2Iuh7+vt6bxauamaL1xtWqPo Oct 31 14:48:58.706795 sshd[839]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 14:48:58.709118 systemd-logind[781]: New session 6 of user core. Oct 31 14:48:58.710884 systemd-networkd[693]: eth0: Gained IPv6LL Oct 31 14:48:58.714940 systemd[1]: Started Session 6 of User core. Oct 31 14:48:58.766241 sudo[844]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 31 14:48:58.766429 sudo[844]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 31 14:48:58.768407 sudo[844]: pam_unix(sudo:session): session closed for user root Oct 31 14:48:58.772800 sudo[843]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemctl restart audit-rules Oct 31 14:48:58.772986 sudo[843]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 31 14:48:58.785572 systemd[1]: Stopping Load Security Auditing Rules... Oct 31 14:48:58.785000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 31 14:48:58.786708 auditctl[847]: No rules Oct 31 14:48:58.786931 systemd[1]: audit-rules.service: Deactivated successfully. Oct 31 14:48:58.787140 systemd[1]: Stopped Load Security Auditing Rules. Oct 31 14:48:58.786000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:58.788370 systemd[1]: Starting Load Security Auditing Rules... Oct 31 14:48:58.803285 augenrules[864]: No rules Oct 31 14:48:58.803974 systemd[1]: Finished Load Security Auditing Rules. Oct 31 14:48:58.803000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:58.804700 sudo[843]: pam_unix(sudo:session): session closed for user root Oct 31 14:48:58.803000 audit[843]: USER_END pid=843 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 14:48:58.804000 audit[843]: CRED_DISP pid=843 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 14:48:58.805630 sshd[839]: pam_unix(sshd:session): session closed for user core Oct 31 14:48:58.805000 audit[839]: USER_END pid=839 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:58.805000 audit[839]: CRED_DISP pid=839 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:58.812261 systemd[1]: sshd@5-10.0.0.8:22-10.0.0.1:45428.service: Deactivated successfully. Oct 31 14:48:58.811000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.8:22-10.0.0.1:45428 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:58.812816 systemd[1]: session-6.scope: Deactivated successfully. Oct 31 14:48:58.813364 systemd-logind[781]: Session 6 logged out. Waiting for processes to exit. Oct 31 14:48:58.814249 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:45434). Oct 31 14:48:58.813000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.8:22-10.0.0.1:45434 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:58.814878 systemd-logind[781]: Removed session 6. Oct 31 14:48:58.852000 audit[870]: USER_ACCT pid=870 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:58.853511 sshd[870]: Accepted publickey for core from 10.0.0.1 port 45434 ssh2: RSA SHA256:8CfD8wFpll8RpsQ3c/S2Iuh7+vt6bxauamaL1xtWqPo Oct 31 14:48:58.853000 audit[870]: CRED_ACQ pid=870 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:58.854551 sshd[870]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 14:48:58.856777 systemd-logind[781]: New session 7 of user core. Oct 31 14:48:58.861862 systemd[1]: Started Session 7 of User core. Oct 31 14:48:58.864000 audit[870]: USER_START pid=870 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:58.865000 audit[872]: CRED_ACQ pid=872 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:58.910180 sshd[870]: pam_unix(sshd:session): session closed for user core Oct 31 14:48:58.910000 audit[870]: USER_END pid=870 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:58.910000 audit[870]: CRED_DISP pid=870 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:58.920111 systemd[1]: sshd@6-10.0.0.8:22-10.0.0.1:45434.service: Deactivated successfully. Oct 31 14:48:58.919000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.8:22-10.0.0.1:45434 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:58.920613 systemd[1]: session-7.scope: Deactivated successfully. Oct 31 14:48:58.921157 systemd-logind[781]: Session 7 logged out. Waiting for processes to exit. Oct 31 14:48:58.922071 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:45442). Oct 31 14:48:58.921000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.8:22-10.0.0.1:45442 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:58.923039 systemd-logind[781]: Removed session 7. Oct 31 14:48:58.960000 audit[876]: USER_ACCT pid=876 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:58.961082 sshd[876]: Accepted publickey for core from 10.0.0.1 port 45442 ssh2: RSA SHA256:8CfD8wFpll8RpsQ3c/S2Iuh7+vt6bxauamaL1xtWqPo Oct 31 14:48:58.960000 audit[876]: CRED_ACQ pid=876 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:58.961776 sshd[876]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 14:48:58.964150 systemd-logind[781]: New session 8 of user core. Oct 31 14:48:58.968835 systemd[1]: Started Session 8 of User core. Oct 31 14:48:58.971000 audit[876]: USER_START pid=876 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:58.972000 audit[878]: CRED_ACQ pid=878 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:59.017142 sshd[876]: pam_unix(sshd:session): session closed for user core Oct 31 14:48:59.017000 audit[876]: USER_END pid=876 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:59.017000 audit[876]: CRED_DISP pid=876 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:48:59.018838 systemd[1]: sshd@7-10.0.0.8:22-10.0.0.1:45442.service: Deactivated successfully. Oct 31 14:48:59.018000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.8:22-10.0.0.1:45442 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:48:59.019384 systemd[1]: session-8.scope: Deactivated successfully. Oct 31 14:48:59.019926 systemd-logind[781]: Session 8 logged out. Waiting for processes to exit. Oct 31 14:48:59.020489 systemd-logind[781]: Removed session 8.