Jul 15 11:24:27.676415 kernel: Linux version 5.15.188-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Tue Jul 15 10:04:37 -00 2025 Jul 15 11:24:27.676430 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.oem.id=vmware flatcar.autologin verity.usrhash=3fdbb2e3469f90ee764ea38c6fc4332d45967696e3c4fd4a8c65f8d0125b235b Jul 15 11:24:27.676436 kernel: Disabled fast string operations Jul 15 11:24:27.676440 kernel: BIOS-provided physical RAM map: Jul 15 11:24:27.676444 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009ebff] usable Jul 15 11:24:27.676448 kernel: BIOS-e820: [mem 0x000000000009ec00-0x000000000009ffff] reserved Jul 15 11:24:27.676454 kernel: BIOS-e820: [mem 0x00000000000dc000-0x00000000000fffff] reserved Jul 15 11:24:27.676458 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000007fedffff] usable Jul 15 11:24:27.676463 kernel: BIOS-e820: [mem 0x000000007fee0000-0x000000007fefefff] ACPI data Jul 15 11:24:27.676467 kernel: BIOS-e820: [mem 0x000000007feff000-0x000000007fefffff] ACPI NVS Jul 15 11:24:27.676471 kernel: BIOS-e820: [mem 0x000000007ff00000-0x000000007fffffff] usable Jul 15 11:24:27.676475 kernel: BIOS-e820: [mem 0x00000000f0000000-0x00000000f7ffffff] reserved Jul 15 11:24:27.676479 kernel: BIOS-e820: [mem 0x00000000fec00000-0x00000000fec0ffff] reserved Jul 15 11:24:27.676483 kernel: BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved Jul 15 11:24:27.676489 kernel: BIOS-e820: [mem 0x00000000fffe0000-0x00000000ffffffff] reserved Jul 15 11:24:27.676494 kernel: NX (Execute Disable) protection: active Jul 15 11:24:27.676498 kernel: SMBIOS 2.7 present. Jul 15 11:24:27.676503 kernel: DMI: VMware, Inc. VMware Virtual Platform/440BX Desktop Reference Platform, BIOS 6.00 05/28/2020 Jul 15 11:24:27.676507 kernel: vmware: hypercall mode: 0x00 Jul 15 11:24:27.676512 kernel: Hypervisor detected: VMware Jul 15 11:24:27.676517 kernel: vmware: TSC freq read from hypervisor : 3408.000 MHz Jul 15 11:24:27.676521 kernel: vmware: Host bus clock speed read from hypervisor : 66000000 Hz Jul 15 11:24:27.676525 kernel: vmware: using clock offset of 3222177333 ns Jul 15 11:24:27.676530 kernel: tsc: Detected 3408.000 MHz processor Jul 15 11:24:27.676535 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Jul 15 11:24:27.676540 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Jul 15 11:24:27.676544 kernel: last_pfn = 0x80000 max_arch_pfn = 0x400000000 Jul 15 11:24:27.676549 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jul 15 11:24:27.676553 kernel: total RAM covered: 3072M Jul 15 11:24:27.676559 kernel: Found optimal setting for mtrr clean up Jul 15 11:24:27.676564 kernel: gran_size: 64K chunk_size: 64K num_reg: 2 lose cover RAM: 0G Jul 15 11:24:27.676569 kernel: Using GB pages for direct mapping Jul 15 11:24:27.676573 kernel: ACPI: Early table checksum verification disabled Jul 15 11:24:27.676578 kernel: ACPI: RSDP 0x00000000000F6A00 000024 (v02 PTLTD ) Jul 15 11:24:27.676582 kernel: ACPI: XSDT 0x000000007FEE965B 00005C (v01 INTEL 440BX 06040000 VMW 01324272) Jul 15 11:24:27.676587 kernel: ACPI: FACP 0x000000007FEFEE73 0000F4 (v04 INTEL 440BX 06040000 PTL 000F4240) Jul 15 11:24:27.676591 kernel: ACPI: DSDT 0x000000007FEEAD55 01411E (v01 PTLTD Custom 06040000 MSFT 03000001) Jul 15 11:24:27.676596 kernel: ACPI: FACS 0x000000007FEFFFC0 000040 Jul 15 11:24:27.676600 kernel: ACPI: FACS 0x000000007FEFFFC0 000040 Jul 15 11:24:27.676606 kernel: ACPI: BOOT 0x000000007FEEAD2D 000028 (v01 PTLTD $SBFTBL$ 06040000 LTP 00000001) Jul 15 11:24:27.676612 kernel: ACPI: APIC 0x000000007FEEA5EB 000742 (v01 PTLTD ? APIC 06040000 LTP 00000000) Jul 15 11:24:27.676617 kernel: ACPI: MCFG 0x000000007FEEA5AF 00003C (v01 PTLTD $PCITBL$ 06040000 LTP 00000001) Jul 15 11:24:27.676622 kernel: ACPI: SRAT 0x000000007FEE9757 0008A8 (v02 VMWARE MEMPLUG 06040000 VMW 00000001) Jul 15 11:24:27.676627 kernel: ACPI: HPET 0x000000007FEE971F 000038 (v01 VMWARE VMW HPET 06040000 VMW 00000001) Jul 15 11:24:27.676633 kernel: ACPI: WAET 0x000000007FEE96F7 000028 (v01 VMWARE VMW WAET 06040000 VMW 00000001) Jul 15 11:24:27.676638 kernel: ACPI: Reserving FACP table memory at [mem 0x7fefee73-0x7fefef66] Jul 15 11:24:27.676643 kernel: ACPI: Reserving DSDT table memory at [mem 0x7feead55-0x7fefee72] Jul 15 11:24:27.676647 kernel: ACPI: Reserving FACS table memory at [mem 0x7fefffc0-0x7fefffff] Jul 15 11:24:27.676652 kernel: ACPI: Reserving FACS table memory at [mem 0x7fefffc0-0x7fefffff] Jul 15 11:24:27.676657 kernel: ACPI: Reserving BOOT table memory at [mem 0x7feead2d-0x7feead54] Jul 15 11:24:27.676662 kernel: ACPI: Reserving APIC table memory at [mem 0x7feea5eb-0x7feead2c] Jul 15 11:24:27.676667 kernel: ACPI: Reserving MCFG table memory at [mem 0x7feea5af-0x7feea5ea] Jul 15 11:24:27.676672 kernel: ACPI: Reserving SRAT table memory at [mem 0x7fee9757-0x7fee9ffe] Jul 15 11:24:27.676677 kernel: ACPI: Reserving HPET table memory at [mem 0x7fee971f-0x7fee9756] Jul 15 11:24:27.676682 kernel: ACPI: Reserving WAET table memory at [mem 0x7fee96f7-0x7fee971e] Jul 15 11:24:27.676687 kernel: system APIC only can use physical flat Jul 15 11:24:27.676692 kernel: Setting APIC routing to physical flat. Jul 15 11:24:27.676697 kernel: SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jul 15 11:24:27.676702 kernel: SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jul 15 11:24:27.676707 kernel: SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jul 15 11:24:27.676711 kernel: SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jul 15 11:24:27.676716 kernel: SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jul 15 11:24:27.676722 kernel: SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jul 15 11:24:27.676727 kernel: SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jul 15 11:24:27.676731 kernel: SRAT: PXM 0 -> APIC 0x0e -> Node 0 Jul 15 11:24:27.676736 kernel: SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jul 15 11:24:27.676741 kernel: SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jul 15 11:24:27.676746 kernel: SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jul 15 11:24:27.676751 kernel: SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jul 15 11:24:27.676756 kernel: SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jul 15 11:24:27.676761 kernel: SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jul 15 11:24:27.676765 kernel: SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jul 15 11:24:27.676771 kernel: SRAT: PXM 0 -> APIC 0x1e -> Node 0 Jul 15 11:24:27.676776 kernel: SRAT: PXM 0 -> APIC 0x20 -> Node 0 Jul 15 11:24:27.676781 kernel: SRAT: PXM 0 -> APIC 0x22 -> Node 0 Jul 15 11:24:27.676785 kernel: SRAT: PXM 0 -> APIC 0x24 -> Node 0 Jul 15 11:24:27.676790 kernel: SRAT: PXM 0 -> APIC 0x26 -> Node 0 Jul 15 11:24:27.676795 kernel: SRAT: PXM 0 -> APIC 0x28 -> Node 0 Jul 15 11:24:27.676800 kernel: SRAT: PXM 0 -> APIC 0x2a -> Node 0 Jul 15 11:24:27.676805 kernel: SRAT: PXM 0 -> APIC 0x2c -> Node 0 Jul 15 11:24:27.676810 kernel: SRAT: PXM 0 -> APIC 0x2e -> Node 0 Jul 15 11:24:27.676814 kernel: SRAT: PXM 0 -> APIC 0x30 -> Node 0 Jul 15 11:24:27.676820 kernel: SRAT: PXM 0 -> APIC 0x32 -> Node 0 Jul 15 11:24:27.676825 kernel: SRAT: PXM 0 -> APIC 0x34 -> Node 0 Jul 15 11:24:27.676830 kernel: SRAT: PXM 0 -> APIC 0x36 -> Node 0 Jul 15 11:24:27.676834 kernel: SRAT: PXM 0 -> APIC 0x38 -> Node 0 Jul 15 11:24:27.676839 kernel: SRAT: PXM 0 -> APIC 0x3a -> Node 0 Jul 15 11:24:27.676844 kernel: SRAT: PXM 0 -> APIC 0x3c -> Node 0 Jul 15 11:24:27.676849 kernel: SRAT: PXM 0 -> APIC 0x3e -> Node 0 Jul 15 11:24:27.676854 kernel: SRAT: PXM 0 -> APIC 0x40 -> Node 0 Jul 15 11:24:27.676858 kernel: SRAT: PXM 0 -> APIC 0x42 -> Node 0 Jul 15 11:24:27.676863 kernel: SRAT: PXM 0 -> APIC 0x44 -> Node 0 Jul 15 11:24:27.676869 kernel: SRAT: PXM 0 -> APIC 0x46 -> Node 0 Jul 15 11:24:27.676874 kernel: SRAT: PXM 0 -> APIC 0x48 -> Node 0 Jul 15 11:24:27.676879 kernel: SRAT: PXM 0 -> APIC 0x4a -> Node 0 Jul 15 11:24:27.676883 kernel: SRAT: PXM 0 -> APIC 0x4c -> Node 0 Jul 15 11:24:27.676888 kernel: SRAT: PXM 0 -> APIC 0x4e -> Node 0 Jul 15 11:24:27.676893 kernel: SRAT: PXM 0 -> APIC 0x50 -> Node 0 Jul 15 11:24:27.676898 kernel: SRAT: PXM 0 -> APIC 0x52 -> Node 0 Jul 15 11:24:27.676903 kernel: SRAT: PXM 0 -> APIC 0x54 -> Node 0 Jul 15 11:24:27.676908 kernel: SRAT: PXM 0 -> APIC 0x56 -> Node 0 Jul 15 11:24:27.676912 kernel: SRAT: PXM 0 -> APIC 0x58 -> Node 0 Jul 15 11:24:27.676918 kernel: SRAT: PXM 0 -> APIC 0x5a -> Node 0 Jul 15 11:24:27.676923 kernel: SRAT: PXM 0 -> APIC 0x5c -> Node 0 Jul 15 11:24:27.676928 kernel: SRAT: PXM 0 -> APIC 0x5e -> Node 0 Jul 15 11:24:27.676933 kernel: SRAT: PXM 0 -> APIC 0x60 -> Node 0 Jul 15 11:24:27.676938 kernel: SRAT: PXM 0 -> APIC 0x62 -> Node 0 Jul 15 11:24:27.676942 kernel: SRAT: PXM 0 -> APIC 0x64 -> Node 0 Jul 15 11:24:27.676947 kernel: SRAT: PXM 0 -> APIC 0x66 -> Node 0 Jul 15 11:24:27.676952 kernel: SRAT: PXM 0 -> APIC 0x68 -> Node 0 Jul 15 11:24:27.676957 kernel: SRAT: PXM 0 -> APIC 0x6a -> Node 0 Jul 15 11:24:27.676962 kernel: SRAT: PXM 0 -> APIC 0x6c -> Node 0 Jul 15 11:24:27.676967 kernel: SRAT: PXM 0 -> APIC 0x6e -> Node 0 Jul 15 11:24:27.676972 kernel: SRAT: PXM 0 -> APIC 0x70 -> Node 0 Jul 15 11:24:27.676977 kernel: SRAT: PXM 0 -> APIC 0x72 -> Node 0 Jul 15 11:24:27.676982 kernel: SRAT: PXM 0 -> APIC 0x74 -> Node 0 Jul 15 11:24:27.676987 kernel: SRAT: PXM 0 -> APIC 0x76 -> Node 0 Jul 15 11:24:27.676992 kernel: SRAT: PXM 0 -> APIC 0x78 -> Node 0 Jul 15 11:24:27.677002 kernel: SRAT: PXM 0 -> APIC 0x7a -> Node 0 Jul 15 11:24:27.677007 kernel: SRAT: PXM 0 -> APIC 0x7c -> Node 0 Jul 15 11:24:27.677012 kernel: SRAT: PXM 0 -> APIC 0x7e -> Node 0 Jul 15 11:24:27.677017 kernel: SRAT: PXM 0 -> APIC 0x80 -> Node 0 Jul 15 11:24:27.677023 kernel: SRAT: PXM 0 -> APIC 0x82 -> Node 0 Jul 15 11:24:27.677029 kernel: SRAT: PXM 0 -> APIC 0x84 -> Node 0 Jul 15 11:24:27.677034 kernel: SRAT: PXM 0 -> APIC 0x86 -> Node 0 Jul 15 11:24:27.677039 kernel: SRAT: PXM 0 -> APIC 0x88 -> Node 0 Jul 15 11:24:27.677044 kernel: SRAT: PXM 0 -> APIC 0x8a -> Node 0 Jul 15 11:24:27.677049 kernel: SRAT: PXM 0 -> APIC 0x8c -> Node 0 Jul 15 11:24:27.677054 kernel: SRAT: PXM 0 -> APIC 0x8e -> Node 0 Jul 15 11:24:27.677060 kernel: SRAT: PXM 0 -> APIC 0x90 -> Node 0 Jul 15 11:24:27.677066 kernel: SRAT: PXM 0 -> APIC 0x92 -> Node 0 Jul 15 11:24:27.677071 kernel: SRAT: PXM 0 -> APIC 0x94 -> Node 0 Jul 15 11:24:27.677076 kernel: SRAT: PXM 0 -> APIC 0x96 -> Node 0 Jul 15 11:24:27.677081 kernel: SRAT: PXM 0 -> APIC 0x98 -> Node 0 Jul 15 11:24:27.677087 kernel: SRAT: PXM 0 -> APIC 0x9a -> Node 0 Jul 15 11:24:27.677092 kernel: SRAT: PXM 0 -> APIC 0x9c -> Node 0 Jul 15 11:24:27.677097 kernel: SRAT: PXM 0 -> APIC 0x9e -> Node 0 Jul 15 11:24:27.677102 kernel: SRAT: PXM 0 -> APIC 0xa0 -> Node 0 Jul 15 11:24:27.677107 kernel: SRAT: PXM 0 -> APIC 0xa2 -> Node 0 Jul 15 11:24:27.677114 kernel: SRAT: PXM 0 -> APIC 0xa4 -> Node 0 Jul 15 11:24:27.677119 kernel: SRAT: PXM 0 -> APIC 0xa6 -> Node 0 Jul 15 11:24:27.677124 kernel: SRAT: PXM 0 -> APIC 0xa8 -> Node 0 Jul 15 11:24:27.677129 kernel: SRAT: PXM 0 -> APIC 0xaa -> Node 0 Jul 15 11:24:27.677134 kernel: SRAT: PXM 0 -> APIC 0xac -> Node 0 Jul 15 11:24:27.677139 kernel: SRAT: PXM 0 -> APIC 0xae -> Node 0 Jul 15 11:24:27.677144 kernel: SRAT: PXM 0 -> APIC 0xb0 -> Node 0 Jul 15 11:24:27.677150 kernel: SRAT: PXM 0 -> APIC 0xb2 -> Node 0 Jul 15 11:24:27.677155 kernel: SRAT: PXM 0 -> APIC 0xb4 -> Node 0 Jul 15 11:24:27.677160 kernel: SRAT: PXM 0 -> APIC 0xb6 -> Node 0 Jul 15 11:24:27.677174 kernel: SRAT: PXM 0 -> APIC 0xb8 -> Node 0 Jul 15 11:24:27.677179 kernel: SRAT: PXM 0 -> APIC 0xba -> Node 0 Jul 15 11:24:27.677185 kernel: SRAT: PXM 0 -> APIC 0xbc -> Node 0 Jul 15 11:24:27.677190 kernel: SRAT: PXM 0 -> APIC 0xbe -> Node 0 Jul 15 11:24:27.677195 kernel: SRAT: PXM 0 -> APIC 0xc0 -> Node 0 Jul 15 11:24:27.677200 kernel: SRAT: PXM 0 -> APIC 0xc2 -> Node 0 Jul 15 11:24:27.677205 kernel: SRAT: PXM 0 -> APIC 0xc4 -> Node 0 Jul 15 11:24:27.677210 kernel: SRAT: PXM 0 -> APIC 0xc6 -> Node 0 Jul 15 11:24:27.677215 kernel: SRAT: PXM 0 -> APIC 0xc8 -> Node 0 Jul 15 11:24:27.677221 kernel: SRAT: PXM 0 -> APIC 0xca -> Node 0 Jul 15 11:24:27.677227 kernel: SRAT: PXM 0 -> APIC 0xcc -> Node 0 Jul 15 11:24:27.677233 kernel: SRAT: PXM 0 -> APIC 0xce -> Node 0 Jul 15 11:24:27.677238 kernel: SRAT: PXM 0 -> APIC 0xd0 -> Node 0 Jul 15 11:24:27.677243 kernel: SRAT: PXM 0 -> APIC 0xd2 -> Node 0 Jul 15 11:24:27.677248 kernel: SRAT: PXM 0 -> APIC 0xd4 -> Node 0 Jul 15 11:24:27.677254 kernel: SRAT: PXM 0 -> APIC 0xd6 -> Node 0 Jul 15 11:24:27.677259 kernel: SRAT: PXM 0 -> APIC 0xd8 -> Node 0 Jul 15 11:24:27.677264 kernel: SRAT: PXM 0 -> APIC 0xda -> Node 0 Jul 15 11:24:27.677269 kernel: SRAT: PXM 0 -> APIC 0xdc -> Node 0 Jul 15 11:24:27.677274 kernel: SRAT: PXM 0 -> APIC 0xde -> Node 0 Jul 15 11:24:27.677304 kernel: SRAT: PXM 0 -> APIC 0xe0 -> Node 0 Jul 15 11:24:27.677310 kernel: SRAT: PXM 0 -> APIC 0xe2 -> Node 0 Jul 15 11:24:27.677315 kernel: SRAT: PXM 0 -> APIC 0xe4 -> Node 0 Jul 15 11:24:27.677320 kernel: SRAT: PXM 0 -> APIC 0xe6 -> Node 0 Jul 15 11:24:27.677326 kernel: SRAT: PXM 0 -> APIC 0xe8 -> Node 0 Jul 15 11:24:27.677331 kernel: SRAT: PXM 0 -> APIC 0xea -> Node 0 Jul 15 11:24:27.677336 kernel: SRAT: PXM 0 -> APIC 0xec -> Node 0 Jul 15 11:24:27.677341 kernel: SRAT: PXM 0 -> APIC 0xee -> Node 0 Jul 15 11:24:27.677346 kernel: SRAT: PXM 0 -> APIC 0xf0 -> Node 0 Jul 15 11:24:27.677352 kernel: SRAT: PXM 0 -> APIC 0xf2 -> Node 0 Jul 15 11:24:27.677358 kernel: SRAT: PXM 0 -> APIC 0xf4 -> Node 0 Jul 15 11:24:27.677363 kernel: SRAT: PXM 0 -> APIC 0xf6 -> Node 0 Jul 15 11:24:27.677368 kernel: SRAT: PXM 0 -> APIC 0xf8 -> Node 0 Jul 15 11:24:27.677373 kernel: SRAT: PXM 0 -> APIC 0xfa -> Node 0 Jul 15 11:24:27.677378 kernel: SRAT: PXM 0 -> APIC 0xfc -> Node 0 Jul 15 11:24:27.677383 kernel: SRAT: PXM 0 -> APIC 0xfe -> Node 0 Jul 15 11:24:27.677388 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] Jul 15 11:24:27.677394 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0x7fffffff] Jul 15 11:24:27.677399 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000-0xbfffffff] hotplug Jul 15 11:24:27.677406 kernel: NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0x7fffffff] -> [mem 0x00000000-0x7fffffff] Jul 15 11:24:27.677411 kernel: NODE_DATA(0) allocated [mem 0x7fffa000-0x7fffffff] Jul 15 11:24:27.677417 kernel: Zone ranges: Jul 15 11:24:27.677422 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 15 11:24:27.677427 kernel: DMA32 [mem 0x0000000001000000-0x000000007fffffff] Jul 15 11:24:27.677433 kernel: Normal empty Jul 15 11:24:27.677438 kernel: Movable zone start for each node Jul 15 11:24:27.677443 kernel: Early memory node ranges Jul 15 11:24:27.677449 kernel: node 0: [mem 0x0000000000001000-0x000000000009dfff] Jul 15 11:24:27.677454 kernel: node 0: [mem 0x0000000000100000-0x000000007fedffff] Jul 15 11:24:27.677460 kernel: node 0: [mem 0x000000007ff00000-0x000000007fffffff] Jul 15 11:24:27.677465 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000007fffffff] Jul 15 11:24:27.677470 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Jul 15 11:24:27.677476 kernel: On node 0, zone DMA: 98 pages in unavailable ranges Jul 15 11:24:27.677481 kernel: On node 0, zone DMA32: 32 pages in unavailable ranges Jul 15 11:24:27.677486 kernel: ACPI: PM-Timer IO Port: 0x1008 Jul 15 11:24:27.677491 kernel: system APIC only can use physical flat Jul 15 11:24:27.677496 kernel: ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jul 15 11:24:27.677501 kernel: ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jul 15 11:24:27.677508 kernel: ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jul 15 11:24:27.677513 kernel: ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jul 15 11:24:27.677518 kernel: ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jul 15 11:24:27.677523 kernel: ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jul 15 11:24:27.677529 kernel: ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jul 15 11:24:27.677534 kernel: ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jul 15 11:24:27.677539 kernel: ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jul 15 11:24:27.677544 kernel: ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jul 15 11:24:27.677549 kernel: ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jul 15 11:24:27.677555 kernel: ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jul 15 11:24:27.677561 kernel: ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jul 15 11:24:27.677566 kernel: ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jul 15 11:24:27.677571 kernel: ACPI: LAPIC_NMI (acpi_id[0x0e] high edge lint[0x1]) Jul 15 11:24:27.677577 kernel: ACPI: LAPIC_NMI (acpi_id[0x0f] high edge lint[0x1]) Jul 15 11:24:27.677582 kernel: ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jul 15 11:24:27.677587 kernel: ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jul 15 11:24:27.677592 kernel: ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jul 15 11:24:27.677598 kernel: ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jul 15 11:24:27.677603 kernel: ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jul 15 11:24:27.677609 kernel: ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jul 15 11:24:27.677614 kernel: ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jul 15 11:24:27.677619 kernel: ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jul 15 11:24:27.677625 kernel: ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jul 15 11:24:27.677630 kernel: ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jul 15 11:24:27.677635 kernel: ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jul 15 11:24:27.677640 kernel: ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jul 15 11:24:27.677645 kernel: ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jul 15 11:24:27.677651 kernel: ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jul 15 11:24:27.677656 kernel: ACPI: LAPIC_NMI (acpi_id[0x1e] high edge lint[0x1]) Jul 15 11:24:27.677662 kernel: ACPI: LAPIC_NMI (acpi_id[0x1f] high edge lint[0x1]) Jul 15 11:24:27.677667 kernel: ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jul 15 11:24:27.677672 kernel: ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jul 15 11:24:27.677678 kernel: ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jul 15 11:24:27.677683 kernel: ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jul 15 11:24:27.677688 kernel: ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jul 15 11:24:27.677694 kernel: ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jul 15 11:24:27.677699 kernel: ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jul 15 11:24:27.677704 kernel: ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jul 15 11:24:27.677710 kernel: ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jul 15 11:24:27.677716 kernel: ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jul 15 11:24:27.677721 kernel: ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jul 15 11:24:27.677726 kernel: ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jul 15 11:24:27.677731 kernel: ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jul 15 11:24:27.677737 kernel: ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jul 15 11:24:27.677742 kernel: ACPI: LAPIC_NMI (acpi_id[0x2e] high edge lint[0x1]) Jul 15 11:24:27.677747 kernel: ACPI: LAPIC_NMI (acpi_id[0x2f] high edge lint[0x1]) Jul 15 11:24:27.677752 kernel: ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jul 15 11:24:27.677757 kernel: ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jul 15 11:24:27.677763 kernel: ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jul 15 11:24:27.677769 kernel: ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jul 15 11:24:27.677774 kernel: ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jul 15 11:24:27.677779 kernel: ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jul 15 11:24:27.677784 kernel: ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jul 15 11:24:27.677790 kernel: ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jul 15 11:24:27.677795 kernel: ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jul 15 11:24:27.677800 kernel: ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jul 15 11:24:27.677806 kernel: ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jul 15 11:24:27.677812 kernel: ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jul 15 11:24:27.677817 kernel: ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jul 15 11:24:27.677822 kernel: ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jul 15 11:24:27.677827 kernel: ACPI: LAPIC_NMI (acpi_id[0x3e] high edge lint[0x1]) Jul 15 11:24:27.677832 kernel: ACPI: LAPIC_NMI (acpi_id[0x3f] high edge lint[0x1]) Jul 15 11:24:27.677837 kernel: ACPI: LAPIC_NMI (acpi_id[0x40] high edge lint[0x1]) Jul 15 11:24:27.677843 kernel: ACPI: LAPIC_NMI (acpi_id[0x41] high edge lint[0x1]) Jul 15 11:24:27.677848 kernel: ACPI: LAPIC_NMI (acpi_id[0x42] high edge lint[0x1]) Jul 15 11:24:27.677853 kernel: ACPI: LAPIC_NMI (acpi_id[0x43] high edge lint[0x1]) Jul 15 11:24:27.677858 kernel: ACPI: LAPIC_NMI (acpi_id[0x44] high edge lint[0x1]) Jul 15 11:24:27.677864 kernel: ACPI: LAPIC_NMI (acpi_id[0x45] high edge lint[0x1]) Jul 15 11:24:27.677870 kernel: ACPI: LAPIC_NMI (acpi_id[0x46] high edge lint[0x1]) Jul 15 11:24:27.677875 kernel: ACPI: LAPIC_NMI (acpi_id[0x47] high edge lint[0x1]) Jul 15 11:24:27.677880 kernel: ACPI: LAPIC_NMI (acpi_id[0x48] high edge lint[0x1]) Jul 15 11:24:27.677885 kernel: ACPI: LAPIC_NMI (acpi_id[0x49] high edge lint[0x1]) Jul 15 11:24:27.677891 kernel: ACPI: LAPIC_NMI (acpi_id[0x4a] high edge lint[0x1]) Jul 15 11:24:27.677896 kernel: ACPI: LAPIC_NMI (acpi_id[0x4b] high edge lint[0x1]) Jul 15 11:24:27.677901 kernel: ACPI: LAPIC_NMI (acpi_id[0x4c] high edge lint[0x1]) Jul 15 11:24:27.677907 kernel: ACPI: LAPIC_NMI (acpi_id[0x4d] high edge lint[0x1]) Jul 15 11:24:27.677913 kernel: ACPI: LAPIC_NMI (acpi_id[0x4e] high edge lint[0x1]) Jul 15 11:24:27.677918 kernel: ACPI: LAPIC_NMI (acpi_id[0x4f] high edge lint[0x1]) Jul 15 11:24:27.677924 kernel: ACPI: LAPIC_NMI (acpi_id[0x50] high edge lint[0x1]) Jul 15 11:24:27.677929 kernel: ACPI: LAPIC_NMI (acpi_id[0x51] high edge lint[0x1]) Jul 15 11:24:27.677934 kernel: ACPI: LAPIC_NMI (acpi_id[0x52] high edge lint[0x1]) Jul 15 11:24:27.677939 kernel: ACPI: LAPIC_NMI (acpi_id[0x53] high edge lint[0x1]) Jul 15 11:24:27.677945 kernel: ACPI: LAPIC_NMI (acpi_id[0x54] high edge lint[0x1]) Jul 15 11:24:27.677950 kernel: ACPI: LAPIC_NMI (acpi_id[0x55] high edge lint[0x1]) Jul 15 11:24:27.677955 kernel: ACPI: LAPIC_NMI (acpi_id[0x56] high edge lint[0x1]) Jul 15 11:24:27.677961 kernel: ACPI: LAPIC_NMI (acpi_id[0x57] high edge lint[0x1]) Jul 15 11:24:27.677967 kernel: ACPI: LAPIC_NMI (acpi_id[0x58] high edge lint[0x1]) Jul 15 11:24:27.677972 kernel: ACPI: LAPIC_NMI (acpi_id[0x59] high edge lint[0x1]) Jul 15 11:24:27.677977 kernel: ACPI: LAPIC_NMI (acpi_id[0x5a] high edge lint[0x1]) Jul 15 11:24:27.677982 kernel: ACPI: LAPIC_NMI (acpi_id[0x5b] high edge lint[0x1]) Jul 15 11:24:27.677987 kernel: ACPI: LAPIC_NMI (acpi_id[0x5c] high edge lint[0x1]) Jul 15 11:24:27.677992 kernel: ACPI: LAPIC_NMI (acpi_id[0x5d] high edge lint[0x1]) Jul 15 11:24:27.677997 kernel: ACPI: LAPIC_NMI (acpi_id[0x5e] high edge lint[0x1]) Jul 15 11:24:27.678003 kernel: ACPI: LAPIC_NMI (acpi_id[0x5f] high edge lint[0x1]) Jul 15 11:24:27.678008 kernel: ACPI: LAPIC_NMI (acpi_id[0x60] high edge lint[0x1]) Jul 15 11:24:27.678014 kernel: ACPI: LAPIC_NMI (acpi_id[0x61] high edge lint[0x1]) Jul 15 11:24:27.678019 kernel: ACPI: LAPIC_NMI (acpi_id[0x62] high edge lint[0x1]) Jul 15 11:24:27.678024 kernel: ACPI: LAPIC_NMI (acpi_id[0x63] high edge lint[0x1]) Jul 15 11:24:27.678030 kernel: ACPI: LAPIC_NMI (acpi_id[0x64] high edge lint[0x1]) Jul 15 11:24:27.678035 kernel: ACPI: LAPIC_NMI (acpi_id[0x65] high edge lint[0x1]) Jul 15 11:24:27.678040 kernel: ACPI: LAPIC_NMI (acpi_id[0x66] high edge lint[0x1]) Jul 15 11:24:27.678045 kernel: ACPI: LAPIC_NMI (acpi_id[0x67] high edge lint[0x1]) Jul 15 11:24:27.678050 kernel: ACPI: LAPIC_NMI (acpi_id[0x68] high edge lint[0x1]) Jul 15 11:24:27.678056 kernel: ACPI: LAPIC_NMI (acpi_id[0x69] high edge lint[0x1]) Jul 15 11:24:27.678062 kernel: ACPI: LAPIC_NMI (acpi_id[0x6a] high edge lint[0x1]) Jul 15 11:24:27.678067 kernel: ACPI: LAPIC_NMI (acpi_id[0x6b] high edge lint[0x1]) Jul 15 11:24:27.678072 kernel: ACPI: LAPIC_NMI (acpi_id[0x6c] high edge lint[0x1]) Jul 15 11:24:27.678077 kernel: ACPI: LAPIC_NMI (acpi_id[0x6d] high edge lint[0x1]) Jul 15 11:24:27.678083 kernel: ACPI: LAPIC_NMI (acpi_id[0x6e] high edge lint[0x1]) Jul 15 11:24:27.678088 kernel: ACPI: LAPIC_NMI (acpi_id[0x6f] high edge lint[0x1]) Jul 15 11:24:27.678093 kernel: ACPI: LAPIC_NMI (acpi_id[0x70] high edge lint[0x1]) Jul 15 11:24:27.678098 kernel: ACPI: LAPIC_NMI (acpi_id[0x71] high edge lint[0x1]) Jul 15 11:24:27.678103 kernel: ACPI: LAPIC_NMI (acpi_id[0x72] high edge lint[0x1]) Jul 15 11:24:27.678109 kernel: ACPI: LAPIC_NMI (acpi_id[0x73] high edge lint[0x1]) Jul 15 11:24:27.678115 kernel: ACPI: LAPIC_NMI (acpi_id[0x74] high edge lint[0x1]) Jul 15 11:24:27.678120 kernel: ACPI: LAPIC_NMI (acpi_id[0x75] high edge lint[0x1]) Jul 15 11:24:27.678125 kernel: ACPI: LAPIC_NMI (acpi_id[0x76] high edge lint[0x1]) Jul 15 11:24:27.678131 kernel: ACPI: LAPIC_NMI (acpi_id[0x77] high edge lint[0x1]) Jul 15 11:24:27.678136 kernel: ACPI: LAPIC_NMI (acpi_id[0x78] high edge lint[0x1]) Jul 15 11:24:27.678141 kernel: ACPI: LAPIC_NMI (acpi_id[0x79] high edge lint[0x1]) Jul 15 11:24:27.678146 kernel: ACPI: LAPIC_NMI (acpi_id[0x7a] high edge lint[0x1]) Jul 15 11:24:27.678151 kernel: ACPI: LAPIC_NMI (acpi_id[0x7b] high edge lint[0x1]) Jul 15 11:24:27.678156 kernel: ACPI: LAPIC_NMI (acpi_id[0x7c] high edge lint[0x1]) Jul 15 11:24:27.678162 kernel: ACPI: LAPIC_NMI (acpi_id[0x7d] high edge lint[0x1]) Jul 15 11:24:27.678168 kernel: ACPI: LAPIC_NMI (acpi_id[0x7e] high edge lint[0x1]) Jul 15 11:24:27.678173 kernel: ACPI: LAPIC_NMI (acpi_id[0x7f] high edge lint[0x1]) Jul 15 11:24:27.678178 kernel: IOAPIC[0]: apic_id 1, version 17, address 0xfec00000, GSI 0-23 Jul 15 11:24:27.678183 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 high edge) Jul 15 11:24:27.678189 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Jul 15 11:24:27.678194 kernel: ACPI: HPET id: 0x8086af01 base: 0xfed00000 Jul 15 11:24:27.678199 kernel: TSC deadline timer available Jul 15 11:24:27.678205 kernel: smpboot: Allowing 128 CPUs, 126 hotplug CPUs Jul 15 11:24:27.678210 kernel: [mem 0x80000000-0xefffffff] available for PCI devices Jul 15 11:24:27.678216 kernel: Booting paravirtualized kernel on VMware hypervisor Jul 15 11:24:27.678222 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 15 11:24:27.678227 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:128 nr_node_ids:1 Jul 15 11:24:27.678232 kernel: percpu: Embedded 56 pages/cpu s188696 r8192 d32488 u262144 Jul 15 11:24:27.678238 kernel: pcpu-alloc: s188696 r8192 d32488 u262144 alloc=1*2097152 Jul 15 11:24:27.678244 kernel: pcpu-alloc: [0] 000 001 002 003 004 005 006 007 Jul 15 11:24:27.678249 kernel: pcpu-alloc: [0] 008 009 010 011 012 013 014 015 Jul 15 11:24:27.678254 kernel: pcpu-alloc: [0] 016 017 018 019 020 021 022 023 Jul 15 11:24:27.678260 kernel: pcpu-alloc: [0] 024 025 026 027 028 029 030 031 Jul 15 11:24:27.678265 kernel: pcpu-alloc: [0] 032 033 034 035 036 037 038 039 Jul 15 11:24:27.678270 kernel: pcpu-alloc: [0] 040 041 042 043 044 045 046 047 Jul 15 11:24:27.678292 kernel: pcpu-alloc: [0] 048 049 050 051 052 053 054 055 Jul 15 11:24:27.678305 kernel: pcpu-alloc: [0] 056 057 058 059 060 061 062 063 Jul 15 11:24:27.678312 kernel: pcpu-alloc: [0] 064 065 066 067 068 069 070 071 Jul 15 11:24:27.678318 kernel: pcpu-alloc: [0] 072 073 074 075 076 077 078 079 Jul 15 11:24:27.678324 kernel: pcpu-alloc: [0] 080 081 082 083 084 085 086 087 Jul 15 11:24:27.678330 kernel: pcpu-alloc: [0] 088 089 090 091 092 093 094 095 Jul 15 11:24:27.678336 kernel: pcpu-alloc: [0] 096 097 098 099 100 101 102 103 Jul 15 11:24:27.678341 kernel: pcpu-alloc: [0] 104 105 106 107 108 109 110 111 Jul 15 11:24:27.678347 kernel: pcpu-alloc: [0] 112 113 114 115 116 117 118 119 Jul 15 11:24:27.678352 kernel: pcpu-alloc: [0] 120 121 122 123 124 125 126 127 Jul 15 11:24:27.678358 kernel: Built 1 zonelists, mobility grouping on. Total pages: 515808 Jul 15 11:24:27.678363 kernel: Policy zone: DMA32 Jul 15 11:24:27.678370 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.oem.id=vmware flatcar.autologin verity.usrhash=3fdbb2e3469f90ee764ea38c6fc4332d45967696e3c4fd4a8c65f8d0125b235b Jul 15 11:24:27.678376 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 15 11:24:27.678383 kernel: printk: log_buf_len individual max cpu contribution: 4096 bytes Jul 15 11:24:27.678390 kernel: printk: log_buf_len total cpu_extra contributions: 520192 bytes Jul 15 11:24:27.678395 kernel: printk: log_buf_len min size: 262144 bytes Jul 15 11:24:27.678401 kernel: printk: log_buf_len: 1048576 bytes Jul 15 11:24:27.678406 kernel: printk: early log buf free: 239728(91%) Jul 15 11:24:27.678412 kernel: Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 15 11:24:27.678418 kernel: Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear) Jul 15 11:24:27.678423 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 15 11:24:27.678429 kernel: Memory: 1940392K/2096628K available (12295K kernel code, 2276K rwdata, 13732K rodata, 47476K init, 4104K bss, 155976K reserved, 0K cma-reserved) Jul 15 11:24:27.678436 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=128, Nodes=1 Jul 15 11:24:27.678442 kernel: ftrace: allocating 34607 entries in 136 pages Jul 15 11:24:27.678448 kernel: ftrace: allocated 136 pages with 2 groups Jul 15 11:24:27.678454 kernel: rcu: Hierarchical RCU implementation. Jul 15 11:24:27.678460 kernel: rcu: RCU event tracing is enabled. Jul 15 11:24:27.678467 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=128. Jul 15 11:24:27.678473 kernel: Rude variant of Tasks RCU enabled. Jul 15 11:24:27.678478 kernel: Tracing variant of Tasks RCU enabled. Jul 15 11:24:27.678484 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 15 11:24:27.678489 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=128 Jul 15 11:24:27.678495 kernel: NR_IRQS: 33024, nr_irqs: 1448, preallocated irqs: 16 Jul 15 11:24:27.678501 kernel: random: crng init done Jul 15 11:24:27.678506 kernel: Console: colour VGA+ 80x25 Jul 15 11:24:27.678512 kernel: printk: console [tty0] enabled Jul 15 11:24:27.678518 kernel: printk: console [ttyS0] enabled Jul 15 11:24:27.678525 kernel: ACPI: Core revision 20210730 Jul 15 11:24:27.678531 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jul 15 11:24:27.678536 kernel: APIC: Switch to symmetric I/O mode setup Jul 15 11:24:27.678542 kernel: x2apic enabled Jul 15 11:24:27.678548 kernel: Switched APIC routing to physical x2apic. Jul 15 11:24:27.678553 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jul 15 11:24:27.678559 kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x311fd3cd494, max_idle_ns: 440795223879 ns Jul 15 11:24:27.678565 kernel: Calibrating delay loop (skipped) preset value.. 6816.00 BogoMIPS (lpj=3408000) Jul 15 11:24:27.678571 kernel: Disabled fast string operations Jul 15 11:24:27.678577 kernel: Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jul 15 11:24:27.678583 kernel: Last level dTLB entries: 4KB 64, 2MB 32, 4MB 32, 1GB 4 Jul 15 11:24:27.678588 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jul 15 11:24:27.678594 kernel: Spectre V2 : WARNING: Unprivileged eBPF is enabled with eIBRS on, data leaks possible via Spectre v2 BHB attacks! Jul 15 11:24:27.678600 kernel: Spectre V2 : Spectre BHI mitigation: SW BHB clearing on vm exit Jul 15 11:24:27.678606 kernel: Spectre V2 : Spectre BHI mitigation: SW BHB clearing on syscall Jul 15 11:24:27.678612 kernel: Spectre V2 : Mitigation: Enhanced / Automatic IBRS Jul 15 11:24:27.678617 kernel: Spectre V2 : Spectre v2 / PBRSB-eIBRS: Retire a single CALL on VMEXIT Jul 15 11:24:27.678624 kernel: RETBleed: Mitigation: Enhanced IBRS Jul 15 11:24:27.678630 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jul 15 11:24:27.678636 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Jul 15 11:24:27.678641 kernel: MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jul 15 11:24:27.678647 kernel: SRBDS: Unknown: Dependent on hypervisor status Jul 15 11:24:27.678653 kernel: GDS: Unknown: Dependent on hypervisor status Jul 15 11:24:27.678659 kernel: ITS: Mitigation: Aligned branch/return thunks Jul 15 11:24:27.678664 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jul 15 11:24:27.678670 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jul 15 11:24:27.678676 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jul 15 11:24:27.678682 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jul 15 11:24:27.678688 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Jul 15 11:24:27.678693 kernel: Freeing SMP alternatives memory: 32K Jul 15 11:24:27.678699 kernel: pid_max: default: 131072 minimum: 1024 Jul 15 11:24:27.678705 kernel: LSM: Security Framework initializing Jul 15 11:24:27.678710 kernel: SELinux: Initializing. Jul 15 11:24:27.678716 kernel: Mount-cache hash table entries: 4096 (order: 3, 32768 bytes, linear) Jul 15 11:24:27.678722 kernel: Mountpoint-cache hash table entries: 4096 (order: 3, 32768 bytes, linear) Jul 15 11:24:27.678729 kernel: smpboot: CPU0: Intel(R) Xeon(R) E-2278G CPU @ 3.40GHz (family: 0x6, model: 0x9e, stepping: 0xd) Jul 15 11:24:27.678734 kernel: Performance Events: Skylake events, core PMU driver. Jul 15 11:24:27.678740 kernel: core: CPUID marked event: 'cpu cycles' unavailable Jul 15 11:24:27.678746 kernel: core: CPUID marked event: 'instructions' unavailable Jul 15 11:24:27.678751 kernel: core: CPUID marked event: 'bus cycles' unavailable Jul 15 11:24:27.678757 kernel: core: CPUID marked event: 'cache references' unavailable Jul 15 11:24:27.678762 kernel: core: CPUID marked event: 'cache misses' unavailable Jul 15 11:24:27.678768 kernel: core: CPUID marked event: 'branch instructions' unavailable Jul 15 11:24:27.678773 kernel: core: CPUID marked event: 'branch misses' unavailable Jul 15 11:24:27.678781 kernel: ... version: 1 Jul 15 11:24:27.678786 kernel: ... bit width: 48 Jul 15 11:24:27.678792 kernel: ... generic registers: 4 Jul 15 11:24:27.678797 kernel: ... value mask: 0000ffffffffffff Jul 15 11:24:27.678803 kernel: ... max period: 000000007fffffff Jul 15 11:24:27.678809 kernel: ... fixed-purpose events: 0 Jul 15 11:24:27.678815 kernel: ... event mask: 000000000000000f Jul 15 11:24:27.678820 kernel: signal: max sigframe size: 1776 Jul 15 11:24:27.678826 kernel: rcu: Hierarchical SRCU implementation. Jul 15 11:24:27.678833 kernel: NMI watchdog: Perf NMI watchdog permanently disabled Jul 15 11:24:27.678839 kernel: smp: Bringing up secondary CPUs ... Jul 15 11:24:27.678845 kernel: x86: Booting SMP configuration: Jul 15 11:24:27.678850 kernel: .... node #0, CPUs: #1 Jul 15 11:24:27.678856 kernel: Disabled fast string operations Jul 15 11:24:27.678862 kernel: smpboot: CPU 1 Converting physical 2 to logical package 1 Jul 15 11:24:27.678868 kernel: smpboot: CPU 1 Converting physical 0 to logical die 1 Jul 15 11:24:27.678873 kernel: smp: Brought up 1 node, 2 CPUs Jul 15 11:24:27.678879 kernel: smpboot: Max logical packages: 128 Jul 15 11:24:27.678884 kernel: smpboot: Total of 2 processors activated (13632.00 BogoMIPS) Jul 15 11:24:27.678891 kernel: devtmpfs: initialized Jul 15 11:24:27.678896 kernel: x86/mm: Memory block size: 128MB Jul 15 11:24:27.678902 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x7feff000-0x7fefffff] (4096 bytes) Jul 15 11:24:27.678908 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 15 11:24:27.678914 kernel: futex hash table entries: 32768 (order: 9, 2097152 bytes, linear) Jul 15 11:24:27.678919 kernel: pinctrl core: initialized pinctrl subsystem Jul 15 11:24:27.678925 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 15 11:24:27.678931 kernel: audit: initializing netlink subsys (disabled) Jul 15 11:24:27.678937 kernel: audit: type=2000 audit(1752578666.088:1): state=initialized audit_enabled=0 res=1 Jul 15 11:24:27.678943 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 15 11:24:27.678949 kernel: thermal_sys: Registered thermal governor 'user_space' Jul 15 11:24:27.678954 kernel: cpuidle: using governor menu Jul 15 11:24:27.678960 kernel: Simple Boot Flag at 0x36 set to 0x80 Jul 15 11:24:27.678966 kernel: ACPI: bus type PCI registered Jul 15 11:24:27.678971 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 15 11:24:27.678977 kernel: dca service started, version 1.12.1 Jul 15 11:24:27.678983 kernel: PCI: MMCONFIG for domain 0000 [bus 00-7f] at [mem 0xf0000000-0xf7ffffff] (base 0xf0000000) Jul 15 11:24:27.678989 kernel: PCI: MMCONFIG at [mem 0xf0000000-0xf7ffffff] reserved in E820 Jul 15 11:24:27.678996 kernel: PCI: Using configuration type 1 for base access Jul 15 11:24:27.679001 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jul 15 11:24:27.679007 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Jul 15 11:24:27.679013 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Jul 15 11:24:27.679018 kernel: ACPI: Added _OSI(Module Device) Jul 15 11:24:27.679024 kernel: ACPI: Added _OSI(Processor Device) Jul 15 11:24:27.679030 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 15 11:24:27.679035 kernel: ACPI: Added _OSI(Linux-Dell-Video) Jul 15 11:24:27.679041 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Jul 15 11:24:27.679047 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Jul 15 11:24:27.679053 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 15 11:24:27.679059 kernel: ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jul 15 11:24:27.679064 kernel: ACPI: Interpreter enabled Jul 15 11:24:27.679070 kernel: ACPI: PM: (supports S0 S1 S5) Jul 15 11:24:27.679076 kernel: ACPI: Using IOAPIC for interrupt routing Jul 15 11:24:27.679082 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jul 15 11:24:27.679088 kernel: ACPI: Enabled 4 GPEs in block 00 to 0F Jul 15 11:24:27.679093 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7f]) Jul 15 11:24:27.679183 kernel: acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 15 11:24:27.679236 kernel: acpi PNP0A03:00: _OSC: platform does not support [AER LTR] Jul 15 11:24:27.681129 kernel: acpi PNP0A03:00: _OSC: OS now controls [PCIeHotplug PME PCIeCapability] Jul 15 11:24:27.681144 kernel: PCI host bridge to bus 0000:00 Jul 15 11:24:27.681213 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jul 15 11:24:27.681260 kernel: pci_bus 0000:00: root bus resource [mem 0x000cc000-0x000dbfff window] Jul 15 11:24:27.681339 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Jul 15 11:24:27.681384 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jul 15 11:24:27.681427 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xfeff window] Jul 15 11:24:27.681469 kernel: pci_bus 0000:00: root bus resource [bus 00-7f] Jul 15 11:24:27.681526 kernel: pci 0000:00:00.0: [8086:7190] type 00 class 0x060000 Jul 15 11:24:27.681581 kernel: pci 0000:00:01.0: [8086:7191] type 01 class 0x060400 Jul 15 11:24:27.681640 kernel: pci 0000:00:07.0: [8086:7110] type 00 class 0x060100 Jul 15 11:24:27.681699 kernel: pci 0000:00:07.1: [8086:7111] type 00 class 0x01018a Jul 15 11:24:27.681748 kernel: pci 0000:00:07.1: reg 0x20: [io 0x1060-0x106f] Jul 15 11:24:27.681797 kernel: pci 0000:00:07.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] Jul 15 11:24:27.681847 kernel: pci 0000:00:07.1: legacy IDE quirk: reg 0x14: [io 0x03f6] Jul 15 11:24:27.681895 kernel: pci 0000:00:07.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] Jul 15 11:24:27.681944 kernel: pci 0000:00:07.1: legacy IDE quirk: reg 0x1c: [io 0x0376] Jul 15 11:24:27.682000 kernel: pci 0000:00:07.3: [8086:7113] type 00 class 0x068000 Jul 15 11:24:27.682049 kernel: pci 0000:00:07.3: quirk: [io 0x1000-0x103f] claimed by PIIX4 ACPI Jul 15 11:24:27.682097 kernel: pci 0000:00:07.3: quirk: [io 0x1040-0x104f] claimed by PIIX4 SMB Jul 15 11:24:27.682150 kernel: pci 0000:00:07.7: [15ad:0740] type 00 class 0x088000 Jul 15 11:24:27.682200 kernel: pci 0000:00:07.7: reg 0x10: [io 0x1080-0x10bf] Jul 15 11:24:27.682248 kernel: pci 0000:00:07.7: reg 0x14: [mem 0xfebfe000-0xfebfffff 64bit] Jul 15 11:24:27.685234 kernel: pci 0000:00:0f.0: [15ad:0405] type 00 class 0x030000 Jul 15 11:24:27.685309 kernel: pci 0000:00:0f.0: reg 0x10: [io 0x1070-0x107f] Jul 15 11:24:27.685361 kernel: pci 0000:00:0f.0: reg 0x14: [mem 0xe8000000-0xefffffff pref] Jul 15 11:24:27.685410 kernel: pci 0000:00:0f.0: reg 0x18: [mem 0xfe000000-0xfe7fffff] Jul 15 11:24:27.685460 kernel: pci 0000:00:0f.0: reg 0x30: [mem 0x00000000-0x00007fff pref] Jul 15 11:24:27.685507 kernel: pci 0000:00:0f.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jul 15 11:24:27.685560 kernel: pci 0000:00:11.0: [15ad:0790] type 01 class 0x060401 Jul 15 11:24:27.685618 kernel: pci 0000:00:15.0: [15ad:07a0] type 01 class 0x060400 Jul 15 11:24:27.685669 kernel: pci 0000:00:15.0: PME# supported from D0 D3hot D3cold Jul 15 11:24:27.685722 kernel: pci 0000:00:15.1: [15ad:07a0] type 01 class 0x060400 Jul 15 11:24:27.685775 kernel: pci 0000:00:15.1: PME# supported from D0 D3hot D3cold Jul 15 11:24:27.685827 kernel: pci 0000:00:15.2: [15ad:07a0] type 01 class 0x060400 Jul 15 11:24:27.685875 kernel: pci 0000:00:15.2: PME# supported from D0 D3hot D3cold Jul 15 11:24:27.685932 kernel: pci 0000:00:15.3: [15ad:07a0] type 01 class 0x060400 Jul 15 11:24:27.685980 kernel: pci 0000:00:15.3: PME# supported from D0 D3hot D3cold Jul 15 11:24:27.686032 kernel: pci 0000:00:15.4: [15ad:07a0] type 01 class 0x060400 Jul 15 11:24:27.686081 kernel: pci 0000:00:15.4: PME# supported from D0 D3hot D3cold Jul 15 11:24:27.686149 kernel: pci 0000:00:15.5: [15ad:07a0] type 01 class 0x060400 Jul 15 11:24:27.686225 kernel: pci 0000:00:15.5: PME# supported from D0 D3hot D3cold Jul 15 11:24:27.686335 kernel: pci 0000:00:15.6: [15ad:07a0] type 01 class 0x060400 Jul 15 11:24:27.686395 kernel: pci 0000:00:15.6: PME# supported from D0 D3hot D3cold Jul 15 11:24:27.688930 kernel: pci 0000:00:15.7: [15ad:07a0] type 01 class 0x060400 Jul 15 11:24:27.688982 kernel: pci 0000:00:15.7: PME# supported from D0 D3hot D3cold Jul 15 11:24:27.689036 kernel: pci 0000:00:16.0: [15ad:07a0] type 01 class 0x060400 Jul 15 11:24:27.689085 kernel: pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jul 15 11:24:27.691013 kernel: pci 0000:00:16.1: [15ad:07a0] type 01 class 0x060400 Jul 15 11:24:27.691074 kernel: pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jul 15 11:24:27.691132 kernel: pci 0000:00:16.2: [15ad:07a0] type 01 class 0x060400 Jul 15 11:24:27.691188 kernel: pci 0000:00:16.2: PME# supported from D0 D3hot D3cold Jul 15 11:24:27.691244 kernel: pci 0000:00:16.3: [15ad:07a0] type 01 class 0x060400 Jul 15 11:24:27.691306 kernel: pci 0000:00:16.3: PME# supported from D0 D3hot D3cold Jul 15 11:24:27.691363 kernel: pci 0000:00:16.4: [15ad:07a0] type 01 class 0x060400 Jul 15 11:24:27.691413 kernel: pci 0000:00:16.4: PME# supported from D0 D3hot D3cold Jul 15 11:24:27.691465 kernel: pci 0000:00:16.5: [15ad:07a0] type 01 class 0x060400 Jul 15 11:24:27.691514 kernel: pci 0000:00:16.5: PME# supported from D0 D3hot D3cold Jul 15 11:24:27.691566 kernel: pci 0000:00:16.6: [15ad:07a0] type 01 class 0x060400 Jul 15 11:24:27.691615 kernel: pci 0000:00:16.6: PME# supported from D0 D3hot D3cold Jul 15 11:24:27.691669 kernel: pci 0000:00:16.7: [15ad:07a0] type 01 class 0x060400 Jul 15 11:24:27.691718 kernel: pci 0000:00:16.7: PME# supported from D0 D3hot D3cold Jul 15 11:24:27.691770 kernel: pci 0000:00:17.0: [15ad:07a0] type 01 class 0x060400 Jul 15 11:24:27.691819 kernel: pci 0000:00:17.0: PME# supported from D0 D3hot D3cold Jul 15 11:24:27.694313 kernel: pci 0000:00:17.1: [15ad:07a0] type 01 class 0x060400 Jul 15 11:24:27.694371 kernel: pci 0000:00:17.1: PME# supported from D0 D3hot D3cold Jul 15 11:24:27.694424 kernel: pci 0000:00:17.2: [15ad:07a0] type 01 class 0x060400 Jul 15 11:24:27.694479 kernel: pci 0000:00:17.2: PME# supported from D0 D3hot D3cold Jul 15 11:24:27.694531 kernel: pci 0000:00:17.3: [15ad:07a0] type 01 class 0x060400 Jul 15 11:24:27.694581 kernel: pci 0000:00:17.3: PME# supported from D0 D3hot D3cold Jul 15 11:24:27.694636 kernel: pci 0000:00:17.4: [15ad:07a0] type 01 class 0x060400 Jul 15 11:24:27.694685 kernel: pci 0000:00:17.4: PME# supported from D0 D3hot D3cold Jul 15 11:24:27.694738 kernel: pci 0000:00:17.5: [15ad:07a0] type 01 class 0x060400 Jul 15 11:24:27.694789 kernel: pci 0000:00:17.5: PME# supported from D0 D3hot D3cold Jul 15 11:24:27.694841 kernel: pci 0000:00:17.6: [15ad:07a0] type 01 class 0x060400 Jul 15 11:24:27.694889 kernel: pci 0000:00:17.6: PME# supported from D0 D3hot D3cold Jul 15 11:24:27.694941 kernel: pci 0000:00:17.7: [15ad:07a0] type 01 class 0x060400 Jul 15 11:24:27.694991 kernel: pci 0000:00:17.7: PME# supported from D0 D3hot D3cold Jul 15 11:24:27.695043 kernel: pci 0000:00:18.0: [15ad:07a0] type 01 class 0x060400 Jul 15 11:24:27.695094 kernel: pci 0000:00:18.0: PME# supported from D0 D3hot D3cold Jul 15 11:24:27.695145 kernel: pci 0000:00:18.1: [15ad:07a0] type 01 class 0x060400 Jul 15 11:24:27.695194 kernel: pci 0000:00:18.1: PME# supported from D0 D3hot D3cold Jul 15 11:24:27.695247 kernel: pci 0000:00:18.2: [15ad:07a0] type 01 class 0x060400 Jul 15 11:24:27.695305 kernel: pci 0000:00:18.2: PME# supported from D0 D3hot D3cold Jul 15 11:24:27.695359 kernel: pci 0000:00:18.3: [15ad:07a0] type 01 class 0x060400 Jul 15 11:24:27.695411 kernel: pci 0000:00:18.3: PME# supported from D0 D3hot D3cold Jul 15 11:24:27.695465 kernel: pci 0000:00:18.4: [15ad:07a0] type 01 class 0x060400 Jul 15 11:24:27.695514 kernel: pci 0000:00:18.4: PME# supported from D0 D3hot D3cold Jul 15 11:24:27.695566 kernel: pci 0000:00:18.5: [15ad:07a0] type 01 class 0x060400 Jul 15 11:24:27.695615 kernel: pci 0000:00:18.5: PME# supported from D0 D3hot D3cold Jul 15 11:24:27.695667 kernel: pci 0000:00:18.6: [15ad:07a0] type 01 class 0x060400 Jul 15 11:24:27.695718 kernel: pci 0000:00:18.6: PME# supported from D0 D3hot D3cold Jul 15 11:24:27.695771 kernel: pci 0000:00:18.7: [15ad:07a0] type 01 class 0x060400 Jul 15 11:24:27.695820 kernel: pci 0000:00:18.7: PME# supported from D0 D3hot D3cold Jul 15 11:24:27.695873 kernel: pci_bus 0000:01: extended config space not accessible Jul 15 11:24:27.695923 kernel: pci 0000:00:01.0: PCI bridge to [bus 01] Jul 15 11:24:27.695976 kernel: pci_bus 0000:02: extended config space not accessible Jul 15 11:24:27.695984 kernel: acpiphp: Slot [32] registered Jul 15 11:24:27.695993 kernel: acpiphp: Slot [33] registered Jul 15 11:24:27.695999 kernel: acpiphp: Slot [34] registered Jul 15 11:24:27.696005 kernel: acpiphp: Slot [35] registered Jul 15 11:24:27.696010 kernel: acpiphp: Slot [36] registered Jul 15 11:24:27.696016 kernel: acpiphp: Slot [37] registered Jul 15 11:24:27.696022 kernel: acpiphp: Slot [38] registered Jul 15 11:24:27.696028 kernel: acpiphp: Slot [39] registered Jul 15 11:24:27.696033 kernel: acpiphp: Slot [40] registered Jul 15 11:24:27.696039 kernel: acpiphp: Slot [41] registered Jul 15 11:24:27.696046 kernel: acpiphp: Slot [42] registered Jul 15 11:24:27.696051 kernel: acpiphp: Slot [43] registered Jul 15 11:24:27.696057 kernel: acpiphp: Slot [44] registered Jul 15 11:24:27.696063 kernel: acpiphp: Slot [45] registered Jul 15 11:24:27.696068 kernel: acpiphp: Slot [46] registered Jul 15 11:24:27.696074 kernel: acpiphp: Slot [47] registered Jul 15 11:24:27.696079 kernel: acpiphp: Slot [48] registered Jul 15 11:24:27.696085 kernel: acpiphp: Slot [49] registered Jul 15 11:24:27.696091 kernel: acpiphp: Slot [50] registered Jul 15 11:24:27.696096 kernel: acpiphp: Slot [51] registered Jul 15 11:24:27.696103 kernel: acpiphp: Slot [52] registered Jul 15 11:24:27.696109 kernel: acpiphp: Slot [53] registered Jul 15 11:24:27.696114 kernel: acpiphp: Slot [54] registered Jul 15 11:24:27.696120 kernel: acpiphp: Slot [55] registered Jul 15 11:24:27.696125 kernel: acpiphp: Slot [56] registered Jul 15 11:24:27.696131 kernel: acpiphp: Slot [57] registered Jul 15 11:24:27.696137 kernel: acpiphp: Slot [58] registered Jul 15 11:24:27.696142 kernel: acpiphp: Slot [59] registered Jul 15 11:24:27.696148 kernel: acpiphp: Slot [60] registered Jul 15 11:24:27.696154 kernel: acpiphp: Slot [61] registered Jul 15 11:24:27.696160 kernel: acpiphp: Slot [62] registered Jul 15 11:24:27.696166 kernel: acpiphp: Slot [63] registered Jul 15 11:24:27.696215 kernel: pci 0000:00:11.0: PCI bridge to [bus 02] (subtractive decode) Jul 15 11:24:27.696263 kernel: pci 0000:00:11.0: bridge window [io 0x2000-0x3fff] Jul 15 11:24:27.696317 kernel: pci 0000:00:11.0: bridge window [mem 0xfd600000-0xfdffffff] Jul 15 11:24:27.696365 kernel: pci 0000:00:11.0: bridge window [mem 0xe7b00000-0xe7ffffff 64bit pref] Jul 15 11:24:27.696412 kernel: pci 0000:00:11.0: bridge window [mem 0x000a0000-0x000bffff window] (subtractive decode) Jul 15 11:24:27.696462 kernel: pci 0000:00:11.0: bridge window [mem 0x000cc000-0x000dbfff window] (subtractive decode) Jul 15 11:24:27.696509 kernel: pci 0000:00:11.0: bridge window [mem 0xc0000000-0xfebfffff window] (subtractive decode) Jul 15 11:24:27.696579 kernel: pci 0000:00:11.0: bridge window [io 0x0000-0x0cf7 window] (subtractive decode) Jul 15 11:24:27.696658 kernel: pci 0000:00:11.0: bridge window [io 0x0d00-0xfeff window] (subtractive decode) Jul 15 11:24:27.696715 kernel: pci 0000:03:00.0: [15ad:07c0] type 00 class 0x010700 Jul 15 11:24:27.696772 kernel: pci 0000:03:00.0: reg 0x10: [io 0x4000-0x4007] Jul 15 11:24:27.696828 kernel: pci 0000:03:00.0: reg 0x14: [mem 0xfd5f8000-0xfd5fffff 64bit] Jul 15 11:24:27.696881 kernel: pci 0000:03:00.0: reg 0x30: [mem 0x00000000-0x0000ffff pref] Jul 15 11:24:27.696930 kernel: pci 0000:03:00.0: PME# supported from D0 D3hot D3cold Jul 15 11:24:27.696981 kernel: pci 0000:03:00.0: disabling ASPM on pre-1.1 PCIe device. You can enable it with 'pcie_aspm=force' Jul 15 11:24:27.697032 kernel: pci 0000:00:15.0: PCI bridge to [bus 03] Jul 15 11:24:27.697081 kernel: pci 0000:00:15.0: bridge window [io 0x4000-0x4fff] Jul 15 11:24:27.697129 kernel: pci 0000:00:15.0: bridge window [mem 0xfd500000-0xfd5fffff] Jul 15 11:24:27.697184 kernel: pci 0000:00:15.1: PCI bridge to [bus 04] Jul 15 11:24:27.697232 kernel: pci 0000:00:15.1: bridge window [io 0x8000-0x8fff] Jul 15 11:24:27.697294 kernel: pci 0000:00:15.1: bridge window [mem 0xfd100000-0xfd1fffff] Jul 15 11:24:27.697347 kernel: pci 0000:00:15.1: bridge window [mem 0xe7800000-0xe78fffff 64bit pref] Jul 15 11:24:27.697398 kernel: pci 0000:00:15.2: PCI bridge to [bus 05] Jul 15 11:24:27.697447 kernel: pci 0000:00:15.2: bridge window [io 0xc000-0xcfff] Jul 15 11:24:27.697495 kernel: pci 0000:00:15.2: bridge window [mem 0xfcd00000-0xfcdfffff] Jul 15 11:24:27.697543 kernel: pci 0000:00:15.2: bridge window [mem 0xe7400000-0xe74fffff 64bit pref] Jul 15 11:24:27.697594 kernel: pci 0000:00:15.3: PCI bridge to [bus 06] Jul 15 11:24:27.697642 kernel: pci 0000:00:15.3: bridge window [mem 0xfc900000-0xfc9fffff] Jul 15 11:24:27.700588 kernel: pci 0000:00:15.3: bridge window [mem 0xe7000000-0xe70fffff 64bit pref] Jul 15 11:24:27.700659 kernel: pci 0000:00:15.4: PCI bridge to [bus 07] Jul 15 11:24:27.700711 kernel: pci 0000:00:15.4: bridge window [mem 0xfc500000-0xfc5fffff] Jul 15 11:24:27.700761 kernel: pci 0000:00:15.4: bridge window [mem 0xe6c00000-0xe6cfffff 64bit pref] Jul 15 11:24:27.700815 kernel: pci 0000:00:15.5: PCI bridge to [bus 08] Jul 15 11:24:27.700863 kernel: pci 0000:00:15.5: bridge window [mem 0xfc100000-0xfc1fffff] Jul 15 11:24:27.700911 kernel: pci 0000:00:15.5: bridge window [mem 0xe6800000-0xe68fffff 64bit pref] Jul 15 11:24:27.700961 kernel: pci 0000:00:15.6: PCI bridge to [bus 09] Jul 15 11:24:27.701008 kernel: pci 0000:00:15.6: bridge window [mem 0xfbd00000-0xfbdfffff] Jul 15 11:24:27.701055 kernel: pci 0000:00:15.6: bridge window [mem 0xe6400000-0xe64fffff 64bit pref] Jul 15 11:24:27.701104 kernel: pci 0000:00:15.7: PCI bridge to [bus 0a] Jul 15 11:24:27.701151 kernel: pci 0000:00:15.7: bridge window [mem 0xfb900000-0xfb9fffff] Jul 15 11:24:27.701209 kernel: pci 0000:00:15.7: bridge window [mem 0xe6000000-0xe60fffff 64bit pref] Jul 15 11:24:27.701266 kernel: pci 0000:0b:00.0: [15ad:07b0] type 00 class 0x020000 Jul 15 11:24:27.701334 kernel: pci 0000:0b:00.0: reg 0x10: [mem 0xfd4fc000-0xfd4fcfff] Jul 15 11:24:27.701386 kernel: pci 0000:0b:00.0: reg 0x14: [mem 0xfd4fd000-0xfd4fdfff] Jul 15 11:24:27.701435 kernel: pci 0000:0b:00.0: reg 0x18: [mem 0xfd4fe000-0xfd4fffff] Jul 15 11:24:27.701484 kernel: pci 0000:0b:00.0: reg 0x1c: [io 0x5000-0x500f] Jul 15 11:24:27.701533 kernel: pci 0000:0b:00.0: reg 0x30: [mem 0x00000000-0x0000ffff pref] Jul 15 11:24:27.701585 kernel: pci 0000:0b:00.0: supports D1 D2 Jul 15 11:24:27.701633 kernel: pci 0000:0b:00.0: PME# supported from D0 D1 D2 D3hot D3cold Jul 15 11:24:27.701683 kernel: pci 0000:0b:00.0: disabling ASPM on pre-1.1 PCIe device. You can enable it with 'pcie_aspm=force' Jul 15 11:24:27.701732 kernel: pci 0000:00:16.0: PCI bridge to [bus 0b] Jul 15 11:24:27.701780 kernel: pci 0000:00:16.0: bridge window [io 0x5000-0x5fff] Jul 15 11:24:27.701827 kernel: pci 0000:00:16.0: bridge window [mem 0xfd400000-0xfd4fffff] Jul 15 11:24:27.702120 kernel: pci 0000:00:16.1: PCI bridge to [bus 0c] Jul 15 11:24:27.702180 kernel: pci 0000:00:16.1: bridge window [io 0x9000-0x9fff] Jul 15 11:24:27.702234 kernel: pci 0000:00:16.1: bridge window [mem 0xfd000000-0xfd0fffff] Jul 15 11:24:27.702295 kernel: pci 0000:00:16.1: bridge window [mem 0xe7700000-0xe77fffff 64bit pref] Jul 15 11:24:27.702350 kernel: pci 0000:00:16.2: PCI bridge to [bus 0d] Jul 15 11:24:27.702400 kernel: pci 0000:00:16.2: bridge window [io 0xd000-0xdfff] Jul 15 11:24:27.702447 kernel: pci 0000:00:16.2: bridge window [mem 0xfcc00000-0xfccfffff] Jul 15 11:24:27.702494 kernel: pci 0000:00:16.2: bridge window [mem 0xe7300000-0xe73fffff 64bit pref] Jul 15 11:24:27.702546 kernel: pci 0000:00:16.3: PCI bridge to [bus 0e] Jul 15 11:24:27.702594 kernel: pci 0000:00:16.3: bridge window [mem 0xfc800000-0xfc8fffff] Jul 15 11:24:27.702645 kernel: pci 0000:00:16.3: bridge window [mem 0xe6f00000-0xe6ffffff 64bit pref] Jul 15 11:24:27.702695 kernel: pci 0000:00:16.4: PCI bridge to [bus 0f] Jul 15 11:24:27.702744 kernel: pci 0000:00:16.4: bridge window [mem 0xfc400000-0xfc4fffff] Jul 15 11:24:27.705169 kernel: pci 0000:00:16.4: bridge window [mem 0xe6b00000-0xe6bfffff 64bit pref] Jul 15 11:24:27.705229 kernel: pci 0000:00:16.5: PCI bridge to [bus 10] Jul 15 11:24:27.705282 kernel: pci 0000:00:16.5: bridge window [mem 0xfc000000-0xfc0fffff] Jul 15 11:24:27.705333 kernel: pci 0000:00:16.5: bridge window [mem 0xe6700000-0xe67fffff 64bit pref] Jul 15 11:24:27.705383 kernel: pci 0000:00:16.6: PCI bridge to [bus 11] Jul 15 11:24:27.705436 kernel: pci 0000:00:16.6: bridge window [mem 0xfbc00000-0xfbcfffff] Jul 15 11:24:27.705484 kernel: pci 0000:00:16.6: bridge window [mem 0xe6300000-0xe63fffff 64bit pref] Jul 15 11:24:27.705533 kernel: pci 0000:00:16.7: PCI bridge to [bus 12] Jul 15 11:24:27.705581 kernel: pci 0000:00:16.7: bridge window [mem 0xfb800000-0xfb8fffff] Jul 15 11:24:27.705628 kernel: pci 0000:00:16.7: bridge window [mem 0xe5f00000-0xe5ffffff 64bit pref] Jul 15 11:24:27.705676 kernel: pci 0000:00:17.0: PCI bridge to [bus 13] Jul 15 11:24:27.705725 kernel: pci 0000:00:17.0: bridge window [io 0x6000-0x6fff] Jul 15 11:24:27.705772 kernel: pci 0000:00:17.0: bridge window [mem 0xfd300000-0xfd3fffff] Jul 15 11:24:27.705824 kernel: pci 0000:00:17.0: bridge window [mem 0xe7a00000-0xe7afffff 64bit pref] Jul 15 11:24:27.705876 kernel: pci 0000:00:17.1: PCI bridge to [bus 14] Jul 15 11:24:27.705924 kernel: pci 0000:00:17.1: bridge window [io 0xa000-0xafff] Jul 15 11:24:27.705972 kernel: pci 0000:00:17.1: bridge window [mem 0xfcf00000-0xfcffffff] Jul 15 11:24:27.706020 kernel: pci 0000:00:17.1: bridge window [mem 0xe7600000-0xe76fffff 64bit pref] Jul 15 11:24:27.706100 kernel: pci 0000:00:17.2: PCI bridge to [bus 15] Jul 15 11:24:27.706447 kernel: pci 0000:00:17.2: bridge window [io 0xe000-0xefff] Jul 15 11:24:27.706507 kernel: pci 0000:00:17.2: bridge window [mem 0xfcb00000-0xfcbfffff] Jul 15 11:24:27.706557 kernel: pci 0000:00:17.2: bridge window [mem 0xe7200000-0xe72fffff 64bit pref] Jul 15 11:24:27.706614 kernel: pci 0000:00:17.3: PCI bridge to [bus 16] Jul 15 11:24:27.706664 kernel: pci 0000:00:17.3: bridge window [mem 0xfc700000-0xfc7fffff] Jul 15 11:24:27.706711 kernel: pci 0000:00:17.3: bridge window [mem 0xe6e00000-0xe6efffff 64bit pref] Jul 15 11:24:27.706763 kernel: pci 0000:00:17.4: PCI bridge to [bus 17] Jul 15 11:24:27.706811 kernel: pci 0000:00:17.4: bridge window [mem 0xfc300000-0xfc3fffff] Jul 15 11:24:27.706859 kernel: pci 0000:00:17.4: bridge window [mem 0xe6a00000-0xe6afffff 64bit pref] Jul 15 11:24:27.706911 kernel: pci 0000:00:17.5: PCI bridge to [bus 18] Jul 15 11:24:27.706960 kernel: pci 0000:00:17.5: bridge window [mem 0xfbf00000-0xfbffffff] Jul 15 11:24:27.707007 kernel: pci 0000:00:17.5: bridge window [mem 0xe6600000-0xe66fffff 64bit pref] Jul 15 11:24:27.707057 kernel: pci 0000:00:17.6: PCI bridge to [bus 19] Jul 15 11:24:27.707105 kernel: pci 0000:00:17.6: bridge window [mem 0xfbb00000-0xfbbfffff] Jul 15 11:24:27.707153 kernel: pci 0000:00:17.6: bridge window [mem 0xe6200000-0xe62fffff 64bit pref] Jul 15 11:24:27.707208 kernel: pci 0000:00:17.7: PCI bridge to [bus 1a] Jul 15 11:24:27.707255 kernel: pci 0000:00:17.7: bridge window [mem 0xfb700000-0xfb7fffff] Jul 15 11:24:27.707578 kernel: pci 0000:00:17.7: bridge window [mem 0xe5e00000-0xe5efffff 64bit pref] Jul 15 11:24:27.707635 kernel: pci 0000:00:18.0: PCI bridge to [bus 1b] Jul 15 11:24:27.707686 kernel: pci 0000:00:18.0: bridge window [io 0x7000-0x7fff] Jul 15 11:24:27.707755 kernel: pci 0000:00:18.0: bridge window [mem 0xfd200000-0xfd2fffff] Jul 15 11:24:27.708026 kernel: pci 0000:00:18.0: bridge window [mem 0xe7900000-0xe79fffff 64bit pref] Jul 15 11:24:27.708083 kernel: pci 0000:00:18.1: PCI bridge to [bus 1c] Jul 15 11:24:27.708134 kernel: pci 0000:00:18.1: bridge window [io 0xb000-0xbfff] Jul 15 11:24:27.708183 kernel: pci 0000:00:18.1: bridge window [mem 0xfce00000-0xfcefffff] Jul 15 11:24:27.708235 kernel: pci 0000:00:18.1: bridge window [mem 0xe7500000-0xe75fffff 64bit pref] Jul 15 11:24:27.708296 kernel: pci 0000:00:18.2: PCI bridge to [bus 1d] Jul 15 11:24:27.708348 kernel: pci 0000:00:18.2: bridge window [mem 0xfca00000-0xfcafffff] Jul 15 11:24:27.708396 kernel: pci 0000:00:18.2: bridge window [mem 0xe7100000-0xe71fffff 64bit pref] Jul 15 11:24:27.708446 kernel: pci 0000:00:18.3: PCI bridge to [bus 1e] Jul 15 11:24:27.708493 kernel: pci 0000:00:18.3: bridge window [mem 0xfc600000-0xfc6fffff] Jul 15 11:24:27.708539 kernel: pci 0000:00:18.3: bridge window [mem 0xe6d00000-0xe6dfffff 64bit pref] Jul 15 11:24:27.708591 kernel: pci 0000:00:18.4: PCI bridge to [bus 1f] Jul 15 11:24:27.708638 kernel: pci 0000:00:18.4: bridge window [mem 0xfc200000-0xfc2fffff] Jul 15 11:24:27.708685 kernel: pci 0000:00:18.4: bridge window [mem 0xe6900000-0xe69fffff 64bit pref] Jul 15 11:24:27.708735 kernel: pci 0000:00:18.5: PCI bridge to [bus 20] Jul 15 11:24:27.708781 kernel: pci 0000:00:18.5: bridge window [mem 0xfbe00000-0xfbefffff] Jul 15 11:24:27.708829 kernel: pci 0000:00:18.5: bridge window [mem 0xe6500000-0xe65fffff 64bit pref] Jul 15 11:24:27.708878 kernel: pci 0000:00:18.6: PCI bridge to [bus 21] Jul 15 11:24:27.708926 kernel: pci 0000:00:18.6: bridge window [mem 0xfba00000-0xfbafffff] Jul 15 11:24:27.708973 kernel: pci 0000:00:18.6: bridge window [mem 0xe6100000-0xe61fffff 64bit pref] Jul 15 11:24:27.709025 kernel: pci 0000:00:18.7: PCI bridge to [bus 22] Jul 15 11:24:27.709072 kernel: pci 0000:00:18.7: bridge window [mem 0xfb600000-0xfb6fffff] Jul 15 11:24:27.709341 kernel: pci 0000:00:18.7: bridge window [mem 0xe5d00000-0xe5dfffff 64bit pref] Jul 15 11:24:27.709352 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 9 Jul 15 11:24:27.709358 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 0 Jul 15 11:24:27.709364 kernel: ACPI: PCI: Interrupt link LNKB disabled Jul 15 11:24:27.709370 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jul 15 11:24:27.709376 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 10 Jul 15 11:24:27.709384 kernel: iommu: Default domain type: Translated Jul 15 11:24:27.709390 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Jul 15 11:24:27.709443 kernel: pci 0000:00:0f.0: vgaarb: setting as boot VGA device Jul 15 11:24:27.709789 kernel: pci 0000:00:0f.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jul 15 11:24:27.709848 kernel: pci 0000:00:0f.0: vgaarb: bridge control possible Jul 15 11:24:27.709857 kernel: vgaarb: loaded Jul 15 11:24:27.709864 kernel: pps_core: LinuxPPS API ver. 1 registered Jul 15 11:24:27.709870 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jul 15 11:24:27.709876 kernel: PTP clock support registered Jul 15 11:24:27.709883 kernel: PCI: Using ACPI for IRQ routing Jul 15 11:24:27.709890 kernel: PCI: pci_cache_line_size set to 64 bytes Jul 15 11:24:27.709896 kernel: e820: reserve RAM buffer [mem 0x0009ec00-0x0009ffff] Jul 15 11:24:27.709901 kernel: e820: reserve RAM buffer [mem 0x7fee0000-0x7fffffff] Jul 15 11:24:27.709907 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 Jul 15 11:24:27.709913 kernel: hpet0: 16 comparators, 64-bit 14.318180 MHz counter Jul 15 11:24:27.709919 kernel: clocksource: Switched to clocksource tsc-early Jul 15 11:24:27.709925 kernel: VFS: Disk quotas dquot_6.6.0 Jul 15 11:24:27.709930 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 15 11:24:27.709937 kernel: pnp: PnP ACPI init Jul 15 11:24:27.709990 kernel: system 00:00: [io 0x1000-0x103f] has been reserved Jul 15 11:24:27.710036 kernel: system 00:00: [io 0x1040-0x104f] has been reserved Jul 15 11:24:27.710080 kernel: system 00:00: [io 0x0cf0-0x0cf1] has been reserved Jul 15 11:24:27.710129 kernel: system 00:04: [mem 0xfed00000-0xfed003ff] has been reserved Jul 15 11:24:27.710183 kernel: pnp 00:06: [dma 2] Jul 15 11:24:27.710230 kernel: system 00:07: [io 0xfce0-0xfcff] has been reserved Jul 15 11:24:27.710285 kernel: system 00:07: [mem 0xf0000000-0xf7ffffff] has been reserved Jul 15 11:24:27.710337 kernel: system 00:07: [mem 0xfe800000-0xfe9fffff] has been reserved Jul 15 11:24:27.710345 kernel: pnp: PnP ACPI: found 8 devices Jul 15 11:24:27.710351 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jul 15 11:24:27.710357 kernel: NET: Registered PF_INET protocol family Jul 15 11:24:27.710363 kernel: IP idents hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 15 11:24:27.710369 kernel: tcp_listen_portaddr_hash hash table entries: 1024 (order: 2, 16384 bytes, linear) Jul 15 11:24:27.710375 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 15 11:24:27.710383 kernel: TCP established hash table entries: 16384 (order: 5, 131072 bytes, linear) Jul 15 11:24:27.710389 kernel: TCP bind hash table entries: 16384 (order: 6, 262144 bytes, linear) Jul 15 11:24:27.710395 kernel: TCP: Hash tables configured (established 16384 bind 16384) Jul 15 11:24:27.710400 kernel: UDP hash table entries: 1024 (order: 3, 32768 bytes, linear) Jul 15 11:24:27.710406 kernel: UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes, linear) Jul 15 11:24:27.710412 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 15 11:24:27.710418 kernel: NET: Registered PF_XDP protocol family Jul 15 11:24:27.710472 kernel: pci 0000:00:15.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 03] add_size 200000 add_align 100000 Jul 15 11:24:27.710692 kernel: pci 0000:00:15.3: bridge window [io 0x1000-0x0fff] to [bus 06] add_size 1000 Jul 15 11:24:27.710750 kernel: pci 0000:00:15.4: bridge window [io 0x1000-0x0fff] to [bus 07] add_size 1000 Jul 15 11:24:27.710801 kernel: pci 0000:00:15.5: bridge window [io 0x1000-0x0fff] to [bus 08] add_size 1000 Jul 15 11:24:27.710852 kernel: pci 0000:00:15.6: bridge window [io 0x1000-0x0fff] to [bus 09] add_size 1000 Jul 15 11:24:27.710902 kernel: pci 0000:00:15.7: bridge window [io 0x1000-0x0fff] to [bus 0a] add_size 1000 Jul 15 11:24:27.710953 kernel: pci 0000:00:16.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 0b] add_size 200000 add_align 100000 Jul 15 11:24:27.711006 kernel: pci 0000:00:16.3: bridge window [io 0x1000-0x0fff] to [bus 0e] add_size 1000 Jul 15 11:24:27.711055 kernel: pci 0000:00:16.4: bridge window [io 0x1000-0x0fff] to [bus 0f] add_size 1000 Jul 15 11:24:27.711106 kernel: pci 0000:00:16.5: bridge window [io 0x1000-0x0fff] to [bus 10] add_size 1000 Jul 15 11:24:27.711155 kernel: pci 0000:00:16.6: bridge window [io 0x1000-0x0fff] to [bus 11] add_size 1000 Jul 15 11:24:27.711211 kernel: pci 0000:00:16.7: bridge window [io 0x1000-0x0fff] to [bus 12] add_size 1000 Jul 15 11:24:27.711261 kernel: pci 0000:00:17.3: bridge window [io 0x1000-0x0fff] to [bus 16] add_size 1000 Jul 15 11:24:27.711364 kernel: pci 0000:00:17.4: bridge window [io 0x1000-0x0fff] to [bus 17] add_size 1000 Jul 15 11:24:27.711415 kernel: pci 0000:00:17.5: bridge window [io 0x1000-0x0fff] to [bus 18] add_size 1000 Jul 15 11:24:27.711465 kernel: pci 0000:00:17.6: bridge window [io 0x1000-0x0fff] to [bus 19] add_size 1000 Jul 15 11:24:27.711515 kernel: pci 0000:00:17.7: bridge window [io 0x1000-0x0fff] to [bus 1a] add_size 1000 Jul 15 11:24:27.711872 kernel: pci 0000:00:18.2: bridge window [io 0x1000-0x0fff] to [bus 1d] add_size 1000 Jul 15 11:24:27.711931 kernel: pci 0000:00:18.3: bridge window [io 0x1000-0x0fff] to [bus 1e] add_size 1000 Jul 15 11:24:27.711986 kernel: pci 0000:00:18.4: bridge window [io 0x1000-0x0fff] to [bus 1f] add_size 1000 Jul 15 11:24:27.712037 kernel: pci 0000:00:18.5: bridge window [io 0x1000-0x0fff] to [bus 20] add_size 1000 Jul 15 11:24:27.712101 kernel: pci 0000:00:18.6: bridge window [io 0x1000-0x0fff] to [bus 21] add_size 1000 Jul 15 11:24:27.712161 kernel: pci 0000:00:18.7: bridge window [io 0x1000-0x0fff] to [bus 22] add_size 1000 Jul 15 11:24:27.712211 kernel: pci 0000:00:15.0: BAR 15: assigned [mem 0xc0000000-0xc01fffff 64bit pref] Jul 15 11:24:27.712261 kernel: pci 0000:00:16.0: BAR 15: assigned [mem 0xc0200000-0xc03fffff 64bit pref] Jul 15 11:24:27.712320 kernel: pci 0000:00:15.3: BAR 13: no space for [io size 0x1000] Jul 15 11:24:27.712369 kernel: pci 0000:00:15.3: BAR 13: failed to assign [io size 0x1000] Jul 15 11:24:27.712418 kernel: pci 0000:00:15.4: BAR 13: no space for [io size 0x1000] Jul 15 11:24:27.712465 kernel: pci 0000:00:15.4: BAR 13: failed to assign [io size 0x1000] Jul 15 11:24:27.712513 kernel: pci 0000:00:15.5: BAR 13: no space for [io size 0x1000] Jul 15 11:24:27.712561 kernel: pci 0000:00:15.5: BAR 13: failed to assign [io size 0x1000] Jul 15 11:24:27.712609 kernel: pci 0000:00:15.6: BAR 13: no space for [io size 0x1000] Jul 15 11:24:27.712657 kernel: pci 0000:00:15.6: BAR 13: failed to assign [io size 0x1000] Jul 15 11:24:27.712710 kernel: pci 0000:00:15.7: BAR 13: no space for [io size 0x1000] Jul 15 11:24:27.712757 kernel: pci 0000:00:15.7: BAR 13: failed to assign [io size 0x1000] Jul 15 11:24:27.712807 kernel: pci 0000:00:16.3: BAR 13: no space for [io size 0x1000] Jul 15 11:24:27.712854 kernel: pci 0000:00:16.3: BAR 13: failed to assign [io size 0x1000] Jul 15 11:24:27.712904 kernel: pci 0000:00:16.4: BAR 13: no space for [io size 0x1000] Jul 15 11:24:27.712951 kernel: pci 0000:00:16.4: BAR 13: failed to assign [io size 0x1000] Jul 15 11:24:27.713000 kernel: pci 0000:00:16.5: BAR 13: no space for [io size 0x1000] Jul 15 11:24:27.713047 kernel: pci 0000:00:16.5: BAR 13: failed to assign [io size 0x1000] Jul 15 11:24:27.713098 kernel: pci 0000:00:16.6: BAR 13: no space for [io size 0x1000] Jul 15 11:24:27.713145 kernel: pci 0000:00:16.6: BAR 13: failed to assign [io size 0x1000] Jul 15 11:24:27.713194 kernel: pci 0000:00:16.7: BAR 13: no space for [io size 0x1000] Jul 15 11:24:27.713241 kernel: pci 0000:00:16.7: BAR 13: failed to assign [io size 0x1000] Jul 15 11:24:27.713336 kernel: pci 0000:00:17.3: BAR 13: no space for [io size 0x1000] Jul 15 11:24:27.713387 kernel: pci 0000:00:17.3: BAR 13: failed to assign [io size 0x1000] Jul 15 11:24:27.713434 kernel: pci 0000:00:17.4: BAR 13: no space for [io size 0x1000] Jul 15 11:24:27.713482 kernel: pci 0000:00:17.4: BAR 13: failed to assign [io size 0x1000] Jul 15 11:24:27.713533 kernel: pci 0000:00:17.5: BAR 13: no space for [io size 0x1000] Jul 15 11:24:27.713581 kernel: pci 0000:00:17.5: BAR 13: failed to assign [io size 0x1000] Jul 15 11:24:27.713629 kernel: pci 0000:00:17.6: BAR 13: no space for [io size 0x1000] Jul 15 11:24:27.713676 kernel: pci 0000:00:17.6: BAR 13: failed to assign [io size 0x1000] Jul 15 11:24:27.713724 kernel: pci 0000:00:17.7: BAR 13: no space for [io size 0x1000] Jul 15 11:24:27.713772 kernel: pci 0000:00:17.7: BAR 13: failed to assign [io size 0x1000] Jul 15 11:24:27.713820 kernel: pci 0000:00:18.2: BAR 13: no space for [io size 0x1000] Jul 15 11:24:27.713867 kernel: pci 0000:00:18.2: BAR 13: failed to assign [io size 0x1000] Jul 15 11:24:27.713918 kernel: pci 0000:00:18.3: BAR 13: no space for [io size 0x1000] Jul 15 11:24:27.713966 kernel: pci 0000:00:18.3: BAR 13: failed to assign [io size 0x1000] Jul 15 11:24:27.714015 kernel: pci 0000:00:18.4: BAR 13: no space for [io size 0x1000] Jul 15 11:24:27.714062 kernel: pci 0000:00:18.4: BAR 13: failed to assign [io size 0x1000] Jul 15 11:24:27.714110 kernel: pci 0000:00:18.5: BAR 13: no space for [io size 0x1000] Jul 15 11:24:27.714157 kernel: pci 0000:00:18.5: BAR 13: failed to assign [io size 0x1000] Jul 15 11:24:27.714213 kernel: pci 0000:00:18.6: BAR 13: no space for [io size 0x1000] Jul 15 11:24:27.714261 kernel: pci 0000:00:18.6: BAR 13: failed to assign [io size 0x1000] Jul 15 11:24:27.714319 kernel: pci 0000:00:18.7: BAR 13: no space for [io size 0x1000] Jul 15 11:24:27.714367 kernel: pci 0000:00:18.7: BAR 13: failed to assign [io size 0x1000] Jul 15 11:24:27.716816 kernel: pci 0000:00:18.7: BAR 13: no space for [io size 0x1000] Jul 15 11:24:27.716884 kernel: pci 0000:00:18.7: BAR 13: failed to assign [io size 0x1000] Jul 15 11:24:27.716934 kernel: pci 0000:00:18.6: BAR 13: no space for [io size 0x1000] Jul 15 11:24:27.716981 kernel: pci 0000:00:18.6: BAR 13: failed to assign [io size 0x1000] Jul 15 11:24:27.717029 kernel: pci 0000:00:18.5: BAR 13: no space for [io size 0x1000] Jul 15 11:24:27.717075 kernel: pci 0000:00:18.5: BAR 13: failed to assign [io size 0x1000] Jul 15 11:24:27.717123 kernel: pci 0000:00:18.4: BAR 13: no space for [io size 0x1000] Jul 15 11:24:27.717175 kernel: pci 0000:00:18.4: BAR 13: failed to assign [io size 0x1000] Jul 15 11:24:27.717223 kernel: pci 0000:00:18.3: BAR 13: no space for [io size 0x1000] Jul 15 11:24:27.717270 kernel: pci 0000:00:18.3: BAR 13: failed to assign [io size 0x1000] Jul 15 11:24:27.717326 kernel: pci 0000:00:18.2: BAR 13: no space for [io size 0x1000] Jul 15 11:24:27.717374 kernel: pci 0000:00:18.2: BAR 13: failed to assign [io size 0x1000] Jul 15 11:24:27.717422 kernel: pci 0000:00:17.7: BAR 13: no space for [io size 0x1000] Jul 15 11:24:27.717469 kernel: pci 0000:00:17.7: BAR 13: failed to assign [io size 0x1000] Jul 15 11:24:27.717519 kernel: pci 0000:00:17.6: BAR 13: no space for [io size 0x1000] Jul 15 11:24:27.717566 kernel: pci 0000:00:17.6: BAR 13: failed to assign [io size 0x1000] Jul 15 11:24:27.717617 kernel: pci 0000:00:17.5: BAR 13: no space for [io size 0x1000] Jul 15 11:24:27.717665 kernel: pci 0000:00:17.5: BAR 13: failed to assign [io size 0x1000] Jul 15 11:24:27.717713 kernel: pci 0000:00:17.4: BAR 13: no space for [io size 0x1000] Jul 15 11:24:27.717761 kernel: pci 0000:00:17.4: BAR 13: failed to assign [io size 0x1000] Jul 15 11:24:27.717810 kernel: pci 0000:00:17.3: BAR 13: no space for [io size 0x1000] Jul 15 11:24:27.717857 kernel: pci 0000:00:17.3: BAR 13: failed to assign [io size 0x1000] Jul 15 11:24:27.717907 kernel: pci 0000:00:16.7: BAR 13: no space for [io size 0x1000] Jul 15 11:24:27.717955 kernel: pci 0000:00:16.7: BAR 13: failed to assign [io size 0x1000] Jul 15 11:24:27.718003 kernel: pci 0000:00:16.6: BAR 13: no space for [io size 0x1000] Jul 15 11:24:27.718051 kernel: pci 0000:00:16.6: BAR 13: failed to assign [io size 0x1000] Jul 15 11:24:27.718102 kernel: pci 0000:00:16.5: BAR 13: no space for [io size 0x1000] Jul 15 11:24:27.718150 kernel: pci 0000:00:16.5: BAR 13: failed to assign [io size 0x1000] Jul 15 11:24:27.718199 kernel: pci 0000:00:16.4: BAR 13: no space for [io size 0x1000] Jul 15 11:24:27.718247 kernel: pci 0000:00:16.4: BAR 13: failed to assign [io size 0x1000] Jul 15 11:24:27.718304 kernel: pci 0000:00:16.3: BAR 13: no space for [io size 0x1000] Jul 15 11:24:27.718352 kernel: pci 0000:00:16.3: BAR 13: failed to assign [io size 0x1000] Jul 15 11:24:27.718401 kernel: pci 0000:00:15.7: BAR 13: no space for [io size 0x1000] Jul 15 11:24:27.718449 kernel: pci 0000:00:15.7: BAR 13: failed to assign [io size 0x1000] Jul 15 11:24:27.718498 kernel: pci 0000:00:15.6: BAR 13: no space for [io size 0x1000] Jul 15 11:24:27.718548 kernel: pci 0000:00:15.6: BAR 13: failed to assign [io size 0x1000] Jul 15 11:24:27.718597 kernel: pci 0000:00:15.5: BAR 13: no space for [io size 0x1000] Jul 15 11:24:27.718645 kernel: pci 0000:00:15.5: BAR 13: failed to assign [io size 0x1000] Jul 15 11:24:27.718695 kernel: pci 0000:00:15.4: BAR 13: no space for [io size 0x1000] Jul 15 11:24:27.718741 kernel: pci 0000:00:15.4: BAR 13: failed to assign [io size 0x1000] Jul 15 11:24:27.718791 kernel: pci 0000:00:15.3: BAR 13: no space for [io size 0x1000] Jul 15 11:24:27.718839 kernel: pci 0000:00:15.3: BAR 13: failed to assign [io size 0x1000] Jul 15 11:24:27.718887 kernel: pci 0000:00:01.0: PCI bridge to [bus 01] Jul 15 11:24:27.718937 kernel: pci 0000:00:11.0: PCI bridge to [bus 02] Jul 15 11:24:27.718985 kernel: pci 0000:00:11.0: bridge window [io 0x2000-0x3fff] Jul 15 11:24:27.719036 kernel: pci 0000:00:11.0: bridge window [mem 0xfd600000-0xfdffffff] Jul 15 11:24:27.719083 kernel: pci 0000:00:11.0: bridge window [mem 0xe7b00000-0xe7ffffff 64bit pref] Jul 15 11:24:27.719135 kernel: pci 0000:03:00.0: BAR 6: assigned [mem 0xfd500000-0xfd50ffff pref] Jul 15 11:24:27.719189 kernel: pci 0000:00:15.0: PCI bridge to [bus 03] Jul 15 11:24:27.719237 kernel: pci 0000:00:15.0: bridge window [io 0x4000-0x4fff] Jul 15 11:24:27.719293 kernel: pci 0000:00:15.0: bridge window [mem 0xfd500000-0xfd5fffff] Jul 15 11:24:27.719342 kernel: pci 0000:00:15.0: bridge window [mem 0xc0000000-0xc01fffff 64bit pref] Jul 15 11:24:27.719392 kernel: pci 0000:00:15.1: PCI bridge to [bus 04] Jul 15 11:24:27.719443 kernel: pci 0000:00:15.1: bridge window [io 0x8000-0x8fff] Jul 15 11:24:27.719492 kernel: pci 0000:00:15.1: bridge window [mem 0xfd100000-0xfd1fffff] Jul 15 11:24:27.719540 kernel: pci 0000:00:15.1: bridge window [mem 0xe7800000-0xe78fffff 64bit pref] Jul 15 11:24:27.719589 kernel: pci 0000:00:15.2: PCI bridge to [bus 05] Jul 15 11:24:27.719637 kernel: pci 0000:00:15.2: bridge window [io 0xc000-0xcfff] Jul 15 11:24:27.719685 kernel: pci 0000:00:15.2: bridge window [mem 0xfcd00000-0xfcdfffff] Jul 15 11:24:27.719733 kernel: pci 0000:00:15.2: bridge window [mem 0xe7400000-0xe74fffff 64bit pref] Jul 15 11:24:27.719782 kernel: pci 0000:00:15.3: PCI bridge to [bus 06] Jul 15 11:24:27.719829 kernel: pci 0000:00:15.3: bridge window [mem 0xfc900000-0xfc9fffff] Jul 15 11:24:27.719878 kernel: pci 0000:00:15.3: bridge window [mem 0xe7000000-0xe70fffff 64bit pref] Jul 15 11:24:27.719925 kernel: pci 0000:00:15.4: PCI bridge to [bus 07] Jul 15 11:24:27.719972 kernel: pci 0000:00:15.4: bridge window [mem 0xfc500000-0xfc5fffff] Jul 15 11:24:27.720019 kernel: pci 0000:00:15.4: bridge window [mem 0xe6c00000-0xe6cfffff 64bit pref] Jul 15 11:24:27.720070 kernel: pci 0000:00:15.5: PCI bridge to [bus 08] Jul 15 11:24:27.720118 kernel: pci 0000:00:15.5: bridge window [mem 0xfc100000-0xfc1fffff] Jul 15 11:24:27.720167 kernel: pci 0000:00:15.5: bridge window [mem 0xe6800000-0xe68fffff 64bit pref] Jul 15 11:24:27.720217 kernel: pci 0000:00:15.6: PCI bridge to [bus 09] Jul 15 11:24:27.720264 kernel: pci 0000:00:15.6: bridge window [mem 0xfbd00000-0xfbdfffff] Jul 15 11:24:27.720407 kernel: pci 0000:00:15.6: bridge window [mem 0xe6400000-0xe64fffff 64bit pref] Jul 15 11:24:27.720458 kernel: pci 0000:00:15.7: PCI bridge to [bus 0a] Jul 15 11:24:27.720505 kernel: pci 0000:00:15.7: bridge window [mem 0xfb900000-0xfb9fffff] Jul 15 11:24:27.720553 kernel: pci 0000:00:15.7: bridge window [mem 0xe6000000-0xe60fffff 64bit pref] Jul 15 11:24:27.720604 kernel: pci 0000:0b:00.0: BAR 6: assigned [mem 0xfd400000-0xfd40ffff pref] Jul 15 11:24:27.720654 kernel: pci 0000:00:16.0: PCI bridge to [bus 0b] Jul 15 11:24:27.720705 kernel: pci 0000:00:16.0: bridge window [io 0x5000-0x5fff] Jul 15 11:24:27.720752 kernel: pci 0000:00:16.0: bridge window [mem 0xfd400000-0xfd4fffff] Jul 15 11:24:27.720801 kernel: pci 0000:00:16.0: bridge window [mem 0xc0200000-0xc03fffff 64bit pref] Jul 15 11:24:27.720851 kernel: pci 0000:00:16.1: PCI bridge to [bus 0c] Jul 15 11:24:27.720900 kernel: pci 0000:00:16.1: bridge window [io 0x9000-0x9fff] Jul 15 11:24:27.720946 kernel: pci 0000:00:16.1: bridge window [mem 0xfd000000-0xfd0fffff] Jul 15 11:24:27.720994 kernel: pci 0000:00:16.1: bridge window [mem 0xe7700000-0xe77fffff 64bit pref] Jul 15 11:24:27.721043 kernel: pci 0000:00:16.2: PCI bridge to [bus 0d] Jul 15 11:24:27.721091 kernel: pci 0000:00:16.2: bridge window [io 0xd000-0xdfff] Jul 15 11:24:27.721138 kernel: pci 0000:00:16.2: bridge window [mem 0xfcc00000-0xfccfffff] Jul 15 11:24:27.721195 kernel: pci 0000:00:16.2: bridge window [mem 0xe7300000-0xe73fffff 64bit pref] Jul 15 11:24:27.721243 kernel: pci 0000:00:16.3: PCI bridge to [bus 0e] Jul 15 11:24:27.721298 kernel: pci 0000:00:16.3: bridge window [mem 0xfc800000-0xfc8fffff] Jul 15 11:24:27.721345 kernel: pci 0000:00:16.3: bridge window [mem 0xe6f00000-0xe6ffffff 64bit pref] Jul 15 11:24:27.721395 kernel: pci 0000:00:16.4: PCI bridge to [bus 0f] Jul 15 11:24:27.721444 kernel: pci 0000:00:16.4: bridge window [mem 0xfc400000-0xfc4fffff] Jul 15 11:24:27.721492 kernel: pci 0000:00:16.4: bridge window [mem 0xe6b00000-0xe6bfffff 64bit pref] Jul 15 11:24:27.721540 kernel: pci 0000:00:16.5: PCI bridge to [bus 10] Jul 15 11:24:27.721586 kernel: pci 0000:00:16.5: bridge window [mem 0xfc000000-0xfc0fffff] Jul 15 11:24:27.721636 kernel: pci 0000:00:16.5: bridge window [mem 0xe6700000-0xe67fffff 64bit pref] Jul 15 11:24:27.721685 kernel: pci 0000:00:16.6: PCI bridge to [bus 11] Jul 15 11:24:27.721733 kernel: pci 0000:00:16.6: bridge window [mem 0xfbc00000-0xfbcfffff] Jul 15 11:24:27.721781 kernel: pci 0000:00:16.6: bridge window [mem 0xe6300000-0xe63fffff 64bit pref] Jul 15 11:24:27.721829 kernel: pci 0000:00:16.7: PCI bridge to [bus 12] Jul 15 11:24:27.721877 kernel: pci 0000:00:16.7: bridge window [mem 0xfb800000-0xfb8fffff] Jul 15 11:24:27.721925 kernel: pci 0000:00:16.7: bridge window [mem 0xe5f00000-0xe5ffffff 64bit pref] Jul 15 11:24:27.721974 kernel: pci 0000:00:17.0: PCI bridge to [bus 13] Jul 15 11:24:27.722022 kernel: pci 0000:00:17.0: bridge window [io 0x6000-0x6fff] Jul 15 11:24:27.722070 kernel: pci 0000:00:17.0: bridge window [mem 0xfd300000-0xfd3fffff] Jul 15 11:24:27.722121 kernel: pci 0000:00:17.0: bridge window [mem 0xe7a00000-0xe7afffff 64bit pref] Jul 15 11:24:27.722170 kernel: pci 0000:00:17.1: PCI bridge to [bus 14] Jul 15 11:24:27.722219 kernel: pci 0000:00:17.1: bridge window [io 0xa000-0xafff] Jul 15 11:24:27.722529 kernel: pci 0000:00:17.1: bridge window [mem 0xfcf00000-0xfcffffff] Jul 15 11:24:27.722584 kernel: pci 0000:00:17.1: bridge window [mem 0xe7600000-0xe76fffff 64bit pref] Jul 15 11:24:27.722634 kernel: pci 0000:00:17.2: PCI bridge to [bus 15] Jul 15 11:24:27.722689 kernel: pci 0000:00:17.2: bridge window [io 0xe000-0xefff] Jul 15 11:24:27.722753 kernel: pci 0000:00:17.2: bridge window [mem 0xfcb00000-0xfcbfffff] Jul 15 11:24:27.722803 kernel: pci 0000:00:17.2: bridge window [mem 0xe7200000-0xe72fffff 64bit pref] Jul 15 11:24:27.722855 kernel: pci 0000:00:17.3: PCI bridge to [bus 16] Jul 15 11:24:27.722904 kernel: pci 0000:00:17.3: bridge window [mem 0xfc700000-0xfc7fffff] Jul 15 11:24:27.722952 kernel: pci 0000:00:17.3: bridge window [mem 0xe6e00000-0xe6efffff 64bit pref] Jul 15 11:24:27.723002 kernel: pci 0000:00:17.4: PCI bridge to [bus 17] Jul 15 11:24:27.723051 kernel: pci 0000:00:17.4: bridge window [mem 0xfc300000-0xfc3fffff] Jul 15 11:24:27.723099 kernel: pci 0000:00:17.4: bridge window [mem 0xe6a00000-0xe6afffff 64bit pref] Jul 15 11:24:27.723148 kernel: pci 0000:00:17.5: PCI bridge to [bus 18] Jul 15 11:24:27.723198 kernel: pci 0000:00:17.5: bridge window [mem 0xfbf00000-0xfbffffff] Jul 15 11:24:27.723245 kernel: pci 0000:00:17.5: bridge window [mem 0xe6600000-0xe66fffff 64bit pref] Jul 15 11:24:27.723309 kernel: pci 0000:00:17.6: PCI bridge to [bus 19] Jul 15 11:24:27.723363 kernel: pci 0000:00:17.6: bridge window [mem 0xfbb00000-0xfbbfffff] Jul 15 11:24:27.723411 kernel: pci 0000:00:17.6: bridge window [mem 0xe6200000-0xe62fffff 64bit pref] Jul 15 11:24:27.723461 kernel: pci 0000:00:17.7: PCI bridge to [bus 1a] Jul 15 11:24:27.723510 kernel: pci 0000:00:17.7: bridge window [mem 0xfb700000-0xfb7fffff] Jul 15 11:24:27.723558 kernel: pci 0000:00:17.7: bridge window [mem 0xe5e00000-0xe5efffff 64bit pref] Jul 15 11:24:27.723608 kernel: pci 0000:00:18.0: PCI bridge to [bus 1b] Jul 15 11:24:27.723657 kernel: pci 0000:00:18.0: bridge window [io 0x7000-0x7fff] Jul 15 11:24:27.723704 kernel: pci 0000:00:18.0: bridge window [mem 0xfd200000-0xfd2fffff] Jul 15 11:24:27.723752 kernel: pci 0000:00:18.0: bridge window [mem 0xe7900000-0xe79fffff 64bit pref] Jul 15 11:24:27.723804 kernel: pci 0000:00:18.1: PCI bridge to [bus 1c] Jul 15 11:24:27.723852 kernel: pci 0000:00:18.1: bridge window [io 0xb000-0xbfff] Jul 15 11:24:27.723901 kernel: pci 0000:00:18.1: bridge window [mem 0xfce00000-0xfcefffff] Jul 15 11:24:27.723951 kernel: pci 0000:00:18.1: bridge window [mem 0xe7500000-0xe75fffff 64bit pref] Jul 15 11:24:27.724000 kernel: pci 0000:00:18.2: PCI bridge to [bus 1d] Jul 15 11:24:27.724047 kernel: pci 0000:00:18.2: bridge window [mem 0xfca00000-0xfcafffff] Jul 15 11:24:27.724095 kernel: pci 0000:00:18.2: bridge window [mem 0xe7100000-0xe71fffff 64bit pref] Jul 15 11:24:27.724144 kernel: pci 0000:00:18.3: PCI bridge to [bus 1e] Jul 15 11:24:27.724197 kernel: pci 0000:00:18.3: bridge window [mem 0xfc600000-0xfc6fffff] Jul 15 11:24:27.724248 kernel: pci 0000:00:18.3: bridge window [mem 0xe6d00000-0xe6dfffff 64bit pref] Jul 15 11:24:27.724305 kernel: pci 0000:00:18.4: PCI bridge to [bus 1f] Jul 15 11:24:27.724354 kernel: pci 0000:00:18.4: bridge window [mem 0xfc200000-0xfc2fffff] Jul 15 11:24:27.724402 kernel: pci 0000:00:18.4: bridge window [mem 0xe6900000-0xe69fffff 64bit pref] Jul 15 11:24:27.724453 kernel: pci 0000:00:18.5: PCI bridge to [bus 20] Jul 15 11:24:27.724501 kernel: pci 0000:00:18.5: bridge window [mem 0xfbe00000-0xfbefffff] Jul 15 11:24:27.724549 kernel: pci 0000:00:18.5: bridge window [mem 0xe6500000-0xe65fffff 64bit pref] Jul 15 11:24:27.724598 kernel: pci 0000:00:18.6: PCI bridge to [bus 21] Jul 15 11:24:27.724646 kernel: pci 0000:00:18.6: bridge window [mem 0xfba00000-0xfbafffff] Jul 15 11:24:27.724694 kernel: pci 0000:00:18.6: bridge window [mem 0xe6100000-0xe61fffff 64bit pref] Jul 15 11:24:27.724747 kernel: pci 0000:00:18.7: PCI bridge to [bus 22] Jul 15 11:24:27.724795 kernel: pci 0000:00:18.7: bridge window [mem 0xfb600000-0xfb6fffff] Jul 15 11:24:27.724844 kernel: pci 0000:00:18.7: bridge window [mem 0xe5d00000-0xe5dfffff 64bit pref] Jul 15 11:24:27.724892 kernel: pci_bus 0000:00: resource 4 [mem 0x000a0000-0x000bffff window] Jul 15 11:24:27.724937 kernel: pci_bus 0000:00: resource 5 [mem 0x000cc000-0x000dbfff window] Jul 15 11:24:27.724981 kernel: pci_bus 0000:00: resource 6 [mem 0xc0000000-0xfebfffff window] Jul 15 11:24:27.725024 kernel: pci_bus 0000:00: resource 7 [io 0x0000-0x0cf7 window] Jul 15 11:24:27.725066 kernel: pci_bus 0000:00: resource 8 [io 0x0d00-0xfeff window] Jul 15 11:24:27.725116 kernel: pci_bus 0000:02: resource 0 [io 0x2000-0x3fff] Jul 15 11:24:27.725162 kernel: pci_bus 0000:02: resource 1 [mem 0xfd600000-0xfdffffff] Jul 15 11:24:27.725206 kernel: pci_bus 0000:02: resource 2 [mem 0xe7b00000-0xe7ffffff 64bit pref] Jul 15 11:24:27.725250 kernel: pci_bus 0000:02: resource 4 [mem 0x000a0000-0x000bffff window] Jul 15 11:24:27.725306 kernel: pci_bus 0000:02: resource 5 [mem 0x000cc000-0x000dbfff window] Jul 15 11:24:27.725355 kernel: pci_bus 0000:02: resource 6 [mem 0xc0000000-0xfebfffff window] Jul 15 11:24:27.725399 kernel: pci_bus 0000:02: resource 7 [io 0x0000-0x0cf7 window] Jul 15 11:24:27.725443 kernel: pci_bus 0000:02: resource 8 [io 0x0d00-0xfeff window] Jul 15 11:24:27.725497 kernel: pci_bus 0000:03: resource 0 [io 0x4000-0x4fff] Jul 15 11:24:27.725542 kernel: pci_bus 0000:03: resource 1 [mem 0xfd500000-0xfd5fffff] Jul 15 11:24:27.725586 kernel: pci_bus 0000:03: resource 2 [mem 0xc0000000-0xc01fffff 64bit pref] Jul 15 11:24:27.725638 kernel: pci_bus 0000:04: resource 0 [io 0x8000-0x8fff] Jul 15 11:24:27.725683 kernel: pci_bus 0000:04: resource 1 [mem 0xfd100000-0xfd1fffff] Jul 15 11:24:27.725727 kernel: pci_bus 0000:04: resource 2 [mem 0xe7800000-0xe78fffff 64bit pref] Jul 15 11:24:27.725779 kernel: pci_bus 0000:05: resource 0 [io 0xc000-0xcfff] Jul 15 11:24:27.725824 kernel: pci_bus 0000:05: resource 1 [mem 0xfcd00000-0xfcdfffff] Jul 15 11:24:27.725868 kernel: pci_bus 0000:05: resource 2 [mem 0xe7400000-0xe74fffff 64bit pref] Jul 15 11:24:27.725919 kernel: pci_bus 0000:06: resource 1 [mem 0xfc900000-0xfc9fffff] Jul 15 11:24:27.725964 kernel: pci_bus 0000:06: resource 2 [mem 0xe7000000-0xe70fffff 64bit pref] Jul 15 11:24:27.726013 kernel: pci_bus 0000:07: resource 1 [mem 0xfc500000-0xfc5fffff] Jul 15 11:24:27.726058 kernel: pci_bus 0000:07: resource 2 [mem 0xe6c00000-0xe6cfffff 64bit pref] Jul 15 11:24:27.726112 kernel: pci_bus 0000:08: resource 1 [mem 0xfc100000-0xfc1fffff] Jul 15 11:24:27.726157 kernel: pci_bus 0000:08: resource 2 [mem 0xe6800000-0xe68fffff 64bit pref] Jul 15 11:24:27.726206 kernel: pci_bus 0000:09: resource 1 [mem 0xfbd00000-0xfbdfffff] Jul 15 11:24:27.726251 kernel: pci_bus 0000:09: resource 2 [mem 0xe6400000-0xe64fffff 64bit pref] Jul 15 11:24:27.726566 kernel: pci_bus 0000:0a: resource 1 [mem 0xfb900000-0xfb9fffff] Jul 15 11:24:27.726617 kernel: pci_bus 0000:0a: resource 2 [mem 0xe6000000-0xe60fffff 64bit pref] Jul 15 11:24:27.726672 kernel: pci_bus 0000:0b: resource 0 [io 0x5000-0x5fff] Jul 15 11:24:27.726718 kernel: pci_bus 0000:0b: resource 1 [mem 0xfd400000-0xfd4fffff] Jul 15 11:24:27.726763 kernel: pci_bus 0000:0b: resource 2 [mem 0xc0200000-0xc03fffff 64bit pref] Jul 15 11:24:27.726812 kernel: pci_bus 0000:0c: resource 0 [io 0x9000-0x9fff] Jul 15 11:24:27.726857 kernel: pci_bus 0000:0c: resource 1 [mem 0xfd000000-0xfd0fffff] Jul 15 11:24:27.726904 kernel: pci_bus 0000:0c: resource 2 [mem 0xe7700000-0xe77fffff 64bit pref] Jul 15 11:24:27.726962 kernel: pci_bus 0000:0d: resource 0 [io 0xd000-0xdfff] Jul 15 11:24:27.727009 kernel: pci_bus 0000:0d: resource 1 [mem 0xfcc00000-0xfccfffff] Jul 15 11:24:27.727054 kernel: pci_bus 0000:0d: resource 2 [mem 0xe7300000-0xe73fffff 64bit pref] Jul 15 11:24:27.727104 kernel: pci_bus 0000:0e: resource 1 [mem 0xfc800000-0xfc8fffff] Jul 15 11:24:27.727150 kernel: pci_bus 0000:0e: resource 2 [mem 0xe6f00000-0xe6ffffff 64bit pref] Jul 15 11:24:27.727205 kernel: pci_bus 0000:0f: resource 1 [mem 0xfc400000-0xfc4fffff] Jul 15 11:24:27.727251 kernel: pci_bus 0000:0f: resource 2 [mem 0xe6b00000-0xe6bfffff 64bit pref] Jul 15 11:24:27.727315 kernel: pci_bus 0000:10: resource 1 [mem 0xfc000000-0xfc0fffff] Jul 15 11:24:27.727361 kernel: pci_bus 0000:10: resource 2 [mem 0xe6700000-0xe67fffff 64bit pref] Jul 15 11:24:27.727410 kernel: pci_bus 0000:11: resource 1 [mem 0xfbc00000-0xfbcfffff] Jul 15 11:24:27.727456 kernel: pci_bus 0000:11: resource 2 [mem 0xe6300000-0xe63fffff 64bit pref] Jul 15 11:24:27.727506 kernel: pci_bus 0000:12: resource 1 [mem 0xfb800000-0xfb8fffff] Jul 15 11:24:27.727551 kernel: pci_bus 0000:12: resource 2 [mem 0xe5f00000-0xe5ffffff 64bit pref] Jul 15 11:24:27.727604 kernel: pci_bus 0000:13: resource 0 [io 0x6000-0x6fff] Jul 15 11:24:27.727650 kernel: pci_bus 0000:13: resource 1 [mem 0xfd300000-0xfd3fffff] Jul 15 11:24:27.727695 kernel: pci_bus 0000:13: resource 2 [mem 0xe7a00000-0xe7afffff 64bit pref] Jul 15 11:24:27.727745 kernel: pci_bus 0000:14: resource 0 [io 0xa000-0xafff] Jul 15 11:24:27.727790 kernel: pci_bus 0000:14: resource 1 [mem 0xfcf00000-0xfcffffff] Jul 15 11:24:27.727835 kernel: pci_bus 0000:14: resource 2 [mem 0xe7600000-0xe76fffff 64bit pref] Jul 15 11:24:27.727886 kernel: pci_bus 0000:15: resource 0 [io 0xe000-0xefff] Jul 15 11:24:27.727934 kernel: pci_bus 0000:15: resource 1 [mem 0xfcb00000-0xfcbfffff] Jul 15 11:24:27.727979 kernel: pci_bus 0000:15: resource 2 [mem 0xe7200000-0xe72fffff 64bit pref] Jul 15 11:24:27.728029 kernel: pci_bus 0000:16: resource 1 [mem 0xfc700000-0xfc7fffff] Jul 15 11:24:27.728074 kernel: pci_bus 0000:16: resource 2 [mem 0xe6e00000-0xe6efffff 64bit pref] Jul 15 11:24:27.728127 kernel: pci_bus 0000:17: resource 1 [mem 0xfc300000-0xfc3fffff] Jul 15 11:24:27.728196 kernel: pci_bus 0000:17: resource 2 [mem 0xe6a00000-0xe6afffff 64bit pref] Jul 15 11:24:27.728534 kernel: pci_bus 0000:18: resource 1 [mem 0xfbf00000-0xfbffffff] Jul 15 11:24:27.728590 kernel: pci_bus 0000:18: resource 2 [mem 0xe6600000-0xe66fffff 64bit pref] Jul 15 11:24:27.728641 kernel: pci_bus 0000:19: resource 1 [mem 0xfbb00000-0xfbbfffff] Jul 15 11:24:27.728698 kernel: pci_bus 0000:19: resource 2 [mem 0xe6200000-0xe62fffff 64bit pref] Jul 15 11:24:27.728752 kernel: pci_bus 0000:1a: resource 1 [mem 0xfb700000-0xfb7fffff] Jul 15 11:24:27.728798 kernel: pci_bus 0000:1a: resource 2 [mem 0xe5e00000-0xe5efffff 64bit pref] Jul 15 11:24:27.728851 kernel: pci_bus 0000:1b: resource 0 [io 0x7000-0x7fff] Jul 15 11:24:27.728897 kernel: pci_bus 0000:1b: resource 1 [mem 0xfd200000-0xfd2fffff] Jul 15 11:24:27.728942 kernel: pci_bus 0000:1b: resource 2 [mem 0xe7900000-0xe79fffff 64bit pref] Jul 15 11:24:27.728991 kernel: pci_bus 0000:1c: resource 0 [io 0xb000-0xbfff] Jul 15 11:24:27.729037 kernel: pci_bus 0000:1c: resource 1 [mem 0xfce00000-0xfcefffff] Jul 15 11:24:27.729082 kernel: pci_bus 0000:1c: resource 2 [mem 0xe7500000-0xe75fffff 64bit pref] Jul 15 11:24:27.729135 kernel: pci_bus 0000:1d: resource 1 [mem 0xfca00000-0xfcafffff] Jul 15 11:24:27.729193 kernel: pci_bus 0000:1d: resource 2 [mem 0xe7100000-0xe71fffff 64bit pref] Jul 15 11:24:27.729662 kernel: pci_bus 0000:1e: resource 1 [mem 0xfc600000-0xfc6fffff] Jul 15 11:24:27.729716 kernel: pci_bus 0000:1e: resource 2 [mem 0xe6d00000-0xe6dfffff 64bit pref] Jul 15 11:24:27.729768 kernel: pci_bus 0000:1f: resource 1 [mem 0xfc200000-0xfc2fffff] Jul 15 11:24:27.729814 kernel: pci_bus 0000:1f: resource 2 [mem 0xe6900000-0xe69fffff 64bit pref] Jul 15 11:24:27.729868 kernel: pci_bus 0000:20: resource 1 [mem 0xfbe00000-0xfbefffff] Jul 15 11:24:27.729915 kernel: pci_bus 0000:20: resource 2 [mem 0xe6500000-0xe65fffff 64bit pref] Jul 15 11:24:27.729965 kernel: pci_bus 0000:21: resource 1 [mem 0xfba00000-0xfbafffff] Jul 15 11:24:27.730010 kernel: pci_bus 0000:21: resource 2 [mem 0xe6100000-0xe61fffff 64bit pref] Jul 15 11:24:27.730060 kernel: pci_bus 0000:22: resource 1 [mem 0xfb600000-0xfb6fffff] Jul 15 11:24:27.730106 kernel: pci_bus 0000:22: resource 2 [mem 0xe5d00000-0xe5dfffff 64bit pref] Jul 15 11:24:27.730160 kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers Jul 15 11:24:27.730178 kernel: PCI: CLS 32 bytes, default 64 Jul 15 11:24:27.730185 kernel: RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer Jul 15 11:24:27.730192 kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x311fd3cd494, max_idle_ns: 440795223879 ns Jul 15 11:24:27.730198 kernel: clocksource: Switched to clocksource tsc Jul 15 11:24:27.730204 kernel: Initialise system trusted keyrings Jul 15 11:24:27.730210 kernel: workingset: timestamp_bits=39 max_order=19 bucket_order=0 Jul 15 11:24:27.730216 kernel: Key type asymmetric registered Jul 15 11:24:27.730222 kernel: Asymmetric key parser 'x509' registered Jul 15 11:24:27.730230 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jul 15 11:24:27.730236 kernel: io scheduler mq-deadline registered Jul 15 11:24:27.730242 kernel: io scheduler kyber registered Jul 15 11:24:27.730248 kernel: io scheduler bfq registered Jul 15 11:24:27.730312 kernel: pcieport 0000:00:15.0: PME: Signaling with IRQ 24 Jul 15 11:24:27.730363 kernel: pcieport 0000:00:15.0: pciehp: Slot #160 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Jul 15 11:24:27.730414 kernel: pcieport 0000:00:15.1: PME: Signaling with IRQ 25 Jul 15 11:24:27.730462 kernel: pcieport 0000:00:15.1: pciehp: Slot #161 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Jul 15 11:24:27.730515 kernel: pcieport 0000:00:15.2: PME: Signaling with IRQ 26 Jul 15 11:24:27.730564 kernel: pcieport 0000:00:15.2: pciehp: Slot #162 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Jul 15 11:24:27.730615 kernel: pcieport 0000:00:15.3: PME: Signaling with IRQ 27 Jul 15 11:24:27.730665 kernel: pcieport 0000:00:15.3: pciehp: Slot #163 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Jul 15 11:24:27.730715 kernel: pcieport 0000:00:15.4: PME: Signaling with IRQ 28 Jul 15 11:24:27.730764 kernel: pcieport 0000:00:15.4: pciehp: Slot #164 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Jul 15 11:24:27.730816 kernel: pcieport 0000:00:15.5: PME: Signaling with IRQ 29 Jul 15 11:24:27.730866 kernel: pcieport 0000:00:15.5: pciehp: Slot #165 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Jul 15 11:24:27.730915 kernel: pcieport 0000:00:15.6: PME: Signaling with IRQ 30 Jul 15 11:24:27.730964 kernel: pcieport 0000:00:15.6: pciehp: Slot #166 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Jul 15 11:24:27.731014 kernel: pcieport 0000:00:15.7: PME: Signaling with IRQ 31 Jul 15 11:24:27.731273 kernel: pcieport 0000:00:15.7: pciehp: Slot #167 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Jul 15 11:24:27.731368 kernel: pcieport 0000:00:16.0: PME: Signaling with IRQ 32 Jul 15 11:24:27.731759 kernel: pcieport 0000:00:16.0: pciehp: Slot #192 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Jul 15 11:24:27.731829 kernel: pcieport 0000:00:16.1: PME: Signaling with IRQ 33 Jul 15 11:24:27.731882 kernel: pcieport 0000:00:16.1: pciehp: Slot #193 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Jul 15 11:24:27.731935 kernel: pcieport 0000:00:16.2: PME: Signaling with IRQ 34 Jul 15 11:24:27.732148 kernel: pcieport 0000:00:16.2: pciehp: Slot #194 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Jul 15 11:24:27.732207 kernel: pcieport 0000:00:16.3: PME: Signaling with IRQ 35 Jul 15 11:24:27.732262 kernel: pcieport 0000:00:16.3: pciehp: Slot #195 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Jul 15 11:24:27.732322 kernel: pcieport 0000:00:16.4: PME: Signaling with IRQ 36 Jul 15 11:24:27.732375 kernel: pcieport 0000:00:16.4: pciehp: Slot #196 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Jul 15 11:24:27.732426 kernel: pcieport 0000:00:16.5: PME: Signaling with IRQ 37 Jul 15 11:24:27.732702 kernel: pcieport 0000:00:16.5: pciehp: Slot #197 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Jul 15 11:24:27.732760 kernel: pcieport 0000:00:16.6: PME: Signaling with IRQ 38 Jul 15 11:24:27.732812 kernel: pcieport 0000:00:16.6: pciehp: Slot #198 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Jul 15 11:24:27.732864 kernel: pcieport 0000:00:16.7: PME: Signaling with IRQ 39 Jul 15 11:24:27.732920 kernel: pcieport 0000:00:16.7: pciehp: Slot #199 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Jul 15 11:24:27.732971 kernel: pcieport 0000:00:17.0: PME: Signaling with IRQ 40 Jul 15 11:24:27.733022 kernel: pcieport 0000:00:17.0: pciehp: Slot #224 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Jul 15 11:24:27.733073 kernel: pcieport 0000:00:17.1: PME: Signaling with IRQ 41 Jul 15 11:24:27.733122 kernel: pcieport 0000:00:17.1: pciehp: Slot #225 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Jul 15 11:24:27.733175 kernel: pcieport 0000:00:17.2: PME: Signaling with IRQ 42 Jul 15 11:24:27.733225 kernel: pcieport 0000:00:17.2: pciehp: Slot #226 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Jul 15 11:24:27.733274 kernel: pcieport 0000:00:17.3: PME: Signaling with IRQ 43 Jul 15 11:24:27.733341 kernel: pcieport 0000:00:17.3: pciehp: Slot #227 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Jul 15 11:24:27.733396 kernel: pcieport 0000:00:17.4: PME: Signaling with IRQ 44 Jul 15 11:24:27.733682 kernel: pcieport 0000:00:17.4: pciehp: Slot #228 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Jul 15 11:24:27.734043 kernel: pcieport 0000:00:17.5: PME: Signaling with IRQ 45 Jul 15 11:24:27.734101 kernel: pcieport 0000:00:17.5: pciehp: Slot #229 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Jul 15 11:24:27.734155 kernel: pcieport 0000:00:17.6: PME: Signaling with IRQ 46 Jul 15 11:24:27.734210 kernel: pcieport 0000:00:17.6: pciehp: Slot #230 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Jul 15 11:24:27.734261 kernel: pcieport 0000:00:17.7: PME: Signaling with IRQ 47 Jul 15 11:24:27.734364 kernel: pcieport 0000:00:17.7: pciehp: Slot #231 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Jul 15 11:24:27.734418 kernel: pcieport 0000:00:18.0: PME: Signaling with IRQ 48 Jul 15 11:24:27.734467 kernel: pcieport 0000:00:18.0: pciehp: Slot #256 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Jul 15 11:24:27.734516 kernel: pcieport 0000:00:18.1: PME: Signaling with IRQ 49 Jul 15 11:24:27.734565 kernel: pcieport 0000:00:18.1: pciehp: Slot #257 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Jul 15 11:24:27.734619 kernel: pcieport 0000:00:18.2: PME: Signaling with IRQ 50 Jul 15 11:24:27.734668 kernel: pcieport 0000:00:18.2: pciehp: Slot #258 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Jul 15 11:24:27.734718 kernel: pcieport 0000:00:18.3: PME: Signaling with IRQ 51 Jul 15 11:24:27.734767 kernel: pcieport 0000:00:18.3: pciehp: Slot #259 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Jul 15 11:24:27.734817 kernel: pcieport 0000:00:18.4: PME: Signaling with IRQ 52 Jul 15 11:24:27.734868 kernel: pcieport 0000:00:18.4: pciehp: Slot #260 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Jul 15 11:24:27.734917 kernel: pcieport 0000:00:18.5: PME: Signaling with IRQ 53 Jul 15 11:24:27.734967 kernel: pcieport 0000:00:18.5: pciehp: Slot #261 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Jul 15 11:24:27.735017 kernel: pcieport 0000:00:18.6: PME: Signaling with IRQ 54 Jul 15 11:24:27.735065 kernel: pcieport 0000:00:18.6: pciehp: Slot #262 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Jul 15 11:24:27.735117 kernel: pcieport 0000:00:18.7: PME: Signaling with IRQ 55 Jul 15 11:24:27.735166 kernel: pcieport 0000:00:18.7: pciehp: Slot #263 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Jul 15 11:24:27.735175 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Jul 15 11:24:27.735182 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 15 11:24:27.735188 kernel: 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jul 15 11:24:27.735195 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBC,PNP0f13:MOUS] at 0x60,0x64 irq 1,12 Jul 15 11:24:27.735201 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Jul 15 11:24:27.735207 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Jul 15 11:24:27.735273 kernel: rtc_cmos 00:01: registered as rtc0 Jul 15 11:24:27.735334 kernel: rtc_cmos 00:01: setting system clock to 2025-07-15T11:24:27 UTC (1752578667) Jul 15 11:24:27.735379 kernel: rtc_cmos 00:01: alarms up to one month, y3k, 114 bytes nvram Jul 15 11:24:27.735388 kernel: intel_pstate: CPU model not supported Jul 15 11:24:27.735394 kernel: NET: Registered PF_INET6 protocol family Jul 15 11:24:27.735400 kernel: Segment Routing with IPv6 Jul 15 11:24:27.735406 kernel: In-situ OAM (IOAM) with IPv6 Jul 15 11:24:27.735412 kernel: NET: Registered PF_PACKET protocol family Jul 15 11:24:27.735421 kernel: Key type dns_resolver registered Jul 15 11:24:27.735427 kernel: IPI shorthand broadcast: enabled Jul 15 11:24:27.735434 kernel: sched_clock: Marking stable (865407342, 217844954)->(1149837110, -66584814) Jul 15 11:24:27.735670 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Jul 15 11:24:27.735679 kernel: registered taskstats version 1 Jul 15 11:24:27.735686 kernel: Loading compiled-in X.509 certificates Jul 15 11:24:27.735692 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.188-flatcar: c4b3a19d3bd6de5654dc12075428550cf6251289' Jul 15 11:24:27.735698 kernel: Key type .fscrypt registered Jul 15 11:24:27.735706 kernel: Key type fscrypt-provisioning registered Jul 15 11:24:27.735714 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 15 11:24:27.735720 kernel: ima: Allocated hash algorithm: sha1 Jul 15 11:24:27.735726 kernel: ima: No architecture policies found Jul 15 11:24:27.735732 kernel: clk: Disabling unused clocks Jul 15 11:24:27.735739 kernel: Freeing unused kernel image (initmem) memory: 47476K Jul 15 11:24:27.735745 kernel: Write protecting the kernel read-only data: 28672k Jul 15 11:24:27.735751 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Jul 15 11:24:27.735757 kernel: Freeing unused kernel image (rodata/data gap) memory: 604K Jul 15 11:24:27.735763 kernel: Run /init as init process Jul 15 11:24:27.735771 kernel: with arguments: Jul 15 11:24:27.735777 kernel: /init Jul 15 11:24:27.735783 kernel: with environment: Jul 15 11:24:27.735789 kernel: HOME=/ Jul 15 11:24:27.735794 kernel: TERM=linux Jul 15 11:24:27.735800 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 15 11:24:27.735808 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Jul 15 11:24:27.735816 systemd[1]: Detected virtualization vmware. Jul 15 11:24:27.735824 systemd[1]: Detected architecture x86-64. Jul 15 11:24:27.735831 systemd[1]: Running in initrd. Jul 15 11:24:27.735837 systemd[1]: No hostname configured, using default hostname. Jul 15 11:24:27.735843 systemd[1]: Hostname set to . Jul 15 11:24:27.735850 systemd[1]: Initializing machine ID from random generator. Jul 15 11:24:27.735856 systemd[1]: Queued start job for default target initrd.target. Jul 15 11:24:27.735877 systemd[1]: Started systemd-ask-password-console.path. Jul 15 11:24:27.735885 systemd[1]: Reached target cryptsetup.target. Jul 15 11:24:27.735894 systemd[1]: Reached target paths.target. Jul 15 11:24:27.735900 systemd[1]: Reached target slices.target. Jul 15 11:24:27.735906 systemd[1]: Reached target swap.target. Jul 15 11:24:27.735913 systemd[1]: Reached target timers.target. Jul 15 11:24:27.735920 systemd[1]: Listening on iscsid.socket. Jul 15 11:24:27.736134 systemd[1]: Listening on iscsiuio.socket. Jul 15 11:24:27.736142 systemd[1]: Listening on systemd-journald-audit.socket. Jul 15 11:24:27.736151 systemd[1]: Listening on systemd-journald-dev-log.socket. Jul 15 11:24:27.736158 systemd[1]: Listening on systemd-journald.socket. Jul 15 11:24:27.736170 systemd[1]: Listening on systemd-networkd.socket. Jul 15 11:24:27.736176 systemd[1]: Listening on systemd-udevd-control.socket. Jul 15 11:24:27.736183 systemd[1]: Listening on systemd-udevd-kernel.socket. Jul 15 11:24:27.736189 systemd[1]: Reached target sockets.target. Jul 15 11:24:27.736195 systemd[1]: Starting kmod-static-nodes.service... Jul 15 11:24:27.736201 systemd[1]: Finished network-cleanup.service. Jul 15 11:24:27.736208 systemd[1]: Starting systemd-fsck-usr.service... Jul 15 11:24:27.736215 systemd[1]: Starting systemd-journald.service... Jul 15 11:24:27.736222 systemd[1]: Starting systemd-modules-load.service... Jul 15 11:24:27.736229 systemd[1]: Starting systemd-resolved.service... Jul 15 11:24:27.736235 systemd[1]: Starting systemd-vconsole-setup.service... Jul 15 11:24:27.736241 systemd[1]: Finished kmod-static-nodes.service. Jul 15 11:24:27.736248 systemd[1]: Finished systemd-fsck-usr.service. Jul 15 11:24:27.736254 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Jul 15 11:24:27.736260 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Jul 15 11:24:27.736267 kernel: audit: type=1130 audit(1752578667.685:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:27.736275 systemd[1]: Finished systemd-vconsole-setup.service. Jul 15 11:24:27.736324 kernel: audit: type=1130 audit(1752578667.690:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:27.736331 systemd[1]: Starting dracut-cmdline-ask.service... Jul 15 11:24:27.736354 systemd[1]: Started systemd-resolved.service. Jul 15 11:24:27.736361 kernel: audit: type=1130 audit(1752578667.701:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:27.736368 systemd[1]: Reached target nss-lookup.target. Jul 15 11:24:27.736374 systemd[1]: Finished dracut-cmdline-ask.service. Jul 15 11:24:27.736381 kernel: audit: type=1130 audit(1752578667.713:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:27.736389 systemd[1]: Starting dracut-cmdline.service... Jul 15 11:24:27.736396 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 15 11:24:27.736606 systemd-journald[217]: Journal started Jul 15 11:24:27.736643 systemd-journald[217]: Runtime Journal (/run/log/journal/ffb67f00699c4092932c5411ed19689c) is 4.8M, max 38.8M, 34.0M free. Jul 15 11:24:27.685000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:27.690000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:27.701000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:27.713000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:27.689250 systemd-modules-load[218]: Inserted module 'overlay' Jul 15 11:24:27.740654 systemd[1]: Started systemd-journald.service. Jul 15 11:24:27.740671 kernel: audit: type=1130 audit(1752578667.736:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:27.736000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:27.698135 systemd-resolved[219]: Positive Trust Anchors: Jul 15 11:24:27.698143 systemd-resolved[219]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 15 11:24:27.698163 systemd-resolved[219]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Jul 15 11:24:27.699990 systemd-resolved[219]: Defaulting to hostname 'linux'. Jul 15 11:24:27.742981 dracut-cmdline[233]: dracut-dracut-053 Jul 15 11:24:27.742981 dracut-cmdline[233]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LA Jul 15 11:24:27.742981 dracut-cmdline[233]: BEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.oem.id=vmware flatcar.autologin verity.usrhash=3fdbb2e3469f90ee764ea38c6fc4332d45967696e3c4fd4a8c65f8d0125b235b Jul 15 11:24:27.744476 kernel: Bridge firewalling registered Jul 15 11:24:27.744618 systemd-modules-load[218]: Inserted module 'br_netfilter' Jul 15 11:24:27.761293 kernel: SCSI subsystem initialized Jul 15 11:24:27.769719 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 15 11:24:27.769760 kernel: device-mapper: uevent: version 1.0.3 Jul 15 11:24:27.770819 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Jul 15 11:24:27.775335 systemd-modules-load[218]: Inserted module 'dm_multipath' Jul 15 11:24:27.774000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:27.775887 systemd[1]: Finished systemd-modules-load.service. Jul 15 11:24:27.779296 kernel: audit: type=1130 audit(1752578667.774:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:27.776593 systemd[1]: Starting systemd-sysctl.service... Jul 15 11:24:27.782784 systemd[1]: Finished systemd-sysctl.service. Jul 15 11:24:27.781000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:27.786289 kernel: audit: type=1130 audit(1752578667.781:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:27.787289 kernel: Loading iSCSI transport class v2.0-870. Jul 15 11:24:27.799302 kernel: iscsi: registered transport (tcp) Jul 15 11:24:27.817296 kernel: iscsi: registered transport (qla4xxx) Jul 15 11:24:27.817337 kernel: QLogic iSCSI HBA Driver Jul 15 11:24:27.833459 systemd[1]: Finished dracut-cmdline.service. Jul 15 11:24:27.832000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:27.834122 systemd[1]: Starting dracut-pre-udev.service... Jul 15 11:24:27.837294 kernel: audit: type=1130 audit(1752578667.832:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:27.873312 kernel: raid6: avx2x4 gen() 44137 MB/s Jul 15 11:24:27.890390 kernel: raid6: avx2x4 xor() 18251 MB/s Jul 15 11:24:27.907307 kernel: raid6: avx2x2 gen() 41853 MB/s Jul 15 11:24:27.924308 kernel: raid6: avx2x2 xor() 31751 MB/s Jul 15 11:24:27.941304 kernel: raid6: avx2x1 gen() 35033 MB/s Jul 15 11:24:27.958304 kernel: raid6: avx2x1 xor() 27478 MB/s Jul 15 11:24:27.975311 kernel: raid6: sse2x4 gen() 20582 MB/s Jul 15 11:24:27.992296 kernel: raid6: sse2x4 xor() 11404 MB/s Jul 15 11:24:28.009297 kernel: raid6: sse2x2 gen() 21385 MB/s Jul 15 11:24:28.026296 kernel: raid6: sse2x2 xor() 13320 MB/s Jul 15 11:24:28.043292 kernel: raid6: sse2x1 gen() 18130 MB/s Jul 15 11:24:28.060487 kernel: raid6: sse2x1 xor() 8796 MB/s Jul 15 11:24:28.060523 kernel: raid6: using algorithm avx2x4 gen() 44137 MB/s Jul 15 11:24:28.060530 kernel: raid6: .... xor() 18251 MB/s, rmw enabled Jul 15 11:24:28.061674 kernel: raid6: using avx2x2 recovery algorithm Jul 15 11:24:28.070308 kernel: xor: automatically using best checksumming function avx Jul 15 11:24:28.131300 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Jul 15 11:24:28.136316 systemd[1]: Finished dracut-pre-udev.service. Jul 15 11:24:28.135000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:28.136949 systemd[1]: Starting systemd-udevd.service... Jul 15 11:24:28.135000 audit: BPF prog-id=7 op=LOAD Jul 15 11:24:28.135000 audit: BPF prog-id=8 op=LOAD Jul 15 11:24:28.143317 kernel: audit: type=1130 audit(1752578668.135:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:28.147023 systemd-udevd[416]: Using default interface naming scheme 'v252'. Jul 15 11:24:28.149740 systemd[1]: Started systemd-udevd.service. Jul 15 11:24:28.150289 systemd[1]: Starting dracut-pre-trigger.service... Jul 15 11:24:28.148000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:28.157926 dracut-pre-trigger[421]: rd.md=0: removing MD RAID activation Jul 15 11:24:28.172000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:28.174149 systemd[1]: Finished dracut-pre-trigger.service. Jul 15 11:24:28.174698 systemd[1]: Starting systemd-udev-trigger.service... Jul 15 11:24:28.240729 systemd[1]: Finished systemd-udev-trigger.service. Jul 15 11:24:28.239000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:28.295760 kernel: VMware PVSCSI driver - version 1.0.7.0-k Jul 15 11:24:28.295798 kernel: vmw_pvscsi: using 64bit dma Jul 15 11:24:28.296835 kernel: vmw_pvscsi: max_id: 16 Jul 15 11:24:28.296856 kernel: vmw_pvscsi: setting ring_pages to 8 Jul 15 11:24:28.300292 kernel: VMware vmxnet3 virtual NIC driver - version 1.6.0.0-k-NAPI Jul 15 11:24:28.305298 kernel: vmxnet3 0000:0b:00.0: # of Tx queues : 2, # of Rx queues : 2 Jul 15 11:24:28.312718 kernel: vmxnet3 0000:0b:00.0 eth0: NIC Link is Up 10000 Mbps Jul 15 11:24:28.320312 kernel: vmw_pvscsi: enabling reqCallThreshold Jul 15 11:24:28.320354 kernel: vmw_pvscsi: driver-based request coalescing enabled Jul 15 11:24:28.320368 kernel: vmw_pvscsi: using MSI-X Jul 15 11:24:28.321665 kernel: scsi host0: VMware PVSCSI storage adapter rev 2, req/cmp/msg rings: 8/8/1 pages, cmd_per_lun=254 Jul 15 11:24:28.323293 kernel: cryptd: max_cpu_qlen set to 1000 Jul 15 11:24:28.325292 kernel: vmxnet3 0000:0b:00.0 ens192: renamed from eth0 Jul 15 11:24:28.333667 kernel: vmw_pvscsi 0000:03:00.0: VMware PVSCSI rev 2 host #0 Jul 15 11:24:28.333808 kernel: scsi 0:0:0:0: Direct-Access VMware Virtual disk 2.0 PQ: 0 ANSI: 6 Jul 15 11:24:28.343302 kernel: AVX2 version of gcm_enc/dec engaged. Jul 15 11:24:28.345287 kernel: AES CTR mode by8 optimization enabled Jul 15 11:24:28.346291 kernel: libata version 3.00 loaded. Jul 15 11:24:28.348378 kernel: ata_piix 0000:00:07.1: version 2.13 Jul 15 11:24:28.350783 kernel: scsi host1: ata_piix Jul 15 11:24:28.350855 kernel: scsi host2: ata_piix Jul 15 11:24:28.350916 kernel: ata1: PATA max UDMA/33 cmd 0x1f0 ctl 0x3f6 bmdma 0x1060 irq 14 Jul 15 11:24:28.350924 kernel: ata2: PATA max UDMA/33 cmd 0x170 ctl 0x376 bmdma 0x1068 irq 15 Jul 15 11:24:28.353878 kernel: sd 0:0:0:0: [sda] 17805312 512-byte logical blocks: (9.12 GB/8.49 GiB) Jul 15 11:24:28.360319 kernel: sd 0:0:0:0: [sda] Write Protect is off Jul 15 11:24:28.360396 kernel: sd 0:0:0:0: [sda] Mode Sense: 31 00 00 00 Jul 15 11:24:28.360461 kernel: sd 0:0:0:0: [sda] Cache data unavailable Jul 15 11:24:28.360535 kernel: sd 0:0:0:0: [sda] Assuming drive cache: write through Jul 15 11:24:28.360612 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jul 15 11:24:28.360622 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Jul 15 11:24:28.518321 kernel: ata2.00: ATAPI: VMware Virtual IDE CDROM Drive, 00000001, max UDMA/33 Jul 15 11:24:28.524342 kernel: scsi 2:0:0:0: CD-ROM NECVMWar VMware IDE CDR10 1.00 PQ: 0 ANSI: 5 Jul 15 11:24:28.552494 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 1x/1x writer dvd-ram cd/rw xa/form2 cdda tray Jul 15 11:24:28.574588 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Jul 15 11:24:28.574601 kernel: BTRFS: device label OEM devid 1 transid 9 /dev/sda6 scanned by (udev-worker) (464) Jul 15 11:24:28.574609 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Jul 15 11:24:28.555802 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Jul 15 11:24:28.558124 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Jul 15 11:24:28.558229 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Jul 15 11:24:28.560342 systemd[1]: Starting disk-uuid.service... Jul 15 11:24:28.563452 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Jul 15 11:24:28.565431 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Jul 15 11:24:28.584294 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jul 15 11:24:28.588288 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jul 15 11:24:29.592892 disk-uuid[549]: The operation has completed successfully. Jul 15 11:24:29.593287 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jul 15 11:24:29.641564 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 15 11:24:29.641843 systemd[1]: Finished disk-uuid.service. Jul 15 11:24:29.640000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:29.640000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:29.642597 systemd[1]: Starting verity-setup.service... Jul 15 11:24:29.653294 kernel: device-mapper: verity: sha256 using implementation "sha256-avx2" Jul 15 11:24:29.708019 systemd[1]: Found device dev-mapper-usr.device. Jul 15 11:24:29.708965 systemd[1]: Mounting sysusr-usr.mount... Jul 15 11:24:29.710441 systemd[1]: Finished verity-setup.service. Jul 15 11:24:29.709000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:29.768215 systemd[1]: Mounted sysusr-usr.mount. Jul 15 11:24:29.768449 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Jul 15 11:24:29.768829 systemd[1]: Starting afterburn-network-kargs.service... Jul 15 11:24:29.769284 systemd[1]: Starting ignition-setup.service... Jul 15 11:24:29.786292 kernel: BTRFS info (device sda6): using crc32c (crc32c-intel) checksum algorithm Jul 15 11:24:29.786325 kernel: BTRFS info (device sda6): using free space tree Jul 15 11:24:29.786334 kernel: BTRFS info (device sda6): has skinny extents Jul 15 11:24:29.796294 kernel: BTRFS info (device sda6): enabling ssd optimizations Jul 15 11:24:29.802515 systemd[1]: mnt-oem.mount: Deactivated successfully. Jul 15 11:24:29.807644 systemd[1]: Finished ignition-setup.service. Jul 15 11:24:29.806000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:29.808771 systemd[1]: Starting ignition-fetch-offline.service... Jul 15 11:24:29.862000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=afterburn-network-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:29.863784 systemd[1]: Finished afterburn-network-kargs.service. Jul 15 11:24:29.864375 systemd[1]: Starting parse-ip-for-networkd.service... Jul 15 11:24:29.910000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:29.910000 audit: BPF prog-id=9 op=LOAD Jul 15 11:24:29.911480 systemd[1]: Finished parse-ip-for-networkd.service. Jul 15 11:24:29.912359 systemd[1]: Starting systemd-networkd.service... Jul 15 11:24:29.929949 systemd-networkd[733]: lo: Link UP Jul 15 11:24:29.929957 systemd-networkd[733]: lo: Gained carrier Jul 15 11:24:29.934238 kernel: vmxnet3 0000:0b:00.0 ens192: intr type 3, mode 0, 3 vectors allocated Jul 15 11:24:29.934416 kernel: vmxnet3 0000:0b:00.0 ens192: NIC Link is Up 10000 Mbps Jul 15 11:24:29.929000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:29.930564 systemd-networkd[733]: Enumeration completed Jul 15 11:24:29.930773 systemd-networkd[733]: ens192: Configuring with /etc/systemd/network/10-dracut-cmdline-99.network. Jul 15 11:24:29.930778 systemd[1]: Started systemd-networkd.service. Jul 15 11:24:29.930924 systemd[1]: Reached target network.target. Jul 15 11:24:29.931470 systemd[1]: Starting iscsiuio.service... Jul 15 11:24:29.934918 systemd-networkd[733]: ens192: Link UP Jul 15 11:24:29.934921 systemd-networkd[733]: ens192: Gained carrier Jul 15 11:24:29.935000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:29.936378 systemd[1]: Started iscsiuio.service. Jul 15 11:24:29.936963 systemd[1]: Starting iscsid.service... Jul 15 11:24:29.939566 iscsid[738]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Jul 15 11:24:29.939566 iscsid[738]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Jul 15 11:24:29.939566 iscsid[738]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Jul 15 11:24:29.939566 iscsid[738]: If using hardware iscsi like qla4xxx this message can be ignored. Jul 15 11:24:29.939566 iscsid[738]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Jul 15 11:24:29.939000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:29.942094 iscsid[738]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Jul 15 11:24:29.940476 systemd[1]: Started iscsid.service. Jul 15 11:24:29.941014 systemd[1]: Starting dracut-initqueue.service... Jul 15 11:24:29.948000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:29.949876 systemd[1]: Finished dracut-initqueue.service. Jul 15 11:24:29.950048 systemd[1]: Reached target remote-fs-pre.target. Jul 15 11:24:29.950499 systemd[1]: Reached target remote-cryptsetup.target. Jul 15 11:24:29.950590 systemd[1]: Reached target remote-fs.target. Jul 15 11:24:29.951673 systemd[1]: Starting dracut-pre-mount.service... Jul 15 11:24:29.956707 systemd[1]: Finished dracut-pre-mount.service. Jul 15 11:24:29.955000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:29.983995 ignition[605]: Ignition 2.14.0 Jul 15 11:24:29.984005 ignition[605]: Stage: fetch-offline Jul 15 11:24:29.984044 ignition[605]: reading system config file "/usr/lib/ignition/base.d/base.ign" Jul 15 11:24:29.984059 ignition[605]: parsing config with SHA512: bd85a898f7da4744ff98e02742aa4854e1ceea8026a4e95cb6fb599b39b54cff0db353847df13d3c55ae196a9dc5d648977228d55e5da3ea20cd600fa7cec8ed Jul 15 11:24:29.987364 ignition[605]: no config dir at "/usr/lib/ignition/base.platform.d/vmware" Jul 15 11:24:29.987468 ignition[605]: parsed url from cmdline: "" Jul 15 11:24:29.987472 ignition[605]: no config URL provided Jul 15 11:24:29.987477 ignition[605]: reading system config file "/usr/lib/ignition/user.ign" Jul 15 11:24:29.987484 ignition[605]: no config at "/usr/lib/ignition/user.ign" Jul 15 11:24:29.987874 ignition[605]: config successfully fetched Jul 15 11:24:29.987881 ignition[605]: parsing config with SHA512: 047c7bb730c8c1b1e03a83fafa9ebb7cabe17e5261267f763888f75d3f98d1ceba44b24365f7df820b8ea8bb9b7007265a6217d73afe66e0377af7e3fb498ca5 Jul 15 11:24:29.999898 unknown[605]: fetched base config from "system" Jul 15 11:24:29.999907 unknown[605]: fetched user config from "vmware" Jul 15 11:24:30.000167 ignition[605]: fetch-offline: fetch-offline passed Jul 15 11:24:30.000208 ignition[605]: Ignition finished successfully Jul 15 11:24:30.000995 systemd[1]: Finished ignition-fetch-offline.service. Jul 15 11:24:30.001178 systemd[1]: ignition-fetch.service was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jul 15 11:24:29.999000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:30.001725 systemd[1]: Starting ignition-kargs.service... Jul 15 11:24:30.006973 ignition[753]: Ignition 2.14.0 Jul 15 11:24:30.006981 ignition[753]: Stage: kargs Jul 15 11:24:30.007045 ignition[753]: reading system config file "/usr/lib/ignition/base.d/base.ign" Jul 15 11:24:30.007056 ignition[753]: parsing config with SHA512: bd85a898f7da4744ff98e02742aa4854e1ceea8026a4e95cb6fb599b39b54cff0db353847df13d3c55ae196a9dc5d648977228d55e5da3ea20cd600fa7cec8ed Jul 15 11:24:30.008344 ignition[753]: no config dir at "/usr/lib/ignition/base.platform.d/vmware" Jul 15 11:24:30.009221 ignition[753]: kargs: kargs passed Jul 15 11:24:30.009248 ignition[753]: Ignition finished successfully Jul 15 11:24:30.010508 systemd[1]: Finished ignition-kargs.service. Jul 15 11:24:30.009000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:30.011238 systemd[1]: Starting ignition-disks.service... Jul 15 11:24:30.016796 ignition[759]: Ignition 2.14.0 Jul 15 11:24:30.016805 ignition[759]: Stage: disks Jul 15 11:24:30.016897 ignition[759]: reading system config file "/usr/lib/ignition/base.d/base.ign" Jul 15 11:24:30.016910 ignition[759]: parsing config with SHA512: bd85a898f7da4744ff98e02742aa4854e1ceea8026a4e95cb6fb599b39b54cff0db353847df13d3c55ae196a9dc5d648977228d55e5da3ea20cd600fa7cec8ed Jul 15 11:24:30.019082 ignition[759]: no config dir at "/usr/lib/ignition/base.platform.d/vmware" Jul 15 11:24:30.020101 ignition[759]: disks: disks passed Jul 15 11:24:30.020138 ignition[759]: Ignition finished successfully Jul 15 11:24:30.020929 systemd[1]: Finished ignition-disks.service. Jul 15 11:24:30.021131 systemd[1]: Reached target initrd-root-device.target. Jul 15 11:24:30.019000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:30.021259 systemd[1]: Reached target local-fs-pre.target. Jul 15 11:24:30.021413 systemd[1]: Reached target local-fs.target. Jul 15 11:24:30.021580 systemd[1]: Reached target sysinit.target. Jul 15 11:24:30.021743 systemd[1]: Reached target basic.target. Jul 15 11:24:30.022500 systemd[1]: Starting systemd-fsck-root.service... Jul 15 11:24:30.035339 systemd-fsck[767]: ROOT: clean, 619/1628000 files, 124060/1617920 blocks Jul 15 11:24:30.036899 systemd[1]: Finished systemd-fsck-root.service. Jul 15 11:24:30.035000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:30.037544 systemd[1]: Mounting sysroot.mount... Jul 15 11:24:30.045170 systemd[1]: Mounted sysroot.mount. Jul 15 11:24:30.045409 kernel: EXT4-fs (sda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Jul 15 11:24:30.045335 systemd[1]: Reached target initrd-root-fs.target. Jul 15 11:24:30.046193 systemd[1]: Mounting sysroot-usr.mount... Jul 15 11:24:30.046572 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. Jul 15 11:24:30.046610 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jul 15 11:24:30.046625 systemd[1]: Reached target ignition-diskful.target. Jul 15 11:24:30.048500 systemd[1]: Mounted sysroot-usr.mount. Jul 15 11:24:30.049067 systemd[1]: Starting initrd-setup-root.service... Jul 15 11:24:30.052155 initrd-setup-root[777]: cut: /sysroot/etc/passwd: No such file or directory Jul 15 11:24:30.055820 initrd-setup-root[785]: cut: /sysroot/etc/group: No such file or directory Jul 15 11:24:30.058603 initrd-setup-root[793]: cut: /sysroot/etc/shadow: No such file or directory Jul 15 11:24:30.061081 initrd-setup-root[801]: cut: /sysroot/etc/gshadow: No such file or directory Jul 15 11:24:30.093377 systemd[1]: Finished initrd-setup-root.service. Jul 15 11:24:30.092000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:30.093990 systemd[1]: Starting ignition-mount.service... Jul 15 11:24:30.094493 systemd[1]: Starting sysroot-boot.service... Jul 15 11:24:30.099105 bash[818]: umount: /sysroot/usr/share/oem: not mounted. Jul 15 11:24:30.105245 ignition[819]: INFO : Ignition 2.14.0 Jul 15 11:24:30.105535 ignition[819]: INFO : Stage: mount Jul 15 11:24:30.105713 ignition[819]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Jul 15 11:24:30.105874 ignition[819]: DEBUG : parsing config with SHA512: bd85a898f7da4744ff98e02742aa4854e1ceea8026a4e95cb6fb599b39b54cff0db353847df13d3c55ae196a9dc5d648977228d55e5da3ea20cd600fa7cec8ed Jul 15 11:24:30.107438 ignition[819]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/vmware" Jul 15 11:24:30.110627 ignition[819]: INFO : mount: mount passed Jul 15 11:24:30.110826 ignition[819]: INFO : Ignition finished successfully Jul 15 11:24:30.111421 systemd[1]: Finished ignition-mount.service. Jul 15 11:24:30.110000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:30.114839 systemd[1]: Finished sysroot-boot.service. Jul 15 11:24:30.113000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:30.258053 systemd-resolved[219]: Detected conflict on linux IN A 139.178.70.101 Jul 15 11:24:30.258062 systemd-resolved[219]: Hostname conflict, changing published hostname from 'linux' to 'linux3'. Jul 15 11:24:30.728959 systemd[1]: Mounting sysroot-usr-share-oem.mount... Jul 15 11:24:30.738126 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/sda6 scanned by mount (828) Jul 15 11:24:30.738148 kernel: BTRFS info (device sda6): using crc32c (crc32c-intel) checksum algorithm Jul 15 11:24:30.738156 kernel: BTRFS info (device sda6): using free space tree Jul 15 11:24:30.738786 kernel: BTRFS info (device sda6): has skinny extents Jul 15 11:24:30.744291 kernel: BTRFS info (device sda6): enabling ssd optimizations Jul 15 11:24:30.744305 systemd[1]: Mounted sysroot-usr-share-oem.mount. Jul 15 11:24:30.744811 systemd[1]: Starting ignition-files.service... Jul 15 11:24:30.753689 ignition[848]: INFO : Ignition 2.14.0 Jul 15 11:24:30.753689 ignition[848]: INFO : Stage: files Jul 15 11:24:30.753990 ignition[848]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Jul 15 11:24:30.753990 ignition[848]: DEBUG : parsing config with SHA512: bd85a898f7da4744ff98e02742aa4854e1ceea8026a4e95cb6fb599b39b54cff0db353847df13d3c55ae196a9dc5d648977228d55e5da3ea20cd600fa7cec8ed Jul 15 11:24:30.755030 ignition[848]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/vmware" Jul 15 11:24:30.757004 ignition[848]: DEBUG : files: compiled without relabeling support, skipping Jul 15 11:24:30.757505 ignition[848]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jul 15 11:24:30.757505 ignition[848]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jul 15 11:24:30.759711 ignition[848]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jul 15 11:24:30.759918 ignition[848]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jul 15 11:24:30.760595 unknown[848]: wrote ssh authorized keys file for user: core Jul 15 11:24:30.761026 ignition[848]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jul 15 11:24:30.761644 ignition[848]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Jul 15 11:24:30.761644 ignition[848]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jul 15 11:24:30.762057 ignition[848]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/systemd/system/vmtoolsd.service" Jul 15 11:24:30.762057 ignition[848]: INFO : files: createFilesystemsFiles: createFiles: op(4): oem config not found in "/usr/share/oem", looking on oem partition Jul 15 11:24:30.767409 ignition[848]: INFO : files: createFilesystemsFiles: createFiles: op(4): op(5): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2761681833" Jul 15 11:24:30.767409 ignition[848]: CRITICAL : files: createFilesystemsFiles: createFiles: op(4): op(5): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2761681833": device or resource busy Jul 15 11:24:30.767409 ignition[848]: ERROR : files: createFilesystemsFiles: createFiles: op(4): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem2761681833", trying btrfs: device or resource busy Jul 15 11:24:30.767409 ignition[848]: INFO : files: createFilesystemsFiles: createFiles: op(4): op(6): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2761681833" Jul 15 11:24:30.768379 ignition[848]: INFO : files: createFilesystemsFiles: createFiles: op(4): op(6): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2761681833" Jul 15 11:24:30.768379 ignition[848]: INFO : files: createFilesystemsFiles: createFiles: op(4): op(7): [started] unmounting "/mnt/oem2761681833" Jul 15 11:24:30.768379 ignition[848]: INFO : files: createFilesystemsFiles: createFiles: op(4): op(7): [finished] unmounting "/mnt/oem2761681833" Jul 15 11:24:30.768379 ignition[848]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/systemd/system/vmtoolsd.service" Jul 15 11:24:30.769695 ignition[848]: INFO : files: createFilesystemsFiles: createFiles: op(8): [started] writing file "/sysroot/etc/systemd/network/00-vmware.network" Jul 15 11:24:30.769695 ignition[848]: INFO : files: createFilesystemsFiles: createFiles: op(8): [finished] writing file "/sysroot/etc/systemd/network/00-vmware.network" Jul 15 11:24:30.769695 ignition[848]: INFO : files: op(9): [started] processing unit "vmtoolsd.service" Jul 15 11:24:30.769695 ignition[848]: INFO : files: op(9): [finished] processing unit "vmtoolsd.service" Jul 15 11:24:30.769695 ignition[848]: INFO : files: op(a): [started] processing unit "etcd-member.service" Jul 15 11:24:30.769695 ignition[848]: INFO : files: op(a): op(b): [started] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" Jul 15 11:24:30.769695 ignition[848]: INFO : files: op(a): op(b): [finished] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" Jul 15 11:24:30.769695 ignition[848]: INFO : files: op(a): [finished] processing unit "etcd-member.service" Jul 15 11:24:30.769695 ignition[848]: INFO : files: op(c): [started] processing unit "coreos-metadata.service" Jul 15 11:24:30.769695 ignition[848]: INFO : files: op(c): op(d): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 15 11:24:30.769695 ignition[848]: INFO : files: op(c): op(d): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 15 11:24:30.769695 ignition[848]: INFO : files: op(c): [finished] processing unit "coreos-metadata.service" Jul 15 11:24:30.769695 ignition[848]: INFO : files: op(e): [started] setting preset to enabled for "etcd-member.service" Jul 15 11:24:30.769695 ignition[848]: INFO : files: op(e): [finished] setting preset to enabled for "etcd-member.service" Jul 15 11:24:30.769695 ignition[848]: INFO : files: op(f): [started] setting preset to disabled for "coreos-metadata.service" Jul 15 11:24:30.769695 ignition[848]: INFO : files: op(f): op(10): [started] removing enablement symlink(s) for "coreos-metadata.service" Jul 15 11:24:30.769784 systemd[1]: mnt-oem2761681833.mount: Deactivated successfully. Jul 15 11:24:30.822640 ignition[848]: INFO : files: op(f): op(10): [finished] removing enablement symlink(s) for "coreos-metadata.service" Jul 15 11:24:30.822896 ignition[848]: INFO : files: op(f): [finished] setting preset to disabled for "coreos-metadata.service" Jul 15 11:24:30.823068 ignition[848]: INFO : files: op(11): [started] setting preset to enabled for "vmtoolsd.service" Jul 15 11:24:30.823243 ignition[848]: INFO : files: op(11): [finished] setting preset to enabled for "vmtoolsd.service" Jul 15 11:24:30.823500 ignition[848]: INFO : files: createResultFile: createFiles: op(12): [started] writing file "/sysroot/etc/.ignition-result.json" Jul 15 11:24:30.823743 ignition[848]: INFO : files: createResultFile: createFiles: op(12): [finished] writing file "/sysroot/etc/.ignition-result.json" Jul 15 11:24:30.823928 ignition[848]: INFO : files: files passed Jul 15 11:24:30.824070 ignition[848]: INFO : Ignition finished successfully Jul 15 11:24:30.824705 systemd[1]: Finished ignition-files.service. Jul 15 11:24:30.823000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:30.825959 systemd[1]: Starting initrd-setup-root-after-ignition.service... Jul 15 11:24:30.826215 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Jul 15 11:24:30.826566 systemd[1]: Starting ignition-quench.service... Jul 15 11:24:30.828797 systemd[1]: ignition-quench.service: Deactivated successfully. Jul 15 11:24:30.828000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:30.828000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:30.828841 systemd[1]: Finished ignition-quench.service. Jul 15 11:24:30.831275 initrd-setup-root-after-ignition[874]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 15 11:24:30.831619 systemd[1]: Finished initrd-setup-root-after-ignition.service. Jul 15 11:24:30.830000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:30.831778 systemd[1]: Reached target ignition-complete.target. Jul 15 11:24:30.832230 systemd[1]: Starting initrd-parse-etc.service... Jul 15 11:24:30.838000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:30.838000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:30.840054 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 15 11:24:30.840101 systemd[1]: Finished initrd-parse-etc.service. Jul 15 11:24:30.840258 systemd[1]: Reached target initrd-fs.target. Jul 15 11:24:30.840357 systemd[1]: Reached target initrd.target. Jul 15 11:24:30.840461 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Jul 15 11:24:30.840848 systemd[1]: Starting dracut-pre-pivot.service... Jul 15 11:24:30.847726 systemd[1]: Finished dracut-pre-pivot.service. Jul 15 11:24:30.846000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:30.848265 systemd[1]: Starting initrd-cleanup.service... Jul 15 11:24:30.853965 systemd[1]: Stopped target nss-lookup.target. Jul 15 11:24:30.854247 systemd[1]: Stopped target remote-cryptsetup.target. Jul 15 11:24:30.854530 systemd[1]: Stopped target timers.target. Jul 15 11:24:30.854777 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 15 11:24:30.854975 systemd[1]: Stopped dracut-pre-pivot.service. Jul 15 11:24:30.853000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:30.855336 systemd[1]: Stopped target initrd.target. Jul 15 11:24:30.855585 systemd[1]: Stopped target basic.target. Jul 15 11:24:30.855834 systemd[1]: Stopped target ignition-complete.target. Jul 15 11:24:30.856093 systemd[1]: Stopped target ignition-diskful.target. Jul 15 11:24:30.856356 systemd[1]: Stopped target initrd-root-device.target. Jul 15 11:24:30.856616 systemd[1]: Stopped target remote-fs.target. Jul 15 11:24:30.856865 systemd[1]: Stopped target remote-fs-pre.target. Jul 15 11:24:30.857119 systemd[1]: Stopped target sysinit.target. Jul 15 11:24:30.857375 systemd[1]: Stopped target local-fs.target. Jul 15 11:24:30.857620 systemd[1]: Stopped target local-fs-pre.target. Jul 15 11:24:30.857874 systemd[1]: Stopped target swap.target. Jul 15 11:24:30.858096 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 15 11:24:30.858299 systemd[1]: Stopped dracut-pre-mount.service. Jul 15 11:24:30.857000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:30.858627 systemd[1]: Stopped target cryptsetup.target. Jul 15 11:24:30.858859 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 15 11:24:30.859051 systemd[1]: Stopped dracut-initqueue.service. Jul 15 11:24:30.858000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:30.859370 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jul 15 11:24:30.859571 systemd[1]: Stopped ignition-fetch-offline.service. Jul 15 11:24:30.858000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:30.859911 systemd[1]: Stopped target paths.target. Jul 15 11:24:30.860135 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 15 11:24:30.864298 systemd[1]: Stopped systemd-ask-password-console.path. Jul 15 11:24:30.864578 systemd[1]: Stopped target slices.target. Jul 15 11:24:30.864829 systemd[1]: Stopped target sockets.target. Jul 15 11:24:30.865073 systemd[1]: iscsid.socket: Deactivated successfully. Jul 15 11:24:30.865251 systemd[1]: Closed iscsid.socket. Jul 15 11:24:30.865512 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 15 11:24:30.865721 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Jul 15 11:24:30.864000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:30.866047 systemd[1]: ignition-files.service: Deactivated successfully. Jul 15 11:24:30.866240 systemd[1]: Stopped ignition-files.service. Jul 15 11:24:30.865000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:30.867044 systemd[1]: Stopping ignition-mount.service... Jul 15 11:24:30.867431 systemd[1]: Stopping iscsiuio.service... Jul 15 11:24:30.867627 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 15 11:24:30.867825 systemd[1]: Stopped kmod-static-nodes.service. Jul 15 11:24:30.866000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:30.868541 systemd[1]: Stopping sysroot-boot.service... Jul 15 11:24:30.868771 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 15 11:24:30.868982 systemd[1]: Stopped systemd-udev-trigger.service. Jul 15 11:24:30.867000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:30.869321 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 15 11:24:30.869522 systemd[1]: Stopped dracut-pre-trigger.service. Jul 15 11:24:30.868000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:30.873686 ignition[887]: INFO : Ignition 2.14.0 Jul 15 11:24:30.873686 ignition[887]: INFO : Stage: umount Jul 15 11:24:30.873995 ignition[887]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Jul 15 11:24:30.873995 ignition[887]: DEBUG : parsing config with SHA512: bd85a898f7da4744ff98e02742aa4854e1ceea8026a4e95cb6fb599b39b54cff0db353847df13d3c55ae196a9dc5d648977228d55e5da3ea20cd600fa7cec8ed Jul 15 11:24:30.875173 ignition[887]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/vmware" Jul 15 11:24:30.875933 systemd[1]: iscsiuio.service: Deactivated successfully. Jul 15 11:24:30.876143 systemd[1]: Stopped iscsiuio.service. Jul 15 11:24:30.875000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:30.876822 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 15 11:24:30.877009 systemd[1]: Finished initrd-cleanup.service. Jul 15 11:24:30.875000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:30.876000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:30.878273 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 15 11:24:30.878878 systemd[1]: Closed iscsiuio.socket. Jul 15 11:24:30.880432 ignition[887]: INFO : umount: umount passed Jul 15 11:24:30.880432 ignition[887]: INFO : Ignition finished successfully Jul 15 11:24:30.881936 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jul 15 11:24:30.882202 systemd[1]: ignition-mount.service: Deactivated successfully. Jul 15 11:24:30.882249 systemd[1]: Stopped ignition-mount.service. Jul 15 11:24:30.882479 systemd[1]: Stopped target network.target. Jul 15 11:24:30.881000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:30.882581 systemd[1]: ignition-disks.service: Deactivated successfully. Jul 15 11:24:30.881000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:30.882604 systemd[1]: Stopped ignition-disks.service. Jul 15 11:24:30.881000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:30.882743 systemd[1]: ignition-kargs.service: Deactivated successfully. Jul 15 11:24:30.881000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:30.882764 systemd[1]: Stopped ignition-kargs.service. Jul 15 11:24:30.882909 systemd[1]: ignition-setup.service: Deactivated successfully. Jul 15 11:24:30.882929 systemd[1]: Stopped ignition-setup.service. Jul 15 11:24:30.883113 systemd[1]: Stopping systemd-networkd.service... Jul 15 11:24:30.883432 systemd[1]: Stopping systemd-resolved.service... Jul 15 11:24:30.885233 systemd[1]: sysroot-boot.service: Deactivated successfully. Jul 15 11:24:30.885433 systemd[1]: Stopped sysroot-boot.service. Jul 15 11:24:30.884000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:30.885596 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 15 11:24:30.884000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:30.885619 systemd[1]: Stopped initrd-setup-root.service. Jul 15 11:24:30.886884 systemd[1]: systemd-networkd.service: Deactivated successfully. Jul 15 11:24:30.886932 systemd[1]: Stopped systemd-networkd.service. Jul 15 11:24:30.885000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:30.888097 systemd[1]: systemd-resolved.service: Deactivated successfully. Jul 15 11:24:30.888155 systemd[1]: Stopped systemd-resolved.service. Jul 15 11:24:30.887000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:30.888663 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jul 15 11:24:30.888686 systemd[1]: Closed systemd-networkd.socket. Jul 15 11:24:30.889248 systemd[1]: Stopping network-cleanup.service... Jul 15 11:24:30.888000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:30.888000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=afterburn-network-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:30.888000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:30.888000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:30.889404 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jul 15 11:24:30.889434 systemd[1]: Stopped parse-ip-for-networkd.service. Jul 15 11:24:30.891000 audit: BPF prog-id=9 op=UNLOAD Jul 15 11:24:30.889559 systemd[1]: afterburn-network-kargs.service: Deactivated successfully. Jul 15 11:24:30.889582 systemd[1]: Stopped afterburn-network-kargs.service. Jul 15 11:24:30.891000 audit: BPF prog-id=6 op=UNLOAD Jul 15 11:24:30.889681 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 15 11:24:30.889700 systemd[1]: Stopped systemd-sysctl.service. Jul 15 11:24:30.889831 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 15 11:24:30.889852 systemd[1]: Stopped systemd-modules-load.service. Jul 15 11:24:30.891369 systemd[1]: Stopping systemd-udevd.service... Jul 15 11:24:30.894455 systemd[1]: network-cleanup.service: Deactivated successfully. Jul 15 11:24:30.894520 systemd[1]: Stopped network-cleanup.service. Jul 15 11:24:30.893000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:30.894811 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 15 11:24:30.894887 systemd[1]: Stopped systemd-udevd.service. Jul 15 11:24:30.893000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:30.895233 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 15 11:24:30.895257 systemd[1]: Closed systemd-udevd-control.socket. Jul 15 11:24:30.895485 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 15 11:24:30.895504 systemd[1]: Closed systemd-udevd-kernel.socket. Jul 15 11:24:30.894000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:30.895637 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 15 11:24:30.894000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:30.895660 systemd[1]: Stopped dracut-pre-udev.service. Jul 15 11:24:30.894000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:30.895822 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 15 11:24:30.895842 systemd[1]: Stopped dracut-cmdline.service. Jul 15 11:24:30.895982 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 15 11:24:30.896001 systemd[1]: Stopped dracut-cmdline-ask.service. Jul 15 11:24:30.896559 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Jul 15 11:24:30.895000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:30.896678 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 15 11:24:30.896704 systemd[1]: Stopped systemd-vconsole-setup.service. Jul 15 11:24:30.900311 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 15 11:24:30.900372 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Jul 15 11:24:30.899000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:30.899000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:30.900600 systemd[1]: Reached target initrd-switch-root.target. Jul 15 11:24:30.901094 systemd[1]: Starting initrd-switch-root.service... Jul 15 11:24:30.907892 systemd[1]: Switching root. Jul 15 11:24:30.921358 iscsid[738]: iscsid shutting down. Jul 15 11:24:30.921495 systemd-journald[217]: Journal stopped Jul 15 11:24:33.101992 systemd-journald[217]: Received SIGTERM from PID 1 (n/a). Jul 15 11:24:33.102010 kernel: SELinux: Class mctp_socket not defined in policy. Jul 15 11:24:33.102019 kernel: SELinux: Class anon_inode not defined in policy. Jul 15 11:24:33.102026 kernel: SELinux: the above unknown classes and permissions will be allowed Jul 15 11:24:33.102032 kernel: SELinux: policy capability network_peer_controls=1 Jul 15 11:24:33.102039 kernel: SELinux: policy capability open_perms=1 Jul 15 11:24:33.102046 kernel: SELinux: policy capability extended_socket_class=1 Jul 15 11:24:33.102052 kernel: SELinux: policy capability always_check_network=0 Jul 15 11:24:33.102058 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 15 11:24:33.102064 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 15 11:24:33.102070 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 15 11:24:33.102076 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 15 11:24:33.102083 systemd[1]: Successfully loaded SELinux policy in 37.871ms. Jul 15 11:24:33.102091 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 5.873ms. Jul 15 11:24:33.102100 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Jul 15 11:24:33.102106 systemd[1]: Detected virtualization vmware. Jul 15 11:24:33.102114 systemd[1]: Detected architecture x86-64. Jul 15 11:24:33.102121 systemd[1]: Detected first boot. Jul 15 11:24:33.102128 systemd[1]: Initializing machine ID from random generator. Jul 15 11:24:33.102135 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Jul 15 11:24:33.102141 systemd[1]: Populated /etc with preset unit settings. Jul 15 11:24:33.102148 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Jul 15 11:24:33.102155 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Jul 15 11:24:33.102163 systemd[1]: /etc/systemd/system/coreos-metadata.service:11: Ignoring unknown escape sequences: "echo "COREOS_CUSTOM_PRIVATE_IPV4=$(ip addr show ens192 | grep "inet 10." | grep -Po "inet \K[\d.]+") Jul 15 11:24:33.102171 systemd[1]: COREOS_CUSTOM_PUBLIC_IPV4=$(ip addr show ens192 | grep -v "inet 10." | grep -Po "inet \K[\d.]+")" > ${OUTPUT}" Jul 15 11:24:33.102179 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 15 11:24:33.102186 kernel: kauditd_printk_skb: 81 callbacks suppressed Jul 15 11:24:33.102193 kernel: audit: type=1334 audit(1752578672.929:85): prog-id=12 op=LOAD Jul 15 11:24:33.102199 kernel: audit: type=1334 audit(1752578672.929:86): prog-id=3 op=UNLOAD Jul 15 11:24:33.102205 systemd[1]: iscsid.service: Deactivated successfully. Jul 15 11:24:33.102213 kernel: audit: type=1334 audit(1752578672.930:87): prog-id=13 op=LOAD Jul 15 11:24:33.102219 kernel: audit: type=1334 audit(1752578672.930:88): prog-id=14 op=LOAD Jul 15 11:24:33.102226 systemd[1]: Stopped iscsid.service. Jul 15 11:24:33.102232 kernel: audit: type=1334 audit(1752578672.930:89): prog-id=4 op=UNLOAD Jul 15 11:24:33.102239 kernel: audit: type=1334 audit(1752578672.930:90): prog-id=5 op=UNLOAD Jul 15 11:24:33.102245 kernel: audit: type=1131 audit(1752578672.932:91): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:33.102252 kernel: audit: type=1131 audit(1752578672.940:92): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:33.102260 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 15 11:24:33.102267 systemd[1]: Stopped initrd-switch-root.service. Jul 15 11:24:33.102273 kernel: audit: type=1334 audit(1752578672.944:93): prog-id=12 op=UNLOAD Jul 15 11:24:33.102292 kernel: audit: type=1130 audit(1752578672.945:94): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:33.102302 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 15 11:24:33.102309 systemd[1]: Created slice system-addon\x2dconfig.slice. Jul 15 11:24:33.102316 systemd[1]: Created slice system-addon\x2drun.slice. Jul 15 11:24:33.102324 systemd[1]: Created slice system-getty.slice. Jul 15 11:24:33.102331 systemd[1]: Created slice system-modprobe.slice. Jul 15 11:24:33.102339 systemd[1]: Created slice system-serial\x2dgetty.slice. Jul 15 11:24:33.102346 systemd[1]: Created slice system-system\x2dcloudinit.slice. Jul 15 11:24:33.102353 systemd[1]: Created slice system-systemd\x2dfsck.slice. Jul 15 11:24:33.102360 systemd[1]: Created slice user.slice. Jul 15 11:24:33.102367 systemd[1]: Started systemd-ask-password-console.path. Jul 15 11:24:33.102374 systemd[1]: Started systemd-ask-password-wall.path. Jul 15 11:24:33.102381 systemd[1]: Set up automount boot.automount. Jul 15 11:24:33.102388 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Jul 15 11:24:33.102395 systemd[1]: Stopped target initrd-switch-root.target. Jul 15 11:24:33.102403 systemd[1]: Stopped target initrd-fs.target. Jul 15 11:24:33.102410 systemd[1]: Stopped target initrd-root-fs.target. Jul 15 11:24:33.102418 systemd[1]: Reached target integritysetup.target. Jul 15 11:24:33.102425 systemd[1]: Reached target remote-cryptsetup.target. Jul 15 11:24:33.102432 systemd[1]: Reached target remote-fs.target. Jul 15 11:24:33.102439 systemd[1]: Reached target slices.target. Jul 15 11:24:33.102446 systemd[1]: Reached target swap.target. Jul 15 11:24:33.102454 systemd[1]: Reached target torcx.target. Jul 15 11:24:33.102461 systemd[1]: Reached target veritysetup.target. Jul 15 11:24:33.102470 systemd[1]: Listening on systemd-coredump.socket. Jul 15 11:24:33.102482 systemd[1]: Listening on systemd-initctl.socket. Jul 15 11:24:33.102494 systemd[1]: Listening on systemd-networkd.socket. Jul 15 11:24:33.102508 systemd[1]: Listening on systemd-udevd-control.socket. Jul 15 11:24:33.102519 systemd[1]: Listening on systemd-udevd-kernel.socket. Jul 15 11:24:33.102531 systemd[1]: Listening on systemd-userdbd.socket. Jul 15 11:24:33.102543 systemd[1]: Mounting dev-hugepages.mount... Jul 15 11:24:33.102554 systemd[1]: Mounting dev-mqueue.mount... Jul 15 11:24:33.102566 systemd[1]: Mounting media.mount... Jul 15 11:24:33.102578 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Jul 15 11:24:33.102591 systemd[1]: Mounting sys-kernel-debug.mount... Jul 15 11:24:33.102602 systemd[1]: Mounting sys-kernel-tracing.mount... Jul 15 11:24:33.102613 systemd[1]: Mounting tmp.mount... Jul 15 11:24:33.102620 systemd[1]: Starting flatcar-tmpfiles.service... Jul 15 11:24:33.102629 systemd[1]: Starting ignition-delete-config.service... Jul 15 11:24:33.102636 systemd[1]: Starting kmod-static-nodes.service... Jul 15 11:24:33.102643 systemd[1]: Starting modprobe@configfs.service... Jul 15 11:24:33.102650 systemd[1]: Starting modprobe@dm_mod.service... Jul 15 11:24:33.102657 systemd[1]: Starting modprobe@drm.service... Jul 15 11:24:33.102664 systemd[1]: Starting modprobe@efi_pstore.service... Jul 15 11:24:33.102671 systemd[1]: Starting modprobe@fuse.service... Jul 15 11:24:33.102679 systemd[1]: Starting modprobe@loop.service... Jul 15 11:24:33.102687 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 15 11:24:33.102694 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 15 11:24:33.102701 systemd[1]: Stopped systemd-fsck-root.service. Jul 15 11:24:33.102708 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 15 11:24:33.102715 systemd[1]: Stopped systemd-fsck-usr.service. Jul 15 11:24:33.102723 systemd[1]: Stopped systemd-journald.service. Jul 15 11:24:33.102730 systemd[1]: Starting systemd-journald.service... Jul 15 11:24:33.102737 kernel: fuse: init (API version 7.34) Jul 15 11:24:33.102745 systemd[1]: Starting systemd-modules-load.service... Jul 15 11:24:33.102752 systemd[1]: Starting systemd-network-generator.service... Jul 15 11:24:33.102760 systemd[1]: Starting systemd-remount-fs.service... Jul 15 11:24:33.102766 systemd[1]: Starting systemd-udev-trigger.service... Jul 15 11:24:33.102773 systemd[1]: verity-setup.service: Deactivated successfully. Jul 15 11:24:33.102781 systemd[1]: Stopped verity-setup.service. Jul 15 11:24:33.102788 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Jul 15 11:24:33.102796 systemd[1]: Mounted dev-hugepages.mount. Jul 15 11:24:33.102803 systemd[1]: Mounted dev-mqueue.mount. Jul 15 11:24:33.102811 systemd[1]: Mounted media.mount. Jul 15 11:24:33.102818 systemd[1]: Mounted sys-kernel-debug.mount. Jul 15 11:24:33.102825 systemd[1]: Mounted sys-kernel-tracing.mount. Jul 15 11:24:33.102832 systemd[1]: Mounted tmp.mount. Jul 15 11:24:33.102839 systemd[1]: Finished kmod-static-nodes.service. Jul 15 11:24:33.104350 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 15 11:24:33.104360 systemd[1]: Finished modprobe@configfs.service. Jul 15 11:24:33.104367 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 11:24:33.104375 systemd[1]: Finished modprobe@dm_mod.service. Jul 15 11:24:33.104384 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 15 11:24:33.104392 systemd[1]: Finished modprobe@drm.service. Jul 15 11:24:33.104400 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 11:24:33.104407 systemd[1]: Finished modprobe@efi_pstore.service. Jul 15 11:24:33.104415 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 15 11:24:33.104422 systemd[1]: Finished modprobe@fuse.service. Jul 15 11:24:33.104433 systemd[1]: Finished systemd-modules-load.service. Jul 15 11:24:33.104441 systemd[1]: Finished systemd-network-generator.service. Jul 15 11:24:33.104448 systemd[1]: Finished systemd-remount-fs.service. Jul 15 11:24:33.104455 kernel: loop: module loaded Jul 15 11:24:33.104463 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 11:24:33.104471 systemd[1]: Finished modprobe@loop.service. Jul 15 11:24:33.104479 systemd[1]: Reached target network-pre.target. Jul 15 11:24:33.104486 systemd[1]: Mounting sys-fs-fuse-connections.mount... Jul 15 11:24:33.104494 systemd[1]: Mounting sys-kernel-config.mount... Jul 15 11:24:33.104501 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 15 11:24:33.104509 systemd[1]: Starting systemd-hwdb-update.service... Jul 15 11:24:33.104516 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 15 11:24:33.104524 systemd[1]: Starting systemd-random-seed.service... Jul 15 11:24:33.104532 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Jul 15 11:24:33.104540 systemd[1]: Starting systemd-sysctl.service... Jul 15 11:24:33.104550 systemd-journald[1008]: Journal started Jul 15 11:24:33.104583 systemd-journald[1008]: Runtime Journal (/run/log/journal/faeb2bb22dd64b30880c0597cd5ea94b) is 4.8M, max 38.8M, 34.0M free. Jul 15 11:24:30.996000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 15 11:24:31.045000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Jul 15 11:24:31.045000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Jul 15 11:24:31.045000 audit: BPF prog-id=10 op=LOAD Jul 15 11:24:31.045000 audit: BPF prog-id=10 op=UNLOAD Jul 15 11:24:31.046000 audit: BPF prog-id=11 op=LOAD Jul 15 11:24:31.046000 audit: BPF prog-id=11 op=UNLOAD Jul 15 11:24:31.173000 audit[920]: AVC avc: denied { associate } for pid=920 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Jul 15 11:24:31.173000 audit[920]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c00014d8b4 a1=c0000cede0 a2=c0000d7040 a3=32 items=0 ppid=903 pid=920 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 15 11:24:31.173000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Jul 15 11:24:31.175000 audit[920]: AVC avc: denied { associate } for pid=920 comm="torcx-generator" name="bin" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Jul 15 11:24:31.175000 audit[920]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c00014d989 a2=1ed a3=0 items=2 ppid=903 pid=920 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 15 11:24:31.175000 audit: CWD cwd="/" Jul 15 11:24:31.175000 audit: PATH item=0 name=(null) inode=2 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:31.175000 audit: PATH item=1 name=(null) inode=3 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:31.175000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Jul 15 11:24:32.929000 audit: BPF prog-id=12 op=LOAD Jul 15 11:24:32.929000 audit: BPF prog-id=3 op=UNLOAD Jul 15 11:24:32.930000 audit: BPF prog-id=13 op=LOAD Jul 15 11:24:32.930000 audit: BPF prog-id=14 op=LOAD Jul 15 11:24:32.930000 audit: BPF prog-id=4 op=UNLOAD Jul 15 11:24:32.930000 audit: BPF prog-id=5 op=UNLOAD Jul 15 11:24:32.932000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:32.940000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:32.944000 audit: BPF prog-id=12 op=UNLOAD Jul 15 11:24:32.945000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:32.945000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:33.028000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:33.029000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:33.030000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:33.030000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:33.031000 audit: BPF prog-id=15 op=LOAD Jul 15 11:24:33.031000 audit: BPF prog-id=16 op=LOAD Jul 15 11:24:33.031000 audit: BPF prog-id=17 op=LOAD Jul 15 11:24:33.031000 audit: BPF prog-id=13 op=UNLOAD Jul 15 11:24:33.031000 audit: BPF prog-id=14 op=UNLOAD Jul 15 11:24:33.048000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:33.058000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:33.060000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:33.060000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:33.063000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:33.063000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:33.065000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:33.065000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:33.069000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:33.069000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:33.070000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:33.071000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:33.072000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:33.074000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:33.076000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:33.078000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:33.078000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:33.096000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Jul 15 11:24:33.096000 audit[1008]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=4 a1=7ffd82147e80 a2=4000 a3=7ffd82147f1c items=0 ppid=1 pid=1008 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 15 11:24:33.096000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Jul 15 11:24:33.104000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:32.928950 systemd[1]: Queued start job for default target multi-user.target. Jul 15 11:24:31.162849 /usr/lib/systemd/system-generators/torcx-generator[920]: time="2025-07-15T11:24:31Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.100 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.100 /var/lib/torcx/store]" Jul 15 11:24:32.928958 systemd[1]: Unnecessary job was removed for dev-sda6.device. Jul 15 11:24:31.170999 /usr/lib/systemd/system-generators/torcx-generator[920]: time="2025-07-15T11:24:31Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Jul 15 11:24:32.931936 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 15 11:24:33.106571 systemd[1]: Finished flatcar-tmpfiles.service. Jul 15 11:24:33.110106 systemd[1]: Started systemd-journald.service. Jul 15 11:24:33.105000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:31.171019 /usr/lib/systemd/system-generators/torcx-generator[920]: time="2025-07-15T11:24:31Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Jul 15 11:24:33.108000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:33.106823 systemd[1]: Mounted sys-fs-fuse-connections.mount. Jul 15 11:24:31.171088 /usr/lib/systemd/system-generators/torcx-generator[920]: time="2025-07-15T11:24:31Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Jul 15 11:24:33.106951 systemd[1]: Mounted sys-kernel-config.mount. Jul 15 11:24:31.171099 /usr/lib/systemd/system-generators/torcx-generator[920]: time="2025-07-15T11:24:31Z" level=debug msg="skipped missing lower profile" missing profile=oem Jul 15 11:24:33.108130 systemd[1]: Starting systemd-journal-flush.service... Jul 15 11:24:31.171134 /usr/lib/systemd/system-generators/torcx-generator[920]: time="2025-07-15T11:24:31Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Jul 15 11:24:33.109143 systemd[1]: Starting systemd-sysusers.service... Jul 15 11:24:31.171147 /usr/lib/systemd/system-generators/torcx-generator[920]: time="2025-07-15T11:24:31Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Jul 15 11:24:33.110100 systemd[1]: Finished systemd-random-seed.service. Jul 15 11:24:31.171357 /usr/lib/systemd/system-generators/torcx-generator[920]: time="2025-07-15T11:24:31Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Jul 15 11:24:33.111005 jq[987]: true Jul 15 11:24:33.110260 systemd[1]: Reached target first-boot-complete.target. Jul 15 11:24:31.171394 /usr/lib/systemd/system-generators/torcx-generator[920]: time="2025-07-15T11:24:31Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Jul 15 11:24:31.171409 /usr/lib/systemd/system-generators/torcx-generator[920]: time="2025-07-15T11:24:31Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Jul 15 11:24:31.172620 /usr/lib/systemd/system-generators/torcx-generator[920]: time="2025-07-15T11:24:31Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Jul 15 11:24:31.172654 /usr/lib/systemd/system-generators/torcx-generator[920]: time="2025-07-15T11:24:31Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Jul 15 11:24:31.172672 /usr/lib/systemd/system-generators/torcx-generator[920]: time="2025-07-15T11:24:31Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.100: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.100 Jul 15 11:24:31.172687 /usr/lib/systemd/system-generators/torcx-generator[920]: time="2025-07-15T11:24:31Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Jul 15 11:24:31.172705 /usr/lib/systemd/system-generators/torcx-generator[920]: time="2025-07-15T11:24:31Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.100: no such file or directory" path=/var/lib/torcx/store/3510.3.100 Jul 15 11:24:31.172719 /usr/lib/systemd/system-generators/torcx-generator[920]: time="2025-07-15T11:24:31Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Jul 15 11:24:32.696563 /usr/lib/systemd/system-generators/torcx-generator[920]: time="2025-07-15T11:24:32Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Jul 15 11:24:32.696789 /usr/lib/systemd/system-generators/torcx-generator[920]: time="2025-07-15T11:24:32Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Jul 15 11:24:32.696895 /usr/lib/systemd/system-generators/torcx-generator[920]: time="2025-07-15T11:24:32Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Jul 15 11:24:32.697064 /usr/lib/systemd/system-generators/torcx-generator[920]: time="2025-07-15T11:24:32Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Jul 15 11:24:33.113420 jq[1021]: true Jul 15 11:24:32.697105 /usr/lib/systemd/system-generators/torcx-generator[920]: time="2025-07-15T11:24:32Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Jul 15 11:24:32.697177 /usr/lib/systemd/system-generators/torcx-generator[920]: time="2025-07-15T11:24:32Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Jul 15 11:24:33.124741 systemd-journald[1008]: Time spent on flushing to /var/log/journal/faeb2bb22dd64b30880c0597cd5ea94b is 42.792ms for 1979 entries. Jul 15 11:24:33.124741 systemd-journald[1008]: System Journal (/var/log/journal/faeb2bb22dd64b30880c0597cd5ea94b) is 8.0M, max 584.8M, 576.8M free. Jul 15 11:24:33.196103 systemd-journald[1008]: Received client request to flush runtime journal. Jul 15 11:24:33.129000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:33.148000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:33.130948 systemd[1]: Finished systemd-sysctl.service. Jul 15 11:24:33.149715 systemd[1]: Finished systemd-sysusers.service. Jul 15 11:24:33.196707 systemd[1]: Finished systemd-journal-flush.service. Jul 15 11:24:33.195000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:33.219578 systemd[1]: Finished systemd-udev-trigger.service. Jul 15 11:24:33.218000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:33.220566 systemd[1]: Starting systemd-udev-settle.service... Jul 15 11:24:33.231942 udevadm[1050]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Jul 15 11:24:33.305106 ignition[1033]: Ignition 2.14.0 Jul 15 11:24:33.305850 ignition[1033]: deleting config from guestinfo properties Jul 15 11:24:33.314209 ignition[1033]: Successfully deleted config Jul 15 11:24:33.314980 systemd[1]: Finished ignition-delete-config.service. Jul 15 11:24:33.313000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ignition-delete-config comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:33.577511 systemd[1]: Finished systemd-hwdb-update.service. Jul 15 11:24:33.576000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:33.576000 audit: BPF prog-id=18 op=LOAD Jul 15 11:24:33.577000 audit: BPF prog-id=19 op=LOAD Jul 15 11:24:33.577000 audit: BPF prog-id=7 op=UNLOAD Jul 15 11:24:33.577000 audit: BPF prog-id=8 op=UNLOAD Jul 15 11:24:33.578686 systemd[1]: Starting systemd-udevd.service... Jul 15 11:24:33.590681 systemd-udevd[1051]: Using default interface naming scheme 'v252'. Jul 15 11:24:33.644000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:33.645000 audit: BPF prog-id=20 op=LOAD Jul 15 11:24:33.645615 systemd[1]: Started systemd-udevd.service. Jul 15 11:24:33.646883 systemd[1]: Starting systemd-networkd.service... Jul 15 11:24:33.654000 audit: BPF prog-id=21 op=LOAD Jul 15 11:24:33.654000 audit: BPF prog-id=22 op=LOAD Jul 15 11:24:33.654000 audit: BPF prog-id=23 op=LOAD Jul 15 11:24:33.656130 systemd[1]: Starting systemd-userdbd.service... Jul 15 11:24:33.673955 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Jul 15 11:24:33.683000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:33.685122 systemd[1]: Started systemd-userdbd.service. Jul 15 11:24:33.719294 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Jul 15 11:24:33.723293 kernel: ACPI: button: Power Button [PWRF] Jul 15 11:24:33.793000 audit[1061]: AVC avc: denied { confidentiality } for pid=1061 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Jul 15 11:24:33.793000 audit[1061]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=5577bf73c840 a1=338ac a2=7ff708a88bc5 a3=5 items=110 ppid=1051 pid=1061 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 15 11:24:33.793000 audit: CWD cwd="/" Jul 15 11:24:33.793000 audit: PATH item=0 name=(null) inode=45 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=1 name=(null) inode=24579 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=2 name=(null) inode=24579 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=3 name=(null) inode=24580 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=4 name=(null) inode=24579 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=5 name=(null) inode=24581 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=6 name=(null) inode=24579 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=7 name=(null) inode=24582 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=8 name=(null) inode=24582 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=9 name=(null) inode=24583 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=10 name=(null) inode=24582 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=11 name=(null) inode=24584 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=12 name=(null) inode=24582 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=13 name=(null) inode=24585 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=14 name=(null) inode=24582 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=15 name=(null) inode=24586 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=16 name=(null) inode=24582 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=17 name=(null) inode=24587 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=18 name=(null) inode=24579 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=19 name=(null) inode=24588 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=20 name=(null) inode=24588 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=21 name=(null) inode=24589 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=22 name=(null) inode=24588 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=23 name=(null) inode=24590 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=24 name=(null) inode=24588 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=25 name=(null) inode=24591 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=26 name=(null) inode=24588 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=27 name=(null) inode=24592 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=28 name=(null) inode=24588 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=29 name=(null) inode=24593 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=30 name=(null) inode=24579 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=31 name=(null) inode=24594 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=32 name=(null) inode=24594 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=33 name=(null) inode=24595 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=34 name=(null) inode=24594 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=35 name=(null) inode=24596 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=36 name=(null) inode=24594 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=37 name=(null) inode=24597 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=38 name=(null) inode=24594 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=39 name=(null) inode=24598 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=40 name=(null) inode=24594 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=41 name=(null) inode=24599 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=42 name=(null) inode=24579 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=43 name=(null) inode=24600 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=44 name=(null) inode=24600 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=45 name=(null) inode=24601 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=46 name=(null) inode=24600 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=47 name=(null) inode=24602 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=48 name=(null) inode=24600 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=49 name=(null) inode=24603 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=50 name=(null) inode=24600 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=51 name=(null) inode=24604 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=52 name=(null) inode=24600 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=53 name=(null) inode=24605 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=54 name=(null) inode=45 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=55 name=(null) inode=24606 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=56 name=(null) inode=24606 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=57 name=(null) inode=24607 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=58 name=(null) inode=24606 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=59 name=(null) inode=24608 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=60 name=(null) inode=24606 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=61 name=(null) inode=24609 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=62 name=(null) inode=24609 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=63 name=(null) inode=24610 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=64 name=(null) inode=24609 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=65 name=(null) inode=24611 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=66 name=(null) inode=24609 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=67 name=(null) inode=24612 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=68 name=(null) inode=24609 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=69 name=(null) inode=24613 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=70 name=(null) inode=24609 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=71 name=(null) inode=24614 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=72 name=(null) inode=24606 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=73 name=(null) inode=24615 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=74 name=(null) inode=24615 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=75 name=(null) inode=24616 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=76 name=(null) inode=24615 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=77 name=(null) inode=24617 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=78 name=(null) inode=24615 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=79 name=(null) inode=24618 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=80 name=(null) inode=24615 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=81 name=(null) inode=24619 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=82 name=(null) inode=24615 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=83 name=(null) inode=24620 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=84 name=(null) inode=24606 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=85 name=(null) inode=24621 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=86 name=(null) inode=24621 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=87 name=(null) inode=24622 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=88 name=(null) inode=24621 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=89 name=(null) inode=24623 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=90 name=(null) inode=24621 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=91 name=(null) inode=24624 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=92 name=(null) inode=24621 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=93 name=(null) inode=24625 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=94 name=(null) inode=24621 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=95 name=(null) inode=24626 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=96 name=(null) inode=24606 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=97 name=(null) inode=24627 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=98 name=(null) inode=24627 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=99 name=(null) inode=24628 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=100 name=(null) inode=24627 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=101 name=(null) inode=24629 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=102 name=(null) inode=24627 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=103 name=(null) inode=24630 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=104 name=(null) inode=24627 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=105 name=(null) inode=24631 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=106 name=(null) inode=24627 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=107 name=(null) inode=24632 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=108 name=(null) inode=1 dev=00:07 mode=040700 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PATH item=109 name=(null) inode=24633 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 15 11:24:33.793000 audit: PROCTITLE proctitle="(udev-worker)" Jul 15 11:24:33.807357 kernel: piix4_smbus 0000:00:07.3: SMBus Host Controller not enabled! Jul 15 11:24:33.816292 kernel: vmw_vmci 0000:00:07.7: Found VMCI PCI device at 0x11080, irq 16 Jul 15 11:24:33.825567 kernel: input: ImPS/2 Generic Wheel Mouse as /devices/platform/i8042/serio1/input/input3 Jul 15 11:24:33.825585 kernel: vmw_vmci 0000:00:07.7: Using capabilities 0xc Jul 15 11:24:33.825668 kernel: Guest personality initialized and is active Jul 15 11:24:33.828073 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Jul 15 11:24:33.830622 kernel: VMCI host device registered (name=vmci, major=10, minor=125) Jul 15 11:24:33.830656 kernel: Initialized host personality Jul 15 11:24:33.839000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:33.840558 systemd-networkd[1059]: lo: Link UP Jul 15 11:24:33.840562 systemd-networkd[1059]: lo: Gained carrier Jul 15 11:24:33.840852 systemd-networkd[1059]: Enumeration completed Jul 15 11:24:33.840901 systemd[1]: Started systemd-networkd.service. Jul 15 11:24:33.841868 systemd[1]: Starting systemd-networkd-wait-online.service... Jul 15 11:24:33.842474 systemd-networkd[1059]: ens192: Configuring with /etc/systemd/network/00-vmware.network. Jul 15 11:24:33.846293 kernel: mousedev: PS/2 mouse device common for all mice Jul 15 11:24:33.848137 (udev-worker)[1052]: id: Truncating stdout of 'dmi_memory_id' up to 16384 byte. Jul 15 11:24:33.854585 kernel: vmxnet3 0000:0b:00.0 ens192: intr type 3, mode 0, 3 vectors allocated Jul 15 11:24:33.854719 kernel: vmxnet3 0000:0b:00.0 ens192: NIC Link is Up 10000 Mbps Jul 15 11:24:33.854799 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): ens192: link becomes ready Jul 15 11:24:33.854958 systemd-networkd[1059]: ens192: Link UP Jul 15 11:24:33.855089 systemd-networkd[1059]: ens192: Gained carrier Jul 15 11:24:33.866562 systemd[1]: Finished systemd-udev-settle.service. Jul 15 11:24:33.865000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:33.867693 systemd[1]: Starting lvm2-activation-early.service... Jul 15 11:24:33.885716 lvm[1085]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jul 15 11:24:33.909926 systemd[1]: Finished lvm2-activation-early.service. Jul 15 11:24:33.908000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:33.910132 systemd[1]: Reached target cryptsetup.target. Jul 15 11:24:33.911183 systemd[1]: Starting lvm2-activation.service... Jul 15 11:24:33.914438 lvm[1086]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jul 15 11:24:33.935061 systemd[1]: Finished lvm2-activation.service. Jul 15 11:24:33.933000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:33.935313 systemd[1]: Reached target local-fs-pre.target. Jul 15 11:24:33.935443 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 15 11:24:33.935468 systemd[1]: Reached target local-fs.target. Jul 15 11:24:33.935598 systemd[1]: Reached target machines.target. Jul 15 11:24:33.936937 systemd[1]: Starting ldconfig.service... Jul 15 11:24:33.937529 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Jul 15 11:24:33.937574 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jul 15 11:24:33.938789 systemd[1]: Starting systemd-boot-update.service... Jul 15 11:24:33.939862 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Jul 15 11:24:33.941393 systemd[1]: Starting systemd-machine-id-commit.service... Jul 15 11:24:33.941619 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Jul 15 11:24:33.941669 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Jul 15 11:24:33.943729 systemd[1]: Starting systemd-tmpfiles-setup.service... Jul 15 11:24:33.946543 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1088 (bootctl) Jul 15 11:24:33.948144 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Jul 15 11:24:33.967584 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jul 15 11:24:33.968907 systemd[1]: Finished systemd-machine-id-commit.service. Jul 15 11:24:33.967000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:33.971038 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Jul 15 11:24:33.969000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:33.975495 systemd-tmpfiles[1091]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Jul 15 11:24:33.982011 systemd-tmpfiles[1091]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 15 11:24:33.996466 systemd-tmpfiles[1091]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 15 11:24:34.047466 systemd-fsck[1096]: fsck.fat 4.2 (2021-01-31) Jul 15 11:24:34.047466 systemd-fsck[1096]: /dev/sda1: 790 files, 120725/258078 clusters Jul 15 11:24:34.048671 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Jul 15 11:24:34.047000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:34.050092 systemd[1]: Mounting boot.mount... Jul 15 11:24:34.060398 systemd[1]: Mounted boot.mount. Jul 15 11:24:34.068787 systemd[1]: Finished systemd-boot-update.service. Jul 15 11:24:34.067000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:34.125863 systemd[1]: Finished systemd-tmpfiles-setup.service. Jul 15 11:24:34.124000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:34.128173 systemd[1]: Starting audit-rules.service... Jul 15 11:24:34.129839 systemd[1]: Starting clean-ca-certificates.service... Jul 15 11:24:34.131682 systemd[1]: Starting systemd-journal-catalog-update.service... Jul 15 11:24:34.135000 audit: BPF prog-id=24 op=LOAD Jul 15 11:24:34.139549 systemd[1]: Starting systemd-resolved.service... Jul 15 11:24:34.139000 audit: BPF prog-id=25 op=LOAD Jul 15 11:24:34.141373 systemd[1]: Starting systemd-timesyncd.service... Jul 15 11:24:34.143654 systemd[1]: Starting systemd-update-utmp.service... Jul 15 11:24:34.146000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:34.147570 systemd[1]: Finished clean-ca-certificates.service. Jul 15 11:24:34.148116 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 15 11:24:34.155000 audit[1110]: SYSTEM_BOOT pid=1110 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Jul 15 11:24:34.157860 systemd[1]: Finished systemd-update-utmp.service. Jul 15 11:24:34.156000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:34.202252 systemd[1]: Started systemd-timesyncd.service. Jul 15 11:24:34.201000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:34.202477 systemd[1]: Reached target time-set.target. Jul 15 11:24:34.233709 systemd[1]: Finished systemd-journal-catalog-update.service. Jul 15 11:24:34.232000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:24:34.236958 systemd-resolved[1105]: Positive Trust Anchors: Jul 15 11:24:34.236970 systemd-resolved[1105]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 15 11:24:34.237002 systemd-resolved[1105]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Jul 15 11:24:34.313951 augenrules[1120]: No rules Jul 15 11:24:34.312000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Jul 15 11:24:34.312000 audit[1120]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffc66571cc0 a2=420 a3=0 items=0 ppid=1099 pid=1120 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 15 11:24:34.312000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jul 15 11:24:34.314194 systemd[1]: Finished audit-rules.service. Jul 15 11:24:34.322127 systemd-resolved[1105]: Defaulting to hostname 'linux'. Jul 15 11:24:34.323178 systemd[1]: Started systemd-resolved.service. Jul 15 11:24:34.323372 systemd[1]: Reached target network.target. Jul 15 11:24:34.323484 systemd[1]: Reached target nss-lookup.target. Jul 15 11:24:34.449455 ldconfig[1087]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jul 15 11:24:34.465641 systemd[1]: Finished ldconfig.service. Jul 15 11:24:34.467201 systemd[1]: Starting systemd-update-done.service... Jul 15 11:24:34.471012 systemd[1]: Finished systemd-update-done.service. Jul 15 11:24:34.471243 systemd[1]: Reached target sysinit.target. Jul 15 11:24:34.471442 systemd[1]: Started motdgen.path. Jul 15 11:24:34.471576 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Jul 15 11:24:34.471838 systemd[1]: Started logrotate.timer. Jul 15 11:24:34.472037 systemd[1]: Started mdadm.timer. Jul 15 11:24:34.472155 systemd[1]: Started systemd-tmpfiles-clean.timer. Jul 15 11:24:34.472409 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 15 11:24:34.472445 systemd[1]: Reached target paths.target. Jul 15 11:24:34.472559 systemd[1]: Reached target timers.target. Jul 15 11:24:34.472906 systemd[1]: Listening on dbus.socket. Jul 15 11:24:34.474416 systemd[1]: Starting docker.socket... Jul 15 11:26:01.628623 systemd-resolved[1105]: Clock change detected. Flushing caches. Jul 15 11:26:01.628680 systemd-timesyncd[1109]: Contacted time server 209.51.161.238:123 (0.flatcar.pool.ntp.org). Jul 15 11:26:01.628729 systemd-timesyncd[1109]: Initial clock synchronization to Tue 2025-07-15 11:26:01.628599 UTC. Jul 15 11:26:01.631007 systemd[1]: Listening on sshd.socket. Jul 15 11:26:01.631235 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jul 15 11:26:01.631662 systemd[1]: Listening on docker.socket. Jul 15 11:26:01.631952 systemd[1]: Reached target sockets.target. Jul 15 11:26:01.632069 systemd[1]: Reached target basic.target. Jul 15 11:26:01.632311 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Jul 15 11:26:01.632339 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Jul 15 11:26:01.633416 systemd[1]: Starting containerd.service... Jul 15 11:26:01.634674 systemd[1]: Starting dbus.service... Jul 15 11:26:01.636006 systemd[1]: Starting enable-oem-cloudinit.service... Jul 15 11:26:01.637618 systemd[1]: Starting extend-filesystems.service... Jul 15 11:26:01.638083 jq[1130]: false Jul 15 11:26:01.638362 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Jul 15 11:26:01.640845 systemd[1]: Starting motdgen.service... Jul 15 11:26:01.641669 systemd[1]: Starting ssh-key-proc-cmdline.service... Jul 15 11:26:01.642448 systemd[1]: Starting sshd-keygen.service... Jul 15 11:26:01.644200 systemd[1]: Starting systemd-logind.service... Jul 15 11:26:01.655949 jq[1139]: true Jul 15 11:26:01.644306 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jul 15 11:26:01.644337 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jul 15 11:26:01.644729 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 15 11:26:01.645076 systemd[1]: Starting update-engine.service... Jul 15 11:26:01.645870 systemd[1]: Starting update-ssh-keys-after-ignition.service... Jul 15 11:26:01.647062 systemd[1]: Starting vmtoolsd.service... Jul 15 11:26:01.647920 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 15 11:26:01.648032 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Jul 15 11:26:01.654005 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 15 11:26:01.654146 systemd[1]: Finished ssh-key-proc-cmdline.service. Jul 15 11:26:01.670718 systemd[1]: Started vmtoolsd.service. Jul 15 11:26:01.674416 jq[1143]: true Jul 15 11:26:01.681787 systemd[1]: motdgen.service: Deactivated successfully. Jul 15 11:26:01.681886 systemd[1]: Finished motdgen.service. Jul 15 11:26:01.686843 dbus-daemon[1129]: [system] SELinux support is enabled Jul 15 11:26:01.687141 systemd[1]: Started dbus.service. Jul 15 11:26:01.688456 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 15 11:26:01.688472 systemd[1]: Reached target system-config.target. Jul 15 11:26:01.688584 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 15 11:26:01.688595 systemd[1]: Reached target user-config.target. Jul 15 11:26:01.693874 extend-filesystems[1131]: Found sda Jul 15 11:26:01.696523 extend-filesystems[1131]: Found sda1 Jul 15 11:26:01.696732 extend-filesystems[1131]: Found sda2 Jul 15 11:26:01.697173 extend-filesystems[1131]: Found sda3 Jul 15 11:26:01.697824 extend-filesystems[1131]: Found usr Jul 15 11:26:01.697966 extend-filesystems[1131]: Found sda4 Jul 15 11:26:01.698154 extend-filesystems[1131]: Found sda6 Jul 15 11:26:01.698605 extend-filesystems[1131]: Found sda7 Jul 15 11:26:01.699083 extend-filesystems[1131]: Found sda9 Jul 15 11:26:01.699230 extend-filesystems[1131]: Checking size of /dev/sda9 Jul 15 11:26:01.707921 extend-filesystems[1131]: Old size kept for /dev/sda9 Jul 15 11:26:01.710514 extend-filesystems[1131]: Found sr0 Jul 15 11:26:01.711663 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 15 11:26:01.711761 systemd[1]: Finished extend-filesystems.service. Jul 15 11:26:01.717113 kernel: NET: Registered PF_VSOCK protocol family Jul 15 11:26:01.734404 bash[1180]: Updated "/home/core/.ssh/authorized_keys" Jul 15 11:26:01.734579 systemd[1]: Finished update-ssh-keys-after-ignition.service. Jul 15 11:26:01.739043 update_engine[1138]: I0715 11:26:01.738374 1138 main.cc:92] Flatcar Update Engine starting Jul 15 11:26:01.740486 systemd[1]: Started update-engine.service. Jul 15 11:26:01.741899 systemd[1]: Started locksmithd.service. Jul 15 11:26:01.742521 update_engine[1138]: I0715 11:26:01.742503 1138 update_check_scheduler.cc:74] Next update check in 10m48s Jul 15 11:26:01.750235 env[1142]: time="2025-07-15T11:26:01.750079491Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Jul 15 11:26:01.764000 systemd-logind[1137]: Watching system buttons on /dev/input/event1 (Power Button) Jul 15 11:26:01.764015 systemd-logind[1137]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Jul 15 11:26:01.765632 systemd-logind[1137]: New seat seat0. Jul 15 11:26:01.767599 systemd[1]: Started systemd-logind.service. Jul 15 11:26:01.782507 env[1142]: time="2025-07-15T11:26:01.782477378Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Jul 15 11:26:01.782595 env[1142]: time="2025-07-15T11:26:01.782583266Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Jul 15 11:26:01.784663 env[1142]: time="2025-07-15T11:26:01.784640186Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.188-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Jul 15 11:26:01.784663 env[1142]: time="2025-07-15T11:26:01.784659016Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Jul 15 11:26:01.784790 env[1142]: time="2025-07-15T11:26:01.784774316Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jul 15 11:26:01.784790 env[1142]: time="2025-07-15T11:26:01.784786552Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Jul 15 11:26:01.784856 env[1142]: time="2025-07-15T11:26:01.784794599Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Jul 15 11:26:01.784856 env[1142]: time="2025-07-15T11:26:01.784800110Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Jul 15 11:26:01.784856 env[1142]: time="2025-07-15T11:26:01.784841588Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Jul 15 11:26:01.784998 env[1142]: time="2025-07-15T11:26:01.784984904Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Jul 15 11:26:01.785071 env[1142]: time="2025-07-15T11:26:01.785055896Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jul 15 11:26:01.785071 env[1142]: time="2025-07-15T11:26:01.785068279Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Jul 15 11:26:01.785149 env[1142]: time="2025-07-15T11:26:01.785110523Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Jul 15 11:26:01.785149 env[1142]: time="2025-07-15T11:26:01.785119212Z" level=info msg="metadata content store policy set" policy=shared Jul 15 11:26:01.786215 env[1142]: time="2025-07-15T11:26:01.786198572Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Jul 15 11:26:01.786267 env[1142]: time="2025-07-15T11:26:01.786216350Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Jul 15 11:26:01.786267 env[1142]: time="2025-07-15T11:26:01.786227648Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Jul 15 11:26:01.786267 env[1142]: time="2025-07-15T11:26:01.786256673Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Jul 15 11:26:01.786345 env[1142]: time="2025-07-15T11:26:01.786268711Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Jul 15 11:26:01.786345 env[1142]: time="2025-07-15T11:26:01.786277717Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Jul 15 11:26:01.786345 env[1142]: time="2025-07-15T11:26:01.786285040Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Jul 15 11:26:01.786345 env[1142]: time="2025-07-15T11:26:01.786292549Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Jul 15 11:26:01.786345 env[1142]: time="2025-07-15T11:26:01.786299818Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Jul 15 11:26:01.786345 env[1142]: time="2025-07-15T11:26:01.786332837Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Jul 15 11:26:01.786345 env[1142]: time="2025-07-15T11:26:01.786340791Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Jul 15 11:26:01.786533 env[1142]: time="2025-07-15T11:26:01.786348194Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Jul 15 11:26:01.786533 env[1142]: time="2025-07-15T11:26:01.786406137Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Jul 15 11:26:01.786533 env[1142]: time="2025-07-15T11:26:01.786464019Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Jul 15 11:26:01.787548 env[1142]: time="2025-07-15T11:26:01.786659884Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Jul 15 11:26:01.787548 env[1142]: time="2025-07-15T11:26:01.786676917Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Jul 15 11:26:01.787548 env[1142]: time="2025-07-15T11:26:01.786685375Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Jul 15 11:26:01.787548 env[1142]: time="2025-07-15T11:26:01.786738651Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Jul 15 11:26:01.787548 env[1142]: time="2025-07-15T11:26:01.786749154Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Jul 15 11:26:01.787548 env[1142]: time="2025-07-15T11:26:01.786755978Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Jul 15 11:26:01.787548 env[1142]: time="2025-07-15T11:26:01.786762063Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Jul 15 11:26:01.787548 env[1142]: time="2025-07-15T11:26:01.786769275Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Jul 15 11:26:01.787548 env[1142]: time="2025-07-15T11:26:01.786777583Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Jul 15 11:26:01.787548 env[1142]: time="2025-07-15T11:26:01.786821327Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Jul 15 11:26:01.787548 env[1142]: time="2025-07-15T11:26:01.786831028Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Jul 15 11:26:01.787548 env[1142]: time="2025-07-15T11:26:01.786839504Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Jul 15 11:26:01.787548 env[1142]: time="2025-07-15T11:26:01.786909985Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Jul 15 11:26:01.787548 env[1142]: time="2025-07-15T11:26:01.786919503Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Jul 15 11:26:01.787548 env[1142]: time="2025-07-15T11:26:01.786927275Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Jul 15 11:26:01.787957 env[1142]: time="2025-07-15T11:26:01.786933609Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Jul 15 11:26:01.787957 env[1142]: time="2025-07-15T11:26:01.786941148Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Jul 15 11:26:01.787957 env[1142]: time="2025-07-15T11:26:01.786947527Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Jul 15 11:26:01.787957 env[1142]: time="2025-07-15T11:26:01.786957741Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Jul 15 11:26:01.787957 env[1142]: time="2025-07-15T11:26:01.786980270Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Jul 15 11:26:01.787716 systemd[1]: Started containerd.service. Jul 15 11:26:01.788169 env[1142]: time="2025-07-15T11:26:01.787107890Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Jul 15 11:26:01.788169 env[1142]: time="2025-07-15T11:26:01.787141684Z" level=info msg="Connect containerd service" Jul 15 11:26:01.788169 env[1142]: time="2025-07-15T11:26:01.787160726Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Jul 15 11:26:01.788169 env[1142]: time="2025-07-15T11:26:01.787494694Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 15 11:26:01.788169 env[1142]: time="2025-07-15T11:26:01.787624334Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jul 15 11:26:01.788169 env[1142]: time="2025-07-15T11:26:01.787646680Z" level=info msg=serving... address=/run/containerd/containerd.sock Jul 15 11:26:01.788169 env[1142]: time="2025-07-15T11:26:01.787974479Z" level=info msg="containerd successfully booted in 0.042956s" Jul 15 11:26:01.791352 env[1142]: time="2025-07-15T11:26:01.788598096Z" level=info msg="Start subscribing containerd event" Jul 15 11:26:01.791352 env[1142]: time="2025-07-15T11:26:01.788636237Z" level=info msg="Start recovering state" Jul 15 11:26:01.791352 env[1142]: time="2025-07-15T11:26:01.788670829Z" level=info msg="Start event monitor" Jul 15 11:26:01.791352 env[1142]: time="2025-07-15T11:26:01.788677585Z" level=info msg="Start snapshots syncer" Jul 15 11:26:01.791352 env[1142]: time="2025-07-15T11:26:01.788682976Z" level=info msg="Start cni network conf syncer for default" Jul 15 11:26:01.791352 env[1142]: time="2025-07-15T11:26:01.788686941Z" level=info msg="Start streaming server" Jul 15 11:26:01.980229 locksmithd[1184]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 15 11:26:02.833486 sshd_keygen[1158]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jul 15 11:26:02.846183 systemd[1]: Finished sshd-keygen.service. Jul 15 11:26:02.847306 systemd[1]: Starting issuegen.service... Jul 15 11:26:02.850231 systemd[1]: issuegen.service: Deactivated successfully. Jul 15 11:26:02.850318 systemd[1]: Finished issuegen.service. Jul 15 11:26:02.851292 systemd[1]: Starting systemd-user-sessions.service... Jul 15 11:26:02.863103 systemd[1]: Finished systemd-user-sessions.service. Jul 15 11:26:02.864065 systemd[1]: Started getty@tty1.service. Jul 15 11:26:02.864867 systemd[1]: Started serial-getty@ttyS0.service. Jul 15 11:26:02.865065 systemd[1]: Reached target getty.target. Jul 15 11:26:02.884187 systemd-networkd[1059]: ens192: Gained IPv6LL Jul 15 11:26:02.885148 systemd[1]: Finished systemd-networkd-wait-online.service. Jul 15 11:26:02.885436 systemd[1]: Reached target network-online.target. Jul 15 11:26:02.886510 systemd[1]: Starting coreos-metadata.service... Jul 15 11:26:02.902894 systemd[1]: coreos-metadata.service: Deactivated successfully. Jul 15 11:26:02.902990 systemd[1]: Finished coreos-metadata.service. Jul 15 11:26:02.903995 systemd[1]: Starting etcd-member.service... Jul 15 11:26:02.925693 systemd[1]: Starting docker.service... Jul 15 11:26:02.947600 env[1273]: time="2025-07-15T11:26:02.947571058Z" level=info msg="Starting up" Jul 15 11:26:02.949582 env[1273]: time="2025-07-15T11:26:02.949566734Z" level=info msg="parsed scheme: \"unix\"" module=grpc Jul 15 11:26:02.949582 env[1273]: time="2025-07-15T11:26:02.949578030Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Jul 15 11:26:02.949665 env[1273]: time="2025-07-15T11:26:02.949589198Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc Jul 15 11:26:02.949665 env[1273]: time="2025-07-15T11:26:02.949595369Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Jul 15 11:26:02.950477 env[1273]: time="2025-07-15T11:26:02.950465925Z" level=info msg="parsed scheme: \"unix\"" module=grpc Jul 15 11:26:02.950530 env[1273]: time="2025-07-15T11:26:02.950520817Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Jul 15 11:26:02.950576 env[1273]: time="2025-07-15T11:26:02.950565841Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc Jul 15 11:26:02.950616 env[1273]: time="2025-07-15T11:26:02.950607489Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Jul 15 11:26:02.953716 systemd[1]: var-lib-docker-check\x2doverlayfs\x2dsupport3992294035-merged.mount: Deactivated successfully. Jul 15 11:26:02.973685 env[1273]: time="2025-07-15T11:26:02.973666598Z" level=info msg="Loading containers: start." Jul 15 11:26:03.049109 kernel: Initializing XFRM netlink socket Jul 15 11:26:03.071537 env[1273]: time="2025-07-15T11:26:03.071517964Z" level=info msg="Default bridge (docker0) is assigned with an IP address 172.17.0.0/16. Daemon option --bip can be used to set a preferred IP address" Jul 15 11:26:03.108594 systemd-networkd[1059]: docker0: Link UP Jul 15 11:26:03.149011 env[1273]: time="2025-07-15T11:26:03.148981599Z" level=info msg="Loading containers: done." Jul 15 11:26:03.156585 systemd[1]: var-lib-docker-overlay2-opaque\x2dbug\x2dcheck573802091-merged.mount: Deactivated successfully. Jul 15 11:26:03.158185 env[1273]: time="2025-07-15T11:26:03.158161683Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Jul 15 11:26:03.158384 env[1273]: time="2025-07-15T11:26:03.158369825Z" level=info msg="Docker daemon" commit=112bdf3343 graphdriver(s)=overlay2 version=20.10.23 Jul 15 11:26:03.158508 env[1273]: time="2025-07-15T11:26:03.158495361Z" level=info msg="Daemon has completed initialization" Jul 15 11:26:03.166034 systemd[1]: Started docker.service. Jul 15 11:26:03.171851 env[1273]: time="2025-07-15T11:26:03.171815339Z" level=info msg="API listen on /run/docker.sock" Jul 15 11:26:03.172420 etcd-wrapper[1267]: Error response from daemon: No such container: etcd-member Jul 15 11:26:03.185289 etcd-wrapper[1381]: Error: No such container: etcd-member Jul 15 11:26:03.214341 etcd-wrapper[1397]: Unable to find image 'quay.io/coreos/etcd:v3.5.16' locally Jul 15 11:26:04.377604 etcd-wrapper[1397]: v3.5.16: Pulling from coreos/etcd Jul 15 11:26:04.630137 etcd-wrapper[1397]: 804c8aba2cc6: Pulling fs layer Jul 15 11:26:04.630137 etcd-wrapper[1397]: 2ae710cd8bfe: Pulling fs layer Jul 15 11:26:04.630236 etcd-wrapper[1397]: d462aa345367: Pulling fs layer Jul 15 11:26:04.630236 etcd-wrapper[1397]: 0f8b424aa0b9: Pulling fs layer Jul 15 11:26:04.630236 etcd-wrapper[1397]: d557676654e5: Pulling fs layer Jul 15 11:26:04.630236 etcd-wrapper[1397]: c8022d07192e: Pulling fs layer Jul 15 11:26:04.630236 etcd-wrapper[1397]: d858cbc252ad: Pulling fs layer Jul 15 11:26:04.630236 etcd-wrapper[1397]: 1069fc2daed1: Pulling fs layer Jul 15 11:26:04.630236 etcd-wrapper[1397]: b40161cd83fc: Pulling fs layer Jul 15 11:26:04.630346 etcd-wrapper[1397]: 5318d93a3a65: Pulling fs layer Jul 15 11:26:04.630346 etcd-wrapper[1397]: 307c1adadb60: Pulling fs layer Jul 15 11:26:04.630346 etcd-wrapper[1397]: fbb01d9e9dc9: Pulling fs layer Jul 15 11:26:04.630346 etcd-wrapper[1397]: fbfea02ac3cf: Pulling fs layer Jul 15 11:26:04.630346 etcd-wrapper[1397]: 8c26e4bf18e2: Pulling fs layer Jul 15 11:26:04.630346 etcd-wrapper[1397]: 1e59a65f8816: Pulling fs layer Jul 15 11:26:04.630346 etcd-wrapper[1397]: ffbd4ca5f0bd: Pulling fs layer Jul 15 11:26:04.630567 etcd-wrapper[1397]: 0f8b424aa0b9: Waiting Jul 15 11:26:04.630598 etcd-wrapper[1397]: d557676654e5: Waiting Jul 15 11:26:04.630619 etcd-wrapper[1397]: c8022d07192e: Waiting Jul 15 11:26:04.630645 etcd-wrapper[1397]: d858cbc252ad: Waiting Jul 15 11:26:04.630665 etcd-wrapper[1397]: 1069fc2daed1: Waiting Jul 15 11:26:04.630684 etcd-wrapper[1397]: b40161cd83fc: Waiting Jul 15 11:26:04.630703 etcd-wrapper[1397]: 5318d93a3a65: Waiting Jul 15 11:26:04.630730 etcd-wrapper[1397]: 307c1adadb60: Waiting Jul 15 11:26:04.630762 etcd-wrapper[1397]: fbb01d9e9dc9: Waiting Jul 15 11:26:04.630780 etcd-wrapper[1397]: fbfea02ac3cf: Waiting Jul 15 11:26:04.630798 etcd-wrapper[1397]: 8c26e4bf18e2: Waiting Jul 15 11:26:04.630828 etcd-wrapper[1397]: 1e59a65f8816: Waiting Jul 15 11:26:04.630855 etcd-wrapper[1397]: ffbd4ca5f0bd: Waiting Jul 15 11:26:04.853751 etcd-wrapper[1397]: 804c8aba2cc6: Download complete Jul 15 11:26:04.885740 etcd-wrapper[1397]: d462aa345367: Download complete Jul 15 11:26:04.889541 etcd-wrapper[1397]: 804c8aba2cc6: Pull complete Jul 15 11:26:04.975670 etcd-wrapper[1397]: 2ae710cd8bfe: Download complete Jul 15 11:26:05.001204 systemd[1]: var-lib-docker-overlay2-47f9f4ad538d09a45de13ab8ac17e7547b1196ab2f5993b285d334b6e5a32bc1-merged.mount: Deactivated successfully. Jul 15 11:26:05.010804 etcd-wrapper[1397]: 2ae710cd8bfe: Pull complete Jul 15 11:26:05.086863 etcd-wrapper[1397]: 0f8b424aa0b9: Verifying Checksum Jul 15 11:26:05.086863 etcd-wrapper[1397]: 0f8b424aa0b9: Download complete Jul 15 11:26:05.095049 etcd-wrapper[1397]: d557676654e5: Verifying Checksum Jul 15 11:26:05.095164 etcd-wrapper[1397]: d557676654e5: Download complete Jul 15 11:26:05.174911 systemd[1]: var-lib-docker-overlay2-4cad39ba5c12a432dfd23aa46412319b44a3c4bff14264e7b868f981f3f71ae9-merged.mount: Deactivated successfully. Jul 15 11:26:05.197734 etcd-wrapper[1397]: c8022d07192e: Verifying Checksum Jul 15 11:26:05.197734 etcd-wrapper[1397]: c8022d07192e: Download complete Jul 15 11:26:05.232227 etcd-wrapper[1397]: d462aa345367: Pull complete Jul 15 11:26:05.283763 etcd-wrapper[1397]: 0f8b424aa0b9: Pull complete Jul 15 11:26:05.315710 etcd-wrapper[1397]: 1069fc2daed1: Verifying Checksum Jul 15 11:26:05.315710 etcd-wrapper[1397]: 1069fc2daed1: Download complete Jul 15 11:26:05.317069 etcd-wrapper[1397]: d557676654e5: Pull complete Jul 15 11:26:05.335478 etcd-wrapper[1397]: d858cbc252ad: Verifying Checksum Jul 15 11:26:05.335596 etcd-wrapper[1397]: d858cbc252ad: Download complete Jul 15 11:26:05.350034 etcd-wrapper[1397]: c8022d07192e: Pull complete Jul 15 11:26:05.375512 etcd-wrapper[1397]: d858cbc252ad: Pull complete Jul 15 11:26:05.404796 etcd-wrapper[1397]: 1069fc2daed1: Pull complete Jul 15 11:26:05.415642 etcd-wrapper[1397]: b40161cd83fc: Download complete Jul 15 11:26:05.446995 etcd-wrapper[1397]: b40161cd83fc: Pull complete Jul 15 11:26:05.550479 etcd-wrapper[1397]: 5318d93a3a65: Download complete Jul 15 11:26:05.577189 etcd-wrapper[1397]: 5318d93a3a65: Pull complete Jul 15 11:26:05.626403 etcd-wrapper[1397]: 307c1adadb60: Verifying Checksum Jul 15 11:26:05.626403 etcd-wrapper[1397]: 307c1adadb60: Download complete Jul 15 11:26:05.699270 etcd-wrapper[1397]: fbb01d9e9dc9: Verifying Checksum Jul 15 11:26:05.699270 etcd-wrapper[1397]: fbb01d9e9dc9: Download complete Jul 15 11:26:05.737716 etcd-wrapper[1397]: 307c1adadb60: Pull complete Jul 15 11:26:05.820950 etcd-wrapper[1397]: fbfea02ac3cf: Verifying Checksum Jul 15 11:26:05.820950 etcd-wrapper[1397]: fbfea02ac3cf: Download complete Jul 15 11:26:05.878315 etcd-wrapper[1397]: 8c26e4bf18e2: Verifying Checksum Jul 15 11:26:05.878448 etcd-wrapper[1397]: 8c26e4bf18e2: Download complete Jul 15 11:26:05.921424 etcd-wrapper[1397]: 1e59a65f8816: Verifying Checksum Jul 15 11:26:05.921584 etcd-wrapper[1397]: 1e59a65f8816: Download complete Jul 15 11:26:05.977290 systemd[1]: var-lib-docker-overlay2-5b7b41cefa8c0e718827953799f459576cf3dd99f7e844d43f4ba08f921366ff-merged.mount: Deactivated successfully. Jul 15 11:26:05.978860 systemd[1]: var-lib-docker-overlay2-472bcc860dab6748a6163a67cf9f49fd0d8744543e6ec7c4bc127c393c5b40bf-merged.mount: Deactivated successfully. Jul 15 11:26:06.019944 etcd-wrapper[1397]: ffbd4ca5f0bd: Download complete Jul 15 11:26:06.252181 etcd-wrapper[1397]: fbb01d9e9dc9: Pull complete Jul 15 11:26:06.427296 systemd[1]: var-lib-docker-overlay2-2b317f4ac48b505d121c91410047736562c1dd3b126520ec6372c3016bde8542-merged.mount: Deactivated successfully. Jul 15 11:26:06.665021 etcd-wrapper[1397]: fbfea02ac3cf: Pull complete Jul 15 11:26:06.910384 etcd-wrapper[1397]: 8c26e4bf18e2: Pull complete Jul 15 11:26:06.948309 etcd-wrapper[1397]: 1e59a65f8816: Pull complete Jul 15 11:26:06.975579 etcd-wrapper[1397]: ffbd4ca5f0bd: Pull complete Jul 15 11:26:06.976863 systemd[1]: var-lib-docker-overlay2-c3ac9684699722af7397fe29ab773d26f06e9987233c6188481817d68eda1121-merged.mount: Deactivated successfully. Jul 15 11:26:06.979176 etcd-wrapper[1397]: Digest: sha256:d967d98a12dc220a1a290794711dba7eba04b8ce465e12b02383d1bfbb33e159 Jul 15 11:26:06.979875 etcd-wrapper[1397]: Status: Downloaded newer image for quay.io/coreos/etcd:v3.5.16 Jul 15 11:26:06.983470 systemd[1]: var-lib-docker-overlay2-6cf589cebe9666542ff59eea33421b31f84bef15221f14d6987b2906841901bb\x2dinit-merged.mount: Deactivated successfully. Jul 15 11:26:06.987449 systemd[1]: var-lib-docker-overlay2-6cf589cebe9666542ff59eea33421b31f84bef15221f14d6987b2906841901bb-merged.mount: Deactivated successfully. Jul 15 11:26:07.083338 env[1142]: time="2025-07-15T11:26:07.083296100Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jul 15 11:26:07.083577 env[1142]: time="2025-07-15T11:26:07.083322816Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jul 15 11:26:07.083577 env[1142]: time="2025-07-15T11:26:07.083329817Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jul 15 11:26:07.083796 env[1142]: time="2025-07-15T11:26:07.083771185Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/80572ff9f6356e032092295926a05afd463efd434fdad8d72d09de7e64ec819c pid=1524 runtime=io.containerd.runc.v2 Jul 15 11:26:07.089973 systemd[1]: Started docker-80572ff9f6356e032092295926a05afd463efd434fdad8d72d09de7e64ec819c.scope. Jul 15 11:26:07.097795 systemd-resolved[1105]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jul 15 11:26:07.126346 etcd-wrapper[1397]: {"level":"info","ts":"2025-07-15T11:26:07.126119Z","caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_DATA_DIR","variable-value":"/var/lib/etcd"} Jul 15 11:26:07.126434 etcd-wrapper[1397]: {"level":"info","ts":"2025-07-15T11:26:07.126201Z","caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_NAME","variable-value":"faeb2bb22dd64b30880c0597cd5ea94b"} Jul 15 11:26:07.126434 etcd-wrapper[1397]: {"level":"warn","ts":"2025-07-15T11:26:07.126224Z","caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_URL=quay.io/coreos/etcd"} Jul 15 11:26:07.126434 etcd-wrapper[1397]: {"level":"warn","ts":"2025-07-15T11:26:07.126231Z","caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_TAG=v3.5.16"} Jul 15 11:26:07.126434 etcd-wrapper[1397]: {"level":"warn","ts":"2025-07-15T11:26:07.126236Z","caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_USER=etcd"} Jul 15 11:26:07.126434 etcd-wrapper[1397]: {"level":"warn","ts":"2025-07-15T11:26:07.126238Z","caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_SSL_DIR=/etc/ssl/certs"} Jul 15 11:26:07.126434 etcd-wrapper[1397]: {"level":"warn","ts":"2025-07-15T11:26:07.126255Z","caller":"embed/config.go:689","msg":"Running http and grpc server on single port. This is not recommended for production."} Jul 15 11:26:07.126434 etcd-wrapper[1397]: {"level":"info","ts":"2025-07-15T11:26:07.126267Z","caller":"etcdmain/etcd.go:73","msg":"Running: ","args":["/usr/local/bin/etcd","--listen-client-urls=http://0.0.0.0:2379","--advertise-client-urls=http://10.67.124.133:2379"]} Jul 15 11:26:07.126434 etcd-wrapper[1397]: {"level":"warn","ts":"2025-07-15T11:26:07.126306Z","caller":"embed/config.go:689","msg":"Running http and grpc server on single port. This is not recommended for production."} Jul 15 11:26:07.126434 etcd-wrapper[1397]: {"level":"info","ts":"2025-07-15T11:26:07.126317Z","caller":"embed/etcd.go:128","msg":"configuring peer listeners","listen-peer-urls":["http://localhost:2380"]} Jul 15 11:26:07.127049 etcd-wrapper[1397]: {"level":"info","ts":"2025-07-15T11:26:07.126715Z","caller":"embed/etcd.go:136","msg":"configuring client listeners","listen-client-urls":["http://0.0.0.0:2379"]} Jul 15 11:26:07.127049 etcd-wrapper[1397]: {"level":"info","ts":"2025-07-15T11:26:07.126796Z","caller":"embed/etcd.go:311","msg":"starting an etcd server","etcd-version":"3.5.16","git-sha":"f20bbad","go-version":"go1.22.7","go-os":"linux","go-arch":"amd64","max-cpu-set":2,"max-cpu-available":2,"member-initialized":false,"name":"faeb2bb22dd64b30880c0597cd5ea94b","data-dir":"/var/lib/etcd","wal-dir":"","wal-dir-dedicated":"","member-dir":"/var/lib/etcd/member","force-new-cluster":false,"heartbeat-interval":"100ms","election-timeout":"1s","initial-election-tick-advance":true,"snapshot-count":100000,"max-wals":5,"max-snapshots":5,"snapshot-catchup-entries":5000,"initial-advertise-peer-urls":["http://localhost:2380"],"listen-peer-urls":["http://localhost:2380"],"advertise-client-urls":["http://10.67.124.133:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[],"cors":["*"],"host-whitelist":["*"],"initial-cluster":"faeb2bb22dd64b30880c0597cd5ea94b=http://localhost:2380","initial-cluster-state":"new","initial-cluster-token":"etcd-cluster","quota-backend-bytes":2147483648,"max-request-bytes":1572864,"max-concurrent-streams":4294967295,"pre-vote":true,"initial-corrupt-check":false,"corrupt-check-time-interval":"0s","compact-check-time-enabled":false,"compact-check-time-interval":"1m0s","auto-compaction-mode":"periodic","auto-compaction-retention":"0s","auto-compaction-interval":"0s","discovery-url":"","discovery-proxy":"","downgrade-check-interval":"5s"} Jul 15 11:26:07.127570 etcd-wrapper[1397]: {"level":"info","ts":"2025-07-15T11:26:07.127483Z","caller":"etcdserver/backend.go:81","msg":"opened backend db","path":"/var/lib/etcd/member/snap/db","took":"551.297µs"} Jul 15 11:26:07.130552 etcd-wrapper[1397]: {"level":"info","ts":"2025-07-15T11:26:07.130467Z","caller":"etcdserver/raft.go:505","msg":"starting local member","local-member-id":"8e9e05c52164694d","cluster-id":"cdf818194e3a8c32"} Jul 15 11:26:07.130696 etcd-wrapper[1397]: {"level":"info","ts":"2025-07-15T11:26:07.130620Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d switched to configuration voters=()"} Jul 15 11:26:07.130813 etcd-wrapper[1397]: {"level":"info","ts":"2025-07-15T11:26:07.130646Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d became follower at term 0"} Jul 15 11:26:07.130911 etcd-wrapper[1397]: {"level":"info","ts":"2025-07-15T11:26:07.130764Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"newRaft 8e9e05c52164694d [peers: [], term: 0, commit: 0, applied: 0, lastindex: 0, lastterm: 0]"} Jul 15 11:26:07.131009 etcd-wrapper[1397]: {"level":"info","ts":"2025-07-15T11:26:07.130860Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d became follower at term 1"} Jul 15 11:26:07.131147 etcd-wrapper[1397]: {"level":"info","ts":"2025-07-15T11:26:07.131062Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d switched to configuration voters=(10276657743932975437)"} Jul 15 11:26:07.133933 etcd-wrapper[1397]: {"level":"warn","ts":"2025-07-15T11:26:07.133867Z","caller":"auth/store.go:1241","msg":"simple token is not cryptographically signed"} Jul 15 11:26:07.134250 etcd-wrapper[1397]: {"level":"info","ts":"2025-07-15T11:26:07.134179Z","caller":"mvcc/kvstore.go:423","msg":"kvstore restored","current-rev":1} Jul 15 11:26:07.134534 etcd-wrapper[1397]: {"level":"info","ts":"2025-07-15T11:26:07.134459Z","caller":"etcdserver/quota.go:94","msg":"enabled backend quota with default value","quota-name":"v3-applier","quota-size-bytes":2147483648,"quota-size":"2.1 GB"} Jul 15 11:26:07.134781 etcd-wrapper[1397]: {"level":"info","ts":"2025-07-15T11:26:07.134707Z","caller":"etcdserver/server.go:873","msg":"starting etcd server","local-member-id":"8e9e05c52164694d","local-server-version":"3.5.16","cluster-version":"to_be_decided"} Jul 15 11:26:07.135002 etcd-wrapper[1397]: {"level":"info","ts":"2025-07-15T11:26:07.134921Z","caller":"etcdserver/server.go:757","msg":"started as single-node; fast-forwarding election ticks","local-member-id":"8e9e05c52164694d","forward-ticks":9,"forward-duration":"900ms","election-ticks":10,"election-timeout":"1s"} Jul 15 11:26:07.135068 etcd-wrapper[1397]: {"level":"info","ts":"2025-07-15T11:26:07.134941Z","caller":"v3rpc/health.go:61","msg":"grpc service status changed","service":"","status":"SERVING"} Jul 15 11:26:07.135212 etcd-wrapper[1397]: {"level":"info","ts":"2025-07-15T11:26:07.135131Z","caller":"fileutil/purge.go:50","msg":"started to purge file","dir":"/var/lib/etcd/member/snap","suffix":"snap.db","max":5,"interval":"30s"} Jul 15 11:26:07.135212 etcd-wrapper[1397]: {"level":"info","ts":"2025-07-15T11:26:07.135152Z","caller":"fileutil/purge.go:50","msg":"started to purge file","dir":"/var/lib/etcd/member/snap","suffix":"snap","max":5,"interval":"30s"} Jul 15 11:26:07.135212 etcd-wrapper[1397]: {"level":"info","ts":"2025-07-15T11:26:07.135158Z","caller":"fileutil/purge.go:50","msg":"started to purge file","dir":"/var/lib/etcd/member/wal","suffix":"wal","max":5,"interval":"30s"} Jul 15 11:26:07.135513 etcd-wrapper[1397]: {"level":"info","ts":"2025-07-15T11:26:07.135449Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d switched to configuration voters=(10276657743932975437)"} Jul 15 11:26:07.135650 etcd-wrapper[1397]: {"level":"info","ts":"2025-07-15T11:26:07.135584Z","caller":"membership/cluster.go:421","msg":"added member","cluster-id":"cdf818194e3a8c32","local-member-id":"8e9e05c52164694d","added-peer-id":"8e9e05c52164694d","added-peer-peer-urls":["http://localhost:2380"]} Jul 15 11:26:07.136770 etcd-wrapper[1397]: {"level":"info","ts":"2025-07-15T11:26:07.136706Z","caller":"embed/etcd.go:600","msg":"serving peer traffic","address":"127.0.0.1:2380"} Jul 15 11:26:07.136845 etcd-wrapper[1397]: {"level":"info","ts":"2025-07-15T11:26:07.136734Z","caller":"embed/etcd.go:572","msg":"cmux::serve","address":"127.0.0.1:2380"} Jul 15 11:26:07.137017 etcd-wrapper[1397]: {"level":"info","ts":"2025-07-15T11:26:07.136942Z","caller":"embed/etcd.go:280","msg":"now serving peer/client/metrics","local-member-id":"8e9e05c52164694d","initial-advertise-peer-urls":["http://localhost:2380"],"listen-peer-urls":["http://localhost:2380"],"advertise-client-urls":["http://10.67.124.133:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[]} Jul 15 11:26:07.897895 login[1250]: pam_lastlog(login:session): file /var/log/lastlog is locked/write Jul 15 11:26:07.899857 login[1251]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Jul 15 11:26:07.907055 systemd[1]: Created slice user-500.slice. Jul 15 11:26:07.907853 systemd[1]: Starting user-runtime-dir@500.service... Jul 15 11:26:07.912656 systemd-logind[1137]: New session 1 of user core. Jul 15 11:26:07.913864 systemd[1]: Finished user-runtime-dir@500.service. Jul 15 11:26:07.914818 systemd[1]: Starting user@500.service... Jul 15 11:26:07.916992 (systemd)[1564]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 15 11:26:07.964666 systemd[1564]: Queued start job for default target default.target. Jul 15 11:26:07.965214 systemd[1564]: Reached target paths.target. Jul 15 11:26:07.965293 systemd[1564]: Reached target sockets.target. Jul 15 11:26:07.965360 systemd[1564]: Reached target timers.target. Jul 15 11:26:07.965433 systemd[1564]: Reached target basic.target. Jul 15 11:26:07.965515 systemd[1564]: Reached target default.target. Jul 15 11:26:07.965550 systemd[1]: Started user@500.service. Jul 15 11:26:07.965622 systemd[1564]: Startup finished in 45ms. Jul 15 11:26:07.966393 systemd[1]: Started session-1.scope. Jul 15 11:26:08.132064 etcd-wrapper[1397]: {"level":"info","ts":"2025-07-15T11:26:08.131778Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d is starting a new election at term 1"} Jul 15 11:26:08.132064 etcd-wrapper[1397]: {"level":"info","ts":"2025-07-15T11:26:08.131819Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d became pre-candidate at term 1"} Jul 15 11:26:08.132064 etcd-wrapper[1397]: {"level":"info","ts":"2025-07-15T11:26:08.131846Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d received MsgPreVoteResp from 8e9e05c52164694d at term 1"} Jul 15 11:26:08.132064 etcd-wrapper[1397]: {"level":"info","ts":"2025-07-15T11:26:08.131859Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d became candidate at term 2"} Jul 15 11:26:08.132064 etcd-wrapper[1397]: {"level":"info","ts":"2025-07-15T11:26:08.131866Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d received MsgVoteResp from 8e9e05c52164694d at term 2"} Jul 15 11:26:08.132064 etcd-wrapper[1397]: {"level":"info","ts":"2025-07-15T11:26:08.131874Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d became leader at term 2"} Jul 15 11:26:08.132064 etcd-wrapper[1397]: {"level":"info","ts":"2025-07-15T11:26:08.131880Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"raft.node: 8e9e05c52164694d elected leader 8e9e05c52164694d at term 2"} Jul 15 11:26:08.136081 etcd-wrapper[1397]: {"level":"info","ts":"2025-07-15T11:26:08.135924Z","caller":"etcdserver/server.go:2651","msg":"setting up initial cluster version using v2 API","cluster-version":"3.5"} Jul 15 11:26:08.136557 etcd-wrapper[1397]: {"level":"info","ts":"2025-07-15T11:26:08.136254Z","caller":"membership/cluster.go:584","msg":"set initial cluster version","cluster-id":"cdf818194e3a8c32","local-member-id":"8e9e05c52164694d","cluster-version":"3.5"} Jul 15 11:26:08.136557 etcd-wrapper[1397]: {"level":"info","ts":"2025-07-15T11:26:08.136284Z","caller":"api/capability.go:75","msg":"enabled capabilities for version","cluster-version":"3.5"} Jul 15 11:26:08.136557 etcd-wrapper[1397]: {"level":"info","ts":"2025-07-15T11:26:08.136295Z","caller":"etcdserver/server.go:2675","msg":"cluster version is updated","cluster-version":"3.5"} Jul 15 11:26:08.136557 etcd-wrapper[1397]: {"level":"info","ts":"2025-07-15T11:26:08.136306Z","caller":"etcdserver/server.go:2140","msg":"published local member to cluster through raft","local-member-id":"8e9e05c52164694d","local-member-attributes":"{Name:faeb2bb22dd64b30880c0597cd5ea94b ClientURLs:[http://10.67.124.133:2379]}","request-path":"/0/members/8e9e05c52164694d/attributes","cluster-id":"cdf818194e3a8c32","publish-timeout":"7s"} Jul 15 11:26:08.136557 etcd-wrapper[1397]: {"level":"info","ts":"2025-07-15T11:26:08.136317Z","caller":"embed/serve.go:103","msg":"ready to serve client requests"} Jul 15 11:26:08.136879 systemd[1]: Started etcd-member.service. Jul 15 11:26:08.137626 etcd-wrapper[1397]: {"level":"info","ts":"2025-07-15T11:26:08.136429Z","caller":"etcdmain/main.go:44","msg":"notifying init daemon"} Jul 15 11:26:08.137626 etcd-wrapper[1397]: {"level":"info","ts":"2025-07-15T11:26:08.136480Z","caller":"etcdmain/main.go:50","msg":"successfully notified init daemon"} Jul 15 11:26:08.137626 etcd-wrapper[1397]: {"level":"info","ts":"2025-07-15T11:26:08.136672Z","caller":"v3rpc/health.go:61","msg":"grpc service status changed","service":"","status":"SERVING"} Jul 15 11:26:08.137070 systemd[1]: Reached target multi-user.target. Jul 15 11:26:08.137791 etcd-wrapper[1397]: {"level":"info","ts":"2025-07-15T11:26:08.136929Z","caller":"embed/serve.go:187","msg":"serving client traffic insecurely; this is strongly discouraged!","traffic":"grpc+http","address":"[::]:2379"} Jul 15 11:26:08.138201 systemd[1]: Starting systemd-update-utmp-runlevel.service... Jul 15 11:26:08.142855 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Jul 15 11:26:08.142960 systemd[1]: Finished systemd-update-utmp-runlevel.service. Jul 15 11:26:08.143230 systemd[1]: Startup finished in 915ms (kernel) + 3.393s (initrd) + 10.040s (userspace) = 14.349s. Jul 15 11:26:08.898317 login[1250]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Jul 15 11:26:08.902424 systemd-logind[1137]: New session 2 of user core. Jul 15 11:26:08.902966 systemd[1]: Started session-2.scope. Jul 15 11:26:31.787683 systemd[1]: Created slice system-sshd.slice. Jul 15 11:26:31.788345 systemd[1]: Started sshd@0-139.178.70.101:22-147.75.109.163:58734.service. Jul 15 11:26:31.828399 sshd[1589]: Accepted publickey for core from 147.75.109.163 port 58734 ssh2: RSA SHA256:+CaGzVJdBS9axnUtiVJoq/0yBbuuMx53Aeb6f4RIUIo Jul 15 11:26:31.829071 sshd[1589]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 15 11:26:31.831926 systemd[1]: Started session-3.scope. Jul 15 11:26:31.832222 systemd-logind[1137]: New session 3 of user core. Jul 15 11:26:31.880171 systemd[1]: Started sshd@1-139.178.70.101:22-147.75.109.163:58742.service. Jul 15 11:26:31.917366 sshd[1594]: Accepted publickey for core from 147.75.109.163 port 58742 ssh2: RSA SHA256:+CaGzVJdBS9axnUtiVJoq/0yBbuuMx53Aeb6f4RIUIo Jul 15 11:26:31.918187 sshd[1594]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 15 11:26:31.921146 systemd[1]: Started session-4.scope. Jul 15 11:26:31.921444 systemd-logind[1137]: New session 4 of user core. Jul 15 11:26:31.970977 sshd[1594]: pam_unix(sshd:session): session closed for user core Jul 15 11:26:31.972934 systemd[1]: Started sshd@2-139.178.70.101:22-147.75.109.163:58752.service. Jul 15 11:26:31.974946 systemd-logind[1137]: Session 4 logged out. Waiting for processes to exit. Jul 15 11:26:31.975150 systemd[1]: sshd@1-139.178.70.101:22-147.75.109.163:58742.service: Deactivated successfully. Jul 15 11:26:31.975482 systemd[1]: session-4.scope: Deactivated successfully. Jul 15 11:26:31.976096 systemd-logind[1137]: Removed session 4. Jul 15 11:26:32.004414 sshd[1599]: Accepted publickey for core from 147.75.109.163 port 58752 ssh2: RSA SHA256:+CaGzVJdBS9axnUtiVJoq/0yBbuuMx53Aeb6f4RIUIo Jul 15 11:26:32.005328 sshd[1599]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 15 11:26:32.008232 systemd[1]: Started session-5.scope. Jul 15 11:26:32.008576 systemd-logind[1137]: New session 5 of user core. Jul 15 11:26:32.056668 sshd[1599]: pam_unix(sshd:session): session closed for user core Jul 15 11:26:32.058952 systemd[1]: Started sshd@3-139.178.70.101:22-147.75.109.163:58766.service. Jul 15 11:26:32.059276 systemd[1]: sshd@2-139.178.70.101:22-147.75.109.163:58752.service: Deactivated successfully. Jul 15 11:26:32.059659 systemd[1]: session-5.scope: Deactivated successfully. Jul 15 11:26:32.060120 systemd-logind[1137]: Session 5 logged out. Waiting for processes to exit. Jul 15 11:26:32.060766 systemd-logind[1137]: Removed session 5. Jul 15 11:26:32.091074 sshd[1605]: Accepted publickey for core from 147.75.109.163 port 58766 ssh2: RSA SHA256:+CaGzVJdBS9axnUtiVJoq/0yBbuuMx53Aeb6f4RIUIo Jul 15 11:26:32.091795 sshd[1605]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 15 11:26:32.094186 systemd-logind[1137]: New session 6 of user core. Jul 15 11:26:32.094624 systemd[1]: Started session-6.scope. Jul 15 11:26:32.144047 sshd[1605]: pam_unix(sshd:session): session closed for user core Jul 15 11:26:32.146149 systemd[1]: Started sshd@4-139.178.70.101:22-147.75.109.163:58780.service. Jul 15 11:26:32.146433 systemd[1]: sshd@3-139.178.70.101:22-147.75.109.163:58766.service: Deactivated successfully. Jul 15 11:26:32.146809 systemd[1]: session-6.scope: Deactivated successfully. Jul 15 11:26:32.148223 systemd-logind[1137]: Session 6 logged out. Waiting for processes to exit. Jul 15 11:26:32.148948 systemd-logind[1137]: Removed session 6. Jul 15 11:26:32.177814 sshd[1611]: Accepted publickey for core from 147.75.109.163 port 58780 ssh2: RSA SHA256:+CaGzVJdBS9axnUtiVJoq/0yBbuuMx53Aeb6f4RIUIo Jul 15 11:26:32.178678 sshd[1611]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 15 11:26:32.181440 systemd[1]: Started session-7.scope. Jul 15 11:26:32.182117 systemd-logind[1137]: New session 7 of user core. Jul 15 11:26:32.240191 sudo[1615]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 15 11:26:32.240321 sudo[1615]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jul 15 11:26:32.247105 dbus-daemon[1129]: \xd0-\xf0s?V: received setenforce notice (enforcing=-1340295200) Jul 15 11:26:32.247188 sudo[1615]: pam_unix(sudo:session): session closed for user root Jul 15 11:26:32.249481 sshd[1611]: pam_unix(sshd:session): session closed for user core Jul 15 11:26:32.250949 systemd[1]: Started sshd@5-139.178.70.101:22-147.75.109.163:58786.service. Jul 15 11:26:32.251740 systemd[1]: sshd@4-139.178.70.101:22-147.75.109.163:58780.service: Deactivated successfully. Jul 15 11:26:32.252140 systemd[1]: session-7.scope: Deactivated successfully. Jul 15 11:26:32.252562 systemd-logind[1137]: Session 7 logged out. Waiting for processes to exit. Jul 15 11:26:32.253122 systemd-logind[1137]: Removed session 7. Jul 15 11:26:32.283682 sshd[1618]: Accepted publickey for core from 147.75.109.163 port 58786 ssh2: RSA SHA256:+CaGzVJdBS9axnUtiVJoq/0yBbuuMx53Aeb6f4RIUIo Jul 15 11:26:32.284449 sshd[1618]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 15 11:26:32.286940 systemd-logind[1137]: New session 8 of user core. Jul 15 11:26:32.287409 systemd[1]: Started session-8.scope. Jul 15 11:26:32.335538 sudo[1623]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 15 11:26:32.335683 sudo[1623]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jul 15 11:26:32.337787 sudo[1623]: pam_unix(sudo:session): session closed for user root Jul 15 11:26:32.340364 sudo[1622]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Jul 15 11:26:32.340484 sudo[1622]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jul 15 11:26:32.345818 systemd[1]: Stopping audit-rules.service... Jul 15 11:26:32.345000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jul 15 11:26:32.347206 kernel: kauditd_printk_skb: 182 callbacks suppressed Jul 15 11:26:32.347235 kernel: audit: type=1305 audit(1752578792.345:160): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jul 15 11:26:32.345000 audit[1626]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffd549f2390 a2=420 a3=0 items=0 ppid=1 pid=1626 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 15 11:26:32.352271 kernel: audit: type=1300 audit(1752578792.345:160): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffd549f2390 a2=420 a3=0 items=0 ppid=1 pid=1626 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 15 11:26:32.352291 kernel: audit: type=1327 audit(1752578792.345:160): proctitle=2F7362696E2F617564697463746C002D44 Jul 15 11:26:32.345000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Jul 15 11:26:32.353360 auditctl[1626]: No rules Jul 15 11:26:32.356398 kernel: audit: type=1131 audit(1752578792.352:161): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:26:32.352000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:26:32.353581 systemd[1]: audit-rules.service: Deactivated successfully. Jul 15 11:26:32.353675 systemd[1]: Stopped audit-rules.service. Jul 15 11:26:32.356705 systemd[1]: Starting audit-rules.service... Jul 15 11:26:32.366308 augenrules[1643]: No rules Jul 15 11:26:32.365000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:26:32.366803 systemd[1]: Finished audit-rules.service. Jul 15 11:26:32.369555 sudo[1622]: pam_unix(sudo:session): session closed for user root Jul 15 11:26:32.368000 audit[1622]: USER_END pid=1622 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 15 11:26:32.372796 kernel: audit: type=1130 audit(1752578792.365:162): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:26:32.372825 kernel: audit: type=1106 audit(1752578792.368:163): pid=1622 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 15 11:26:32.372890 sshd[1618]: pam_unix(sshd:session): session closed for user core Jul 15 11:26:32.368000 audit[1622]: CRED_DISP pid=1622 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 15 11:26:32.375637 kernel: audit: type=1104 audit(1752578792.368:164): pid=1622 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 15 11:26:32.375000 audit[1618]: USER_END pid=1618 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 15 11:26:32.377764 systemd[1]: sshd@5-139.178.70.101:22-147.75.109.163:58786.service: Deactivated successfully. Jul 15 11:26:32.378068 systemd[1]: session-8.scope: Deactivated successfully. Jul 15 11:26:32.378854 systemd[1]: Started sshd@6-139.178.70.101:22-147.75.109.163:58798.service. Jul 15 11:26:32.380135 kernel: audit: type=1106 audit(1752578792.375:165): pid=1618 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 15 11:26:32.380811 systemd-logind[1137]: Session 8 logged out. Waiting for processes to exit. Jul 15 11:26:32.381434 systemd-logind[1137]: Removed session 8. Jul 15 11:26:32.375000 audit[1618]: CRED_DISP pid=1618 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 15 11:26:32.387661 kernel: audit: type=1104 audit(1752578792.375:166): pid=1618 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 15 11:26:32.387687 kernel: audit: type=1131 audit(1752578792.375:167): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-139.178.70.101:22-147.75.109.163:58786 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:26:32.375000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-139.178.70.101:22-147.75.109.163:58786 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:26:32.375000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-139.178.70.101:22-147.75.109.163:58798 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:26:32.411000 audit[1649]: USER_ACCT pid=1649 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 15 11:26:32.412340 sshd[1649]: Accepted publickey for core from 147.75.109.163 port 58798 ssh2: RSA SHA256:+CaGzVJdBS9axnUtiVJoq/0yBbuuMx53Aeb6f4RIUIo Jul 15 11:26:32.411000 audit[1649]: CRED_ACQ pid=1649 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 15 11:26:32.411000 audit[1649]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffed992b070 a2=3 a3=0 items=0 ppid=1 pid=1649 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 15 11:26:32.411000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jul 15 11:26:32.413228 sshd[1649]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 15 11:26:32.416118 systemd[1]: Started session-9.scope. Jul 15 11:26:32.416919 systemd-logind[1137]: New session 9 of user core. Jul 15 11:26:32.418000 audit[1649]: USER_START pid=1649 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 15 11:26:32.419000 audit[1651]: CRED_ACQ pid=1651 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 15 11:26:32.463920 sshd[1649]: pam_unix(sshd:session): session closed for user core Jul 15 11:26:32.466260 systemd[1]: Started sshd@7-139.178.70.101:22-147.75.109.163:58808.service. Jul 15 11:26:32.464000 audit[1649]: USER_END pid=1649 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 15 11:26:32.465000 audit[1649]: CRED_DISP pid=1649 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 15 11:26:32.465000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-139.178.70.101:22-147.75.109.163:58808 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:26:32.465000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-139.178.70.101:22-147.75.109.163:58798 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:26:32.466796 systemd[1]: sshd@6-139.178.70.101:22-147.75.109.163:58798.service: Deactivated successfully. Jul 15 11:26:32.467217 systemd[1]: session-9.scope: Deactivated successfully. Jul 15 11:26:32.468210 systemd-logind[1137]: Session 9 logged out. Waiting for processes to exit. Jul 15 11:26:32.468782 systemd-logind[1137]: Removed session 9. Jul 15 11:26:32.496000 audit[1656]: USER_ACCT pid=1656 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 15 11:26:32.498182 sshd[1656]: Accepted publickey for core from 147.75.109.163 port 58808 ssh2: RSA SHA256:+CaGzVJdBS9axnUtiVJoq/0yBbuuMx53Aeb6f4RIUIo Jul 15 11:26:32.497000 audit[1656]: CRED_ACQ pid=1656 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 15 11:26:32.497000 audit[1656]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe10232ac0 a2=3 a3=0 items=0 ppid=1 pid=1656 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 15 11:26:32.497000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jul 15 11:26:32.499077 sshd[1656]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 15 11:26:32.501812 systemd[1]: Started session-10.scope. Jul 15 11:26:32.502620 systemd-logind[1137]: New session 10 of user core. Jul 15 11:26:32.504000 audit[1656]: USER_START pid=1656 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 15 11:26:32.504000 audit[1659]: CRED_ACQ pid=1659 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 15 11:26:32.677623 sshd[1656]: pam_unix(sshd:session): session closed for user core Jul 15 11:26:32.678000 audit[1656]: USER_END pid=1656 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 15 11:26:32.678000 audit[1656]: CRED_DISP pid=1656 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 15 11:26:32.680861 systemd[1]: sshd@7-139.178.70.101:22-147.75.109.163:58808.service: Deactivated successfully. Jul 15 11:26:32.679000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-139.178.70.101:22-147.75.109.163:58808 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:26:32.681291 systemd[1]: session-10.scope: Deactivated successfully. Jul 15 11:26:32.681844 systemd-logind[1137]: Session 10 logged out. Waiting for processes to exit. Jul 15 11:26:32.682378 systemd-logind[1137]: Removed session 10. Jul 15 11:26:46.809343 update_engine[1138]: I0715 11:26:46.809108 1138 update_attempter.cc:509] Updating boot flags... Jul 15 11:29:02.730000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-139.178.70.101:22-195.178.110.224:40678 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:29:02.731301 systemd[1]: Started sshd@8-139.178.70.101:22-195.178.110.224:40678.service. Jul 15 11:29:02.732428 kernel: kauditd_printk_skb: 22 callbacks suppressed Jul 15 11:29:02.732498 kernel: audit: type=1130 audit(1752578942.730:186): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-139.178.70.101:22-195.178.110.224:40678 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:29:03.310078 sshd[1685]: Invalid user sol from 195.178.110.224 port 40678 Jul 15 11:29:03.457033 sshd[1685]: pam_faillock(sshd:auth): User unknown Jul 15 11:29:03.457495 sshd[1685]: pam_unix(sshd:auth): check pass; user unknown Jul 15 11:29:03.457532 sshd[1685]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=195.178.110.224 Jul 15 11:29:03.457923 sshd[1685]: pam_faillock(sshd:auth): User unknown Jul 15 11:29:03.456000 audit[1685]: USER_AUTH pid=1685 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="sol" exe="/usr/sbin/sshd" hostname=195.178.110.224 addr=195.178.110.224 terminal=ssh res=failed' Jul 15 11:29:03.462141 kernel: audit: type=1100 audit(1752578943.456:187): pid=1685 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="sol" exe="/usr/sbin/sshd" hostname=195.178.110.224 addr=195.178.110.224 terminal=ssh res=failed' Jul 15 11:29:05.241421 sshd[1685]: Failed password for invalid user sol from 195.178.110.224 port 40678 ssh2 Jul 15 11:29:07.148456 sshd[1685]: Connection closed by invalid user sol 195.178.110.224 port 40678 [preauth] Jul 15 11:29:07.148000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-139.178.70.101:22-195.178.110.224:40678 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 15 11:29:07.149257 systemd[1]: sshd@8-139.178.70.101:22-195.178.110.224:40678.service: Deactivated successfully. Jul 15 11:29:07.153108 kernel: audit: type=1131 audit(1752578947.148:188): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-139.178.70.101:22-195.178.110.224:40678 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'