Feb 9 04:45:42.552869 kernel: Linux version 5.15.148-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Thu Feb 8 21:14:17 -00 2024 Feb 9 04:45:42.552883 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty0 console=ttyS1,115200n8 flatcar.first_boot=detected flatcar.oem.id=packet flatcar.autologin verity.usrhash=ae7db544026ede4699ee2036449b75950d3fb7929b25a6731d0ad396f1aa37c9 Feb 9 04:45:42.552889 kernel: BIOS-provided physical RAM map: Feb 9 04:45:42.552893 kernel: BIOS-e820: [mem 0x0000000000000000-0x00000000000997ff] usable Feb 9 04:45:42.552897 kernel: BIOS-e820: [mem 0x0000000000099800-0x000000000009ffff] reserved Feb 9 04:45:42.552901 kernel: BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Feb 9 04:45:42.552905 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000003fffffff] usable Feb 9 04:45:42.552909 kernel: BIOS-e820: [mem 0x0000000040000000-0x00000000403fffff] reserved Feb 9 04:45:42.552913 kernel: BIOS-e820: [mem 0x0000000040400000-0x00000000820dcfff] usable Feb 9 04:45:42.552917 kernel: BIOS-e820: [mem 0x00000000820dd000-0x00000000820ddfff] ACPI NVS Feb 9 04:45:42.552921 kernel: BIOS-e820: [mem 0x00000000820de000-0x00000000820defff] reserved Feb 9 04:45:42.552925 kernel: BIOS-e820: [mem 0x00000000820df000-0x000000008afccfff] usable Feb 9 04:45:42.552929 kernel: BIOS-e820: [mem 0x000000008afcd000-0x000000008c0b1fff] reserved Feb 9 04:45:42.552932 kernel: BIOS-e820: [mem 0x000000008c0b2000-0x000000008c23afff] usable Feb 9 04:45:42.552938 kernel: BIOS-e820: [mem 0x000000008c23b000-0x000000008c66cfff] ACPI NVS Feb 9 04:45:42.552943 kernel: BIOS-e820: [mem 0x000000008c66d000-0x000000008eefefff] reserved Feb 9 04:45:42.552947 kernel: BIOS-e820: [mem 0x000000008eeff000-0x000000008eefffff] usable Feb 9 04:45:42.552951 kernel: BIOS-e820: [mem 0x000000008ef00000-0x000000008fffffff] reserved Feb 9 04:45:42.552955 kernel: BIOS-e820: [mem 0x00000000e0000000-0x00000000efffffff] reserved Feb 9 04:45:42.552959 kernel: BIOS-e820: [mem 0x00000000fe000000-0x00000000fe010fff] reserved Feb 9 04:45:42.552963 kernel: BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved Feb 9 04:45:42.552967 kernel: BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved Feb 9 04:45:42.552971 kernel: BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Feb 9 04:45:42.552975 kernel: BIOS-e820: [mem 0x0000000100000000-0x000000086effffff] usable Feb 9 04:45:42.552980 kernel: NX (Execute Disable) protection: active Feb 9 04:45:42.552984 kernel: SMBIOS 3.2.1 present. Feb 9 04:45:42.552989 kernel: DMI: Supermicro X11SCM-F/X11SCM-F, BIOS 1.9 09/16/2022 Feb 9 04:45:42.552993 kernel: tsc: Detected 3400.000 MHz processor Feb 9 04:45:42.552997 kernel: tsc: Detected 3399.906 MHz TSC Feb 9 04:45:42.553001 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Feb 9 04:45:42.553006 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Feb 9 04:45:42.553010 kernel: last_pfn = 0x86f000 max_arch_pfn = 0x400000000 Feb 9 04:45:42.553015 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Feb 9 04:45:42.553019 kernel: last_pfn = 0x8ef00 max_arch_pfn = 0x400000000 Feb 9 04:45:42.553023 kernel: Using GB pages for direct mapping Feb 9 04:45:42.553028 kernel: ACPI: Early table checksum verification disabled Feb 9 04:45:42.553032 kernel: ACPI: RSDP 0x00000000000F05B0 000024 (v02 SUPERM) Feb 9 04:45:42.553037 kernel: ACPI: XSDT 0x000000008C54E0C8 00010C (v01 SUPERM SUPERM 01072009 AMI 00010013) Feb 9 04:45:42.553041 kernel: ACPI: FACP 0x000000008C58A670 000114 (v06 01072009 AMI 00010013) Feb 9 04:45:42.553046 kernel: ACPI: DSDT 0x000000008C54E268 03C404 (v02 SUPERM SMCI--MB 01072009 INTL 20160527) Feb 9 04:45:42.553052 kernel: ACPI: FACS 0x000000008C66CF80 000040 Feb 9 04:45:42.553056 kernel: ACPI: APIC 0x000000008C58A788 00012C (v04 01072009 AMI 00010013) Feb 9 04:45:42.553061 kernel: ACPI: FPDT 0x000000008C58A8B8 000044 (v01 01072009 AMI 00010013) Feb 9 04:45:42.553066 kernel: ACPI: FIDT 0x000000008C58A900 00009C (v01 SUPERM SMCI--MB 01072009 AMI 00010013) Feb 9 04:45:42.553071 kernel: ACPI: MCFG 0x000000008C58A9A0 00003C (v01 SUPERM SMCI--MB 01072009 MSFT 00000097) Feb 9 04:45:42.553075 kernel: ACPI: SPMI 0x000000008C58A9E0 000041 (v05 SUPERM SMCI--MB 00000000 AMI. 00000000) Feb 9 04:45:42.553080 kernel: ACPI: SSDT 0x000000008C58AA28 001B1C (v02 CpuRef CpuSsdt 00003000 INTL 20160527) Feb 9 04:45:42.553085 kernel: ACPI: SSDT 0x000000008C58C548 0031C6 (v02 SaSsdt SaSsdt 00003000 INTL 20160527) Feb 9 04:45:42.553089 kernel: ACPI: SSDT 0x000000008C58F710 00232B (v02 PegSsd PegSsdt 00001000 INTL 20160527) Feb 9 04:45:42.553094 kernel: ACPI: HPET 0x000000008C591A40 000038 (v01 SUPERM SMCI--MB 00000002 01000013) Feb 9 04:45:42.553099 kernel: ACPI: SSDT 0x000000008C591A78 000FAE (v02 SUPERM Ther_Rvp 00001000 INTL 20160527) Feb 9 04:45:42.553104 kernel: ACPI: SSDT 0x000000008C592A28 0008F4 (v02 INTEL xh_mossb 00000000 INTL 20160527) Feb 9 04:45:42.553109 kernel: ACPI: UEFI 0x000000008C593320 000042 (v01 SUPERM SMCI--MB 00000002 01000013) Feb 9 04:45:42.553113 kernel: ACPI: LPIT 0x000000008C593368 000094 (v01 SUPERM SMCI--MB 00000002 01000013) Feb 9 04:45:42.553118 kernel: ACPI: SSDT 0x000000008C593400 0027DE (v02 SUPERM PtidDevc 00001000 INTL 20160527) Feb 9 04:45:42.553123 kernel: ACPI: SSDT 0x000000008C595BE0 0014E2 (v02 SUPERM TbtTypeC 00000000 INTL 20160527) Feb 9 04:45:42.553127 kernel: ACPI: DBGP 0x000000008C5970C8 000034 (v01 SUPERM SMCI--MB 00000002 01000013) Feb 9 04:45:42.553132 kernel: ACPI: DBG2 0x000000008C597100 000054 (v00 SUPERM SMCI--MB 00000002 01000013) Feb 9 04:45:42.553137 kernel: ACPI: SSDT 0x000000008C597158 001B67 (v02 SUPERM UsbCTabl 00001000 INTL 20160527) Feb 9 04:45:42.553142 kernel: ACPI: DMAR 0x000000008C598CC0 000070 (v01 INTEL EDK2 00000002 01000013) Feb 9 04:45:42.553146 kernel: ACPI: SSDT 0x000000008C598D30 000144 (v02 Intel ADebTabl 00001000 INTL 20160527) Feb 9 04:45:42.553151 kernel: ACPI: TPM2 0x000000008C598E78 000034 (v04 SUPERM SMCI--MB 00000001 AMI 00000000) Feb 9 04:45:42.553156 kernel: ACPI: SSDT 0x000000008C598EB0 000D8F (v02 INTEL SpsNm 00000002 INTL 20160527) Feb 9 04:45:42.553160 kernel: ACPI: WSMT 0x000000008C599C40 000028 (v01 SUPERM 01072009 AMI 00010013) Feb 9 04:45:42.553165 kernel: ACPI: EINJ 0x000000008C599C68 000130 (v01 AMI AMI.EINJ 00000000 AMI. 00000000) Feb 9 04:45:42.553170 kernel: ACPI: ERST 0x000000008C599D98 000230 (v01 AMIER AMI.ERST 00000000 AMI. 00000000) Feb 9 04:45:42.553174 kernel: ACPI: BERT 0x000000008C599FC8 000030 (v01 AMI AMI.BERT 00000000 AMI. 00000000) Feb 9 04:45:42.553179 kernel: ACPI: HEST 0x000000008C599FF8 00027C (v01 AMI AMI.HEST 00000000 AMI. 00000000) Feb 9 04:45:42.553184 kernel: ACPI: SSDT 0x000000008C59A278 000162 (v01 SUPERM SMCCDN 00000000 INTL 20181221) Feb 9 04:45:42.553189 kernel: ACPI: Reserving FACP table memory at [mem 0x8c58a670-0x8c58a783] Feb 9 04:45:42.553193 kernel: ACPI: Reserving DSDT table memory at [mem 0x8c54e268-0x8c58a66b] Feb 9 04:45:42.553198 kernel: ACPI: Reserving FACS table memory at [mem 0x8c66cf80-0x8c66cfbf] Feb 9 04:45:42.553203 kernel: ACPI: Reserving APIC table memory at [mem 0x8c58a788-0x8c58a8b3] Feb 9 04:45:42.553207 kernel: ACPI: Reserving FPDT table memory at [mem 0x8c58a8b8-0x8c58a8fb] Feb 9 04:45:42.553212 kernel: ACPI: Reserving FIDT table memory at [mem 0x8c58a900-0x8c58a99b] Feb 9 04:45:42.553217 kernel: ACPI: Reserving MCFG table memory at [mem 0x8c58a9a0-0x8c58a9db] Feb 9 04:45:42.553222 kernel: ACPI: Reserving SPMI table memory at [mem 0x8c58a9e0-0x8c58aa20] Feb 9 04:45:42.553226 kernel: ACPI: Reserving SSDT table memory at [mem 0x8c58aa28-0x8c58c543] Feb 9 04:45:42.553231 kernel: ACPI: Reserving SSDT table memory at [mem 0x8c58c548-0x8c58f70d] Feb 9 04:45:42.553236 kernel: ACPI: Reserving SSDT table memory at [mem 0x8c58f710-0x8c591a3a] Feb 9 04:45:42.553240 kernel: ACPI: Reserving HPET table memory at [mem 0x8c591a40-0x8c591a77] Feb 9 04:45:42.553245 kernel: ACPI: Reserving SSDT table memory at [mem 0x8c591a78-0x8c592a25] Feb 9 04:45:42.553249 kernel: ACPI: Reserving SSDT table memory at [mem 0x8c592a28-0x8c59331b] Feb 9 04:45:42.553254 kernel: ACPI: Reserving UEFI table memory at [mem 0x8c593320-0x8c593361] Feb 9 04:45:42.553260 kernel: ACPI: Reserving LPIT table memory at [mem 0x8c593368-0x8c5933fb] Feb 9 04:45:42.553264 kernel: ACPI: Reserving SSDT table memory at [mem 0x8c593400-0x8c595bdd] Feb 9 04:45:42.553269 kernel: ACPI: Reserving SSDT table memory at [mem 0x8c595be0-0x8c5970c1] Feb 9 04:45:42.553274 kernel: ACPI: Reserving DBGP table memory at [mem 0x8c5970c8-0x8c5970fb] Feb 9 04:45:42.553278 kernel: ACPI: Reserving DBG2 table memory at [mem 0x8c597100-0x8c597153] Feb 9 04:45:42.553283 kernel: ACPI: Reserving SSDT table memory at [mem 0x8c597158-0x8c598cbe] Feb 9 04:45:42.553287 kernel: ACPI: Reserving DMAR table memory at [mem 0x8c598cc0-0x8c598d2f] Feb 9 04:45:42.553292 kernel: ACPI: Reserving SSDT table memory at [mem 0x8c598d30-0x8c598e73] Feb 9 04:45:42.553296 kernel: ACPI: Reserving TPM2 table memory at [mem 0x8c598e78-0x8c598eab] Feb 9 04:45:42.553302 kernel: ACPI: Reserving SSDT table memory at [mem 0x8c598eb0-0x8c599c3e] Feb 9 04:45:42.553306 kernel: ACPI: Reserving WSMT table memory at [mem 0x8c599c40-0x8c599c67] Feb 9 04:45:42.553311 kernel: ACPI: Reserving EINJ table memory at [mem 0x8c599c68-0x8c599d97] Feb 9 04:45:42.553315 kernel: ACPI: Reserving ERST table memory at [mem 0x8c599d98-0x8c599fc7] Feb 9 04:45:42.553320 kernel: ACPI: Reserving BERT table memory at [mem 0x8c599fc8-0x8c599ff7] Feb 9 04:45:42.553325 kernel: ACPI: Reserving HEST table memory at [mem 0x8c599ff8-0x8c59a273] Feb 9 04:45:42.553329 kernel: ACPI: Reserving SSDT table memory at [mem 0x8c59a278-0x8c59a3d9] Feb 9 04:45:42.553334 kernel: No NUMA configuration found Feb 9 04:45:42.553338 kernel: Faking a node at [mem 0x0000000000000000-0x000000086effffff] Feb 9 04:45:42.553344 kernel: NODE_DATA(0) allocated [mem 0x86effa000-0x86effffff] Feb 9 04:45:42.553349 kernel: Zone ranges: Feb 9 04:45:42.553353 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Feb 9 04:45:42.553358 kernel: DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Feb 9 04:45:42.553362 kernel: Normal [mem 0x0000000100000000-0x000000086effffff] Feb 9 04:45:42.553367 kernel: Movable zone start for each node Feb 9 04:45:42.553371 kernel: Early memory node ranges Feb 9 04:45:42.553376 kernel: node 0: [mem 0x0000000000001000-0x0000000000098fff] Feb 9 04:45:42.553381 kernel: node 0: [mem 0x0000000000100000-0x000000003fffffff] Feb 9 04:45:42.553385 kernel: node 0: [mem 0x0000000040400000-0x00000000820dcfff] Feb 9 04:45:42.553393 kernel: node 0: [mem 0x00000000820df000-0x000000008afccfff] Feb 9 04:45:42.553397 kernel: node 0: [mem 0x000000008c0b2000-0x000000008c23afff] Feb 9 04:45:42.553402 kernel: node 0: [mem 0x000000008eeff000-0x000000008eefffff] Feb 9 04:45:42.553406 kernel: node 0: [mem 0x0000000100000000-0x000000086effffff] Feb 9 04:45:42.553411 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000086effffff] Feb 9 04:45:42.553416 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Feb 9 04:45:42.553424 kernel: On node 0, zone DMA: 103 pages in unavailable ranges Feb 9 04:45:42.553429 kernel: On node 0, zone DMA32: 1024 pages in unavailable ranges Feb 9 04:45:42.553434 kernel: On node 0, zone DMA32: 2 pages in unavailable ranges Feb 9 04:45:42.553439 kernel: On node 0, zone DMA32: 4325 pages in unavailable ranges Feb 9 04:45:42.553445 kernel: On node 0, zone DMA32: 11460 pages in unavailable ranges Feb 9 04:45:42.553464 kernel: On node 0, zone Normal: 4352 pages in unavailable ranges Feb 9 04:45:42.553469 kernel: On node 0, zone Normal: 4096 pages in unavailable ranges Feb 9 04:45:42.553474 kernel: ACPI: PM-Timer IO Port: 0x1808 Feb 9 04:45:42.553479 kernel: ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Feb 9 04:45:42.553484 kernel: ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Feb 9 04:45:42.553488 kernel: ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Feb 9 04:45:42.553494 kernel: ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Feb 9 04:45:42.553499 kernel: ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Feb 9 04:45:42.553504 kernel: ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Feb 9 04:45:42.553508 kernel: ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Feb 9 04:45:42.553513 kernel: ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Feb 9 04:45:42.553518 kernel: ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Feb 9 04:45:42.553523 kernel: ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Feb 9 04:45:42.553528 kernel: ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Feb 9 04:45:42.553532 kernel: ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Feb 9 04:45:42.553538 kernel: ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Feb 9 04:45:42.553543 kernel: ACPI: LAPIC_NMI (acpi_id[0x0e] high edge lint[0x1]) Feb 9 04:45:42.553547 kernel: ACPI: LAPIC_NMI (acpi_id[0x0f] high edge lint[0x1]) Feb 9 04:45:42.553552 kernel: ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Feb 9 04:45:42.553557 kernel: IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119 Feb 9 04:45:42.553562 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Feb 9 04:45:42.553567 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Feb 9 04:45:42.553572 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Feb 9 04:45:42.553576 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Feb 9 04:45:42.553582 kernel: TSC deadline timer available Feb 9 04:45:42.553587 kernel: smpboot: Allowing 16 CPUs, 0 hotplug CPUs Feb 9 04:45:42.553592 kernel: [mem 0x90000000-0xdfffffff] available for PCI devices Feb 9 04:45:42.553596 kernel: Booting paravirtualized kernel on bare hardware Feb 9 04:45:42.553601 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Feb 9 04:45:42.553606 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:16 nr_node_ids:1 Feb 9 04:45:42.553611 kernel: percpu: Embedded 55 pages/cpu s185624 r8192 d31464 u262144 Feb 9 04:45:42.553616 kernel: pcpu-alloc: s185624 r8192 d31464 u262144 alloc=1*2097152 Feb 9 04:45:42.553621 kernel: pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 12 13 14 15 Feb 9 04:45:42.553626 kernel: Built 1 zonelists, mobility grouping on. Total pages: 8232415 Feb 9 04:45:42.553631 kernel: Policy zone: Normal Feb 9 04:45:42.553636 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty0 console=ttyS1,115200n8 flatcar.first_boot=detected flatcar.oem.id=packet flatcar.autologin verity.usrhash=ae7db544026ede4699ee2036449b75950d3fb7929b25a6731d0ad396f1aa37c9 Feb 9 04:45:42.553641 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Feb 9 04:45:42.553646 kernel: Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes, linear) Feb 9 04:45:42.553651 kernel: Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear) Feb 9 04:45:42.553656 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Feb 9 04:45:42.553662 kernel: Memory: 32724720K/33452980K available (12294K kernel code, 2275K rwdata, 13700K rodata, 45496K init, 4048K bss, 728000K reserved, 0K cma-reserved) Feb 9 04:45:42.553667 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=16, Nodes=1 Feb 9 04:45:42.553671 kernel: ftrace: allocating 34475 entries in 135 pages Feb 9 04:45:42.553676 kernel: ftrace: allocated 135 pages with 4 groups Feb 9 04:45:42.553681 kernel: rcu: Hierarchical RCU implementation. Feb 9 04:45:42.553686 kernel: rcu: RCU event tracing is enabled. Feb 9 04:45:42.553691 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=16. Feb 9 04:45:42.553696 kernel: Rude variant of Tasks RCU enabled. Feb 9 04:45:42.553701 kernel: Tracing variant of Tasks RCU enabled. Feb 9 04:45:42.553707 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Feb 9 04:45:42.553712 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=16 Feb 9 04:45:42.553716 kernel: NR_IRQS: 33024, nr_irqs: 2184, preallocated irqs: 16 Feb 9 04:45:42.553721 kernel: random: crng init done Feb 9 04:45:42.553726 kernel: Console: colour dummy device 80x25 Feb 9 04:45:42.553730 kernel: printk: console [tty0] enabled Feb 9 04:45:42.553735 kernel: printk: console [ttyS1] enabled Feb 9 04:45:42.553740 kernel: ACPI: Core revision 20210730 Feb 9 04:45:42.553745 kernel: hpet: HPET dysfunctional in PC10. Force disabled. Feb 9 04:45:42.553750 kernel: APIC: Switch to symmetric I/O mode setup Feb 9 04:45:42.553755 kernel: DMAR: Host address width 39 Feb 9 04:45:42.553760 kernel: DMAR: DRHD base: 0x000000fed91000 flags: 0x1 Feb 9 04:45:42.553765 kernel: DMAR: dmar0: reg_base_addr fed91000 ver 1:0 cap d2008c40660462 ecap f050da Feb 9 04:45:42.553770 kernel: DMAR: RMRR base: 0x0000008cf18000 end: 0x0000008d161fff Feb 9 04:45:42.553775 kernel: DMAR-IR: IOAPIC id 2 under DRHD base 0xfed91000 IOMMU 0 Feb 9 04:45:42.553780 kernel: DMAR-IR: HPET id 0 under DRHD base 0xfed91000 Feb 9 04:45:42.553785 kernel: DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping. Feb 9 04:45:42.553789 kernel: DMAR-IR: Enabled IRQ remapping in x2apic mode Feb 9 04:45:42.553794 kernel: x2apic enabled Feb 9 04:45:42.553800 kernel: Switched APIC routing to cluster x2apic. Feb 9 04:45:42.553805 kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3101f59f5e6, max_idle_ns: 440795259996 ns Feb 9 04:45:42.553810 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 6799.81 BogoMIPS (lpj=3399906) Feb 9 04:45:42.553814 kernel: CPU0: Thermal monitoring enabled (TM1) Feb 9 04:45:42.553819 kernel: process: using mwait in idle threads Feb 9 04:45:42.553824 kernel: Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Feb 9 04:45:42.553829 kernel: Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Feb 9 04:45:42.553833 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Feb 9 04:45:42.553838 kernel: Spectre V2 : WARNING: Unprivileged eBPF is enabled with eIBRS on, data leaks possible via Spectre v2 BHB attacks! Feb 9 04:45:42.553844 kernel: Spectre V2 : Mitigation: Enhanced IBRS Feb 9 04:45:42.553849 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Feb 9 04:45:42.553854 kernel: Spectre V2 : Spectre v2 / PBRSB-eIBRS: Retire a single CALL on VMEXIT Feb 9 04:45:42.553858 kernel: RETBleed: Mitigation: Enhanced IBRS Feb 9 04:45:42.553863 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Feb 9 04:45:42.553868 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Feb 9 04:45:42.553873 kernel: TAA: Mitigation: TSX disabled Feb 9 04:45:42.553877 kernel: MMIO Stale Data: Mitigation: Clear CPU buffers Feb 9 04:45:42.553882 kernel: SRBDS: Mitigation: Microcode Feb 9 04:45:42.553887 kernel: GDS: Vulnerable: No microcode Feb 9 04:45:42.553892 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Feb 9 04:45:42.553897 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Feb 9 04:45:42.553902 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Feb 9 04:45:42.553907 kernel: x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' Feb 9 04:45:42.553912 kernel: x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' Feb 9 04:45:42.553916 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Feb 9 04:45:42.553921 kernel: x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 Feb 9 04:45:42.553926 kernel: x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 Feb 9 04:45:42.553930 kernel: x86/fpu: Enabled xstate features 0x1f, context size is 960 bytes, using 'compacted' format. Feb 9 04:45:42.553935 kernel: Freeing SMP alternatives memory: 32K Feb 9 04:45:42.553940 kernel: pid_max: default: 32768 minimum: 301 Feb 9 04:45:42.553945 kernel: LSM: Security Framework initializing Feb 9 04:45:42.553950 kernel: SELinux: Initializing. Feb 9 04:45:42.553955 kernel: Mount-cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Feb 9 04:45:42.553960 kernel: Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Feb 9 04:45:42.553965 kernel: smpboot: Estimated ratio of average max frequency by base frequency (times 1024): 1445 Feb 9 04:45:42.553969 kernel: smpboot: CPU0: Intel(R) Xeon(R) E-2278G CPU @ 3.40GHz (family: 0x6, model: 0x9e, stepping: 0xd) Feb 9 04:45:42.553974 kernel: Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver. Feb 9 04:45:42.553979 kernel: ... version: 4 Feb 9 04:45:42.553984 kernel: ... bit width: 48 Feb 9 04:45:42.553989 kernel: ... generic registers: 4 Feb 9 04:45:42.553993 kernel: ... value mask: 0000ffffffffffff Feb 9 04:45:42.553999 kernel: ... max period: 00007fffffffffff Feb 9 04:45:42.554004 kernel: ... fixed-purpose events: 3 Feb 9 04:45:42.554009 kernel: ... event mask: 000000070000000f Feb 9 04:45:42.554014 kernel: signal: max sigframe size: 2032 Feb 9 04:45:42.554018 kernel: rcu: Hierarchical SRCU implementation. Feb 9 04:45:42.554023 kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Feb 9 04:45:42.554028 kernel: smp: Bringing up secondary CPUs ... Feb 9 04:45:42.554033 kernel: x86: Booting SMP configuration: Feb 9 04:45:42.554038 kernel: .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 Feb 9 04:45:42.554043 kernel: MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Feb 9 04:45:42.554048 kernel: #9 #10 #11 #12 #13 #14 #15 Feb 9 04:45:42.554053 kernel: smp: Brought up 1 node, 16 CPUs Feb 9 04:45:42.554058 kernel: smpboot: Max logical packages: 1 Feb 9 04:45:42.554063 kernel: smpboot: Total of 16 processors activated (108796.99 BogoMIPS) Feb 9 04:45:42.554068 kernel: devtmpfs: initialized Feb 9 04:45:42.554072 kernel: x86/mm: Memory block size: 128MB Feb 9 04:45:42.554077 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x820dd000-0x820ddfff] (4096 bytes) Feb 9 04:45:42.554082 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x8c23b000-0x8c66cfff] (4399104 bytes) Feb 9 04:45:42.554088 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Feb 9 04:45:42.554093 kernel: futex hash table entries: 4096 (order: 6, 262144 bytes, linear) Feb 9 04:45:42.554097 kernel: pinctrl core: initialized pinctrl subsystem Feb 9 04:45:42.554102 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Feb 9 04:45:42.554107 kernel: audit: initializing netlink subsys (disabled) Feb 9 04:45:42.554112 kernel: audit: type=2000 audit(1707453937.040:1): state=initialized audit_enabled=0 res=1 Feb 9 04:45:42.554117 kernel: thermal_sys: Registered thermal governor 'step_wise' Feb 9 04:45:42.554122 kernel: thermal_sys: Registered thermal governor 'user_space' Feb 9 04:45:42.554126 kernel: cpuidle: using governor menu Feb 9 04:45:42.554132 kernel: ACPI: bus type PCI registered Feb 9 04:45:42.554137 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Feb 9 04:45:42.554142 kernel: dca service started, version 1.12.1 Feb 9 04:45:42.554147 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000) Feb 9 04:45:42.554151 kernel: PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820 Feb 9 04:45:42.554156 kernel: PCI: Using configuration type 1 for base access Feb 9 04:45:42.554161 kernel: ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Feb 9 04:45:42.554166 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Feb 9 04:45:42.554171 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Feb 9 04:45:42.554176 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Feb 9 04:45:42.554181 kernel: ACPI: Added _OSI(Module Device) Feb 9 04:45:42.554186 kernel: ACPI: Added _OSI(Processor Device) Feb 9 04:45:42.554191 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Feb 9 04:45:42.554196 kernel: ACPI: Added _OSI(Processor Aggregator Device) Feb 9 04:45:42.554200 kernel: ACPI: Added _OSI(Linux-Dell-Video) Feb 9 04:45:42.554205 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Feb 9 04:45:42.554210 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Feb 9 04:45:42.554215 kernel: ACPI: 12 ACPI AML tables successfully acquired and loaded Feb 9 04:45:42.554220 kernel: ACPI: Dynamic OEM Table Load: Feb 9 04:45:42.554225 kernel: ACPI: SSDT 0xFFFF9D5980213500 0000F4 (v02 PmRef Cpu0Psd 00003000 INTL 20160527) Feb 9 04:45:42.554230 kernel: ACPI: \_SB_.PR00: _OSC native thermal LVT Acked Feb 9 04:45:42.554235 kernel: ACPI: Dynamic OEM Table Load: Feb 9 04:45:42.554240 kernel: ACPI: SSDT 0xFFFF9D5981AE0800 000400 (v02 PmRef Cpu0Cst 00003001 INTL 20160527) Feb 9 04:45:42.554245 kernel: ACPI: Dynamic OEM Table Load: Feb 9 04:45:42.554249 kernel: ACPI: SSDT 0xFFFF9D5981A5B800 000683 (v02 PmRef Cpu0Ist 00003000 INTL 20160527) Feb 9 04:45:42.554254 kernel: ACPI: Dynamic OEM Table Load: Feb 9 04:45:42.554259 kernel: ACPI: SSDT 0xFFFF9D5981A59000 0005FC (v02 PmRef ApIst 00003000 INTL 20160527) Feb 9 04:45:42.554263 kernel: ACPI: Dynamic OEM Table Load: Feb 9 04:45:42.554269 kernel: ACPI: SSDT 0xFFFF9D598014E000 000AB0 (v02 PmRef ApPsd 00003000 INTL 20160527) Feb 9 04:45:42.554274 kernel: ACPI: Dynamic OEM Table Load: Feb 9 04:45:42.554279 kernel: ACPI: SSDT 0xFFFF9D5981AE0000 00030A (v02 PmRef ApCst 00003000 INTL 20160527) Feb 9 04:45:42.554283 kernel: ACPI: Interpreter enabled Feb 9 04:45:42.554288 kernel: ACPI: PM: (supports S0 S5) Feb 9 04:45:42.554293 kernel: ACPI: Using IOAPIC for interrupt routing Feb 9 04:45:42.554298 kernel: HEST: Enabling Firmware First mode for corrected errors. Feb 9 04:45:42.554303 kernel: mce: [Firmware Bug]: Ignoring request to disable invalid MCA bank 14. Feb 9 04:45:42.554307 kernel: HEST: Table parsing has been initialized. Feb 9 04:45:42.554313 kernel: GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Feb 9 04:45:42.554318 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Feb 9 04:45:42.554323 kernel: ACPI: Enabled 9 GPEs in block 00 to 7F Feb 9 04:45:42.554327 kernel: ACPI: PM: Power Resource [USBC] Feb 9 04:45:42.554332 kernel: ACPI: PM: Power Resource [V0PR] Feb 9 04:45:42.554337 kernel: ACPI: PM: Power Resource [V1PR] Feb 9 04:45:42.554342 kernel: ACPI: PM: Power Resource [V2PR] Feb 9 04:45:42.554346 kernel: ACPI: PM: Power Resource [WRST] Feb 9 04:45:42.554351 kernel: ACPI: PM: Power Resource [FN00] Feb 9 04:45:42.554357 kernel: ACPI: PM: Power Resource [FN01] Feb 9 04:45:42.554362 kernel: ACPI: PM: Power Resource [FN02] Feb 9 04:45:42.554367 kernel: ACPI: PM: Power Resource [FN03] Feb 9 04:45:42.554371 kernel: ACPI: PM: Power Resource [FN04] Feb 9 04:45:42.554376 kernel: ACPI: PM: Power Resource [PIN] Feb 9 04:45:42.554381 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-fe]) Feb 9 04:45:42.554481 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Feb 9 04:45:42.554525 kernel: acpi PNP0A08:00: _OSC: platform does not support [AER] Feb 9 04:45:42.554566 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME PCIeCapability LTR] Feb 9 04:45:42.554573 kernel: PCI host bridge to bus 0000:00 Feb 9 04:45:42.554615 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Feb 9 04:45:42.554651 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Feb 9 04:45:42.554686 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Feb 9 04:45:42.554721 kernel: pci_bus 0000:00: root bus resource [mem 0x90000000-0xdfffffff window] Feb 9 04:45:42.554755 kernel: pci_bus 0000:00: root bus resource [mem 0xfc800000-0xfe7fffff window] Feb 9 04:45:42.554792 kernel: pci_bus 0000:00: root bus resource [bus 00-fe] Feb 9 04:45:42.554841 kernel: pci 0000:00:00.0: [8086:3e31] type 00 class 0x060000 Feb 9 04:45:42.554889 kernel: pci 0000:00:01.0: [8086:1901] type 01 class 0x060400 Feb 9 04:45:42.554931 kernel: pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Feb 9 04:45:42.554975 kernel: pci 0000:00:08.0: [8086:1911] type 00 class 0x088000 Feb 9 04:45:42.555016 kernel: pci 0000:00:08.0: reg 0x10: [mem 0x9551f000-0x9551ffff 64bit] Feb 9 04:45:42.555062 kernel: pci 0000:00:12.0: [8086:a379] type 00 class 0x118000 Feb 9 04:45:42.555104 kernel: pci 0000:00:12.0: reg 0x10: [mem 0x9551e000-0x9551efff 64bit] Feb 9 04:45:42.555147 kernel: pci 0000:00:14.0: [8086:a36d] type 00 class 0x0c0330 Feb 9 04:45:42.555188 kernel: pci 0000:00:14.0: reg 0x10: [mem 0x95500000-0x9550ffff 64bit] Feb 9 04:45:42.555229 kernel: pci 0000:00:14.0: PME# supported from D3hot D3cold Feb 9 04:45:42.555272 kernel: pci 0000:00:14.2: [8086:a36f] type 00 class 0x050000 Feb 9 04:45:42.555314 kernel: pci 0000:00:14.2: reg 0x10: [mem 0x95512000-0x95513fff 64bit] Feb 9 04:45:42.555353 kernel: pci 0000:00:14.2: reg 0x18: [mem 0x9551d000-0x9551dfff 64bit] Feb 9 04:45:42.555415 kernel: pci 0000:00:15.0: [8086:a368] type 00 class 0x0c8000 Feb 9 04:45:42.555471 kernel: pci 0000:00:15.0: reg 0x10: [mem 0x00000000-0x00000fff 64bit] Feb 9 04:45:42.555517 kernel: pci 0000:00:15.1: [8086:a369] type 00 class 0x0c8000 Feb 9 04:45:42.555557 kernel: pci 0000:00:15.1: reg 0x10: [mem 0x00000000-0x00000fff 64bit] Feb 9 04:45:42.555601 kernel: pci 0000:00:16.0: [8086:a360] type 00 class 0x078000 Feb 9 04:45:42.555641 kernel: pci 0000:00:16.0: reg 0x10: [mem 0x9551a000-0x9551afff 64bit] Feb 9 04:45:42.555680 kernel: pci 0000:00:16.0: PME# supported from D3hot Feb 9 04:45:42.555723 kernel: pci 0000:00:16.1: [8086:a361] type 00 class 0x078000 Feb 9 04:45:42.555762 kernel: pci 0000:00:16.1: reg 0x10: [mem 0x95519000-0x95519fff 64bit] Feb 9 04:45:42.555802 kernel: pci 0000:00:16.1: PME# supported from D3hot Feb 9 04:45:42.555845 kernel: pci 0000:00:16.4: [8086:a364] type 00 class 0x078000 Feb 9 04:45:42.555886 kernel: pci 0000:00:16.4: reg 0x10: [mem 0x95518000-0x95518fff 64bit] Feb 9 04:45:42.555925 kernel: pci 0000:00:16.4: PME# supported from D3hot Feb 9 04:45:42.555967 kernel: pci 0000:00:17.0: [8086:a352] type 00 class 0x010601 Feb 9 04:45:42.556008 kernel: pci 0000:00:17.0: reg 0x10: [mem 0x95510000-0x95511fff] Feb 9 04:45:42.556047 kernel: pci 0000:00:17.0: reg 0x14: [mem 0x95517000-0x955170ff] Feb 9 04:45:42.556086 kernel: pci 0000:00:17.0: reg 0x18: [io 0x6050-0x6057] Feb 9 04:45:42.556124 kernel: pci 0000:00:17.0: reg 0x1c: [io 0x6040-0x6043] Feb 9 04:45:42.556170 kernel: pci 0000:00:17.0: reg 0x20: [io 0x6020-0x603f] Feb 9 04:45:42.556211 kernel: pci 0000:00:17.0: reg 0x24: [mem 0x95516000-0x955167ff] Feb 9 04:45:42.556250 kernel: pci 0000:00:17.0: PME# supported from D3hot Feb 9 04:45:42.556294 kernel: pci 0000:00:1b.0: [8086:a340] type 01 class 0x060400 Feb 9 04:45:42.556334 kernel: pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold Feb 9 04:45:42.556378 kernel: pci 0000:00:1b.4: [8086:a32c] type 01 class 0x060400 Feb 9 04:45:42.556456 kernel: pci 0000:00:1b.4: PME# supported from D0 D3hot D3cold Feb 9 04:45:42.556505 kernel: pci 0000:00:1b.5: [8086:a32d] type 01 class 0x060400 Feb 9 04:45:42.556545 kernel: pci 0000:00:1b.5: PME# supported from D0 D3hot D3cold Feb 9 04:45:42.556590 kernel: pci 0000:00:1c.0: [8086:a338] type 01 class 0x060400 Feb 9 04:45:42.556630 kernel: pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Feb 9 04:45:42.556673 kernel: pci 0000:00:1c.3: [8086:a33b] type 01 class 0x060400 Feb 9 04:45:42.556716 kernel: pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Feb 9 04:45:42.556759 kernel: pci 0000:00:1e.0: [8086:a328] type 00 class 0x078000 Feb 9 04:45:42.556800 kernel: pci 0000:00:1e.0: reg 0x10: [mem 0x00000000-0x00000fff 64bit] Feb 9 04:45:42.556845 kernel: pci 0000:00:1f.0: [8086:a309] type 00 class 0x060100 Feb 9 04:45:42.556891 kernel: pci 0000:00:1f.4: [8086:a323] type 00 class 0x0c0500 Feb 9 04:45:42.556930 kernel: pci 0000:00:1f.4: reg 0x10: [mem 0x95514000-0x955140ff 64bit] Feb 9 04:45:42.556969 kernel: pci 0000:00:1f.4: reg 0x20: [io 0xefa0-0xefbf] Feb 9 04:45:42.557015 kernel: pci 0000:00:1f.5: [8086:a324] type 00 class 0x0c8000 Feb 9 04:45:42.557055 kernel: pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] Feb 9 04:45:42.557100 kernel: pci 0000:01:00.0: [15b3:1015] type 00 class 0x020000 Feb 9 04:45:42.557144 kernel: pci 0000:01:00.0: reg 0x10: [mem 0x92000000-0x93ffffff 64bit pref] Feb 9 04:45:42.557186 kernel: pci 0000:01:00.0: reg 0x30: [mem 0x95200000-0x952fffff pref] Feb 9 04:45:42.557227 kernel: pci 0000:01:00.0: PME# supported from D3cold Feb 9 04:45:42.557268 kernel: pci 0000:01:00.0: reg 0x1a4: [mem 0x00000000-0x000fffff 64bit pref] Feb 9 04:45:42.557309 kernel: pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x00000000-0x007fffff 64bit pref] (contains BAR0 for 8 VFs) Feb 9 04:45:42.557356 kernel: pci 0000:01:00.1: [15b3:1015] type 00 class 0x020000 Feb 9 04:45:42.557416 kernel: pci 0000:01:00.1: reg 0x10: [mem 0x90000000-0x91ffffff 64bit pref] Feb 9 04:45:42.557474 kernel: pci 0000:01:00.1: reg 0x30: [mem 0x95100000-0x951fffff pref] Feb 9 04:45:42.557515 kernel: pci 0000:01:00.1: PME# supported from D3cold Feb 9 04:45:42.557556 kernel: pci 0000:01:00.1: reg 0x1a4: [mem 0x00000000-0x000fffff 64bit pref] Feb 9 04:45:42.557596 kernel: pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x00000000-0x007fffff 64bit pref] (contains BAR0 for 8 VFs) Feb 9 04:45:42.557636 kernel: pci 0000:00:01.0: PCI bridge to [bus 01] Feb 9 04:45:42.557677 kernel: pci 0000:00:01.0: bridge window [mem 0x95100000-0x952fffff] Feb 9 04:45:42.557717 kernel: pci 0000:00:01.0: bridge window [mem 0x90000000-0x93ffffff 64bit pref] Feb 9 04:45:42.557759 kernel: pci 0000:00:1b.0: PCI bridge to [bus 02] Feb 9 04:45:42.557806 kernel: pci 0000:03:00.0: [8086:1533] type 00 class 0x020000 Feb 9 04:45:42.557849 kernel: pci 0000:03:00.0: reg 0x10: [mem 0x95400000-0x9547ffff] Feb 9 04:45:42.557890 kernel: pci 0000:03:00.0: reg 0x18: [io 0x5000-0x501f] Feb 9 04:45:42.557933 kernel: pci 0000:03:00.0: reg 0x1c: [mem 0x95480000-0x95483fff] Feb 9 04:45:42.557974 kernel: pci 0000:03:00.0: PME# supported from D0 D3hot D3cold Feb 9 04:45:42.558015 kernel: pci 0000:00:1b.4: PCI bridge to [bus 03] Feb 9 04:45:42.558054 kernel: pci 0000:00:1b.4: bridge window [io 0x5000-0x5fff] Feb 9 04:45:42.558096 kernel: pci 0000:00:1b.4: bridge window [mem 0x95400000-0x954fffff] Feb 9 04:45:42.558142 kernel: pci 0000:04:00.0: [8086:1533] type 00 class 0x020000 Feb 9 04:45:42.558183 kernel: pci 0000:04:00.0: reg 0x10: [mem 0x95300000-0x9537ffff] Feb 9 04:45:42.558225 kernel: pci 0000:04:00.0: reg 0x18: [io 0x4000-0x401f] Feb 9 04:45:42.558265 kernel: pci 0000:04:00.0: reg 0x1c: [mem 0x95380000-0x95383fff] Feb 9 04:45:42.558307 kernel: pci 0000:04:00.0: PME# supported from D0 D3hot D3cold Feb 9 04:45:42.558347 kernel: pci 0000:00:1b.5: PCI bridge to [bus 04] Feb 9 04:45:42.558387 kernel: pci 0000:00:1b.5: bridge window [io 0x4000-0x4fff] Feb 9 04:45:42.558473 kernel: pci 0000:00:1b.5: bridge window [mem 0x95300000-0x953fffff] Feb 9 04:45:42.558513 kernel: pci 0000:00:1c.0: PCI bridge to [bus 05] Feb 9 04:45:42.558559 kernel: pci 0000:06:00.0: [1a03:1150] type 01 class 0x060400 Feb 9 04:45:42.558601 kernel: pci 0000:06:00.0: enabling Extended Tags Feb 9 04:45:42.558643 kernel: pci 0000:06:00.0: supports D1 D2 Feb 9 04:45:42.558685 kernel: pci 0000:06:00.0: PME# supported from D0 D1 D2 D3hot D3cold Feb 9 04:45:42.558726 kernel: pci 0000:00:1c.3: PCI bridge to [bus 06-07] Feb 9 04:45:42.558768 kernel: pci 0000:00:1c.3: bridge window [io 0x3000-0x3fff] Feb 9 04:45:42.558809 kernel: pci 0000:00:1c.3: bridge window [mem 0x94000000-0x950fffff] Feb 9 04:45:42.558855 kernel: pci_bus 0000:07: extended config space not accessible Feb 9 04:45:42.558903 kernel: pci 0000:07:00.0: [1a03:2000] type 00 class 0x030000 Feb 9 04:45:42.558946 kernel: pci 0000:07:00.0: reg 0x10: [mem 0x94000000-0x94ffffff] Feb 9 04:45:42.558990 kernel: pci 0000:07:00.0: reg 0x14: [mem 0x95000000-0x9501ffff] Feb 9 04:45:42.559033 kernel: pci 0000:07:00.0: reg 0x18: [io 0x3000-0x307f] Feb 9 04:45:42.559077 kernel: pci 0000:07:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Feb 9 04:45:42.559122 kernel: pci 0000:07:00.0: supports D1 D2 Feb 9 04:45:42.559165 kernel: pci 0000:07:00.0: PME# supported from D0 D1 D2 D3hot D3cold Feb 9 04:45:42.559241 kernel: pci 0000:06:00.0: PCI bridge to [bus 07] Feb 9 04:45:42.559304 kernel: pci 0000:06:00.0: bridge window [io 0x3000-0x3fff] Feb 9 04:45:42.559347 kernel: pci 0000:06:00.0: bridge window [mem 0x94000000-0x950fffff] Feb 9 04:45:42.559354 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 0 Feb 9 04:45:42.559360 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 1 Feb 9 04:45:42.559367 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 0 Feb 9 04:45:42.559372 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 0 Feb 9 04:45:42.559378 kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Feb 9 04:45:42.559383 kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Feb 9 04:45:42.559390 kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Feb 9 04:45:42.559395 kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Feb 9 04:45:42.559401 kernel: iommu: Default domain type: Translated Feb 9 04:45:42.559406 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Feb 9 04:45:42.559470 kernel: pci 0000:07:00.0: vgaarb: setting as boot VGA device Feb 9 04:45:42.559514 kernel: pci 0000:07:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Feb 9 04:45:42.559558 kernel: pci 0000:07:00.0: vgaarb: bridge control possible Feb 9 04:45:42.559565 kernel: vgaarb: loaded Feb 9 04:45:42.559570 kernel: pps_core: LinuxPPS API ver. 1 registered Feb 9 04:45:42.559576 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Feb 9 04:45:42.559581 kernel: PTP clock support registered Feb 9 04:45:42.559586 kernel: PCI: Using ACPI for IRQ routing Feb 9 04:45:42.559591 kernel: PCI: pci_cache_line_size set to 64 bytes Feb 9 04:45:42.559597 kernel: e820: reserve RAM buffer [mem 0x00099800-0x0009ffff] Feb 9 04:45:42.559603 kernel: e820: reserve RAM buffer [mem 0x820dd000-0x83ffffff] Feb 9 04:45:42.559608 kernel: e820: reserve RAM buffer [mem 0x8afcd000-0x8bffffff] Feb 9 04:45:42.559613 kernel: e820: reserve RAM buffer [mem 0x8c23b000-0x8fffffff] Feb 9 04:45:42.559618 kernel: e820: reserve RAM buffer [mem 0x8ef00000-0x8fffffff] Feb 9 04:45:42.559623 kernel: e820: reserve RAM buffer [mem 0x86f000000-0x86fffffff] Feb 9 04:45:42.559628 kernel: clocksource: Switched to clocksource tsc-early Feb 9 04:45:42.559634 kernel: VFS: Disk quotas dquot_6.6.0 Feb 9 04:45:42.559639 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Feb 9 04:45:42.559644 kernel: pnp: PnP ACPI init Feb 9 04:45:42.559686 kernel: system 00:00: [mem 0x40000000-0x403fffff] has been reserved Feb 9 04:45:42.559728 kernel: pnp 00:02: [dma 0 disabled] Feb 9 04:45:42.559769 kernel: pnp 00:03: [dma 0 disabled] Feb 9 04:45:42.559809 kernel: system 00:04: [io 0x0680-0x069f] has been reserved Feb 9 04:45:42.559846 kernel: system 00:04: [io 0x164e-0x164f] has been reserved Feb 9 04:45:42.559885 kernel: system 00:05: [io 0x1854-0x1857] has been reserved Feb 9 04:45:42.559927 kernel: system 00:06: [mem 0xfed10000-0xfed17fff] has been reserved Feb 9 04:45:42.559963 kernel: system 00:06: [mem 0xfed18000-0xfed18fff] has been reserved Feb 9 04:45:42.559998 kernel: system 00:06: [mem 0xfed19000-0xfed19fff] has been reserved Feb 9 04:45:42.560035 kernel: system 00:06: [mem 0xe0000000-0xefffffff] has been reserved Feb 9 04:45:42.560070 kernel: system 00:06: [mem 0xfed20000-0xfed3ffff] has been reserved Feb 9 04:45:42.560106 kernel: system 00:06: [mem 0xfed90000-0xfed93fff] could not be reserved Feb 9 04:45:42.560142 kernel: system 00:06: [mem 0xfed45000-0xfed8ffff] has been reserved Feb 9 04:45:42.560180 kernel: system 00:06: [mem 0xfee00000-0xfeefffff] could not be reserved Feb 9 04:45:42.560218 kernel: system 00:07: [io 0x1800-0x18fe] could not be reserved Feb 9 04:45:42.560255 kernel: system 00:07: [mem 0xfd000000-0xfd69ffff] has been reserved Feb 9 04:45:42.560290 kernel: system 00:07: [mem 0xfd6c0000-0xfd6cffff] has been reserved Feb 9 04:45:42.560326 kernel: system 00:07: [mem 0xfd6f0000-0xfdffffff] has been reserved Feb 9 04:45:42.560362 kernel: system 00:07: [mem 0xfe000000-0xfe01ffff] could not be reserved Feb 9 04:45:42.560422 kernel: system 00:07: [mem 0xfe200000-0xfe7fffff] has been reserved Feb 9 04:45:42.560480 kernel: system 00:07: [mem 0xff000000-0xffffffff] has been reserved Feb 9 04:45:42.560521 kernel: system 00:08: [io 0x2000-0x20fe] has been reserved Feb 9 04:45:42.560528 kernel: pnp: PnP ACPI: found 10 devices Feb 9 04:45:42.560534 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Feb 9 04:45:42.560539 kernel: NET: Registered PF_INET protocol family Feb 9 04:45:42.560544 kernel: IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear) Feb 9 04:45:42.560550 kernel: tcp_listen_portaddr_hash hash table entries: 16384 (order: 6, 262144 bytes, linear) Feb 9 04:45:42.560557 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Feb 9 04:45:42.560562 kernel: TCP established hash table entries: 262144 (order: 9, 2097152 bytes, linear) Feb 9 04:45:42.560567 kernel: TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) Feb 9 04:45:42.560573 kernel: TCP: Hash tables configured (established 262144 bind 65536) Feb 9 04:45:42.560578 kernel: UDP hash table entries: 16384 (order: 7, 524288 bytes, linear) Feb 9 04:45:42.560583 kernel: UDP-Lite hash table entries: 16384 (order: 7, 524288 bytes, linear) Feb 9 04:45:42.560588 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Feb 9 04:45:42.560593 kernel: NET: Registered PF_XDP protocol family Feb 9 04:45:42.560634 kernel: pci 0000:00:15.0: BAR 0: assigned [mem 0x95515000-0x95515fff 64bit] Feb 9 04:45:42.560676 kernel: pci 0000:00:15.1: BAR 0: assigned [mem 0x9551b000-0x9551bfff 64bit] Feb 9 04:45:42.560716 kernel: pci 0000:00:1e.0: BAR 0: assigned [mem 0x9551c000-0x9551cfff 64bit] Feb 9 04:45:42.560759 kernel: pci 0000:01:00.0: BAR 7: no space for [mem size 0x00800000 64bit pref] Feb 9 04:45:42.560800 kernel: pci 0000:01:00.0: BAR 7: failed to assign [mem size 0x00800000 64bit pref] Feb 9 04:45:42.560843 kernel: pci 0000:01:00.1: BAR 7: no space for [mem size 0x00800000 64bit pref] Feb 9 04:45:42.560883 kernel: pci 0000:01:00.1: BAR 7: failed to assign [mem size 0x00800000 64bit pref] Feb 9 04:45:42.560924 kernel: pci 0000:00:01.0: PCI bridge to [bus 01] Feb 9 04:45:42.560964 kernel: pci 0000:00:01.0: bridge window [mem 0x95100000-0x952fffff] Feb 9 04:45:42.561006 kernel: pci 0000:00:01.0: bridge window [mem 0x90000000-0x93ffffff 64bit pref] Feb 9 04:45:42.561047 kernel: pci 0000:00:1b.0: PCI bridge to [bus 02] Feb 9 04:45:42.561088 kernel: pci 0000:00:1b.4: PCI bridge to [bus 03] Feb 9 04:45:42.561129 kernel: pci 0000:00:1b.4: bridge window [io 0x5000-0x5fff] Feb 9 04:45:42.561169 kernel: pci 0000:00:1b.4: bridge window [mem 0x95400000-0x954fffff] Feb 9 04:45:42.561212 kernel: pci 0000:00:1b.5: PCI bridge to [bus 04] Feb 9 04:45:42.561252 kernel: pci 0000:00:1b.5: bridge window [io 0x4000-0x4fff] Feb 9 04:45:42.561293 kernel: pci 0000:00:1b.5: bridge window [mem 0x95300000-0x953fffff] Feb 9 04:45:42.561333 kernel: pci 0000:00:1c.0: PCI bridge to [bus 05] Feb 9 04:45:42.561376 kernel: pci 0000:06:00.0: PCI bridge to [bus 07] Feb 9 04:45:42.561444 kernel: pci 0000:06:00.0: bridge window [io 0x3000-0x3fff] Feb 9 04:45:42.561506 kernel: pci 0000:06:00.0: bridge window [mem 0x94000000-0x950fffff] Feb 9 04:45:42.561545 kernel: pci 0000:00:1c.3: PCI bridge to [bus 06-07] Feb 9 04:45:42.561587 kernel: pci 0000:00:1c.3: bridge window [io 0x3000-0x3fff] Feb 9 04:45:42.561628 kernel: pci 0000:00:1c.3: bridge window [mem 0x94000000-0x950fffff] Feb 9 04:45:42.561664 kernel: pci_bus 0000:00: Some PCI device resources are unassigned, try booting with pci=realloc Feb 9 04:45:42.561700 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Feb 9 04:45:42.561737 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Feb 9 04:45:42.561772 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Feb 9 04:45:42.561806 kernel: pci_bus 0000:00: resource 7 [mem 0x90000000-0xdfffffff window] Feb 9 04:45:42.561841 kernel: pci_bus 0000:00: resource 8 [mem 0xfc800000-0xfe7fffff window] Feb 9 04:45:42.561882 kernel: pci_bus 0000:01: resource 1 [mem 0x95100000-0x952fffff] Feb 9 04:45:42.561922 kernel: pci_bus 0000:01: resource 2 [mem 0x90000000-0x93ffffff 64bit pref] Feb 9 04:45:42.561965 kernel: pci_bus 0000:03: resource 0 [io 0x5000-0x5fff] Feb 9 04:45:42.562003 kernel: pci_bus 0000:03: resource 1 [mem 0x95400000-0x954fffff] Feb 9 04:45:42.562044 kernel: pci_bus 0000:04: resource 0 [io 0x4000-0x4fff] Feb 9 04:45:42.562082 kernel: pci_bus 0000:04: resource 1 [mem 0x95300000-0x953fffff] Feb 9 04:45:42.562122 kernel: pci_bus 0000:06: resource 0 [io 0x3000-0x3fff] Feb 9 04:45:42.562162 kernel: pci_bus 0000:06: resource 1 [mem 0x94000000-0x950fffff] Feb 9 04:45:42.562200 kernel: pci_bus 0000:07: resource 0 [io 0x3000-0x3fff] Feb 9 04:45:42.562240 kernel: pci_bus 0000:07: resource 1 [mem 0x94000000-0x950fffff] Feb 9 04:45:42.562247 kernel: PCI: CLS 64 bytes, default 64 Feb 9 04:45:42.562253 kernel: DMAR: No ATSR found Feb 9 04:45:42.562258 kernel: DMAR: No SATC found Feb 9 04:45:42.562263 kernel: DMAR: dmar0: Using Queued invalidation Feb 9 04:45:42.562305 kernel: pci 0000:00:00.0: Adding to iommu group 0 Feb 9 04:45:42.562346 kernel: pci 0000:00:01.0: Adding to iommu group 1 Feb 9 04:45:42.562387 kernel: pci 0000:00:08.0: Adding to iommu group 2 Feb 9 04:45:42.562475 kernel: pci 0000:00:12.0: Adding to iommu group 3 Feb 9 04:45:42.562514 kernel: pci 0000:00:14.0: Adding to iommu group 4 Feb 9 04:45:42.562554 kernel: pci 0000:00:14.2: Adding to iommu group 4 Feb 9 04:45:42.562594 kernel: pci 0000:00:15.0: Adding to iommu group 5 Feb 9 04:45:42.562633 kernel: pci 0000:00:15.1: Adding to iommu group 5 Feb 9 04:45:42.562674 kernel: pci 0000:00:16.0: Adding to iommu group 6 Feb 9 04:45:42.562715 kernel: pci 0000:00:16.1: Adding to iommu group 6 Feb 9 04:45:42.562755 kernel: pci 0000:00:16.4: Adding to iommu group 6 Feb 9 04:45:42.562794 kernel: pci 0000:00:17.0: Adding to iommu group 7 Feb 9 04:45:42.562833 kernel: pci 0000:00:1b.0: Adding to iommu group 8 Feb 9 04:45:42.562874 kernel: pci 0000:00:1b.4: Adding to iommu group 9 Feb 9 04:45:42.562913 kernel: pci 0000:00:1b.5: Adding to iommu group 10 Feb 9 04:45:42.562953 kernel: pci 0000:00:1c.0: Adding to iommu group 11 Feb 9 04:45:42.562992 kernel: pci 0000:00:1c.3: Adding to iommu group 12 Feb 9 04:45:42.563034 kernel: pci 0000:00:1e.0: Adding to iommu group 13 Feb 9 04:45:42.563074 kernel: pci 0000:00:1f.0: Adding to iommu group 14 Feb 9 04:45:42.563114 kernel: pci 0000:00:1f.4: Adding to iommu group 14 Feb 9 04:45:42.563154 kernel: pci 0000:00:1f.5: Adding to iommu group 14 Feb 9 04:45:42.563195 kernel: pci 0000:01:00.0: Adding to iommu group 1 Feb 9 04:45:42.563237 kernel: pci 0000:01:00.1: Adding to iommu group 1 Feb 9 04:45:42.563278 kernel: pci 0000:03:00.0: Adding to iommu group 15 Feb 9 04:45:42.563320 kernel: pci 0000:04:00.0: Adding to iommu group 16 Feb 9 04:45:42.563364 kernel: pci 0000:06:00.0: Adding to iommu group 17 Feb 9 04:45:42.563432 kernel: pci 0000:07:00.0: Adding to iommu group 17 Feb 9 04:45:42.563459 kernel: DMAR: Intel(R) Virtualization Technology for Directed I/O Feb 9 04:45:42.563464 kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Feb 9 04:45:42.563469 kernel: software IO TLB: mapped [mem 0x0000000086fcd000-0x000000008afcd000] (64MB) Feb 9 04:45:42.563475 kernel: RAPL PMU: API unit is 2^-32 Joules, 3 fixed counters, 655360 ms ovfl timer Feb 9 04:45:42.563480 kernel: RAPL PMU: hw unit of domain pp0-core 2^-14 Joules Feb 9 04:45:42.563485 kernel: RAPL PMU: hw unit of domain package 2^-14 Joules Feb 9 04:45:42.563491 kernel: RAPL PMU: hw unit of domain dram 2^-14 Joules Feb 9 04:45:42.563534 kernel: platform rtc_cmos: registered platform RTC device (no PNP device found) Feb 9 04:45:42.563542 kernel: Initialise system trusted keyrings Feb 9 04:45:42.563547 kernel: workingset: timestamp_bits=39 max_order=23 bucket_order=0 Feb 9 04:45:42.563552 kernel: Key type asymmetric registered Feb 9 04:45:42.563558 kernel: Asymmetric key parser 'x509' registered Feb 9 04:45:42.563563 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Feb 9 04:45:42.563568 kernel: io scheduler mq-deadline registered Feb 9 04:45:42.563574 kernel: io scheduler kyber registered Feb 9 04:45:42.563579 kernel: io scheduler bfq registered Feb 9 04:45:42.563620 kernel: pcieport 0000:00:01.0: PME: Signaling with IRQ 121 Feb 9 04:45:42.563660 kernel: pcieport 0000:00:1b.0: PME: Signaling with IRQ 122 Feb 9 04:45:42.563701 kernel: pcieport 0000:00:1b.4: PME: Signaling with IRQ 123 Feb 9 04:45:42.563740 kernel: pcieport 0000:00:1b.5: PME: Signaling with IRQ 124 Feb 9 04:45:42.563780 kernel: pcieport 0000:00:1c.0: PME: Signaling with IRQ 125 Feb 9 04:45:42.563820 kernel: pcieport 0000:00:1c.3: PME: Signaling with IRQ 126 Feb 9 04:45:42.563866 kernel: thermal LNXTHERM:00: registered as thermal_zone0 Feb 9 04:45:42.563874 kernel: ACPI: thermal: Thermal Zone [TZ00] (28 C) Feb 9 04:45:42.563879 kernel: ERST: Error Record Serialization Table (ERST) support is initialized. Feb 9 04:45:42.563884 kernel: pstore: Registered erst as persistent store backend Feb 9 04:45:42.563890 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Feb 9 04:45:42.563895 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Feb 9 04:45:42.563900 kernel: 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Feb 9 04:45:42.563905 kernel: 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Feb 9 04:45:42.563912 kernel: hpet_acpi_add: no address or irqs in _CRS Feb 9 04:45:42.563955 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1B, rev-id 16) Feb 9 04:45:42.563963 kernel: i8042: PNP: No PS/2 controller found. Feb 9 04:45:42.563999 kernel: rtc_cmos rtc_cmos: RTC can wake from S4 Feb 9 04:45:42.564037 kernel: rtc_cmos rtc_cmos: registered as rtc0 Feb 9 04:45:42.564073 kernel: rtc_cmos rtc_cmos: setting system clock to 2024-02-09T04:45:41 UTC (1707453941) Feb 9 04:45:42.564109 kernel: rtc_cmos rtc_cmos: alarms up to one month, y3k, 114 bytes nvram Feb 9 04:45:42.564116 kernel: fail to initialize ptp_kvm Feb 9 04:45:42.564123 kernel: intel_pstate: Intel P-state driver initializing Feb 9 04:45:42.564128 kernel: intel_pstate: Disabling energy efficiency optimization Feb 9 04:45:42.564133 kernel: intel_pstate: HWP enabled Feb 9 04:45:42.564138 kernel: vesafb: mode is 1024x768x8, linelength=1024, pages=0 Feb 9 04:45:42.564143 kernel: vesafb: scrolling: redraw Feb 9 04:45:42.564149 kernel: vesafb: Pseudocolor: size=0:8:8:8, shift=0:0:0:0 Feb 9 04:45:42.564154 kernel: vesafb: framebuffer at 0x94000000, mapped to 0x000000006348ddef, using 768k, total 768k Feb 9 04:45:42.564159 kernel: Console: switching to colour frame buffer device 128x48 Feb 9 04:45:42.564164 kernel: fb0: VESA VGA frame buffer device Feb 9 04:45:42.564170 kernel: NET: Registered PF_INET6 protocol family Feb 9 04:45:42.564175 kernel: Segment Routing with IPv6 Feb 9 04:45:42.564181 kernel: In-situ OAM (IOAM) with IPv6 Feb 9 04:45:42.564186 kernel: NET: Registered PF_PACKET protocol family Feb 9 04:45:42.564191 kernel: Key type dns_resolver registered Feb 9 04:45:42.564196 kernel: microcode: sig=0x906ed, pf=0x2, revision=0xf4 Feb 9 04:45:42.564201 kernel: microcode: Microcode Update Driver: v2.2. Feb 9 04:45:42.564206 kernel: IPI shorthand broadcast: enabled Feb 9 04:45:42.564212 kernel: sched_clock: Marking stable (1673792408, 1338918523)->(4433882913, -1421171982) Feb 9 04:45:42.564217 kernel: registered taskstats version 1 Feb 9 04:45:42.564223 kernel: Loading compiled-in X.509 certificates Feb 9 04:45:42.564228 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.148-flatcar: e9d857ae0e8100c174221878afd1046acbb054a6' Feb 9 04:45:42.564233 kernel: Key type .fscrypt registered Feb 9 04:45:42.564238 kernel: Key type fscrypt-provisioning registered Feb 9 04:45:42.564243 kernel: pstore: Using crash dump compression: deflate Feb 9 04:45:42.564248 kernel: ima: Allocated hash algorithm: sha1 Feb 9 04:45:42.564253 kernel: ima: No architecture policies found Feb 9 04:45:42.564259 kernel: Freeing unused kernel image (initmem) memory: 45496K Feb 9 04:45:42.564265 kernel: Write protecting the kernel read-only data: 28672k Feb 9 04:45:42.564270 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Feb 9 04:45:42.564275 kernel: Freeing unused kernel image (rodata/data gap) memory: 636K Feb 9 04:45:42.564280 kernel: Run /init as init process Feb 9 04:45:42.564285 kernel: with arguments: Feb 9 04:45:42.564291 kernel: /init Feb 9 04:45:42.564296 kernel: with environment: Feb 9 04:45:42.564301 kernel: HOME=/ Feb 9 04:45:42.564306 kernel: TERM=linux Feb 9 04:45:42.564311 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Feb 9 04:45:42.564318 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Feb 9 04:45:42.564324 systemd[1]: Detected architecture x86-64. Feb 9 04:45:42.564330 systemd[1]: Running in initrd. Feb 9 04:45:42.564335 systemd[1]: No hostname configured, using default hostname. Feb 9 04:45:42.564340 systemd[1]: Hostname set to . Feb 9 04:45:42.564345 systemd[1]: Initializing machine ID from random generator. Feb 9 04:45:42.564352 systemd[1]: Queued start job for default target initrd.target. Feb 9 04:45:42.564357 systemd[1]: Started systemd-ask-password-console.path. Feb 9 04:45:42.564363 systemd[1]: Reached target cryptsetup.target. Feb 9 04:45:42.564368 systemd[1]: Reached target paths.target. Feb 9 04:45:42.564373 systemd[1]: Reached target slices.target. Feb 9 04:45:42.564378 systemd[1]: Reached target swap.target. Feb 9 04:45:42.564383 systemd[1]: Reached target timers.target. Feb 9 04:45:42.564390 systemd[1]: Listening on iscsid.socket. Feb 9 04:45:42.564419 systemd[1]: Listening on iscsiuio.socket. Feb 9 04:45:42.564424 systemd[1]: Listening on systemd-journald-audit.socket. Feb 9 04:45:42.564430 systemd[1]: Listening on systemd-journald-dev-log.socket. Feb 9 04:45:42.564455 systemd[1]: Listening on systemd-journald.socket. Feb 9 04:45:42.564460 kernel: tsc: Refined TSC clocksource calibration: 3407.998 MHz Feb 9 04:45:42.564465 systemd[1]: Listening on systemd-networkd.socket. Feb 9 04:45:42.564471 kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x311fd208cfc, max_idle_ns: 440795283699 ns Feb 9 04:45:42.564476 kernel: clocksource: Switched to clocksource tsc Feb 9 04:45:42.564482 systemd[1]: Listening on systemd-udevd-control.socket. Feb 9 04:45:42.564487 systemd[1]: Listening on systemd-udevd-kernel.socket. Feb 9 04:45:42.564493 systemd[1]: Reached target sockets.target. Feb 9 04:45:42.564498 systemd[1]: Starting kmod-static-nodes.service... Feb 9 04:45:42.564503 systemd[1]: Finished network-cleanup.service. Feb 9 04:45:42.564509 systemd[1]: Starting systemd-fsck-usr.service... Feb 9 04:45:42.564514 systemd[1]: Starting systemd-journald.service... Feb 9 04:45:42.564519 systemd[1]: Starting systemd-modules-load.service... Feb 9 04:45:42.564527 systemd-journald[267]: Journal started Feb 9 04:45:42.564553 systemd-journald[267]: Runtime Journal (/run/log/journal/3a25e9a3bb0b4b1cb4debda7d5dbc17e) is 8.0M, max 640.1M, 632.1M free. Feb 9 04:45:42.568027 systemd-modules-load[268]: Inserted module 'overlay' Feb 9 04:45:42.597757 kernel: audit: type=1334 audit(1707453942.574:2): prog-id=6 op=LOAD Feb 9 04:45:42.597767 systemd[1]: Starting systemd-resolved.service... Feb 9 04:45:42.574000 audit: BPF prog-id=6 op=LOAD Feb 9 04:45:42.641446 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Feb 9 04:45:42.641461 systemd[1]: Starting systemd-vconsole-setup.service... Feb 9 04:45:42.673394 kernel: Bridge firewalling registered Feb 9 04:45:42.673411 systemd[1]: Started systemd-journald.service. Feb 9 04:45:42.688207 systemd-modules-load[268]: Inserted module 'br_netfilter' Feb 9 04:45:42.737980 kernel: audit: type=1130 audit(1707453942.696:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:42.696000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:42.694165 systemd-resolved[270]: Positive Trust Anchors: Feb 9 04:45:42.801430 kernel: SCSI subsystem initialized Feb 9 04:45:42.801441 kernel: audit: type=1130 audit(1707453942.750:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:42.801451 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Feb 9 04:45:42.750000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:42.694171 systemd-resolved[270]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 9 04:45:42.915577 kernel: device-mapper: uevent: version 1.0.3 Feb 9 04:45:42.915607 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Feb 9 04:45:42.915614 kernel: audit: type=1130 audit(1707453942.871:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:42.871000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:42.694191 systemd-resolved[270]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Feb 9 04:45:43.013601 kernel: audit: type=1130 audit(1707453942.925:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:42.925000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:42.695725 systemd-resolved[270]: Defaulting to hostname 'linux'. Feb 9 04:45:43.021000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:42.696667 systemd[1]: Started systemd-resolved.service. Feb 9 04:45:43.120585 kernel: audit: type=1130 audit(1707453943.021:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:43.120599 kernel: audit: type=1130 audit(1707453943.074:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:43.074000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:42.750562 systemd[1]: Finished kmod-static-nodes.service. Feb 9 04:45:42.871762 systemd[1]: Finished systemd-fsck-usr.service. Feb 9 04:45:42.915927 systemd-modules-load[268]: Inserted module 'dm_multipath' Feb 9 04:45:42.925751 systemd[1]: Finished systemd-modules-load.service. Feb 9 04:45:43.021772 systemd[1]: Finished systemd-vconsole-setup.service. Feb 9 04:45:43.074681 systemd[1]: Reached target nss-lookup.target. Feb 9 04:45:43.130007 systemd[1]: Starting dracut-cmdline-ask.service... Feb 9 04:45:43.149959 systemd[1]: Starting systemd-sysctl.service... Feb 9 04:45:43.150245 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Feb 9 04:45:43.153075 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Feb 9 04:45:43.152000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:43.153763 systemd[1]: Finished systemd-sysctl.service. Feb 9 04:45:43.202470 kernel: audit: type=1130 audit(1707453943.152:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:43.215000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:43.215699 systemd[1]: Finished dracut-cmdline-ask.service. Feb 9 04:45:43.281505 kernel: audit: type=1130 audit(1707453943.215:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:43.272000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:43.273017 systemd[1]: Starting dracut-cmdline.service... Feb 9 04:45:43.295498 dracut-cmdline[293]: dracut-dracut-053 Feb 9 04:45:43.295498 dracut-cmdline[293]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LA Feb 9 04:45:43.295498 dracut-cmdline[293]: BEL=ROOT console=tty0 console=ttyS1,115200n8 flatcar.first_boot=detected flatcar.oem.id=packet flatcar.autologin verity.usrhash=ae7db544026ede4699ee2036449b75950d3fb7929b25a6731d0ad396f1aa37c9 Feb 9 04:45:43.363477 kernel: Loading iSCSI transport class v2.0-870. Feb 9 04:45:43.363489 kernel: iscsi: registered transport (tcp) Feb 9 04:45:43.412380 kernel: iscsi: registered transport (qla4xxx) Feb 9 04:45:43.412401 kernel: QLogic iSCSI HBA Driver Feb 9 04:45:43.428151 systemd[1]: Finished dracut-cmdline.service. Feb 9 04:45:43.427000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:43.428715 systemd[1]: Starting dracut-pre-udev.service... Feb 9 04:45:43.483455 kernel: raid6: avx2x4 gen() 48896 MB/s Feb 9 04:45:43.519428 kernel: raid6: avx2x4 xor() 22022 MB/s Feb 9 04:45:43.555463 kernel: raid6: avx2x2 gen() 52347 MB/s Feb 9 04:45:43.590423 kernel: raid6: avx2x2 xor() 31261 MB/s Feb 9 04:45:43.625460 kernel: raid6: avx2x1 gen() 45288 MB/s Feb 9 04:45:43.659425 kernel: raid6: avx2x1 xor() 27876 MB/s Feb 9 04:45:43.693459 kernel: raid6: sse2x4 gen() 21354 MB/s Feb 9 04:45:43.727423 kernel: raid6: sse2x4 xor() 11992 MB/s Feb 9 04:45:43.761427 kernel: raid6: sse2x2 gen() 21676 MB/s Feb 9 04:45:43.795460 kernel: raid6: sse2x2 xor() 13461 MB/s Feb 9 04:45:43.829463 kernel: raid6: sse2x1 gen() 18260 MB/s Feb 9 04:45:43.881035 kernel: raid6: sse2x1 xor() 8937 MB/s Feb 9 04:45:43.881051 kernel: raid6: using algorithm avx2x2 gen() 52347 MB/s Feb 9 04:45:43.881058 kernel: raid6: .... xor() 31261 MB/s, rmw enabled Feb 9 04:45:43.899092 kernel: raid6: using avx2x2 recovery algorithm Feb 9 04:45:43.944394 kernel: xor: automatically using best checksumming function avx Feb 9 04:45:44.023437 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Feb 9 04:45:44.028233 systemd[1]: Finished dracut-pre-udev.service. Feb 9 04:45:44.037000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:44.037000 audit: BPF prog-id=7 op=LOAD Feb 9 04:45:44.037000 audit: BPF prog-id=8 op=LOAD Feb 9 04:45:44.038441 systemd[1]: Starting systemd-udevd.service... Feb 9 04:45:44.046275 systemd-udevd[475]: Using default interface naming scheme 'v252'. Feb 9 04:45:44.068000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:44.052561 systemd[1]: Started systemd-udevd.service. Feb 9 04:45:44.093533 dracut-pre-trigger[489]: rd.md=0: removing MD RAID activation Feb 9 04:45:44.069106 systemd[1]: Starting dracut-pre-trigger.service... Feb 9 04:45:44.110000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:44.098125 systemd[1]: Finished dracut-pre-trigger.service. Feb 9 04:45:44.111680 systemd[1]: Starting systemd-udev-trigger.service... Feb 9 04:45:44.161067 systemd[1]: Finished systemd-udev-trigger.service. Feb 9 04:45:44.160000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:44.189400 kernel: cryptd: max_cpu_qlen set to 1000 Feb 9 04:45:44.191393 kernel: libata version 3.00 loaded. Feb 9 04:45:44.226482 kernel: ACPI: bus type USB registered Feb 9 04:45:44.226521 kernel: usbcore: registered new interface driver usbfs Feb 9 04:45:44.226534 kernel: usbcore: registered new interface driver hub Feb 9 04:45:44.261518 kernel: usbcore: registered new device driver usb Feb 9 04:45:44.262443 kernel: AVX2 version of gcm_enc/dec engaged. Feb 9 04:45:44.262464 kernel: igb: Intel(R) Gigabit Ethernet Network Driver Feb 9 04:45:44.312448 kernel: igb: Copyright (c) 2007-2014 Intel Corporation. Feb 9 04:45:44.329393 kernel: AES CTR mode by8 optimization enabled Feb 9 04:45:44.329410 kernel: ahci 0000:00:17.0: version 3.0 Feb 9 04:45:44.329488 kernel: ahci 0000:00:17.0: AHCI 0001.0301 32 slots 7 ports 6 Gbps 0x7f impl SATA mode Feb 9 04:45:44.348768 kernel: ahci 0000:00:17.0: flags: 64bit ncq sntf clo only pio slum part ems deso sadm sds apst Feb 9 04:45:44.368864 kernel: pps pps0: new PPS source ptp0 Feb 9 04:45:44.398916 kernel: igb 0000:03:00.0: added PHC on eth0 Feb 9 04:45:44.398990 kernel: scsi host0: ahci Feb 9 04:45:44.399007 kernel: igb 0000:03:00.0: Intel(R) Gigabit Ethernet Network Connection Feb 9 04:45:44.429664 kernel: scsi host1: ahci Feb 9 04:45:44.429689 kernel: igb 0000:03:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 3c:ec:ef:6b:0a:d0 Feb 9 04:45:44.459873 kernel: scsi host2: ahci Feb 9 04:45:44.472420 kernel: igb 0000:03:00.0: eth0: PBA No: 010000-000 Feb 9 04:45:44.498960 kernel: scsi host3: ahci Feb 9 04:45:44.499043 kernel: igb 0000:03:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Feb 9 04:45:44.499099 kernel: scsi host4: ahci Feb 9 04:45:44.538324 kernel: scsi host5: ahci Feb 9 04:45:44.563335 kernel: mlx5_core 0000:01:00.0: firmware version: 14.27.1016 Feb 9 04:45:44.563426 kernel: scsi host6: ahci Feb 9 04:45:44.563483 kernel: mlx5_core 0000:01:00.0: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Feb 9 04:45:44.563538 kernel: ata1: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516100 irq 132 Feb 9 04:45:44.564445 kernel: pps pps1: new PPS source ptp1 Feb 9 04:45:44.564514 kernel: igb 0000:04:00.0: added PHC on eth1 Feb 9 04:45:44.564574 kernel: igb 0000:04:00.0: Intel(R) Gigabit Ethernet Network Connection Feb 9 04:45:44.564625 kernel: igb 0000:04:00.0: eth1: (PCIe:2.5Gb/s:Width x1) 3c:ec:ef:6b:0a:d1 Feb 9 04:45:44.564674 kernel: igb 0000:04:00.0: eth1: PBA No: 010000-000 Feb 9 04:45:44.564723 kernel: igb 0000:04:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Feb 9 04:45:44.692896 kernel: ata2: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516180 irq 132 Feb 9 04:45:44.692918 kernel: ata3: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516200 irq 132 Feb 9 04:45:44.708689 kernel: ata4: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516280 irq 132 Feb 9 04:45:44.724443 kernel: ata5: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516300 irq 132 Feb 9 04:45:44.740224 kernel: ata6: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516380 irq 132 Feb 9 04:45:44.755954 kernel: ata7: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516400 irq 132 Feb 9 04:45:44.856431 kernel: mlx5_core 0000:01:00.0: E-Switch: Total vports 10, per vport: max uc(1024) max mc(16384) Feb 9 04:45:44.893479 kernel: mlx5_core 0000:01:00.0: MLX5E: StrdRq(0) RqSz(1024) StrdSz(256) RxCqeCmprss(0) Feb 9 04:45:45.092400 kernel: ata2: SATA link up 6.0 Gbps (SStatus 133 SControl 300) Feb 9 04:45:45.092454 kernel: mlx5_core 0000:01:00.0: Supported tc offload range - chains: 4294967294, prios: 4294967295 Feb 9 04:45:45.092574 kernel: ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300) Feb 9 04:45:45.126392 kernel: mlx5_core 0000:01:00.1: firmware version: 14.27.1016 Feb 9 04:45:45.126470 kernel: ata3: SATA link down (SStatus 0 SControl 300) Feb 9 04:45:45.155777 kernel: mlx5_core 0000:01:00.1: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Feb 9 04:45:45.155866 kernel: ata6: SATA link down (SStatus 0 SControl 300) Feb 9 04:45:45.189395 kernel: ata4: SATA link down (SStatus 0 SControl 300) Feb 9 04:45:45.204433 kernel: ata1.00: ATA-11: Micron_5300_MTFDDAK480TDT, D3MU001, max UDMA/133 Feb 9 04:45:45.221394 kernel: ata2.00: ATA-11: Micron_5300_MTFDDAK480TDT, D3MU001, max UDMA/133 Feb 9 04:45:45.237425 kernel: ata7: SATA link down (SStatus 0 SControl 300) Feb 9 04:45:45.252431 kernel: ata5: SATA link down (SStatus 0 SControl 300) Feb 9 04:45:45.297964 kernel: ata1.00: 937703088 sectors, multi 16: LBA48 NCQ (depth 32), AA Feb 9 04:45:45.297980 kernel: ata1.00: Features: NCQ-prio Feb 9 04:45:45.297988 kernel: ata2.00: 937703088 sectors, multi 16: LBA48 NCQ (depth 32), AA Feb 9 04:45:45.327554 kernel: ata2.00: Features: NCQ-prio Feb 9 04:45:45.345432 kernel: ata1.00: configured for UDMA/133 Feb 9 04:45:45.345448 kernel: ata2.00: configured for UDMA/133 Feb 9 04:45:45.359469 kernel: scsi 0:0:0:0: Direct-Access ATA Micron_5300_MTFD U001 PQ: 0 ANSI: 5 Feb 9 04:45:45.376447 kernel: scsi 1:0:0:0: Direct-Access ATA Micron_5300_MTFD U001 PQ: 0 ANSI: 5 Feb 9 04:45:45.398398 kernel: igb 0000:03:00.0 eno1: renamed from eth0 Feb 9 04:45:45.409394 kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller Feb 9 04:45:45.440429 kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1 Feb 9 04:45:45.460422 kernel: xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x110 quirks 0x0000000000009810 Feb 9 04:45:45.460534 kernel: mlx5_core 0000:01:00.1: E-Switch: Total vports 10, per vport: max uc(1024) max mc(16384) Feb 9 04:45:45.479434 kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller Feb 9 04:45:45.506839 kernel: port_module: 9 callbacks suppressed Feb 9 04:45:45.506855 kernel: mlx5_core 0000:01:00.1: Port module event: module 1, Cable plugged Feb 9 04:45:45.506921 kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2 Feb 9 04:45:45.556374 kernel: xhci_hcd 0000:00:14.0: Host supports USB 3.1 Enhanced SuperSpeed Feb 9 04:45:45.556463 kernel: hub 1-0:1.0: USB hub found Feb 9 04:45:45.582663 kernel: hub 1-0:1.0: 16 ports detected Feb 9 04:45:45.583423 kernel: ata1.00: Enabling discard_zeroes_data Feb 9 04:45:45.583439 kernel: hub 2-0:1.0: USB hub found Feb 9 04:45:45.584458 kernel: igb 0000:04:00.0 eno2: renamed from eth1 Feb 9 04:45:45.596508 kernel: ata2.00: Enabling discard_zeroes_data Feb 9 04:45:45.622787 kernel: hub 2-0:1.0: 10 ports detected Feb 9 04:45:45.622860 kernel: sd 0:0:0:0: [sda] 937703088 512-byte logical blocks: (480 GB/447 GiB) Feb 9 04:45:45.622940 kernel: sd 1:0:0:0: [sdb] 937703088 512-byte logical blocks: (480 GB/447 GiB) Feb 9 04:45:45.623000 kernel: sd 1:0:0:0: [sdb] 4096-byte physical blocks Feb 9 04:45:45.623055 kernel: sd 1:0:0:0: [sdb] Write Protect is off Feb 9 04:45:45.623109 kernel: sd 1:0:0:0: [sdb] Mode Sense: 00 3a 00 00 Feb 9 04:45:45.623160 kernel: sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA Feb 9 04:45:45.623212 kernel: ata2.00: Enabling discard_zeroes_data Feb 9 04:45:45.623220 kernel: ata2.00: Enabling discard_zeroes_data Feb 9 04:45:45.623226 kernel: sd 1:0:0:0: [sdb] Attached SCSI disk Feb 9 04:45:45.665601 kernel: usb: port power management may be unreliable Feb 9 04:45:45.665618 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Feb 9 04:45:45.811812 kernel: sd 0:0:0:0: [sda] Write Protect is off Feb 9 04:45:45.811889 kernel: sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00 Feb 9 04:45:45.811945 kernel: sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA Feb 9 04:45:45.829980 kernel: usb 1-14: new high-speed USB device number 2 using xhci_hcd Feb 9 04:45:45.845425 kernel: ata1.00: Enabling discard_zeroes_data Feb 9 04:45:45.877467 kernel: mlx5_core 0000:01:00.1: MLX5E: StrdRq(0) RqSz(1024) StrdSz(256) RxCqeCmprss(0) Feb 9 04:45:45.877541 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Feb 9 04:45:45.905255 kernel: GPT:9289727 != 937703087 Feb 9 04:45:45.905270 kernel: GPT:Alternate GPT header not at the end of the disk. Feb 9 04:45:45.920125 kernel: GPT:9289727 != 937703087 Feb 9 04:45:45.932386 kernel: GPT: Use GNU Parted to correct GPT errors. Feb 9 04:45:45.946416 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Feb 9 04:45:45.974037 kernel: ata1.00: Enabling discard_zeroes_data Feb 9 04:45:45.974052 kernel: hub 1-14:1.0: USB hub found Feb 9 04:45:45.974130 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Feb 9 04:45:46.000126 kernel: hub 1-14:1.0: 4 ports detected Feb 9 04:45:46.047305 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Feb 9 04:45:46.089611 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/sda6 scanned by (udev-worker) (523) Feb 9 04:45:46.068635 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Feb 9 04:45:46.071335 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Feb 9 04:45:46.103219 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Feb 9 04:45:46.125266 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Feb 9 04:45:46.175498 kernel: ata1.00: Enabling discard_zeroes_data Feb 9 04:45:46.175512 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Feb 9 04:45:46.136813 systemd[1]: Starting disk-uuid.service... Feb 9 04:45:46.189503 kernel: ata1.00: Enabling discard_zeroes_data Feb 9 04:45:46.189513 kernel: mlx5_core 0000:01:00.1: Supported tc offload range - chains: 4294967294, prios: 4294967295 Feb 9 04:45:46.189617 disk-uuid[690]: Primary Header is updated. Feb 9 04:45:46.189617 disk-uuid[690]: Secondary Entries is updated. Feb 9 04:45:46.189617 disk-uuid[690]: Secondary Header is updated. Feb 9 04:45:46.278480 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Feb 9 04:45:46.278492 kernel: ata1.00: Enabling discard_zeroes_data Feb 9 04:45:46.278499 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Feb 9 04:45:46.278505 kernel: mlx5_core 0000:01:00.0 enp1s0f0np0: renamed from eth2 Feb 9 04:45:46.304407 kernel: mlx5_core 0000:01:00.1 enp1s0f1np1: renamed from eth0 Feb 9 04:45:46.304610 kernel: usb 1-14.1: new low-speed USB device number 3 using xhci_hcd Feb 9 04:45:46.438406 kernel: hid: raw HID events driver (C) Jiri Kosina Feb 9 04:45:46.470536 kernel: usbcore: registered new interface driver usbhid Feb 9 04:45:46.470561 kernel: usbhid: USB HID core driver Feb 9 04:45:46.503422 kernel: input: HID 0557:2419 as /devices/pci0000:00/0000:00:14.0/usb1/1-14/1-14.1/1-14.1:1.0/0003:0557:2419.0001/input/input0 Feb 9 04:45:46.619953 kernel: hid-generic 0003:0557:2419.0001: input,hidraw0: USB HID v1.00 Keyboard [HID 0557:2419] on usb-0000:00:14.0-14.1/input0 Feb 9 04:45:46.620081 kernel: input: HID 0557:2419 as /devices/pci0000:00/0000:00:14.0/usb1/1-14/1-14.1/1-14.1:1.1/0003:0557:2419.0002/input/input1 Feb 9 04:45:46.620089 kernel: hid-generic 0003:0557:2419.0002: input,hidraw1: USB HID v1.00 Mouse [HID 0557:2419] on usb-0000:00:14.0-14.1/input1 Feb 9 04:45:47.257340 kernel: ata1.00: Enabling discard_zeroes_data Feb 9 04:45:47.278245 disk-uuid[691]: The operation has completed successfully. Feb 9 04:45:47.287504 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Feb 9 04:45:47.318112 systemd[1]: disk-uuid.service: Deactivated successfully. Feb 9 04:45:47.414650 kernel: audit: type=1130 audit(1707453947.325:19): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:47.414665 kernel: audit: type=1131 audit(1707453947.325:20): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:47.325000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:47.325000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:47.318152 systemd[1]: Finished disk-uuid.service. Feb 9 04:45:47.445498 kernel: device-mapper: verity: sha256 using implementation "sha256-avx2" Feb 9 04:45:47.333595 systemd[1]: Starting verity-setup.service... Feb 9 04:45:47.480773 systemd[1]: Found device dev-mapper-usr.device. Feb 9 04:45:47.490414 systemd[1]: Mounting sysusr-usr.mount... Feb 9 04:45:47.503606 systemd[1]: Finished verity-setup.service. Feb 9 04:45:47.518000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:47.565393 kernel: audit: type=1130 audit(1707453947.518:21): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:47.593445 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Feb 9 04:45:47.593676 systemd[1]: Mounted sysusr-usr.mount. Feb 9 04:45:47.600675 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Feb 9 04:45:47.601060 systemd[1]: Starting ignition-setup.service... Feb 9 04:45:47.697476 kernel: BTRFS info (device sda6): using crc32c (crc32c-intel) checksum algorithm Feb 9 04:45:47.697492 kernel: BTRFS info (device sda6): using free space tree Feb 9 04:45:47.697499 kernel: BTRFS info (device sda6): has skinny extents Feb 9 04:45:47.697506 kernel: BTRFS info (device sda6): enabling ssd optimizations Feb 9 04:45:47.607931 systemd[1]: Starting parse-ip-for-networkd.service... Feb 9 04:45:47.705000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:47.691246 systemd[1]: Finished parse-ip-for-networkd.service. Feb 9 04:45:47.811032 kernel: audit: type=1130 audit(1707453947.705:22): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:47.811046 kernel: audit: type=1130 audit(1707453947.762:23): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:47.762000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:47.705950 systemd[1]: Finished ignition-setup.service. Feb 9 04:45:47.843191 kernel: audit: type=1334 audit(1707453947.820:24): prog-id=9 op=LOAD Feb 9 04:45:47.820000 audit: BPF prog-id=9 op=LOAD Feb 9 04:45:47.763109 systemd[1]: Starting ignition-fetch-offline.service... Feb 9 04:45:47.821150 systemd[1]: Starting systemd-networkd.service... Feb 9 04:45:47.857188 systemd-networkd[878]: lo: Link UP Feb 9 04:45:47.874000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:47.857190 systemd-networkd[878]: lo: Gained carrier Feb 9 04:45:47.940543 kernel: audit: type=1130 audit(1707453947.874:25): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:47.857478 systemd-networkd[878]: Enumeration completed Feb 9 04:45:47.857544 systemd[1]: Started systemd-networkd.service. Feb 9 04:45:48.013516 kernel: audit: type=1130 audit(1707453947.961:26): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:47.961000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:47.858132 systemd-networkd[878]: enp1s0f1np1: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 9 04:45:48.032496 iscsid[888]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Feb 9 04:45:48.032496 iscsid[888]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Feb 9 04:45:48.032496 iscsid[888]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Feb 9 04:45:48.032496 iscsid[888]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Feb 9 04:45:48.032496 iscsid[888]: If using hardware iscsi like qla4xxx this message can be ignored. Feb 9 04:45:48.032496 iscsid[888]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Feb 9 04:45:48.032496 iscsid[888]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Feb 9 04:45:48.260602 kernel: mlx5_core 0000:01:00.1 enp1s0f1np1: Link up Feb 9 04:45:48.260856 kernel: audit: type=1130 audit(1707453948.042:27): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:48.260884 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): enp1s0f1np1: link becomes ready Feb 9 04:45:48.042000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:48.213000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:48.224000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:47.874499 systemd[1]: Reached target network.target. Feb 9 04:45:48.066797 ignition[871]: Ignition 2.14.0 Feb 9 04:45:47.932947 systemd[1]: Starting iscsiuio.service... Feb 9 04:45:48.066801 ignition[871]: Stage: fetch-offline Feb 9 04:45:47.947796 systemd[1]: Started iscsiuio.service. Feb 9 04:45:48.066827 ignition[871]: reading system config file "/usr/lib/ignition/base.d/base.ign" Feb 9 04:45:47.963543 systemd[1]: Starting iscsid.service... Feb 9 04:45:48.365494 kernel: mlx5_core 0000:01:00.0 enp1s0f0np0: Link up Feb 9 04:45:48.346000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:48.066840 ignition[871]: parsing config with SHA512: 0131bd505bfe1b1215ca4ec9809701a3323bf448114294874f7249d8d300440bd742a7532f60673bfa0746c04de0bd5ca68d0fe9a8ecd59464b13a6401323cb4 Feb 9 04:45:48.020568 systemd[1]: Started iscsid.service. Feb 9 04:45:48.074375 ignition[871]: no config dir at "/usr/lib/ignition/base.platform.d/packet" Feb 9 04:45:48.043327 systemd[1]: Starting dracut-initqueue.service... Feb 9 04:45:48.074498 ignition[871]: parsed url from cmdline: "" Feb 9 04:45:48.061597 systemd-networkd[878]: enp1s0f0np0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 9 04:45:48.074499 ignition[871]: no config URL provided Feb 9 04:45:48.077649 unknown[871]: fetched base config from "system" Feb 9 04:45:48.074502 ignition[871]: reading system config file "/usr/lib/ignition/user.ign" Feb 9 04:45:48.077653 unknown[871]: fetched user config from "system" Feb 9 04:45:48.074515 ignition[871]: parsing config with SHA512: acc09a214859c433eb74b283145a020feb6ae480ff07e54c6eae0d1458081b04395eec20f5cd342102a82397fc614b0853881d98cfef381113aa4c121f98ea72 Feb 9 04:45:48.177590 systemd[1]: Finished ignition-fetch-offline.service. Feb 9 04:45:48.077791 ignition[871]: fetch-offline: fetch-offline passed Feb 9 04:45:48.213634 systemd[1]: Finished dracut-initqueue.service. Feb 9 04:45:48.077793 ignition[871]: POST message to Packet Timeline Feb 9 04:45:48.224767 systemd[1]: Reached target remote-fs-pre.target. Feb 9 04:45:48.077797 ignition[871]: POST Status error: resource requires networking Feb 9 04:45:48.242648 systemd[1]: Reached target remote-cryptsetup.target. Feb 9 04:45:48.077829 ignition[871]: Ignition finished successfully Feb 9 04:45:48.269633 systemd[1]: Reached target remote-fs.target. Feb 9 04:45:48.308875 ignition[906]: Ignition 2.14.0 Feb 9 04:45:48.286756 systemd[1]: Starting dracut-pre-mount.service... Feb 9 04:45:48.308879 ignition[906]: Stage: kargs Feb 9 04:45:48.303582 systemd[1]: ignition-fetch.service was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Feb 9 04:45:48.308941 ignition[906]: reading system config file "/usr/lib/ignition/base.d/base.ign" Feb 9 04:45:48.303941 systemd[1]: Starting ignition-kargs.service... Feb 9 04:45:48.308952 ignition[906]: parsing config with SHA512: 0131bd505bfe1b1215ca4ec9809701a3323bf448114294874f7249d8d300440bd742a7532f60673bfa0746c04de0bd5ca68d0fe9a8ecd59464b13a6401323cb4 Feb 9 04:45:48.321780 systemd[1]: Finished dracut-pre-mount.service. Feb 9 04:45:48.310466 ignition[906]: no config dir at "/usr/lib/ignition/base.platform.d/packet" Feb 9 04:45:48.359809 systemd-networkd[878]: eno2: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 9 04:45:48.311993 ignition[906]: kargs: kargs passed Feb 9 04:45:48.387865 systemd-networkd[878]: eno1: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 9 04:45:48.311996 ignition[906]: POST message to Packet Timeline Feb 9 04:45:48.415969 systemd-networkd[878]: enp1s0f1np1: Link UP Feb 9 04:45:48.312008 ignition[906]: GET https://metadata.packet.net/metadata: attempt #1 Feb 9 04:45:48.416171 systemd-networkd[878]: enp1s0f1np1: Gained carrier Feb 9 04:45:48.315856 ignition[906]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:35985->[::1]:53: read: connection refused Feb 9 04:45:48.431835 systemd-networkd[878]: enp1s0f0np0: Link UP Feb 9 04:45:48.517049 ignition[906]: GET https://metadata.packet.net/metadata: attempt #2 Feb 9 04:45:48.432170 systemd-networkd[878]: eno2: Link UP Feb 9 04:45:48.518223 ignition[906]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:52780->[::1]:53: read: connection refused Feb 9 04:45:48.432528 systemd-networkd[878]: eno1: Link UP Feb 9 04:45:48.918468 ignition[906]: GET https://metadata.packet.net/metadata: attempt #3 Feb 9 04:45:48.919853 ignition[906]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:34852->[::1]:53: read: connection refused Feb 9 04:45:49.126120 systemd-networkd[878]: enp1s0f0np0: Gained carrier Feb 9 04:45:49.134640 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): enp1s0f0np0: link becomes ready Feb 9 04:45:49.165711 systemd-networkd[878]: enp1s0f0np0: DHCPv4 address 147.75.90.151/31, gateway 147.75.90.150 acquired from 145.40.83.140 Feb 9 04:45:49.720441 ignition[906]: GET https://metadata.packet.net/metadata: attempt #4 Feb 9 04:45:49.721545 ignition[906]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:60875->[::1]:53: read: connection refused Feb 9 04:45:50.126978 systemd-networkd[878]: enp1s0f1np1: Gained IPv6LL Feb 9 04:45:50.894959 systemd-networkd[878]: enp1s0f0np0: Gained IPv6LL Feb 9 04:45:51.322526 ignition[906]: GET https://metadata.packet.net/metadata: attempt #5 Feb 9 04:45:51.323856 ignition[906]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:57943->[::1]:53: read: connection refused Feb 9 04:45:54.527418 ignition[906]: GET https://metadata.packet.net/metadata: attempt #6 Feb 9 04:45:54.562372 ignition[906]: GET result: OK Feb 9 04:45:54.771628 ignition[906]: Ignition finished successfully Feb 9 04:45:54.775382 systemd[1]: Finished ignition-kargs.service. Feb 9 04:45:54.864918 kernel: kauditd_printk_skb: 3 callbacks suppressed Feb 9 04:45:54.864934 kernel: audit: type=1130 audit(1707453954.787:31): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:54.787000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:54.796791 ignition[919]: Ignition 2.14.0 Feb 9 04:45:54.789769 systemd[1]: Starting ignition-disks.service... Feb 9 04:45:54.796795 ignition[919]: Stage: disks Feb 9 04:45:54.796849 ignition[919]: reading system config file "/usr/lib/ignition/base.d/base.ign" Feb 9 04:45:54.796859 ignition[919]: parsing config with SHA512: 0131bd505bfe1b1215ca4ec9809701a3323bf448114294874f7249d8d300440bd742a7532f60673bfa0746c04de0bd5ca68d0fe9a8ecd59464b13a6401323cb4 Feb 9 04:45:54.798163 ignition[919]: no config dir at "/usr/lib/ignition/base.platform.d/packet" Feb 9 04:45:54.799186 ignition[919]: disks: disks passed Feb 9 04:45:54.799189 ignition[919]: POST message to Packet Timeline Feb 9 04:45:54.799199 ignition[919]: GET https://metadata.packet.net/metadata: attempt #1 Feb 9 04:45:54.823560 ignition[919]: GET result: OK Feb 9 04:45:55.010826 ignition[919]: Ignition finished successfully Feb 9 04:45:55.013911 systemd[1]: Finished ignition-disks.service. Feb 9 04:45:55.025000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:55.025966 systemd[1]: Reached target initrd-root-device.target. Feb 9 04:45:55.111633 kernel: audit: type=1130 audit(1707453955.025:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:55.097572 systemd[1]: Reached target local-fs-pre.target. Feb 9 04:45:55.097611 systemd[1]: Reached target local-fs.target. Feb 9 04:45:55.120603 systemd[1]: Reached target sysinit.target. Feb 9 04:45:55.134586 systemd[1]: Reached target basic.target. Feb 9 04:45:55.148286 systemd[1]: Starting systemd-fsck-root.service... Feb 9 04:45:55.168311 systemd-fsck[933]: ROOT: clean, 602/553520 files, 56014/553472 blocks Feb 9 04:45:55.180990 systemd[1]: Finished systemd-fsck-root.service. Feb 9 04:45:55.275977 kernel: audit: type=1130 audit(1707453955.189:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:55.275991 kernel: EXT4-fs (sda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Feb 9 04:45:55.189000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:55.194575 systemd[1]: Mounting sysroot.mount... Feb 9 04:45:55.284025 systemd[1]: Mounted sysroot.mount. Feb 9 04:45:55.297654 systemd[1]: Reached target initrd-root-fs.target. Feb 9 04:45:55.305289 systemd[1]: Mounting sysroot-usr.mount... Feb 9 04:45:55.330199 systemd[1]: Starting flatcar-metadata-hostname.service... Feb 9 04:45:55.338885 systemd[1]: Starting flatcar-static-network.service... Feb 9 04:45:55.354519 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Feb 9 04:45:55.354550 systemd[1]: Reached target ignition-diskful.target. Feb 9 04:45:55.372599 systemd[1]: Mounted sysroot-usr.mount. Feb 9 04:45:55.397578 systemd[1]: Mounting sysroot-usr-share-oem.mount... Feb 9 04:45:55.547461 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/sda6 scanned by mount (946) Feb 9 04:45:55.547477 kernel: BTRFS info (device sda6): using crc32c (crc32c-intel) checksum algorithm Feb 9 04:45:55.547488 kernel: BTRFS info (device sda6): using free space tree Feb 9 04:45:55.547499 kernel: BTRFS info (device sda6): has skinny extents Feb 9 04:45:55.547506 kernel: BTRFS info (device sda6): enabling ssd optimizations Feb 9 04:45:55.410438 systemd[1]: Starting initrd-setup-root.service... Feb 9 04:45:55.556000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:55.611488 kernel: audit: type=1130 audit(1707453955.556:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:55.611503 coreos-metadata[940]: Feb 09 04:45:55.480 INFO Fetching https://metadata.packet.net/metadata: Attempt #1 Feb 9 04:45:55.611503 coreos-metadata[940]: Feb 09 04:45:55.505 INFO Fetch successful Feb 9 04:45:55.611503 coreos-metadata[940]: Feb 09 04:45:55.522 INFO wrote hostname ci-3510.3.2-a-be24f80ece to /sysroot/etc/hostname Feb 9 04:45:55.818661 kernel: audit: type=1130 audit(1707453955.619:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:55.818673 kernel: audit: type=1130 audit(1707453955.683:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-static-network comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:55.818681 kernel: audit: type=1131 audit(1707453955.683:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-static-network comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:55.619000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:55.683000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-static-network comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:55.683000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-static-network comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:55.818814 coreos-metadata[941]: Feb 09 04:45:55.480 INFO Fetching https://metadata.packet.net/metadata: Attempt #1 Feb 9 04:45:55.818814 coreos-metadata[941]: Feb 09 04:45:55.561 INFO Fetch successful Feb 9 04:45:55.846546 initrd-setup-root[951]: cut: /sysroot/etc/passwd: No such file or directory Feb 9 04:45:55.475556 systemd[1]: Finished initrd-setup-root.service. Feb 9 04:45:55.869000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:55.896578 initrd-setup-root[959]: cut: /sysroot/etc/group: No such file or directory Feb 9 04:45:55.936608 kernel: audit: type=1130 audit(1707453955.869:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:55.557716 systemd[1]: Finished flatcar-metadata-hostname.service. Feb 9 04:45:55.946648 initrd-setup-root[967]: cut: /sysroot/etc/shadow: No such file or directory Feb 9 04:45:55.619730 systemd[1]: flatcar-static-network.service: Deactivated successfully. Feb 9 04:45:55.966709 initrd-setup-root[975]: cut: /sysroot/etc/gshadow: No such file or directory Feb 9 04:45:55.619771 systemd[1]: Finished flatcar-static-network.service. Feb 9 04:45:55.984660 ignition[1016]: INFO : Ignition 2.14.0 Feb 9 04:45:55.984660 ignition[1016]: INFO : Stage: mount Feb 9 04:45:55.984660 ignition[1016]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Feb 9 04:45:55.984660 ignition[1016]: DEBUG : parsing config with SHA512: 0131bd505bfe1b1215ca4ec9809701a3323bf448114294874f7249d8d300440bd742a7532f60673bfa0746c04de0bd5ca68d0fe9a8ecd59464b13a6401323cb4 Feb 9 04:45:55.984660 ignition[1016]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/packet" Feb 9 04:45:55.984660 ignition[1016]: INFO : mount: mount passed Feb 9 04:45:55.984660 ignition[1016]: INFO : POST message to Packet Timeline Feb 9 04:45:55.984660 ignition[1016]: INFO : GET https://metadata.packet.net/metadata: attempt #1 Feb 9 04:45:55.984660 ignition[1016]: INFO : GET result: OK Feb 9 04:45:55.683661 systemd[1]: Mounted sysroot-usr-share-oem.mount. Feb 9 04:45:55.804973 systemd[1]: Starting ignition-mount.service... Feb 9 04:45:55.825970 systemd[1]: Starting sysroot-boot.service... Feb 9 04:45:56.097000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:56.155124 ignition[1016]: INFO : Ignition finished successfully Feb 9 04:45:56.170465 kernel: audit: type=1130 audit(1707453956.097:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:55.847427 systemd[1]: sysusr-usr-share-oem.mount: Deactivated successfully. Feb 9 04:45:55.847471 systemd[1]: sysroot-usr-share-oem.mount: Deactivated successfully. Feb 9 04:45:56.287463 kernel: BTRFS: device label OEM devid 1 transid 17 /dev/sda6 scanned by mount (1032) Feb 9 04:45:56.287476 kernel: BTRFS info (device sda6): using crc32c (crc32c-intel) checksum algorithm Feb 9 04:45:56.287483 kernel: BTRFS info (device sda6): using free space tree Feb 9 04:45:56.287489 kernel: BTRFS info (device sda6): has skinny extents Feb 9 04:45:56.287496 kernel: BTRFS info (device sda6): enabling ssd optimizations Feb 9 04:45:55.848142 systemd[1]: Finished sysroot-boot.service. Feb 9 04:45:56.088177 systemd[1]: Finished ignition-mount.service. Feb 9 04:45:56.099527 systemd[1]: Starting ignition-files.service... Feb 9 04:45:56.327443 ignition[1051]: INFO : Ignition 2.14.0 Feb 9 04:45:56.327443 ignition[1051]: INFO : Stage: files Feb 9 04:45:56.327443 ignition[1051]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Feb 9 04:45:56.327443 ignition[1051]: DEBUG : parsing config with SHA512: 0131bd505bfe1b1215ca4ec9809701a3323bf448114294874f7249d8d300440bd742a7532f60673bfa0746c04de0bd5ca68d0fe9a8ecd59464b13a6401323cb4 Feb 9 04:45:56.327443 ignition[1051]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/packet" Feb 9 04:45:56.327443 ignition[1051]: DEBUG : files: compiled without relabeling support, skipping Feb 9 04:45:56.327443 ignition[1051]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Feb 9 04:45:56.327443 ignition[1051]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Feb 9 04:45:56.327443 ignition[1051]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Feb 9 04:45:56.327443 ignition[1051]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Feb 9 04:45:56.327443 ignition[1051]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Feb 9 04:45:56.327443 ignition[1051]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Feb 9 04:45:56.327443 ignition[1051]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Feb 9 04:45:56.327443 ignition[1051]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/systemd/system/packet-phone-home.service" Feb 9 04:45:56.327443 ignition[1051]: INFO : files: createFilesystemsFiles: createFiles: op(4): oem config not found in "/usr/share/oem", looking on oem partition Feb 9 04:45:56.552699 kernel: BTRFS info: devid 1 device path /dev/sda6 changed to /dev/disk/by-label/OEM scanned by ignition (1058) Feb 9 04:45:56.164247 systemd[1]: Mounting sysroot-usr-share-oem.mount... Feb 9 04:45:56.561695 ignition[1051]: INFO : files: createFilesystemsFiles: createFiles: op(4): op(5): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2197756924" Feb 9 04:45:56.561695 ignition[1051]: CRITICAL : files: createFilesystemsFiles: createFiles: op(4): op(5): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2197756924": device or resource busy Feb 9 04:45:56.561695 ignition[1051]: ERROR : files: createFilesystemsFiles: createFiles: op(4): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem2197756924", trying btrfs: device or resource busy Feb 9 04:45:56.561695 ignition[1051]: INFO : files: createFilesystemsFiles: createFiles: op(4): op(6): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2197756924" Feb 9 04:45:56.561695 ignition[1051]: INFO : files: createFilesystemsFiles: createFiles: op(4): op(6): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2197756924" Feb 9 04:45:56.561695 ignition[1051]: INFO : files: createFilesystemsFiles: createFiles: op(4): op(7): [started] unmounting "/mnt/oem2197756924" Feb 9 04:45:56.561695 ignition[1051]: INFO : files: createFilesystemsFiles: createFiles: op(4): op(7): [finished] unmounting "/mnt/oem2197756924" Feb 9 04:45:56.561695 ignition[1051]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/systemd/system/packet-phone-home.service" Feb 9 04:45:56.561695 ignition[1051]: INFO : files: op(8): [started] processing unit "coreos-metadata-sshkeys@.service" Feb 9 04:45:56.561695 ignition[1051]: INFO : files: op(8): [finished] processing unit "coreos-metadata-sshkeys@.service" Feb 9 04:45:56.561695 ignition[1051]: INFO : files: op(9): [started] processing unit "packet-phone-home.service" Feb 9 04:45:56.561695 ignition[1051]: INFO : files: op(9): [finished] processing unit "packet-phone-home.service" Feb 9 04:45:56.561695 ignition[1051]: INFO : files: op(a): [started] setting preset to enabled for "coreos-metadata-sshkeys@.service " Feb 9 04:45:56.561695 ignition[1051]: INFO : files: op(a): [finished] setting preset to enabled for "coreos-metadata-sshkeys@.service " Feb 9 04:45:56.561695 ignition[1051]: INFO : files: op(b): [started] setting preset to enabled for "packet-phone-home.service" Feb 9 04:45:56.561695 ignition[1051]: INFO : files: op(b): [finished] setting preset to enabled for "packet-phone-home.service" Feb 9 04:45:56.561695 ignition[1051]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Feb 9 04:45:56.938647 kernel: audit: type=1130 audit(1707453956.607:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:56.607000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:56.754000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:56.780000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:56.780000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:56.849000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:56.849000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:56.298951 systemd[1]: Mounted sysroot-usr-share-oem.mount. Feb 9 04:45:56.946000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:56.954881 ignition[1051]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Feb 9 04:45:56.954881 ignition[1051]: INFO : files: files passed Feb 9 04:45:56.954881 ignition[1051]: INFO : POST message to Packet Timeline Feb 9 04:45:56.954881 ignition[1051]: INFO : GET https://metadata.packet.net/metadata: attempt #1 Feb 9 04:45:56.954881 ignition[1051]: INFO : GET result: OK Feb 9 04:45:56.954881 ignition[1051]: INFO : Ignition finished successfully Feb 9 04:45:57.040000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:56.324222 unknown[1051]: wrote ssh authorized keys file for user: core Feb 9 04:45:56.359784 systemd[1]: mnt-oem2197756924.mount: Deactivated successfully. Feb 9 04:45:57.082700 initrd-setup-root-after-ignition[1085]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 9 04:45:56.598196 systemd[1]: Finished ignition-files.service. Feb 9 04:45:56.614310 systemd[1]: Starting initrd-setup-root-after-ignition.service... Feb 9 04:45:56.674671 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Feb 9 04:45:56.674992 systemd[1]: Starting ignition-quench.service... Feb 9 04:45:56.729937 systemd[1]: Finished initrd-setup-root-after-ignition.service. Feb 9 04:45:56.755165 systemd[1]: ignition-quench.service: Deactivated successfully. Feb 9 04:45:56.755354 systemd[1]: Finished ignition-quench.service. Feb 9 04:45:56.780952 systemd[1]: Reached target ignition-complete.target. Feb 9 04:45:56.803490 systemd[1]: Starting initrd-parse-etc.service... Feb 9 04:45:57.253000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:56.820444 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Feb 9 04:45:56.820496 systemd[1]: Finished initrd-parse-etc.service. Feb 9 04:45:57.288000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:56.849664 systemd[1]: Reached target initrd-fs.target. Feb 9 04:45:57.303000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:56.871657 systemd[1]: Reached target initrd.target. Feb 9 04:45:56.892820 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Feb 9 04:45:56.895035 systemd[1]: Starting dracut-pre-pivot.service... Feb 9 04:45:56.928735 systemd[1]: Finished dracut-pre-pivot.service. Feb 9 04:45:56.948793 systemd[1]: Starting initrd-cleanup.service... Feb 9 04:45:57.385000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:56.977373 systemd[1]: Stopped target nss-lookup.target. Feb 9 04:45:57.400000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:56.991995 systemd[1]: Stopped target remote-cryptsetup.target. Feb 9 04:45:57.415000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:57.009051 systemd[1]: Stopped target timers.target. Feb 9 04:45:57.438576 ignition[1100]: INFO : Ignition 2.14.0 Feb 9 04:45:57.438576 ignition[1100]: INFO : Stage: umount Feb 9 04:45:57.438576 ignition[1100]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Feb 9 04:45:57.438576 ignition[1100]: DEBUG : parsing config with SHA512: 0131bd505bfe1b1215ca4ec9809701a3323bf448114294874f7249d8d300440bd742a7532f60673bfa0746c04de0bd5ca68d0fe9a8ecd59464b13a6401323cb4 Feb 9 04:45:57.438576 ignition[1100]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/packet" Feb 9 04:45:57.438576 ignition[1100]: INFO : umount: umount passed Feb 9 04:45:57.438576 ignition[1100]: INFO : POST message to Packet Timeline Feb 9 04:45:57.438576 ignition[1100]: INFO : GET https://metadata.packet.net/metadata: attempt #1 Feb 9 04:45:57.466000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:57.521000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:57.537000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:57.025980 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Feb 9 04:45:57.562000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:57.570754 iscsid[888]: iscsid shutting down. Feb 9 04:45:57.577000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:57.584747 ignition[1100]: INFO : GET result: OK Feb 9 04:45:57.026340 systemd[1]: Stopped dracut-pre-pivot.service. Feb 9 04:45:57.041273 systemd[1]: Stopped target initrd.target. Feb 9 04:45:57.619000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:57.056988 systemd[1]: Stopped target basic.target. Feb 9 04:45:57.634000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:57.634000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:57.074107 systemd[1]: Stopped target ignition-complete.target. Feb 9 04:45:57.090979 systemd[1]: Stopped target ignition-diskful.target. Feb 9 04:45:57.114974 systemd[1]: Stopped target initrd-root-device.target. Feb 9 04:45:57.130989 systemd[1]: Stopped target remote-fs.target. Feb 9 04:45:57.703748 ignition[1100]: INFO : Ignition finished successfully Feb 9 04:45:57.711000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:57.148983 systemd[1]: Stopped target remote-fs-pre.target. Feb 9 04:45:57.728000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:57.175001 systemd[1]: Stopped target sysinit.target. Feb 9 04:45:57.745000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:57.745000 audit: BPF prog-id=6 op=UNLOAD Feb 9 04:45:57.190010 systemd[1]: Stopped target local-fs.target. Feb 9 04:45:57.206974 systemd[1]: Stopped target local-fs-pre.target. Feb 9 04:45:57.775000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:57.223978 systemd[1]: Stopped target swap.target. Feb 9 04:45:57.790000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:57.237859 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Feb 9 04:45:57.805000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:57.238229 systemd[1]: Stopped dracut-pre-mount.service. Feb 9 04:45:57.822000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:57.254199 systemd[1]: Stopped target cryptsetup.target. Feb 9 04:45:57.270857 systemd[1]: dracut-initqueue.service: Deactivated successfully. Feb 9 04:45:57.851000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:57.271221 systemd[1]: Stopped dracut-initqueue.service. Feb 9 04:45:57.867000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:57.289133 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Feb 9 04:45:57.882000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:57.289503 systemd[1]: Stopped ignition-fetch-offline.service. Feb 9 04:45:57.304184 systemd[1]: Stopped target paths.target. Feb 9 04:45:57.317856 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Feb 9 04:45:57.922000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:57.321592 systemd[1]: Stopped systemd-ask-password-console.path. Feb 9 04:45:57.333890 systemd[1]: Stopped target slices.target. Feb 9 04:45:57.351978 systemd[1]: Stopped target sockets.target. Feb 9 04:45:57.971000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:57.368956 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Feb 9 04:45:57.986000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:57.369334 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Feb 9 04:45:58.004000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:57.386182 systemd[1]: ignition-files.service: Deactivated successfully. Feb 9 04:45:57.386547 systemd[1]: Stopped ignition-files.service. Feb 9 04:45:58.036000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:57.401035 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Feb 9 04:45:58.051000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:58.051000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:57.401409 systemd[1]: Stopped flatcar-metadata-hostname.service. Feb 9 04:45:57.418100 systemd[1]: Stopping ignition-mount.service... Feb 9 04:45:57.430677 systemd[1]: Stopping iscsid.service... Feb 9 04:45:57.445566 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Feb 9 04:45:57.445659 systemd[1]: Stopped kmod-static-nodes.service. Feb 9 04:45:57.467087 systemd[1]: Stopping sysroot-boot.service... Feb 9 04:45:57.501547 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Feb 9 04:45:57.501688 systemd[1]: Stopped systemd-udev-trigger.service. Feb 9 04:45:57.522017 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Feb 9 04:45:57.522304 systemd[1]: Stopped dracut-pre-trigger.service. Feb 9 04:45:57.545635 systemd[1]: sysroot-boot.mount: Deactivated successfully. Feb 9 04:45:57.547700 systemd[1]: iscsid.service: Deactivated successfully. Feb 9 04:45:57.547932 systemd[1]: Stopped iscsid.service. Feb 9 04:45:57.563828 systemd[1]: sysroot-boot.service: Deactivated successfully. Feb 9 04:45:57.564037 systemd[1]: Stopped sysroot-boot.service. Feb 9 04:45:58.181000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:45:57.578796 systemd[1]: iscsid.socket: Deactivated successfully. Feb 9 04:45:57.578963 systemd[1]: Closed iscsid.socket. Feb 9 04:45:57.591809 systemd[1]: Stopping iscsiuio.service... Feb 9 04:45:57.606038 systemd[1]: iscsiuio.service: Deactivated successfully. Feb 9 04:45:57.606254 systemd[1]: Stopped iscsiuio.service. Feb 9 04:45:57.620190 systemd[1]: initrd-cleanup.service: Deactivated successfully. Feb 9 04:45:57.620375 systemd[1]: Finished initrd-cleanup.service. Feb 9 04:45:57.636413 systemd[1]: Stopped target network.target. Feb 9 04:45:57.649845 systemd[1]: iscsiuio.socket: Deactivated successfully. Feb 9 04:45:57.649954 systemd[1]: Closed iscsiuio.socket. Feb 9 04:45:57.665077 systemd[1]: Stopping systemd-networkd.service... Feb 9 04:45:57.678531 systemd-networkd[878]: enp1s0f0np0: DHCPv6 lease lost Feb 9 04:45:57.679923 systemd[1]: Stopping systemd-resolved.service... Feb 9 04:45:58.261400 systemd-journald[267]: Received SIGTERM from PID 1 (n/a). Feb 9 04:45:57.686607 systemd-networkd[878]: enp1s0f1np1: DHCPv6 lease lost Feb 9 04:45:57.697189 systemd[1]: systemd-resolved.service: Deactivated successfully. Feb 9 04:45:58.261000 audit: BPF prog-id=9 op=UNLOAD Feb 9 04:45:57.697435 systemd[1]: Stopped systemd-resolved.service. Feb 9 04:45:57.712312 systemd[1]: systemd-networkd.service: Deactivated successfully. Feb 9 04:45:57.712559 systemd[1]: Stopped systemd-networkd.service. Feb 9 04:45:57.728718 systemd[1]: ignition-mount.service: Deactivated successfully. Feb 9 04:45:57.728763 systemd[1]: Stopped ignition-mount.service. Feb 9 04:45:57.745955 systemd[1]: systemd-networkd.socket: Deactivated successfully. Feb 9 04:45:57.746037 systemd[1]: Closed systemd-networkd.socket. Feb 9 04:45:57.760638 systemd[1]: ignition-disks.service: Deactivated successfully. Feb 9 04:45:57.760754 systemd[1]: Stopped ignition-disks.service. Feb 9 04:45:57.775688 systemd[1]: ignition-kargs.service: Deactivated successfully. Feb 9 04:45:57.775798 systemd[1]: Stopped ignition-kargs.service. Feb 9 04:45:57.790770 systemd[1]: ignition-setup.service: Deactivated successfully. Feb 9 04:45:57.790904 systemd[1]: Stopped ignition-setup.service. Feb 9 04:45:57.805882 systemd[1]: initrd-setup-root.service: Deactivated successfully. Feb 9 04:45:57.806014 systemd[1]: Stopped initrd-setup-root.service. Feb 9 04:45:57.824425 systemd[1]: Stopping network-cleanup.service... Feb 9 04:45:57.836611 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Feb 9 04:45:57.836758 systemd[1]: Stopped parse-ip-for-networkd.service. Feb 9 04:45:57.851747 systemd[1]: systemd-sysctl.service: Deactivated successfully. Feb 9 04:45:57.851873 systemd[1]: Stopped systemd-sysctl.service. Feb 9 04:45:57.868049 systemd[1]: systemd-modules-load.service: Deactivated successfully. Feb 9 04:45:57.868187 systemd[1]: Stopped systemd-modules-load.service. Feb 9 04:45:57.883005 systemd[1]: Stopping systemd-udevd.service... Feb 9 04:45:57.903382 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Feb 9 04:45:57.904061 systemd[1]: systemd-udevd.service: Deactivated successfully. Feb 9 04:45:57.904118 systemd[1]: Stopped systemd-udevd.service. Feb 9 04:45:57.923771 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Feb 9 04:45:57.923800 systemd[1]: Closed systemd-udevd-control.socket. Feb 9 04:45:57.940597 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Feb 9 04:45:57.940624 systemd[1]: Closed systemd-udevd-kernel.socket. Feb 9 04:45:57.956565 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Feb 9 04:45:57.956620 systemd[1]: Stopped dracut-pre-udev.service. Feb 9 04:45:57.971914 systemd[1]: dracut-cmdline.service: Deactivated successfully. Feb 9 04:45:57.972036 systemd[1]: Stopped dracut-cmdline.service. Feb 9 04:45:57.986826 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 9 04:45:57.986978 systemd[1]: Stopped dracut-cmdline-ask.service. Feb 9 04:45:58.006531 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Feb 9 04:45:58.021468 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 9 04:45:58.021497 systemd[1]: Stopped systemd-vconsole-setup.service. Feb 9 04:45:58.036732 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Feb 9 04:45:58.036789 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Feb 9 04:45:58.165916 systemd[1]: network-cleanup.service: Deactivated successfully. Feb 9 04:45:58.166134 systemd[1]: Stopped network-cleanup.service. Feb 9 04:45:58.182000 systemd[1]: Reached target initrd-switch-root.target. Feb 9 04:45:58.198101 systemd[1]: Starting initrd-switch-root.service... Feb 9 04:45:58.219245 systemd[1]: Switching root. Feb 9 04:45:58.262510 systemd-journald[267]: Journal stopped Feb 9 04:46:01.922587 kernel: SELinux: Class mctp_socket not defined in policy. Feb 9 04:46:01.922601 kernel: SELinux: Class anon_inode not defined in policy. Feb 9 04:46:01.922611 kernel: SELinux: the above unknown classes and permissions will be allowed Feb 9 04:46:01.922616 kernel: SELinux: policy capability network_peer_controls=1 Feb 9 04:46:01.922622 kernel: SELinux: policy capability open_perms=1 Feb 9 04:46:01.922627 kernel: SELinux: policy capability extended_socket_class=1 Feb 9 04:46:01.922634 kernel: SELinux: policy capability always_check_network=0 Feb 9 04:46:01.922639 kernel: SELinux: policy capability cgroup_seclabel=1 Feb 9 04:46:01.922645 kernel: SELinux: policy capability nnp_nosuid_transition=1 Feb 9 04:46:01.922651 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Feb 9 04:46:01.922657 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Feb 9 04:46:01.922663 systemd[1]: Successfully loaded SELinux policy in 299.456ms. Feb 9 04:46:01.922671 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 6.019ms. Feb 9 04:46:01.922678 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Feb 9 04:46:01.922686 systemd[1]: Detected architecture x86-64. Feb 9 04:46:01.922692 systemd[1]: Detected first boot. Feb 9 04:46:01.922698 systemd[1]: Hostname set to . Feb 9 04:46:01.922705 systemd[1]: Initializing machine ID from random generator. Feb 9 04:46:01.922711 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Feb 9 04:46:01.922717 systemd[1]: Populated /etc with preset unit settings. Feb 9 04:46:01.922723 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Feb 9 04:46:01.922731 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Feb 9 04:46:01.922738 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Feb 9 04:46:01.922745 kernel: kauditd_printk_skb: 58 callbacks suppressed Feb 9 04:46:01.922750 kernel: audit: type=1334 audit(1707453960.476:92): prog-id=12 op=LOAD Feb 9 04:46:01.922757 kernel: audit: type=1334 audit(1707453960.476:93): prog-id=3 op=UNLOAD Feb 9 04:46:01.922762 kernel: audit: type=1334 audit(1707453960.518:94): prog-id=13 op=LOAD Feb 9 04:46:01.922768 kernel: audit: type=1334 audit(1707453960.561:95): prog-id=14 op=LOAD Feb 9 04:46:01.922775 kernel: audit: type=1334 audit(1707453960.561:96): prog-id=4 op=UNLOAD Feb 9 04:46:01.922781 kernel: audit: type=1334 audit(1707453960.561:97): prog-id=5 op=UNLOAD Feb 9 04:46:01.922787 kernel: audit: type=1334 audit(1707453960.620:98): prog-id=15 op=LOAD Feb 9 04:46:01.922793 kernel: audit: type=1334 audit(1707453960.620:99): prog-id=12 op=UNLOAD Feb 9 04:46:01.922799 kernel: audit: type=1334 audit(1707453960.658:100): prog-id=16 op=LOAD Feb 9 04:46:01.922805 kernel: audit: type=1334 audit(1707453960.677:101): prog-id=17 op=LOAD Feb 9 04:46:01.922811 systemd[1]: initrd-switch-root.service: Deactivated successfully. Feb 9 04:46:01.922817 systemd[1]: Stopped initrd-switch-root.service. Feb 9 04:46:01.922825 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Feb 9 04:46:01.922832 systemd[1]: Created slice system-addon\x2dconfig.slice. Feb 9 04:46:01.922838 systemd[1]: Created slice system-addon\x2drun.slice. Feb 9 04:46:01.922845 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice. Feb 9 04:46:01.922853 systemd[1]: Created slice system-getty.slice. Feb 9 04:46:01.922860 systemd[1]: Created slice system-modprobe.slice. Feb 9 04:46:01.922866 systemd[1]: Created slice system-serial\x2dgetty.slice. Feb 9 04:46:01.922873 systemd[1]: Created slice system-system\x2dcloudinit.slice. Feb 9 04:46:01.922881 systemd[1]: Created slice system-systemd\x2dfsck.slice. Feb 9 04:46:01.922888 systemd[1]: Created slice user.slice. Feb 9 04:46:01.922894 systemd[1]: Started systemd-ask-password-console.path. Feb 9 04:46:01.922901 systemd[1]: Started systemd-ask-password-wall.path. Feb 9 04:46:01.922907 systemd[1]: Set up automount boot.automount. Feb 9 04:46:01.922914 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Feb 9 04:46:01.922921 systemd[1]: Stopped target initrd-switch-root.target. Feb 9 04:46:01.922928 systemd[1]: Stopped target initrd-fs.target. Feb 9 04:46:01.922934 systemd[1]: Stopped target initrd-root-fs.target. Feb 9 04:46:01.922942 systemd[1]: Reached target integritysetup.target. Feb 9 04:46:01.922949 systemd[1]: Reached target remote-cryptsetup.target. Feb 9 04:46:01.922955 systemd[1]: Reached target remote-fs.target. Feb 9 04:46:01.922961 systemd[1]: Reached target slices.target. Feb 9 04:46:01.922968 systemd[1]: Reached target swap.target. Feb 9 04:46:01.922975 systemd[1]: Reached target torcx.target. Feb 9 04:46:01.922981 systemd[1]: Reached target veritysetup.target. Feb 9 04:46:01.922988 systemd[1]: Listening on systemd-coredump.socket. Feb 9 04:46:01.922995 systemd[1]: Listening on systemd-initctl.socket. Feb 9 04:46:01.923002 systemd[1]: Listening on systemd-networkd.socket. Feb 9 04:46:01.923009 systemd[1]: Listening on systemd-udevd-control.socket. Feb 9 04:46:01.923016 systemd[1]: Listening on systemd-udevd-kernel.socket. Feb 9 04:46:01.923024 systemd[1]: Listening on systemd-userdbd.socket. Feb 9 04:46:01.923030 systemd[1]: Mounting dev-hugepages.mount... Feb 9 04:46:01.923037 systemd[1]: Mounting dev-mqueue.mount... Feb 9 04:46:01.923044 systemd[1]: Mounting media.mount... Feb 9 04:46:01.923051 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Feb 9 04:46:01.923058 systemd[1]: Mounting sys-kernel-debug.mount... Feb 9 04:46:01.923065 systemd[1]: Mounting sys-kernel-tracing.mount... Feb 9 04:46:01.923071 systemd[1]: Mounting tmp.mount... Feb 9 04:46:01.923078 systemd[1]: Starting flatcar-tmpfiles.service... Feb 9 04:46:01.923086 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Feb 9 04:46:01.923093 systemd[1]: Starting kmod-static-nodes.service... Feb 9 04:46:01.923100 systemd[1]: Starting modprobe@configfs.service... Feb 9 04:46:01.923107 systemd[1]: Starting modprobe@dm_mod.service... Feb 9 04:46:01.923113 systemd[1]: Starting modprobe@drm.service... Feb 9 04:46:01.923120 systemd[1]: Starting modprobe@efi_pstore.service... Feb 9 04:46:01.923127 systemd[1]: Starting modprobe@fuse.service... Feb 9 04:46:01.923133 kernel: fuse: init (API version 7.34) Feb 9 04:46:01.923140 systemd[1]: Starting modprobe@loop.service... Feb 9 04:46:01.923147 kernel: loop: module loaded Feb 9 04:46:01.923154 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Feb 9 04:46:01.923161 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Feb 9 04:46:01.923167 systemd[1]: Stopped systemd-fsck-root.service. Feb 9 04:46:01.923174 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Feb 9 04:46:01.923181 systemd[1]: Stopped systemd-fsck-usr.service. Feb 9 04:46:01.923188 systemd[1]: Stopped systemd-journald.service. Feb 9 04:46:01.923194 systemd[1]: Starting systemd-journald.service... Feb 9 04:46:01.923201 systemd[1]: Starting systemd-modules-load.service... Feb 9 04:46:01.923211 systemd-journald[1250]: Journal started Feb 9 04:46:01.923236 systemd-journald[1250]: Runtime Journal (/run/log/journal/76fbe171df8949df833ddf0f33d1e66f) is 8.0M, max 640.1M, 632.1M free. Feb 9 04:45:58.624000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Feb 9 04:45:58.879000 audit[1]: AVC avc: denied { integrity } for pid=1 comm="systemd" lockdown_reason="/dev/mem,kmem,port" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Feb 9 04:45:58.881000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Feb 9 04:45:58.881000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Feb 9 04:45:58.881000 audit: BPF prog-id=10 op=LOAD Feb 9 04:45:58.881000 audit: BPF prog-id=10 op=UNLOAD Feb 9 04:45:58.881000 audit: BPF prog-id=11 op=LOAD Feb 9 04:45:58.881000 audit: BPF prog-id=11 op=UNLOAD Feb 9 04:45:58.950000 audit[1139]: AVC avc: denied { associate } for pid=1139 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Feb 9 04:45:58.950000 audit[1139]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c0001258e2 a1=c00002ce58 a2=c00002b100 a3=32 items=0 ppid=1122 pid=1139 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 9 04:45:58.950000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Feb 9 04:45:58.975000 audit[1139]: AVC avc: denied { associate } for pid=1139 comm="torcx-generator" name="bin" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Feb 9 04:45:58.975000 audit[1139]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c0001259b9 a2=1ed a3=0 items=2 ppid=1122 pid=1139 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 9 04:45:58.975000 audit: CWD cwd="/" Feb 9 04:45:58.975000 audit: PATH item=0 name=(null) inode=2 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 9 04:45:58.975000 audit: PATH item=1 name=(null) inode=3 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 9 04:45:58.975000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Feb 9 04:46:00.476000 audit: BPF prog-id=12 op=LOAD Feb 9 04:46:00.476000 audit: BPF prog-id=3 op=UNLOAD Feb 9 04:46:00.518000 audit: BPF prog-id=13 op=LOAD Feb 9 04:46:00.561000 audit: BPF prog-id=14 op=LOAD Feb 9 04:46:00.561000 audit: BPF prog-id=4 op=UNLOAD Feb 9 04:46:00.561000 audit: BPF prog-id=5 op=UNLOAD Feb 9 04:46:00.620000 audit: BPF prog-id=15 op=LOAD Feb 9 04:46:00.620000 audit: BPF prog-id=12 op=UNLOAD Feb 9 04:46:00.658000 audit: BPF prog-id=16 op=LOAD Feb 9 04:46:00.677000 audit: BPF prog-id=17 op=LOAD Feb 9 04:46:00.677000 audit: BPF prog-id=13 op=UNLOAD Feb 9 04:46:00.677000 audit: BPF prog-id=14 op=UNLOAD Feb 9 04:46:00.695000 audit: BPF prog-id=18 op=LOAD Feb 9 04:46:00.695000 audit: BPF prog-id=15 op=UNLOAD Feb 9 04:46:00.695000 audit: BPF prog-id=19 op=LOAD Feb 9 04:46:00.695000 audit: BPF prog-id=20 op=LOAD Feb 9 04:46:00.695000 audit: BPF prog-id=16 op=UNLOAD Feb 9 04:46:00.695000 audit: BPF prog-id=17 op=UNLOAD Feb 9 04:46:00.696000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:00.735000 audit: BPF prog-id=18 op=UNLOAD Feb 9 04:46:00.740000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:00.740000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:01.837000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:01.873000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:01.895000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:01.895000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:01.895000 audit: BPF prog-id=21 op=LOAD Feb 9 04:46:01.896000 audit: BPF prog-id=22 op=LOAD Feb 9 04:46:01.896000 audit: BPF prog-id=23 op=LOAD Feb 9 04:46:01.896000 audit: BPF prog-id=19 op=UNLOAD Feb 9 04:46:01.896000 audit: BPF prog-id=20 op=UNLOAD Feb 9 04:46:01.920000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Feb 9 04:46:01.920000 audit[1250]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=6 a1=7fff3deea460 a2=4000 a3=7fff3deea4fc items=0 ppid=1 pid=1250 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 9 04:46:01.920000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Feb 9 04:46:00.475069 systemd[1]: Queued start job for default target multi-user.target. Feb 9 04:45:58.948900 /usr/lib/systemd/system-generators/torcx-generator[1139]: time="2024-02-09T04:45:58Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.2 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.2 /var/lib/torcx/store]" Feb 9 04:46:00.696356 systemd[1]: systemd-journald.service: Deactivated successfully. Feb 9 04:45:58.949359 /usr/lib/systemd/system-generators/torcx-generator[1139]: time="2024-02-09T04:45:58Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Feb 9 04:45:58.949377 /usr/lib/systemd/system-generators/torcx-generator[1139]: time="2024-02-09T04:45:58Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Feb 9 04:45:58.949408 /usr/lib/systemd/system-generators/torcx-generator[1139]: time="2024-02-09T04:45:58Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Feb 9 04:45:58.949417 /usr/lib/systemd/system-generators/torcx-generator[1139]: time="2024-02-09T04:45:58Z" level=debug msg="skipped missing lower profile" missing profile=oem Feb 9 04:45:58.949443 /usr/lib/systemd/system-generators/torcx-generator[1139]: time="2024-02-09T04:45:58Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Feb 9 04:45:58.949453 /usr/lib/systemd/system-generators/torcx-generator[1139]: time="2024-02-09T04:45:58Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Feb 9 04:45:58.949610 /usr/lib/systemd/system-generators/torcx-generator[1139]: time="2024-02-09T04:45:58Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Feb 9 04:45:58.949642 /usr/lib/systemd/system-generators/torcx-generator[1139]: time="2024-02-09T04:45:58Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Feb 9 04:45:58.949653 /usr/lib/systemd/system-generators/torcx-generator[1139]: time="2024-02-09T04:45:58Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Feb 9 04:45:58.950065 /usr/lib/systemd/system-generators/torcx-generator[1139]: time="2024-02-09T04:45:58Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Feb 9 04:45:58.950093 /usr/lib/systemd/system-generators/torcx-generator[1139]: time="2024-02-09T04:45:58Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Feb 9 04:45:58.950108 /usr/lib/systemd/system-generators/torcx-generator[1139]: time="2024-02-09T04:45:58Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.2: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.2 Feb 9 04:45:58.950120 /usr/lib/systemd/system-generators/torcx-generator[1139]: time="2024-02-09T04:45:58Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Feb 9 04:45:58.950133 /usr/lib/systemd/system-generators/torcx-generator[1139]: time="2024-02-09T04:45:58Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.2: no such file or directory" path=/var/lib/torcx/store/3510.3.2 Feb 9 04:45:58.950144 /usr/lib/systemd/system-generators/torcx-generator[1139]: time="2024-02-09T04:45:58Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Feb 9 04:46:00.137270 /usr/lib/systemd/system-generators/torcx-generator[1139]: time="2024-02-09T04:46:00Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 9 04:46:00.137415 /usr/lib/systemd/system-generators/torcx-generator[1139]: time="2024-02-09T04:46:00Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 9 04:46:00.137469 /usr/lib/systemd/system-generators/torcx-generator[1139]: time="2024-02-09T04:46:00Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 9 04:46:00.137557 /usr/lib/systemd/system-generators/torcx-generator[1139]: time="2024-02-09T04:46:00Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 9 04:46:00.137587 /usr/lib/systemd/system-generators/torcx-generator[1139]: time="2024-02-09T04:46:00Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Feb 9 04:46:00.137621 /usr/lib/systemd/system-generators/torcx-generator[1139]: time="2024-02-09T04:46:00Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Feb 9 04:46:01.954582 systemd[1]: Starting systemd-network-generator.service... Feb 9 04:46:01.976454 systemd[1]: Starting systemd-remount-fs.service... Feb 9 04:46:01.998447 systemd[1]: Starting systemd-udev-trigger.service... Feb 9 04:46:02.030926 systemd[1]: verity-setup.service: Deactivated successfully. Feb 9 04:46:02.030947 systemd[1]: Stopped verity-setup.service. Feb 9 04:46:02.037000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:02.065439 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Feb 9 04:46:02.079432 systemd[1]: Started systemd-journald.service. Feb 9 04:46:02.087000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:02.087909 systemd[1]: Mounted dev-hugepages.mount. Feb 9 04:46:02.095658 systemd[1]: Mounted dev-mqueue.mount. Feb 9 04:46:02.102640 systemd[1]: Mounted media.mount. Feb 9 04:46:02.109665 systemd[1]: Mounted sys-kernel-debug.mount. Feb 9 04:46:02.118623 systemd[1]: Mounted sys-kernel-tracing.mount. Feb 9 04:46:02.127622 systemd[1]: Mounted tmp.mount. Feb 9 04:46:02.134687 systemd[1]: Finished flatcar-tmpfiles.service. Feb 9 04:46:02.142000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:02.142692 systemd[1]: Finished kmod-static-nodes.service. Feb 9 04:46:02.150000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:02.150707 systemd[1]: modprobe@configfs.service: Deactivated successfully. Feb 9 04:46:02.150815 systemd[1]: Finished modprobe@configfs.service. Feb 9 04:46:02.159000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:02.159000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:02.159854 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 9 04:46:02.159987 systemd[1]: Finished modprobe@dm_mod.service. Feb 9 04:46:02.168000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:02.168000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:02.168895 systemd[1]: modprobe@drm.service: Deactivated successfully. Feb 9 04:46:02.169057 systemd[1]: Finished modprobe@drm.service. Feb 9 04:46:02.177000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:02.177000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:02.178045 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 9 04:46:02.178288 systemd[1]: Finished modprobe@efi_pstore.service. Feb 9 04:46:02.186000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:02.186000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:02.187199 systemd[1]: modprobe@fuse.service: Deactivated successfully. Feb 9 04:46:02.187526 systemd[1]: Finished modprobe@fuse.service. Feb 9 04:46:02.195000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:02.195000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:02.196186 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 9 04:46:02.196654 systemd[1]: Finished modprobe@loop.service. Feb 9 04:46:02.204000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:02.204000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:02.205322 systemd[1]: Finished systemd-modules-load.service. Feb 9 04:46:02.213000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:02.214187 systemd[1]: Finished systemd-network-generator.service. Feb 9 04:46:02.222000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:02.223161 systemd[1]: Finished systemd-remount-fs.service. Feb 9 04:46:02.231000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:02.232188 systemd[1]: Finished systemd-udev-trigger.service. Feb 9 04:46:02.240000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:02.241901 systemd[1]: Reached target network-pre.target. Feb 9 04:46:02.253113 systemd[1]: Mounting sys-fs-fuse-connections.mount... Feb 9 04:46:02.264043 systemd[1]: Mounting sys-kernel-config.mount... Feb 9 04:46:02.270625 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Feb 9 04:46:02.271553 systemd[1]: Starting systemd-hwdb-update.service... Feb 9 04:46:02.278988 systemd[1]: Starting systemd-journal-flush.service... Feb 9 04:46:02.282263 systemd-journald[1250]: Time spent on flushing to /var/log/journal/76fbe171df8949df833ddf0f33d1e66f is 14.093ms for 1557 entries. Feb 9 04:46:02.282263 systemd-journald[1250]: System Journal (/var/log/journal/76fbe171df8949df833ddf0f33d1e66f) is 8.0M, max 195.6M, 187.6M free. Feb 9 04:46:02.322173 systemd-journald[1250]: Received client request to flush runtime journal. Feb 9 04:46:02.295517 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Feb 9 04:46:02.295964 systemd[1]: Starting systemd-random-seed.service... Feb 9 04:46:02.306527 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Feb 9 04:46:02.307016 systemd[1]: Starting systemd-sysctl.service... Feb 9 04:46:02.314113 systemd[1]: Starting systemd-sysusers.service... Feb 9 04:46:02.320967 systemd[1]: Starting systemd-udev-settle.service... Feb 9 04:46:02.328536 systemd[1]: Mounted sys-fs-fuse-connections.mount. Feb 9 04:46:02.336600 systemd[1]: Mounted sys-kernel-config.mount. Feb 9 04:46:02.345606 systemd[1]: Finished systemd-journal-flush.service. Feb 9 04:46:02.354000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:02.354591 systemd[1]: Finished systemd-random-seed.service. Feb 9 04:46:02.362000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:02.362598 systemd[1]: Finished systemd-sysctl.service. Feb 9 04:46:02.370000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:02.370595 systemd[1]: Finished systemd-sysusers.service. Feb 9 04:46:02.378000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:02.379546 systemd[1]: Reached target first-boot-complete.target. Feb 9 04:46:02.387724 udevadm[1266]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Feb 9 04:46:02.572118 systemd[1]: Finished systemd-hwdb-update.service. Feb 9 04:46:02.580000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:02.580000 audit: BPF prog-id=24 op=LOAD Feb 9 04:46:02.581000 audit: BPF prog-id=25 op=LOAD Feb 9 04:46:02.581000 audit: BPF prog-id=7 op=UNLOAD Feb 9 04:46:02.581000 audit: BPF prog-id=8 op=UNLOAD Feb 9 04:46:02.581774 systemd[1]: Starting systemd-udevd.service... Feb 9 04:46:02.593383 systemd-udevd[1267]: Using default interface naming scheme 'v252'. Feb 9 04:46:02.612400 systemd[1]: Started systemd-udevd.service. Feb 9 04:46:02.620000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:02.622968 systemd[1]: Condition check resulted in dev-ttyS1.device being skipped. Feb 9 04:46:02.623000 audit: BPF prog-id=26 op=LOAD Feb 9 04:46:02.624292 systemd[1]: Starting systemd-networkd.service... Feb 9 04:46:02.646000 audit: BPF prog-id=27 op=LOAD Feb 9 04:46:02.659912 kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input2 Feb 9 04:46:02.659963 kernel: ACPI: button: Sleep Button [SLPB] Feb 9 04:46:02.659979 kernel: BTRFS info: devid 1 device path /dev/disk/by-label/OEM changed to /dev/sda6 scanned by (udev-worker) (1341) Feb 9 04:46:02.659992 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3 Feb 9 04:46:02.679000 audit: BPF prog-id=28 op=LOAD Feb 9 04:46:02.696000 audit: BPF prog-id=29 op=LOAD Feb 9 04:46:02.697624 systemd[1]: Starting systemd-userdbd.service... Feb 9 04:46:02.715491 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Feb 9 04:46:02.716398 kernel: ACPI: button: Power Button [PWRF] Feb 9 04:46:02.649000 audit[1329]: AVC avc: denied { confidentiality } for pid=1329 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Feb 9 04:46:02.649000 audit[1329]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=55f64df48890 a1=4d8bc a2=7f7115eeabc5 a3=5 items=42 ppid=1267 pid=1329 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 9 04:46:02.649000 audit: CWD cwd="/" Feb 9 04:46:02.649000 audit: PATH item=0 name=(null) inode=45 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 9 04:46:02.649000 audit: PATH item=1 name=(null) inode=22615 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 9 04:46:02.649000 audit: PATH item=2 name=(null) inode=22615 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 9 04:46:02.649000 audit: PATH item=3 name=(null) inode=22616 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 9 04:46:02.649000 audit: PATH item=4 name=(null) inode=22615 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 9 04:46:02.649000 audit: PATH item=5 name=(null) inode=22617 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 9 04:46:02.649000 audit: PATH item=6 name=(null) inode=22615 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 9 04:46:02.649000 audit: PATH item=7 name=(null) inode=22618 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 9 04:46:02.649000 audit: PATH item=8 name=(null) inode=22618 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 9 04:46:02.649000 audit: PATH item=9 name=(null) inode=22619 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 9 04:46:02.649000 audit: PATH item=10 name=(null) inode=22618 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 9 04:46:02.649000 audit: PATH item=11 name=(null) inode=22620 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 9 04:46:02.649000 audit: PATH item=12 name=(null) inode=22618 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 9 04:46:02.649000 audit: PATH item=13 name=(null) inode=22621 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 9 04:46:02.649000 audit: PATH item=14 name=(null) inode=22618 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 9 04:46:02.649000 audit: PATH item=15 name=(null) inode=22622 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 9 04:46:02.649000 audit: PATH item=16 name=(null) inode=22618 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 9 04:46:02.649000 audit: PATH item=17 name=(null) inode=22623 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 9 04:46:02.649000 audit: PATH item=18 name=(null) inode=22615 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 9 04:46:02.649000 audit: PATH item=19 name=(null) inode=22624 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 9 04:46:02.649000 audit: PATH item=20 name=(null) inode=22624 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 9 04:46:02.649000 audit: PATH item=21 name=(null) inode=22625 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 9 04:46:02.649000 audit: PATH item=22 name=(null) inode=22624 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 9 04:46:02.649000 audit: PATH item=23 name=(null) inode=22626 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 9 04:46:02.649000 audit: PATH item=24 name=(null) inode=22624 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 9 04:46:02.649000 audit: PATH item=25 name=(null) inode=22627 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 9 04:46:02.649000 audit: PATH item=26 name=(null) inode=22624 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 9 04:46:02.649000 audit: PATH item=27 name=(null) inode=22628 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 9 04:46:02.649000 audit: PATH item=28 name=(null) inode=22624 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 9 04:46:02.649000 audit: PATH item=29 name=(null) inode=22629 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 9 04:46:02.649000 audit: PATH item=30 name=(null) inode=22615 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 9 04:46:02.649000 audit: PATH item=31 name=(null) inode=22630 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 9 04:46:02.649000 audit: PATH item=32 name=(null) inode=22630 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 9 04:46:02.649000 audit: PATH item=33 name=(null) inode=22631 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 9 04:46:02.649000 audit: PATH item=34 name=(null) inode=22630 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 9 04:46:02.649000 audit: PATH item=35 name=(null) inode=22632 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 9 04:46:02.649000 audit: PATH item=36 name=(null) inode=22630 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 9 04:46:02.649000 audit: PATH item=37 name=(null) inode=22633 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 9 04:46:02.649000 audit: PATH item=38 name=(null) inode=22630 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 9 04:46:02.649000 audit: PATH item=39 name=(null) inode=22634 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 9 04:46:02.649000 audit: PATH item=40 name=(null) inode=22630 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 9 04:46:02.649000 audit: PATH item=41 name=(null) inode=22635 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 9 04:46:02.649000 audit: PROCTITLE proctitle="(udev-worker)" Feb 9 04:46:02.730400 kernel: IPMI message handler: version 39.2 Feb 9 04:46:02.730457 kernel: mei_me 0000:00:16.0: Device doesn't have valid ME Interface Feb 9 04:46:02.733613 kernel: mei_me 0000:00:16.4: Device doesn't have valid ME Interface Feb 9 04:46:02.746561 systemd[1]: Started systemd-userdbd.service. Feb 9 04:46:02.779332 kernel: mousedev: PS/2 mouse device common for all mice Feb 9 04:46:02.790400 kernel: i801_smbus 0000:00:1f.4: SPD Write Disable is set Feb 9 04:46:02.803000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:02.822791 kernel: i801_smbus 0000:00:1f.4: SMBus using PCI interrupt Feb 9 04:46:02.839438 kernel: i2c i2c-0: 2/4 memory slots populated (from DMI) Feb 9 04:46:02.862395 kernel: iTCO_vendor_support: vendor-support=0 Feb 9 04:46:02.862429 kernel: ipmi device interface Feb 9 04:46:02.910773 kernel: ipmi_si: IPMI System Interface driver Feb 9 04:46:02.910825 kernel: ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Feb 9 04:46:02.910915 kernel: iTCO_wdt iTCO_wdt: Found a Intel PCH TCO device (Version=6, TCOBASE=0x0400) Feb 9 04:46:02.910981 kernel: ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Feb 9 04:46:02.929403 kernel: iTCO_wdt iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0) Feb 9 04:46:02.963128 kernel: ipmi_si: Adding SMBIOS-specified kcs state machine Feb 9 04:46:02.995247 kernel: ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Feb 9 04:46:02.995441 kernel: ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Feb 9 04:46:03.056734 kernel: ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Feb 9 04:46:03.057116 kernel: ipmi_si: Adding ACPI-specified kcs state machine Feb 9 04:46:03.057143 kernel: ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Feb 9 04:46:03.057230 systemd-networkd[1310]: bond0: netdev ready Feb 9 04:46:03.059650 systemd-networkd[1310]: lo: Link UP Feb 9 04:46:03.059653 systemd-networkd[1310]: lo: Gained carrier Feb 9 04:46:03.060204 systemd-networkd[1310]: Enumeration completed Feb 9 04:46:03.060255 systemd[1]: Started systemd-networkd.service. Feb 9 04:46:03.060538 systemd-networkd[1310]: bond0: Configuring with /etc/systemd/network/05-bond0.network. Feb 9 04:46:03.061362 systemd-networkd[1310]: enp1s0f1np1: Configuring with /etc/systemd/network/10-1c:34:da:42:74:e9.network. Feb 9 04:46:03.091000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:03.136744 kernel: intel_rapl_common: Found RAPL domain package Feb 9 04:46:03.136776 kernel: ipmi_si IPI0001:00: The BMC does not support clearing the recv irq bit, compensating, but the BMC needs to be fixed. Feb 9 04:46:03.136866 kernel: intel_rapl_common: Found RAPL domain core Feb 9 04:46:03.168780 kernel: intel_rapl_common: Found RAPL domain dram Feb 9 04:46:03.168809 kernel: ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x002a7c, prod_id: 0x1b0f, dev_id: 0x20) Feb 9 04:46:03.270442 kernel: ipmi_si IPI0001:00: IPMI kcs interface initialized Feb 9 04:46:03.288395 kernel: ipmi_ssif: IPMI SSIF Interface driver Feb 9 04:46:03.291662 systemd[1]: Finished systemd-udev-settle.service. Feb 9 04:46:03.299000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:03.300152 systemd[1]: Starting lvm2-activation-early.service... Feb 9 04:46:03.316063 lvm[1369]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 9 04:46:03.350812 systemd[1]: Finished lvm2-activation-early.service. Feb 9 04:46:03.358000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:03.358529 systemd[1]: Reached target cryptsetup.target. Feb 9 04:46:03.367062 systemd[1]: Starting lvm2-activation.service... Feb 9 04:46:03.369099 lvm[1370]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 9 04:46:03.407837 systemd[1]: Finished lvm2-activation.service. Feb 9 04:46:03.416000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:03.416527 systemd[1]: Reached target local-fs-pre.target. Feb 9 04:46:03.424494 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Feb 9 04:46:03.424510 systemd[1]: Reached target local-fs.target. Feb 9 04:46:03.432482 systemd[1]: Reached target machines.target. Feb 9 04:46:03.441080 systemd[1]: Starting ldconfig.service... Feb 9 04:46:03.448032 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Feb 9 04:46:03.448053 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Feb 9 04:46:03.448598 systemd[1]: Starting systemd-boot-update.service... Feb 9 04:46:03.455896 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Feb 9 04:46:03.465998 systemd[1]: Starting systemd-machine-id-commit.service... Feb 9 04:46:03.466072 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Feb 9 04:46:03.466096 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Feb 9 04:46:03.466587 systemd[1]: Starting systemd-tmpfiles-setup.service... Feb 9 04:46:03.466777 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1372 (bootctl) Feb 9 04:46:03.467335 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Feb 9 04:46:03.480517 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Feb 9 04:46:03.480798 systemd[1]: Finished systemd-machine-id-commit.service. Feb 9 04:46:03.482982 systemd-tmpfiles[1376]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Feb 9 04:46:03.486124 systemd-tmpfiles[1376]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Feb 9 04:46:03.487000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:03.487820 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Feb 9 04:46:03.487000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:03.491625 systemd-tmpfiles[1376]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Feb 9 04:46:03.545291 systemd-fsck[1380]: fsck.fat 4.2 (2021-01-31) Feb 9 04:46:03.545291 systemd-fsck[1380]: /dev/sda1: 789 files, 115332/258078 clusters Feb 9 04:46:03.546001 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Feb 9 04:46:03.555000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:03.557348 systemd[1]: Mounting boot.mount... Feb 9 04:46:03.568624 systemd[1]: Mounted boot.mount. Feb 9 04:46:03.588933 systemd[1]: Finished systemd-boot-update.service. Feb 9 04:46:03.597000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:03.615750 systemd[1]: Finished systemd-tmpfiles-setup.service. Feb 9 04:46:03.627000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:03.628971 systemd[1]: Starting audit-rules.service... Feb 9 04:46:03.639451 kernel: mlx5_core 0000:01:00.1 enp1s0f1np1: Link up Feb 9 04:46:03.648000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Feb 9 04:46:03.648000 audit[1399]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7fffe81ab4e0 a2=420 a3=0 items=0 ppid=1383 pid=1399 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 9 04:46:03.648000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Feb 9 04:46:03.649434 augenrules[1399]: No rules Feb 9 04:46:03.652400 systemd[1]: Starting clean-ca-certificates.service... Feb 9 04:46:03.663444 kernel: bond0: (slave enp1s0f1np1): Enslaving as a backup interface with an up link Feb 9 04:46:03.664231 systemd-networkd[1310]: enp1s0f0np0: Configuring with /etc/systemd/network/10-1c:34:da:42:74:e8.network. Feb 9 04:46:03.670980 systemd[1]: Starting systemd-journal-catalog-update.service... Feb 9 04:46:03.680426 systemd[1]: Starting systemd-resolved.service... Feb 9 04:46:03.708064 systemd[1]: Starting systemd-timesyncd.service... Feb 9 04:46:03.708420 kernel: bond0: Warning: No 802.3ad response from the link partner for any adapters in the bond Feb 9 04:46:03.715022 systemd[1]: Starting systemd-update-utmp.service... Feb 9 04:46:03.721738 systemd[1]: Finished audit-rules.service. Feb 9 04:46:03.728612 systemd[1]: Finished clean-ca-certificates.service. Feb 9 04:46:03.731663 ldconfig[1371]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Feb 9 04:46:03.736721 systemd[1]: Finished ldconfig.service. Feb 9 04:46:03.743708 systemd[1]: Finished systemd-journal-catalog-update.service. Feb 9 04:46:03.756154 systemd[1]: Starting systemd-update-done.service... Feb 9 04:46:03.762493 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Feb 9 04:46:03.762840 systemd[1]: Finished systemd-update-utmp.service. Feb 9 04:46:03.771675 systemd[1]: Finished systemd-update-done.service. Feb 9 04:46:03.794281 systemd[1]: Started systemd-timesyncd.service. Feb 9 04:46:03.795886 systemd-resolved[1406]: Positive Trust Anchors: Feb 9 04:46:03.795892 systemd-resolved[1406]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 9 04:46:03.795912 systemd-resolved[1406]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Feb 9 04:46:03.800089 systemd-resolved[1406]: Using system hostname 'ci-3510.3.2-a-be24f80ece'. Feb 9 04:46:03.807549 systemd[1]: Reached target time-set.target. Feb 9 04:46:03.812394 kernel: mlx5_core 0000:01:00.0 enp1s0f0np0: Link up Feb 9 04:46:03.837471 kernel: bond0: Warning: No 802.3ad response from the link partner for any adapters in the bond Feb 9 04:46:03.837495 kernel: bond0: (slave enp1s0f0np0): Enslaving as a backup interface with an up link Feb 9 04:46:03.857461 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready Feb 9 04:46:03.876581 systemd-networkd[1310]: bond0: Link UP Feb 9 04:46:03.876772 systemd-networkd[1310]: enp1s0f1np1: Link UP Feb 9 04:46:03.876887 systemd-networkd[1310]: enp1s0f1np1: Gained carrier Feb 9 04:46:03.877250 systemd[1]: Started systemd-resolved.service. Feb 9 04:46:03.877851 systemd-networkd[1310]: enp1s0f1np1: Reconfiguring with /etc/systemd/network/10-1c:34:da:42:74:e8.network. Feb 9 04:46:03.885648 systemd[1]: Reached target network.target. Feb 9 04:46:03.893476 systemd[1]: Reached target nss-lookup.target. Feb 9 04:46:03.908471 systemd[1]: Reached target sysinit.target. Feb 9 04:46:03.914392 kernel: bond0: (slave enp1s0f1np1): link status down again after 200 ms Feb 9 04:46:03.929508 systemd[1]: Started motdgen.path. Feb 9 04:46:03.935394 kernel: bond0: (slave enp1s0f1np1): link status down again after 200 ms Feb 9 04:46:03.949486 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Feb 9 04:46:03.955392 kernel: bond0: (slave enp1s0f1np1): link status down again after 200 ms Feb 9 04:46:03.972541 systemd[1]: Started logrotate.timer. Feb 9 04:46:03.975424 kernel: bond0: (slave enp1s0f1np1): link status down again after 200 ms Feb 9 04:46:03.989519 systemd[1]: Started mdadm.timer. Feb 9 04:46:03.994395 kernel: bond0: (slave enp1s0f1np1): link status down again after 200 ms Feb 9 04:46:04.008470 systemd[1]: Started systemd-tmpfiles-clean.timer. Feb 9 04:46:04.013394 kernel: bond0: (slave enp1s0f1np1): link status down again after 200 ms Feb 9 04:46:04.028481 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Feb 9 04:46:04.028498 systemd[1]: Reached target paths.target. Feb 9 04:46:04.034433 kernel: bond0: (slave enp1s0f1np1): link status down again after 200 ms Feb 9 04:46:04.047469 systemd[1]: Reached target timers.target. Feb 9 04:46:04.055423 kernel: bond0: (slave enp1s0f1np1): link status down again after 200 ms Feb 9 04:46:04.068593 systemd[1]: Listening on dbus.socket. Feb 9 04:46:04.075395 kernel: bond0: (slave enp1s0f1np1): link status down again after 200 ms Feb 9 04:46:04.089034 systemd[1]: Starting docker.socket... Feb 9 04:46:04.096395 kernel: bond0: (slave enp1s0f1np1): link status down again after 200 ms Feb 9 04:46:04.111040 systemd[1]: Listening on sshd.socket. Feb 9 04:46:04.115392 kernel: bond0: (slave enp1s0f1np1): link status down again after 200 ms Feb 9 04:46:04.128555 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Feb 9 04:46:04.128762 systemd[1]: Listening on docker.socket. Feb 9 04:46:04.134391 kernel: bond0: (slave enp1s0f1np1): link status down again after 200 ms Feb 9 04:46:04.147522 systemd[1]: Reached target sockets.target. Feb 9 04:46:04.154391 kernel: bond0: (slave enp1s0f1np1): link status down again after 200 ms Feb 9 04:46:04.168499 systemd[1]: Reached target basic.target. Feb 9 04:46:04.172392 kernel: bond0: (slave enp1s0f1np1): link status down again after 200 ms Feb 9 04:46:04.186479 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Feb 9 04:46:04.186493 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Feb 9 04:46:04.186929 systemd[1]: Starting containerd.service... Feb 9 04:46:04.191440 kernel: bond0: (slave enp1s0f1np1): link status down again after 200 ms Feb 9 04:46:04.204886 systemd[1]: Starting coreos-metadata-sshkeys@core.service... Feb 9 04:46:04.209392 kernel: bond0: (slave enp1s0f1np1): link status down again after 200 ms Feb 9 04:46:04.223968 systemd[1]: Starting coreos-metadata.service... Feb 9 04:46:04.228395 kernel: bond0: (slave enp1s0f1np1): link status down again after 200 ms Feb 9 04:46:04.232753 coreos-metadata[1413]: Feb 09 04:46:04.232 INFO Fetching https://metadata.packet.net/metadata: Attempt #1 Feb 9 04:46:04.236595 coreos-metadata[1413]: Feb 09 04:46:04.236 INFO Failed to fetch: error sending request for url (https://metadata.packet.net/metadata): error trying to connect: dns error: failed to lookup address information: Temporary failure in name resolution Feb 9 04:46:04.242998 systemd[1]: Starting dbus.service... Feb 9 04:46:04.246393 kernel: bond0: (slave enp1s0f1np1): link status down again after 200 ms Feb 9 04:46:04.252171 coreos-metadata[1416]: Feb 09 04:46:04.252 INFO Fetching https://metadata.packet.net/metadata: Attempt #1 Feb 9 04:46:04.252732 coreos-metadata[1416]: Feb 09 04:46:04.252 INFO Failed to fetch: error sending request for url (https://metadata.packet.net/metadata): error trying to connect: dns error: failed to lookup address information: Temporary failure in name resolution Feb 9 04:46:04.259074 systemd[1]: Starting enable-oem-cloudinit.service... Feb 9 04:46:04.260529 dbus-daemon[1420]: [system] SELinux support is enabled Feb 9 04:46:04.263332 jq[1422]: false Feb 9 04:46:04.264394 kernel: bond0: (slave enp1s0f1np1): link status down again after 200 ms Feb 9 04:46:04.270624 systemd-networkd[1310]: enp1s0f0np0: Link UP Feb 9 04:46:04.270867 systemd-networkd[1310]: bond0: Gained carrier Feb 9 04:46:04.270998 systemd-networkd[1310]: enp1s0f0np0: Gained carrier Feb 9 04:46:04.271040 systemd-timesyncd[1407]: Network configuration changed, trying to establish connection. Feb 9 04:46:04.279025 systemd[1]: Starting extend-filesystems.service... Feb 9 04:46:04.282394 kernel: bond0: (slave enp1s0f1np1): link status down again after 200 ms Feb 9 04:46:04.282423 kernel: bond0: (slave enp1s0f1np1): link status definitely down, disabling slave Feb 9 04:46:04.282440 kernel: bond0: Warning: No 802.3ad response from the link partner for any adapters in the bond Feb 9 04:46:04.286146 extend-filesystems[1424]: Found sda Feb 9 04:46:04.363557 kernel: bond0: (slave enp1s0f0np0): link status definitely up, 10000 Mbps full duplex Feb 9 04:46:04.363583 kernel: EXT4-fs (sda9): resizing filesystem from 553472 to 116605649 blocks Feb 9 04:46:04.363595 kernel: bond0: active interface up! Feb 9 04:46:04.357102 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Feb 9 04:46:04.363655 extend-filesystems[1424]: Found sda1 Feb 9 04:46:04.363655 extend-filesystems[1424]: Found sda2 Feb 9 04:46:04.363655 extend-filesystems[1424]: Found sda3 Feb 9 04:46:04.363655 extend-filesystems[1424]: Found usr Feb 9 04:46:04.363655 extend-filesystems[1424]: Found sda4 Feb 9 04:46:04.363655 extend-filesystems[1424]: Found sda6 Feb 9 04:46:04.363655 extend-filesystems[1424]: Found sda7 Feb 9 04:46:04.363655 extend-filesystems[1424]: Found sda9 Feb 9 04:46:04.363655 extend-filesystems[1424]: Checking size of /dev/sda9 Feb 9 04:46:04.363655 extend-filesystems[1424]: Resized partition /dev/sda9 Feb 9 04:46:04.357789 systemd[1]: Starting motdgen.service... Feb 9 04:46:04.471581 extend-filesystems[1431]: resize2fs 1.46.5 (30-Dec-2021) Feb 9 04:46:04.363636 systemd-timesyncd[1407]: Network configuration changed, trying to establish connection. Feb 9 04:46:04.363677 systemd-timesyncd[1407]: Network configuration changed, trying to establish connection. Feb 9 04:46:04.363777 systemd-networkd[1310]: enp1s0f1np1: Link DOWN Feb 9 04:46:04.363779 systemd-networkd[1310]: enp1s0f1np1: Lost carrier Feb 9 04:46:04.371134 systemd[1]: Starting ssh-key-proc-cmdline.service... Feb 9 04:46:04.487843 jq[1451]: true Feb 9 04:46:04.371586 systemd-timesyncd[1407]: Network configuration changed, trying to establish connection. Feb 9 04:46:04.371890 systemd-timesyncd[1407]: Network configuration changed, trying to establish connection. Feb 9 04:46:04.391075 systemd[1]: Starting sshd-keygen.service... Feb 9 04:46:04.410835 systemd[1]: Starting systemd-logind.service... Feb 9 04:46:04.423433 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Feb 9 04:46:04.424073 systemd[1]: Starting tcsd.service... Feb 9 04:46:04.432029 systemd-logind[1448]: Watching system buttons on /dev/input/event3 (Power Button) Feb 9 04:46:04.432038 systemd-logind[1448]: Watching system buttons on /dev/input/event2 (Sleep Button) Feb 9 04:46:04.488353 update_engine[1450]: I0209 04:46:04.487658 1450 main.cc:92] Flatcar Update Engine starting Feb 9 04:46:04.432048 systemd-logind[1448]: Watching system buttons on /dev/input/event0 (HID 0557:2419) Feb 9 04:46:04.432146 systemd-logind[1448]: New seat seat0. Feb 9 04:46:04.443705 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Feb 9 04:46:04.444064 systemd[1]: Starting update-engine.service... Feb 9 04:46:04.464017 systemd[1]: Starting update-ssh-keys-after-ignition.service... Feb 9 04:46:04.479752 systemd[1]: Started dbus.service. Feb 9 04:46:04.490872 update_engine[1450]: I0209 04:46:04.490861 1450 update_check_scheduler.cc:74] Next update check in 7m36s Feb 9 04:46:04.500317 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Feb 9 04:46:04.500411 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Feb 9 04:46:04.500590 systemd[1]: motdgen.service: Deactivated successfully. Feb 9 04:46:04.500665 systemd[1]: Finished motdgen.service. Feb 9 04:46:04.506395 kernel: mlx5_core 0000:01:00.1 enp1s0f1np1: Link up Feb 9 04:46:04.509542 systemd-networkd[1310]: enp1s0f1np1: Link UP Feb 9 04:46:04.509680 systemd-timesyncd[1407]: Network configuration changed, trying to establish connection. Feb 9 04:46:04.509742 systemd-timesyncd[1407]: Network configuration changed, trying to establish connection. Feb 9 04:46:04.509756 systemd-networkd[1310]: enp1s0f1np1: Gained carrier Feb 9 04:46:04.512595 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Feb 9 04:46:04.512669 systemd[1]: Finished ssh-key-proc-cmdline.service. Feb 9 04:46:04.523081 jq[1453]: true Feb 9 04:46:04.523538 dbus-daemon[1420]: [system] Successfully activated service 'org.freedesktop.systemd1' Feb 9 04:46:04.525636 systemd-timesyncd[1407]: Network configuration changed, trying to establish connection. Feb 9 04:46:04.525693 systemd-timesyncd[1407]: Network configuration changed, trying to establish connection. Feb 9 04:46:04.525743 systemd-timesyncd[1407]: Network configuration changed, trying to establish connection. Feb 9 04:46:04.528729 systemd[1]: tcsd.service: Skipped due to 'exec-condition'. Feb 9 04:46:04.528818 systemd[1]: Condition check resulted in tcsd.service being skipped. Feb 9 04:46:04.530380 systemd[1]: Started update-engine.service. Feb 9 04:46:04.532344 env[1454]: time="2024-02-09T04:46:04.532322786Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Feb 9 04:46:04.540488 env[1454]: time="2024-02-09T04:46:04.540473330Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Feb 9 04:46:04.540559 systemd[1]: Started systemd-logind.service. Feb 9 04:46:04.542543 env[1454]: time="2024-02-09T04:46:04.542532618Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Feb 9 04:46:04.543135 env[1454]: time="2024-02-09T04:46:04.543119795Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.148-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Feb 9 04:46:04.543165 env[1454]: time="2024-02-09T04:46:04.543134883Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Feb 9 04:46:04.544811 env[1454]: time="2024-02-09T04:46:04.544797485Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 9 04:46:04.544846 env[1454]: time="2024-02-09T04:46:04.544810598Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Feb 9 04:46:04.544846 env[1454]: time="2024-02-09T04:46:04.544818786Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Feb 9 04:46:04.544846 env[1454]: time="2024-02-09T04:46:04.544825107Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Feb 9 04:46:04.544923 env[1454]: time="2024-02-09T04:46:04.544865277Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Feb 9 04:46:04.544995 env[1454]: time="2024-02-09T04:46:04.544985389Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Feb 9 04:46:04.545059 env[1454]: time="2024-02-09T04:46:04.545048250Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 9 04:46:04.545089 env[1454]: time="2024-02-09T04:46:04.545058566Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Feb 9 04:46:04.547147 env[1454]: time="2024-02-09T04:46:04.547134677Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Feb 9 04:46:04.547182 env[1454]: time="2024-02-09T04:46:04.547146856Z" level=info msg="metadata content store policy set" policy=shared Feb 9 04:46:04.550062 systemd[1]: Started locksmithd.service. Feb 9 04:46:04.551646 bash[1480]: Updated "/home/core/.ssh/authorized_keys" Feb 9 04:46:04.553771 env[1454]: time="2024-02-09T04:46:04.553756660Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Feb 9 04:46:04.553806 env[1454]: time="2024-02-09T04:46:04.553775549Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Feb 9 04:46:04.553806 env[1454]: time="2024-02-09T04:46:04.553783398Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Feb 9 04:46:04.553806 env[1454]: time="2024-02-09T04:46:04.553801191Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Feb 9 04:46:04.553879 env[1454]: time="2024-02-09T04:46:04.553809713Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Feb 9 04:46:04.553879 env[1454]: time="2024-02-09T04:46:04.553817422Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Feb 9 04:46:04.553879 env[1454]: time="2024-02-09T04:46:04.553824235Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Feb 9 04:46:04.553879 env[1454]: time="2024-02-09T04:46:04.553831471Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Feb 9 04:46:04.553879 env[1454]: time="2024-02-09T04:46:04.553838711Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Feb 9 04:46:04.553879 env[1454]: time="2024-02-09T04:46:04.553845567Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Feb 9 04:46:04.553879 env[1454]: time="2024-02-09T04:46:04.553852272Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Feb 9 04:46:04.553879 env[1454]: time="2024-02-09T04:46:04.553858670Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Feb 9 04:46:04.554088 env[1454]: time="2024-02-09T04:46:04.553910093Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Feb 9 04:46:04.554088 env[1454]: time="2024-02-09T04:46:04.553953796Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Feb 9 04:46:04.554088 env[1454]: time="2024-02-09T04:46:04.554074845Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Feb 9 04:46:04.554158 env[1454]: time="2024-02-09T04:46:04.554088838Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Feb 9 04:46:04.554158 env[1454]: time="2024-02-09T04:46:04.554095986Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Feb 9 04:46:04.554158 env[1454]: time="2024-02-09T04:46:04.554123038Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Feb 9 04:46:04.554158 env[1454]: time="2024-02-09T04:46:04.554130513Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Feb 9 04:46:04.554158 env[1454]: time="2024-02-09T04:46:04.554137535Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Feb 9 04:46:04.554158 env[1454]: time="2024-02-09T04:46:04.554143548Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Feb 9 04:46:04.554158 env[1454]: time="2024-02-09T04:46:04.554149807Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Feb 9 04:46:04.554158 env[1454]: time="2024-02-09T04:46:04.554155972Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Feb 9 04:46:04.554340 env[1454]: time="2024-02-09T04:46:04.554162006Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Feb 9 04:46:04.554340 env[1454]: time="2024-02-09T04:46:04.554167794Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Feb 9 04:46:04.554340 env[1454]: time="2024-02-09T04:46:04.554175010Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Feb 9 04:46:04.554340 env[1454]: time="2024-02-09T04:46:04.554233072Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Feb 9 04:46:04.554340 env[1454]: time="2024-02-09T04:46:04.554242043Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Feb 9 04:46:04.554340 env[1454]: time="2024-02-09T04:46:04.554251058Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Feb 9 04:46:04.554340 env[1454]: time="2024-02-09T04:46:04.554259881Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Feb 9 04:46:04.554340 env[1454]: time="2024-02-09T04:46:04.554267314Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Feb 9 04:46:04.554340 env[1454]: time="2024-02-09T04:46:04.554274033Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Feb 9 04:46:04.554340 env[1454]: time="2024-02-09T04:46:04.554283952Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Feb 9 04:46:04.554340 env[1454]: time="2024-02-09T04:46:04.554304927Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Feb 9 04:46:04.554606 env[1454]: time="2024-02-09T04:46:04.554418398Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Feb 9 04:46:04.554606 env[1454]: time="2024-02-09T04:46:04.554450592Z" level=info msg="Connect containerd service" Feb 9 04:46:04.554606 env[1454]: time="2024-02-09T04:46:04.554469576Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Feb 9 04:46:04.556230 env[1454]: time="2024-02-09T04:46:04.554727670Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Feb 9 04:46:04.556230 env[1454]: time="2024-02-09T04:46:04.554815300Z" level=info msg="Start subscribing containerd event" Feb 9 04:46:04.556230 env[1454]: time="2024-02-09T04:46:04.554838792Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Feb 9 04:46:04.556230 env[1454]: time="2024-02-09T04:46:04.554843282Z" level=info msg="Start recovering state" Feb 9 04:46:04.556230 env[1454]: time="2024-02-09T04:46:04.554865794Z" level=info msg=serving... address=/run/containerd/containerd.sock Feb 9 04:46:04.556230 env[1454]: time="2024-02-09T04:46:04.554879054Z" level=info msg="Start event monitor" Feb 9 04:46:04.556230 env[1454]: time="2024-02-09T04:46:04.554888425Z" level=info msg="containerd successfully booted in 0.022893s" Feb 9 04:46:04.556230 env[1454]: time="2024-02-09T04:46:04.554891207Z" level=info msg="Start snapshots syncer" Feb 9 04:46:04.556230 env[1454]: time="2024-02-09T04:46:04.554898488Z" level=info msg="Start cni network conf syncer for default" Feb 9 04:46:04.556230 env[1454]: time="2024-02-09T04:46:04.554904945Z" level=info msg="Start streaming server" Feb 9 04:46:04.564577 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Feb 9 04:46:04.564666 systemd[1]: Reached target system-config.target. Feb 9 04:46:04.567429 kernel: bond0: (slave enp1s0f1np1): link status up, enabling it in 200 ms Feb 9 04:46:04.567457 kernel: bond0: (slave enp1s0f1np1): invalid new link 3 on slave Feb 9 04:46:04.588517 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Feb 9 04:46:04.588588 systemd[1]: Reached target user-config.target. Feb 9 04:46:04.597904 systemd[1]: Started containerd.service. Feb 9 04:46:04.604666 systemd[1]: Finished update-ssh-keys-after-ignition.service. Feb 9 04:46:04.638956 locksmithd[1487]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Feb 9 04:46:04.792413 kernel: bond0: (slave enp1s0f1np1): link status definitely up, 10000 Mbps full duplex Feb 9 04:46:04.792461 kernel: EXT4-fs (sda9): resized filesystem to 116605649 Feb 9 04:46:04.832329 extend-filesystems[1431]: Filesystem at /dev/sda9 is mounted on /; on-line resizing required Feb 9 04:46:04.832329 extend-filesystems[1431]: old_desc_blocks = 1, new_desc_blocks = 56 Feb 9 04:46:04.832329 extend-filesystems[1431]: The filesystem on /dev/sda9 is now 116605649 (4k) blocks long. Feb 9 04:46:04.871436 extend-filesystems[1424]: Resized filesystem in /dev/sda9 Feb 9 04:46:04.871436 extend-filesystems[1424]: Found sdb Feb 9 04:46:04.832817 systemd[1]: extend-filesystems.service: Deactivated successfully. Feb 9 04:46:04.832900 systemd[1]: Finished extend-filesystems.service. Feb 9 04:46:05.020667 sshd_keygen[1447]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Feb 9 04:46:05.032259 systemd[1]: Finished sshd-keygen.service. Feb 9 04:46:05.041271 systemd[1]: Starting issuegen.service... Feb 9 04:46:05.049794 systemd[1]: issuegen.service: Deactivated successfully. Feb 9 04:46:05.049864 systemd[1]: Finished issuegen.service. Feb 9 04:46:05.057316 systemd[1]: Starting systemd-user-sessions.service... Feb 9 04:46:05.065661 systemd[1]: Finished systemd-user-sessions.service. Feb 9 04:46:05.074084 systemd[1]: Started getty@tty1.service. Feb 9 04:46:05.081995 systemd[1]: Started serial-getty@ttyS1.service. Feb 9 04:46:05.090549 systemd[1]: Reached target getty.target. Feb 9 04:46:05.236919 coreos-metadata[1413]: Feb 09 04:46:05.236 INFO Fetching https://metadata.packet.net/metadata: Attempt #2 Feb 9 04:46:05.252840 coreos-metadata[1416]: Feb 09 04:46:05.252 INFO Fetching https://metadata.packet.net/metadata: Attempt #2 Feb 9 04:46:05.550444 systemd-networkd[1310]: bond0: Gained IPv6LL Feb 9 04:46:05.550672 systemd-timesyncd[1407]: Network configuration changed, trying to establish connection. Feb 9 04:46:05.806592 systemd-timesyncd[1407]: Network configuration changed, trying to establish connection. Feb 9 04:46:05.806696 systemd-timesyncd[1407]: Network configuration changed, trying to establish connection. Feb 9 04:46:06.514615 kernel: mlx5_core 0000:01:00.0: lag map port 1:1 port 2:2 shared_fdb:0 Feb 9 04:46:10.102976 login[1510]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Feb 9 04:46:10.110280 login[1509]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Feb 9 04:46:10.110386 systemd[1]: Created slice user-500.slice. Feb 9 04:46:10.111000 systemd[1]: Starting user-runtime-dir@500.service... Feb 9 04:46:10.111995 systemd-logind[1448]: New session 1 of user core. Feb 9 04:46:10.114130 systemd-logind[1448]: New session 2 of user core. Feb 9 04:46:10.134180 systemd[1]: Finished user-runtime-dir@500.service. Feb 9 04:46:10.134951 systemd[1]: Starting user@500.service... Feb 9 04:46:10.136979 (systemd)[1514]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Feb 9 04:46:10.218834 systemd[1514]: Queued start job for default target default.target. Feb 9 04:46:10.219067 systemd[1514]: Reached target paths.target. Feb 9 04:46:10.219079 systemd[1514]: Reached target sockets.target. Feb 9 04:46:10.219087 systemd[1514]: Reached target timers.target. Feb 9 04:46:10.219094 systemd[1514]: Reached target basic.target. Feb 9 04:46:10.219113 systemd[1514]: Reached target default.target. Feb 9 04:46:10.219127 systemd[1514]: Startup finished in 79ms. Feb 9 04:46:10.219177 systemd[1]: Started user@500.service. Feb 9 04:46:10.219716 systemd[1]: Started session-1.scope. Feb 9 04:46:10.220039 systemd[1]: Started session-2.scope. Feb 9 04:46:11.375787 coreos-metadata[1413]: Feb 09 04:46:11.375 INFO Failed to fetch: error sending request for url (https://metadata.packet.net/metadata): error trying to connect: dns error: failed to lookup address information: Name or service not known Feb 9 04:46:11.376562 coreos-metadata[1416]: Feb 09 04:46:11.375 INFO Failed to fetch: error sending request for url (https://metadata.packet.net/metadata): error trying to connect: dns error: failed to lookup address information: Name or service not known Feb 9 04:46:12.077444 kernel: mlx5_core 0000:01:00.0: modify lag map port 1:2 port 2:2 Feb 9 04:46:12.085556 kernel: mlx5_core 0000:01:00.0: modify lag map port 1:1 port 2:2 Feb 9 04:46:12.229307 systemd[1]: Created slice system-sshd.slice. Feb 9 04:46:12.229887 systemd[1]: Started sshd@0-147.75.90.151:22-147.75.109.163:55812.service. Feb 9 04:46:12.276284 sshd[1535]: Accepted publickey for core from 147.75.109.163 port 55812 ssh2: RSA SHA256:by5us56zV59xWLeZ0jKNtrh0jNbtksa6rAc7n50Br/w Feb 9 04:46:12.277147 sshd[1535]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 9 04:46:12.280179 systemd-logind[1448]: New session 3 of user core. Feb 9 04:46:12.281201 systemd[1]: Started session-3.scope. Feb 9 04:46:12.334959 systemd[1]: Started sshd@1-147.75.90.151:22-147.75.109.163:55814.service. Feb 9 04:46:12.364525 sshd[1540]: Accepted publickey for core from 147.75.109.163 port 55814 ssh2: RSA SHA256:by5us56zV59xWLeZ0jKNtrh0jNbtksa6rAc7n50Br/w Feb 9 04:46:12.365243 sshd[1540]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 9 04:46:12.367329 systemd-logind[1448]: New session 4 of user core. Feb 9 04:46:12.368030 systemd[1]: Started session-4.scope. Feb 9 04:46:12.418552 sshd[1540]: pam_unix(sshd:session): session closed for user core Feb 9 04:46:12.420955 systemd[1]: sshd@1-147.75.90.151:22-147.75.109.163:55814.service: Deactivated successfully. Feb 9 04:46:12.421574 systemd[1]: session-4.scope: Deactivated successfully. Feb 9 04:46:12.422192 systemd-logind[1448]: Session 4 logged out. Waiting for processes to exit. Feb 9 04:46:12.423186 systemd[1]: Started sshd@2-147.75.90.151:22-147.75.109.163:55820.service. Feb 9 04:46:12.424008 systemd-logind[1448]: Removed session 4. Feb 9 04:46:12.456623 sshd[1546]: Accepted publickey for core from 147.75.109.163 port 55820 ssh2: RSA SHA256:by5us56zV59xWLeZ0jKNtrh0jNbtksa6rAc7n50Br/w Feb 9 04:46:12.457532 sshd[1546]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 9 04:46:12.460605 systemd-logind[1448]: New session 5 of user core. Feb 9 04:46:12.461255 systemd[1]: Started session-5.scope. Feb 9 04:46:12.515966 sshd[1546]: pam_unix(sshd:session): session closed for user core Feb 9 04:46:12.517107 systemd[1]: sshd@2-147.75.90.151:22-147.75.109.163:55820.service: Deactivated successfully. Feb 9 04:46:12.517543 systemd[1]: session-5.scope: Deactivated successfully. Feb 9 04:46:12.517882 systemd-logind[1448]: Session 5 logged out. Waiting for processes to exit. Feb 9 04:46:12.518256 systemd-logind[1448]: Removed session 5. Feb 9 04:46:13.375870 coreos-metadata[1413]: Feb 09 04:46:13.375 INFO Fetching https://metadata.packet.net/metadata: Attempt #3 Feb 9 04:46:13.376687 coreos-metadata[1416]: Feb 09 04:46:13.375 INFO Fetching https://metadata.packet.net/metadata: Attempt #3 Feb 9 04:46:13.407899 coreos-metadata[1413]: Feb 09 04:46:13.407 INFO Fetch successful Feb 9 04:46:13.408001 coreos-metadata[1416]: Feb 09 04:46:13.407 INFO Fetch successful Feb 9 04:46:13.429538 systemd[1]: Finished coreos-metadata.service. Feb 9 04:46:13.430399 systemd[1]: Started packet-phone-home.service. Feb 9 04:46:13.442521 unknown[1413]: wrote ssh authorized keys file for user: core Feb 9 04:46:13.453874 curl[1553]: % Total % Received % Xferd Average Speed Time Time Time Current Feb 9 04:46:13.453874 curl[1553]: Dload Upload Total Spent Left Speed Feb 9 04:46:13.459789 update-ssh-keys[1554]: Updated "/home/core/.ssh/authorized_keys" Feb 9 04:46:13.459978 systemd[1]: Finished coreos-metadata-sshkeys@core.service. Feb 9 04:46:13.460150 systemd[1]: Reached target multi-user.target. Feb 9 04:46:13.460755 systemd[1]: Starting systemd-update-utmp-runlevel.service... Feb 9 04:46:13.464565 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Feb 9 04:46:13.464640 systemd[1]: Finished systemd-update-utmp-runlevel.service. Feb 9 04:46:13.464721 systemd[1]: Startup finished in 1.844s (kernel) + 16.478s (initrd) + 15.154s (userspace) = 33.477s. Feb 9 04:46:13.652766 curl[1553]: \u000d 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0\u000d 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 Feb 9 04:46:13.655418 systemd[1]: packet-phone-home.service: Deactivated successfully. Feb 9 04:46:22.525250 systemd[1]: Started sshd@3-147.75.90.151:22-147.75.109.163:38782.service. Feb 9 04:46:22.555573 sshd[1557]: Accepted publickey for core from 147.75.109.163 port 38782 ssh2: RSA SHA256:by5us56zV59xWLeZ0jKNtrh0jNbtksa6rAc7n50Br/w Feb 9 04:46:22.556375 sshd[1557]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 9 04:46:22.559131 systemd-logind[1448]: New session 6 of user core. Feb 9 04:46:22.559760 systemd[1]: Started session-6.scope. Feb 9 04:46:22.612768 sshd[1557]: pam_unix(sshd:session): session closed for user core Feb 9 04:46:22.614315 systemd[1]: sshd@3-147.75.90.151:22-147.75.109.163:38782.service: Deactivated successfully. Feb 9 04:46:22.614612 systemd[1]: session-6.scope: Deactivated successfully. Feb 9 04:46:22.614988 systemd-logind[1448]: Session 6 logged out. Waiting for processes to exit. Feb 9 04:46:22.615472 systemd[1]: Started sshd@4-147.75.90.151:22-147.75.109.163:38798.service. Feb 9 04:46:22.616019 systemd-logind[1448]: Removed session 6. Feb 9 04:46:22.645893 sshd[1563]: Accepted publickey for core from 147.75.109.163 port 38798 ssh2: RSA SHA256:by5us56zV59xWLeZ0jKNtrh0jNbtksa6rAc7n50Br/w Feb 9 04:46:22.646717 sshd[1563]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 9 04:46:22.649682 systemd-logind[1448]: New session 7 of user core. Feb 9 04:46:22.650250 systemd[1]: Started session-7.scope. Feb 9 04:46:22.701489 sshd[1563]: pam_unix(sshd:session): session closed for user core Feb 9 04:46:22.707960 systemd[1]: sshd@4-147.75.90.151:22-147.75.109.163:38798.service: Deactivated successfully. Feb 9 04:46:22.709522 systemd[1]: session-7.scope: Deactivated successfully. Feb 9 04:46:22.711193 systemd-logind[1448]: Session 7 logged out. Waiting for processes to exit. Feb 9 04:46:22.713732 systemd[1]: Started sshd@5-147.75.90.151:22-147.75.109.163:38810.service. Feb 9 04:46:22.716072 systemd-logind[1448]: Removed session 7. Feb 9 04:46:22.769183 sshd[1569]: Accepted publickey for core from 147.75.109.163 port 38810 ssh2: RSA SHA256:by5us56zV59xWLeZ0jKNtrh0jNbtksa6rAc7n50Br/w Feb 9 04:46:22.769835 sshd[1569]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 9 04:46:22.772190 systemd-logind[1448]: New session 8 of user core. Feb 9 04:46:22.772682 systemd[1]: Started session-8.scope. Feb 9 04:46:22.824277 sshd[1569]: pam_unix(sshd:session): session closed for user core Feb 9 04:46:22.827517 systemd[1]: sshd@5-147.75.90.151:22-147.75.109.163:38810.service: Deactivated successfully. Feb 9 04:46:22.828347 systemd[1]: session-8.scope: Deactivated successfully. Feb 9 04:46:22.829130 systemd-logind[1448]: Session 8 logged out. Waiting for processes to exit. Feb 9 04:46:22.830108 systemd[1]: Started sshd@6-147.75.90.151:22-147.75.109.163:38818.service. Feb 9 04:46:22.830642 systemd-logind[1448]: Removed session 8. Feb 9 04:46:22.860781 sshd[1575]: Accepted publickey for core from 147.75.109.163 port 38818 ssh2: RSA SHA256:by5us56zV59xWLeZ0jKNtrh0jNbtksa6rAc7n50Br/w Feb 9 04:46:22.861625 sshd[1575]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 9 04:46:22.864551 systemd-logind[1448]: New session 9 of user core. Feb 9 04:46:22.865156 systemd[1]: Started session-9.scope. Feb 9 04:46:22.944056 sudo[1578]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Feb 9 04:46:22.944669 sudo[1578]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 9 04:46:22.964982 dbus-daemon[1420]: НP\x80\u000fV: received setenforce notice (enforcing=-453335088) Feb 9 04:46:22.969935 sudo[1578]: pam_unix(sudo:session): session closed for user root Feb 9 04:46:22.975600 sshd[1575]: pam_unix(sshd:session): session closed for user core Feb 9 04:46:22.983268 systemd[1]: Started sshd@7-147.75.90.151:22-147.75.109.163:38826.service. Feb 9 04:46:22.983596 systemd[1]: sshd@6-147.75.90.151:22-147.75.109.163:38818.service: Deactivated successfully. Feb 9 04:46:22.983919 systemd[1]: session-9.scope: Deactivated successfully. Feb 9 04:46:22.984244 systemd-logind[1448]: Session 9 logged out. Waiting for processes to exit. Feb 9 04:46:22.984885 systemd-logind[1448]: Removed session 9. Feb 9 04:46:23.013510 sshd[1581]: Accepted publickey for core from 147.75.109.163 port 38826 ssh2: RSA SHA256:by5us56zV59xWLeZ0jKNtrh0jNbtksa6rAc7n50Br/w Feb 9 04:46:23.014228 sshd[1581]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 9 04:46:23.016616 systemd-logind[1448]: New session 10 of user core. Feb 9 04:46:23.017084 systemd[1]: Started session-10.scope. Feb 9 04:46:23.068126 sudo[1587]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Feb 9 04:46:23.068410 sudo[1587]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 9 04:46:23.072240 sudo[1587]: pam_unix(sudo:session): session closed for user root Feb 9 04:46:23.079939 sudo[1586]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Feb 9 04:46:23.080459 sudo[1586]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 9 04:46:23.104124 systemd[1]: Stopping audit-rules.service... Feb 9 04:46:23.106000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Feb 9 04:46:23.107353 auditctl[1590]: No rules Feb 9 04:46:23.108184 systemd[1]: audit-rules.service: Deactivated successfully. Feb 9 04:46:23.108611 systemd[1]: Stopped audit-rules.service. Feb 9 04:46:23.112381 systemd[1]: Starting audit-rules.service... Feb 9 04:46:23.112884 kernel: kauditd_printk_skb: 117 callbacks suppressed Feb 9 04:46:23.113035 kernel: audit: type=1305 audit(1707453983.106:170): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Feb 9 04:46:23.125313 augenrules[1607]: No rules Feb 9 04:46:23.125654 systemd[1]: Finished audit-rules.service. Feb 9 04:46:23.126103 sudo[1586]: pam_unix(sudo:session): session closed for user root Feb 9 04:46:23.126881 sshd[1581]: pam_unix(sshd:session): session closed for user core Feb 9 04:46:23.106000 audit[1590]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffe74bff120 a2=420 a3=0 items=0 ppid=1 pid=1590 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 9 04:46:23.129229 systemd[1]: sshd@7-147.75.90.151:22-147.75.109.163:38826.service: Deactivated successfully. Feb 9 04:46:23.129730 systemd[1]: session-10.scope: Deactivated successfully. Feb 9 04:46:23.130186 systemd-logind[1448]: Session 10 logged out. Waiting for processes to exit. Feb 9 04:46:23.131269 systemd[1]: Started sshd@8-147.75.90.151:22-147.75.109.163:38842.service. Feb 9 04:46:23.132041 systemd-logind[1448]: Removed session 10. Feb 9 04:46:23.159520 kernel: audit: type=1300 audit(1707453983.106:170): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffe74bff120 a2=420 a3=0 items=0 ppid=1 pid=1590 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 9 04:46:23.159574 kernel: audit: type=1327 audit(1707453983.106:170): proctitle=2F7362696E2F617564697463746C002D44 Feb 9 04:46:23.106000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Feb 9 04:46:23.169051 kernel: audit: type=1131 audit(1707453983.108:171): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:23.108000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:23.191473 kernel: audit: type=1130 audit(1707453983.125:172): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:23.125000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:23.193392 sshd[1613]: Accepted publickey for core from 147.75.109.163 port 38842 ssh2: RSA SHA256:by5us56zV59xWLeZ0jKNtrh0jNbtksa6rAc7n50Br/w Feb 9 04:46:23.194807 sshd[1613]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 9 04:46:23.197398 systemd-logind[1448]: New session 11 of user core. Feb 9 04:46:23.198480 systemd[1]: Started session-11.scope. Feb 9 04:46:23.213939 kernel: audit: type=1106 audit(1707453983.125:173): pid=1586 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:23.125000 audit[1586]: USER_END pid=1586 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:23.240006 kernel: audit: type=1104 audit(1707453983.125:174): pid=1586 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:23.125000 audit[1586]: CRED_DISP pid=1586 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:23.244625 sudo[1616]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/mkdir -p . Feb 9 04:46:23.244731 sudo[1616]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 9 04:46:23.246322 sudo[1616]: pam_unix(sudo:session): session closed for user root Feb 9 04:46:23.246920 sshd[1613]: pam_unix(sshd:session): session closed for user core Feb 9 04:46:23.249148 systemd[1]: sshd@8-147.75.90.151:22-147.75.109.163:38842.service: Deactivated successfully. Feb 9 04:46:23.249690 systemd[1]: session-11.scope: Deactivated successfully. Feb 9 04:46:23.250178 systemd-logind[1448]: Session 11 logged out. Waiting for processes to exit. Feb 9 04:46:23.251204 systemd[1]: Started sshd@9-147.75.90.151:22-147.75.109.163:38850.service. Feb 9 04:46:23.251868 systemd-logind[1448]: Removed session 11. Feb 9 04:46:23.263622 kernel: audit: type=1106 audit(1707453983.127:175): pid=1581 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:23.127000 audit[1581]: USER_END pid=1581 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:23.295943 kernel: audit: type=1104 audit(1707453983.127:176): pid=1581 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:23.127000 audit[1581]: CRED_DISP pid=1581 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:23.320646 sshd[1620]: Accepted publickey for core from 147.75.109.163 port 38850 ssh2: RSA SHA256:by5us56zV59xWLeZ0jKNtrh0jNbtksa6rAc7n50Br/w Feb 9 04:46:23.322003 kernel: audit: type=1131 audit(1707453983.129:177): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-147.75.90.151:22-147.75.109.163:38826 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:23.129000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-147.75.90.151:22-147.75.109.163:38826 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:23.322188 sshd[1620]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 9 04:46:23.324701 systemd-logind[1448]: New session 12 of user core. Feb 9 04:46:23.325761 systemd[1]: Started session-12.scope. Feb 9 04:46:23.130000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-147.75.90.151:22-147.75.109.163:38842 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:23.192000 audit[1613]: USER_ACCT pid=1613 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:23.194000 audit[1613]: CRED_ACQ pid=1613 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:23.194000 audit[1613]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffef8bd8600 a2=3 a3=0 items=0 ppid=1 pid=1613 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 9 04:46:23.194000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 9 04:46:23.200000 audit[1613]: USER_START pid=1613 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:23.200000 audit[1615]: CRED_ACQ pid=1615 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:23.244000 audit[1616]: USER_ACCT pid=1616 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:23.244000 audit[1616]: CRED_REFR pid=1616 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:23.245000 audit[1616]: USER_START pid=1616 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:23.245000 audit[1616]: USER_END pid=1616 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:23.245000 audit[1616]: CRED_DISP pid=1616 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:23.246000 audit[1613]: USER_END pid=1613 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:23.247000 audit[1613]: CRED_DISP pid=1613 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:23.248000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-147.75.90.151:22-147.75.109.163:38842 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:23.250000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-147.75.90.151:22-147.75.109.163:38850 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:23.320000 audit[1620]: USER_ACCT pid=1620 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:23.321000 audit[1620]: CRED_ACQ pid=1620 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:23.321000 audit[1620]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff8ac213f0 a2=3 a3=0 items=0 ppid=1 pid=1620 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 9 04:46:23.321000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 9 04:46:23.327000 audit[1620]: USER_START pid=1620 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:23.328000 audit[1622]: CRED_ACQ pid=1622 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:23.376000 audit[1623]: USER_ACCT pid=1623 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:23.376601 sudo[1623]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/install -m 0755 /dev/stdin kolet Feb 9 04:46:23.376000 audit[1623]: CRED_REFR pid=1623 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:23.376708 sudo[1623]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 9 04:46:23.377000 audit[1623]: USER_START pid=1623 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:23.468582 sudo[1623]: pam_unix(sudo:session): session closed for user root Feb 9 04:46:23.468000 audit[1623]: USER_END pid=1623 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:23.468000 audit[1623]: CRED_DISP pid=1623 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:23.469248 sshd[1620]: pam_unix(sshd:session): session closed for user core Feb 9 04:46:23.469000 audit[1620]: USER_END pid=1620 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:23.469000 audit[1620]: CRED_DISP pid=1620 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:23.471078 systemd[1]: sshd@9-147.75.90.151:22-147.75.109.163:38850.service: Deactivated successfully. Feb 9 04:46:23.470000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-147.75.90.151:22-147.75.109.163:38850 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:23.471372 systemd[1]: session-12.scope: Deactivated successfully. Feb 9 04:46:23.471673 systemd-logind[1448]: Session 12 logged out. Waiting for processes to exit. Feb 9 04:46:23.472187 systemd[1]: Started sshd@10-147.75.90.151:22-147.75.109.163:38864.service. Feb 9 04:46:23.471000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-147.75.90.151:22-147.75.109.163:38864 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:23.472570 systemd-logind[1448]: Removed session 12. Feb 9 04:46:23.502000 audit[1627]: USER_ACCT pid=1627 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:23.502678 sshd[1627]: Accepted publickey for core from 147.75.109.163 port 38864 ssh2: RSA SHA256:by5us56zV59xWLeZ0jKNtrh0jNbtksa6rAc7n50Br/w Feb 9 04:46:23.502000 audit[1627]: CRED_ACQ pid=1627 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:23.502000 audit[1627]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffd182710b0 a2=3 a3=0 items=0 ppid=1 pid=1627 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=13 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 9 04:46:23.502000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 9 04:46:23.503312 sshd[1627]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 9 04:46:23.505688 systemd-logind[1448]: New session 13 of user core. Feb 9 04:46:23.506101 systemd[1]: Started session-13.scope. Feb 9 04:46:23.507000 audit[1627]: USER_START pid=1627 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:23.508000 audit[1630]: CRED_ACQ pid=1630 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:23.608000 audit[1648]: USER_ACCT pid=1648 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:23.609000 audit[1648]: CRED_REFR pid=1648 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:23.609443 sudo[1648]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/blkid -o value -s PTUUID /dev/sda Feb 9 04:46:23.609650 sudo[1648]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 9 04:46:23.611000 audit[1648]: USER_START pid=1648 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:23.614894 sudo[1648]: pam_unix(sudo:session): session closed for user root Feb 9 04:46:23.614000 audit[1648]: USER_END pid=1648 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:23.614000 audit[1648]: CRED_DISP pid=1648 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:23.616931 sshd[1627]: pam_unix(sshd:session): session closed for user core Feb 9 04:46:23.617000 audit[1627]: USER_END pid=1627 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:23.617000 audit[1627]: CRED_DISP pid=1627 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:23.619486 systemd[1]: sshd@10-147.75.90.151:22-147.75.109.163:38864.service: Deactivated successfully. Feb 9 04:46:23.619000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-147.75.90.151:22-147.75.109.163:38864 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:23.620039 systemd[1]: session-13.scope: Deactivated successfully. Feb 9 04:46:23.620624 systemd-logind[1448]: Session 13 logged out. Waiting for processes to exit. Feb 9 04:46:23.621519 systemd[1]: Started sshd@11-147.75.90.151:22-147.75.109.163:38868.service. Feb 9 04:46:23.621000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-147.75.90.151:22-147.75.109.163:38868 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:23.622209 systemd-logind[1448]: Removed session 13. Feb 9 04:46:23.671000 audit[1654]: USER_ACCT pid=1654 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:23.672410 sshd[1654]: Accepted publickey for core from 147.75.109.163 port 38868 ssh2: RSA SHA256:by5us56zV59xWLeZ0jKNtrh0jNbtksa6rAc7n50Br/w Feb 9 04:46:23.672000 audit[1654]: CRED_ACQ pid=1654 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:23.672000 audit[1654]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffc17ab3550 a2=3 a3=0 items=0 ppid=1 pid=1654 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=14 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 9 04:46:23.672000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 9 04:46:23.673502 sshd[1654]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 9 04:46:23.677269 systemd-logind[1448]: New session 14 of user core. Feb 9 04:46:23.678089 systemd[1]: Started session-14.scope. Feb 9 04:46:23.682000 audit[1654]: USER_START pid=1654 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:23.683000 audit[1656]: CRED_ACQ pid=1656 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:23.744000 audit[1672]: USER_ACCT pid=1672 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:23.744000 audit[1672]: CRED_REFR pid=1672 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:23.744711 sudo[1672]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/coreos-cloudinit --workspace /tmp/coretest-cloudinit-1984413427 --from-file /tmp/coretest-2512626705 Feb 9 04:46:23.744836 sudo[1672]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 9 04:46:23.745000 audit[1672]: USER_START pid=1672 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:23.876925 systemd[1]: Started coreos-cloudinit-3752190660.service. Feb 9 04:46:23.876000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-cloudinit-3752190660 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:23.879642 sudo[1672]: pam_unix(sudo:session): session closed for user root Feb 9 04:46:23.879000 audit[1672]: USER_END pid=1672 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:23.879000 audit[1672]: CRED_DISP pid=1672 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:23.913496 dbus-daemon[1420]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.5' (uid=0 pid=1 comm="/usr/lib/systemd/systemd --switched-root --system" label="system_u:system_r:kernel_t:s0") Feb 9 04:46:23.923957 systemd[1]: Starting polkit.service... Feb 9 04:46:23.957721 polkitd[1683]: Started polkitd version 121 Feb 9 04:46:23.984070 polkitd[1683]: Loading rules from directory /etc/polkit-1/rules.d Feb 9 04:46:23.984202 polkitd[1683]: Loading rules from directory /usr/share/polkit-1/rules.d Feb 9 04:46:23.986582 polkitd[1683]: Finished loading, compiling and executing 2 rules Feb 9 04:46:23.987900 dbus-daemon[1420]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Feb 9 04:46:23.988305 systemd[1]: Started polkit.service. Feb 9 04:46:23.988584 polkitd[1683]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Feb 9 04:46:23.988000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=polkit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:24.030000 audit[1691]: USER_ACCT pid=1691 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:24.030869 sudo[1691]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /tmp/coretest-cloudinit-1984413427 Feb 9 04:46:24.030000 audit[1691]: CRED_REFR pid=1691 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:24.031503 sudo[1691]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 9 04:46:24.035000 audit[1691]: USER_START pid=1691 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:24.038534 sudo[1691]: pam_unix(sudo:session): session closed for user root Feb 9 04:46:24.038000 audit[1691]: USER_END pid=1691 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:24.038000 audit[1691]: CRED_DISP pid=1691 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:24.046713 sshd[1654]: pam_unix(sshd:session): session closed for user core Feb 9 04:46:24.048000 audit[1654]: USER_END pid=1654 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:24.049000 audit[1654]: CRED_DISP pid=1654 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:24.053224 systemd[1]: sshd@11-147.75.90.151:22-147.75.109.163:38868.service: Deactivated successfully. Feb 9 04:46:24.053000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-147.75.90.151:22-147.75.109.163:38868 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:24.054894 systemd[1]: session-14.scope: Deactivated successfully. Feb 9 04:46:24.056545 systemd-logind[1448]: Session 14 logged out. Waiting for processes to exit. Feb 9 04:46:24.059099 systemd[1]: Started sshd@12-147.75.90.151:22-147.75.109.163:38880.service. Feb 9 04:46:24.059000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-147.75.90.151:22-147.75.109.163:38880 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:24.061520 systemd-logind[1448]: Removed session 14. Feb 9 04:46:24.113000 audit[1695]: USER_ACCT pid=1695 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:24.114417 sshd[1695]: Accepted publickey for core from 147.75.109.163 port 38880 ssh2: RSA SHA256:by5us56zV59xWLeZ0jKNtrh0jNbtksa6rAc7n50Br/w Feb 9 04:46:24.114000 audit[1695]: CRED_ACQ pid=1695 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:24.114000 audit[1695]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe8d200170 a2=3 a3=0 items=0 ppid=1 pid=1695 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=15 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 9 04:46:24.114000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 9 04:46:24.115027 sshd[1695]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 9 04:46:24.117356 systemd-logind[1448]: New session 15 of user core. Feb 9 04:46:24.117842 systemd[1]: Started session-15.scope. Feb 9 04:46:24.119000 audit[1695]: USER_START pid=1695 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:24.119000 audit[1697]: CRED_ACQ pid=1697 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:24.186120 sshd[1695]: pam_unix(sshd:session): session closed for user core Feb 9 04:46:24.187000 audit[1695]: USER_END pid=1695 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:24.187000 audit[1695]: CRED_DISP pid=1695 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:24.190194 systemd[1]: sshd@12-147.75.90.151:22-147.75.109.163:38880.service: Deactivated successfully. Feb 9 04:46:24.190000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-147.75.90.151:22-147.75.109.163:38880 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:24.190855 systemd[1]: session-15.scope: Deactivated successfully. Feb 9 04:46:24.191533 systemd-logind[1448]: Session 15 logged out. Waiting for processes to exit. Feb 9 04:46:24.192551 systemd[1]: Started sshd@13-127.0.0.1:22-127.0.0.1:40386.service. Feb 9 04:46:24.192000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-127.0.0.1:22-127.0.0.1:40386 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:24.193882 systemd[1]: Started sshd@14-147.75.90.151:22-147.75.109.163:38896.service. Feb 9 04:46:24.193000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@14-147.75.90.151:22-147.75.109.163:38896 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:24.194940 systemd-logind[1448]: Removed session 15. Feb 9 04:46:24.203097 sshd[1716]: kex_exchange_identification: Connection closed by remote host Feb 9 04:46:24.203097 sshd[1716]: Connection closed by 127.0.0.1 port 40386 Feb 9 04:46:24.203595 systemd[1]: sshd@13-127.0.0.1:22-127.0.0.1:40386.service: Deactivated successfully. Feb 9 04:46:24.203000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-127.0.0.1:22-127.0.0.1:40386 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:24.246000 audit[1717]: USER_ACCT pid=1717 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:24.247502 sshd[1717]: Accepted publickey for core from 147.75.109.163 port 38896 ssh2: RSA SHA256:by5us56zV59xWLeZ0jKNtrh0jNbtksa6rAc7n50Br/w Feb 9 04:46:24.247000 audit[1717]: CRED_ACQ pid=1717 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:24.248000 audit[1717]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff7191c6d0 a2=3 a3=0 items=0 ppid=1 pid=1717 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=16 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 9 04:46:24.248000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 9 04:46:24.248770 sshd[1717]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 9 04:46:24.253097 systemd-logind[1448]: New session 16 of user core. Feb 9 04:46:24.254036 systemd[1]: Started session-16.scope. Feb 9 04:46:24.259000 audit[1717]: USER_START pid=1717 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:24.260000 audit[1720]: CRED_ACQ pid=1720 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:24.359000 audit[1737]: USER_ACCT pid=1737 uid=500 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:24.360473 sudo[1737]: core : PWD=/home/core ; USER=core ; COMMAND=/usr/bin/gdbus call --system --dest org.freedesktop.systemd1 --object-path /org/freedesktop/systemd1 --method org.freedesktop.systemd1.Manager.RestartUnit ntpd.service replace Feb 9 04:46:24.360000 audit[1737]: CRED_REFR pid=1737 uid=500 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:24.360792 sudo[1737]: pam_unix(sudo:session): session opened for user core(uid=500) by (uid=500) Feb 9 04:46:24.362000 audit[1737]: USER_START pid=1737 uid=500 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:24.386805 sudo[1737]: pam_unix(sudo:session): session closed for user core Feb 9 04:46:24.386000 audit[1737]: USER_END pid=1737 uid=500 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:24.386000 audit[1737]: CRED_DISP pid=1737 uid=500 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:24.392000 audit[1743]: USER_ACCT pid=1743 uid=500 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:24.392505 sudo[1743]: core : PWD=/home/core ; USER=core ; COMMAND=/usr/bin/gdbus call --system --dest org.freedesktop.systemd1 --object-path /org/freedesktop/systemd1/unit/ntpd_2eservice --method org.freedesktop.DBus.Properties.GetAll org.freedesktop.systemd1.Unit Feb 9 04:46:24.392000 audit[1743]: CRED_REFR pid=1743 uid=500 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:24.392750 sudo[1743]: pam_unix(sudo:session): session opened for user core(uid=500) by (uid=500) Feb 9 04:46:24.394000 audit[1743]: USER_START pid=1743 uid=500 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:24.415852 sudo[1743]: pam_unix(sudo:session): session closed for user core Feb 9 04:46:24.415000 audit[1743]: USER_END pid=1743 uid=500 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:24.415000 audit[1743]: CRED_DISP pid=1743 uid=500 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:24.420442 sshd[1717]: pam_unix(sshd:session): session closed for user core Feb 9 04:46:24.421000 audit[1717]: USER_END pid=1717 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:24.422000 audit[1717]: CRED_DISP pid=1717 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:24.425476 systemd[1]: sshd@14-147.75.90.151:22-147.75.109.163:38896.service: Deactivated successfully. Feb 9 04:46:24.425000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@14-147.75.90.151:22-147.75.109.163:38896 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:24.426696 systemd[1]: session-16.scope: Deactivated successfully. Feb 9 04:46:24.428131 systemd-logind[1448]: Session 16 logged out. Waiting for processes to exit. Feb 9 04:46:24.430067 systemd[1]: Started sshd@15-147.75.90.151:22-147.75.109.163:38912.service. Feb 9 04:46:24.429000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@15-147.75.90.151:22-147.75.109.163:38912 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:24.432080 systemd-logind[1448]: Removed session 16. Feb 9 04:46:24.525000 audit[1749]: USER_ACCT pid=1749 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:24.526435 sshd[1749]: Accepted publickey for core from 147.75.109.163 port 38912 ssh2: RSA SHA256:by5us56zV59xWLeZ0jKNtrh0jNbtksa6rAc7n50Br/w Feb 9 04:46:24.527000 audit[1749]: CRED_ACQ pid=1749 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:24.527000 audit[1749]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe824dacb0 a2=3 a3=0 items=0 ppid=1 pid=1749 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=17 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 9 04:46:24.527000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 9 04:46:24.528211 sshd[1749]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 9 04:46:24.534311 systemd-logind[1448]: New session 17 of user core. Feb 9 04:46:24.535667 systemd[1]: Started session-17.scope. Feb 9 04:46:24.543000 audit[1749]: USER_START pid=1749 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:24.545000 audit[1751]: CRED_ACQ pid=1751 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:24.605343 sshd[1749]: pam_unix(sshd:session): session closed for user core Feb 9 04:46:24.605000 audit[1749]: USER_END pid=1749 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:24.605000 audit[1749]: CRED_DISP pid=1749 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:24.606984 systemd[1]: sshd@15-147.75.90.151:22-147.75.109.163:38912.service: Deactivated successfully. Feb 9 04:46:24.606000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@15-147.75.90.151:22-147.75.109.163:38912 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:24.607295 systemd[1]: session-17.scope: Deactivated successfully. Feb 9 04:46:24.607704 systemd-logind[1448]: Session 17 logged out. Waiting for processes to exit. Feb 9 04:46:24.608231 systemd[1]: Started sshd@16-147.75.90.151:22-147.75.109.163:58180.service. Feb 9 04:46:24.607000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@16-147.75.90.151:22-147.75.109.163:58180 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:24.608765 systemd-logind[1448]: Removed session 17. Feb 9 04:46:24.640000 audit[1768]: USER_ACCT pid=1768 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:24.640875 sshd[1768]: Accepted publickey for core from 147.75.109.163 port 58180 ssh2: RSA SHA256:by5us56zV59xWLeZ0jKNtrh0jNbtksa6rAc7n50Br/w Feb 9 04:46:24.641000 audit[1768]: CRED_ACQ pid=1768 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:24.641000 audit[1768]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffdcbde21f0 a2=3 a3=0 items=0 ppid=1 pid=1768 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=18 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 9 04:46:24.641000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 9 04:46:24.641735 sshd[1768]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 9 04:46:24.644974 systemd-logind[1448]: New session 18 of user core. Feb 9 04:46:24.645666 systemd[1]: Started session-18.scope. Feb 9 04:46:24.648000 audit[1768]: USER_START pid=1768 uid=0 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:24.649000 audit[1770]: CRED_ACQ pid=1770 uid=0 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:24.720585 sshd[1768]: pam_unix(sshd:session): session closed for user core Feb 9 04:46:24.720000 audit[1768]: USER_END pid=1768 uid=0 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:24.720000 audit[1768]: CRED_DISP pid=1768 uid=0 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:24.722304 systemd[1]: sshd@16-147.75.90.151:22-147.75.109.163:58180.service: Deactivated successfully. Feb 9 04:46:24.721000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@16-147.75.90.151:22-147.75.109.163:58180 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:24.722651 systemd[1]: session-18.scope: Deactivated successfully. Feb 9 04:46:24.723038 systemd-logind[1448]: Session 18 logged out. Waiting for processes to exit. Feb 9 04:46:24.723604 systemd[1]: Started sshd@17-147.75.90.151:22-147.75.109.163:58188.service. Feb 9 04:46:24.723000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@17-147.75.90.151:22-147.75.109.163:58188 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:24.724065 systemd-logind[1448]: Removed session 18. Feb 9 04:46:24.755000 audit[1792]: USER_ACCT pid=1792 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:24.755851 sshd[1792]: Accepted publickey for core from 147.75.109.163 port 58188 ssh2: RSA SHA256:by5us56zV59xWLeZ0jKNtrh0jNbtksa6rAc7n50Br/w Feb 9 04:46:24.756000 audit[1792]: CRED_ACQ pid=1792 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:24.756000 audit[1792]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffcbf4f40b0 a2=3 a3=0 items=0 ppid=1 pid=1792 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=19 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 9 04:46:24.756000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 9 04:46:24.756719 sshd[1792]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 9 04:46:24.759809 systemd-logind[1448]: New session 19 of user core. Feb 9 04:46:24.760509 systemd[1]: Started session-19.scope. Feb 9 04:46:24.763000 audit[1792]: USER_START pid=1792 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:24.763000 audit[1794]: CRED_ACQ pid=1794 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:24.858869 sshd[1792]: pam_unix(sshd:session): session closed for user core Feb 9 04:46:24.860000 audit[1792]: USER_END pid=1792 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:24.860000 audit[1792]: CRED_DISP pid=1792 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:24.862711 systemd[1]: sshd@17-147.75.90.151:22-147.75.109.163:58188.service: Deactivated successfully. Feb 9 04:46:24.862000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@17-147.75.90.151:22-147.75.109.163:58188 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:24.863528 systemd[1]: session-19.scope: Deactivated successfully. Feb 9 04:46:24.864374 systemd-logind[1448]: Session 19 logged out. Waiting for processes to exit. Feb 9 04:46:24.865810 systemd[1]: Started sshd@18-147.75.90.151:22-147.75.109.163:58198.service. Feb 9 04:46:24.865000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@18-147.75.90.151:22-147.75.109.163:58198 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:24.866992 systemd-logind[1448]: Removed session 19. Feb 9 04:46:24.923000 audit[1813]: USER_ACCT pid=1813 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:24.924365 sshd[1813]: Accepted publickey for core from 147.75.109.163 port 58198 ssh2: RSA SHA256:by5us56zV59xWLeZ0jKNtrh0jNbtksa6rAc7n50Br/w Feb 9 04:46:24.924000 audit[1813]: CRED_ACQ pid=1813 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:24.924000 audit[1813]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffcea7ffd60 a2=3 a3=0 items=0 ppid=1 pid=1813 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=20 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 9 04:46:24.924000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 9 04:46:24.925623 sshd[1813]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 9 04:46:24.929913 systemd-logind[1448]: New session 20 of user core. Feb 9 04:46:24.930889 systemd[1]: Started session-20.scope. Feb 9 04:46:24.935000 audit[1813]: USER_START pid=1813 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:24.937000 audit[1815]: CRED_ACQ pid=1815 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:25.032000 audit[1830]: USER_ACCT pid=1830 uid=500 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:25.032570 sudo[1830]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/coreos-cloudinit --workspace /tmp/coretest-cloudinit-3033148790 --from-file /tmp/coretest-262710921 --ssh-key-name coretest Feb 9 04:46:25.032000 audit[1830]: CRED_REFR pid=1830 uid=500 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:25.032783 sudo[1830]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 9 04:46:25.034000 audit[1830]: USER_START pid=1830 uid=500 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:25.052828 systemd[1]: Reloading. Feb 9 04:46:25.083747 /usr/lib/systemd/system-generators/torcx-generator[1857]: time="2024-02-09T04:46:25Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.2 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.2 /var/lib/torcx/store]" Feb 9 04:46:25.083773 /usr/lib/systemd/system-generators/torcx-generator[1857]: time="2024-02-09T04:46:25Z" level=info msg="torcx already run" Feb 9 04:46:25.148163 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Feb 9 04:46:25.148174 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Feb 9 04:46:25.162040 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Feb 9 04:46:25.206000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.206000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.206000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.206000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.206000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.206000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.206000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.206000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.206000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.206000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.206000 audit: BPF prog-id=37 op=LOAD Feb 9 04:46:25.206000 audit: BPF prog-id=35 op=UNLOAD Feb 9 04:46:25.207000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.207000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.207000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.207000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.207000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.207000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.207000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.207000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.207000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.208000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.208000 audit: BPF prog-id=38 op=LOAD Feb 9 04:46:25.208000 audit: BPF prog-id=26 op=UNLOAD Feb 9 04:46:25.208000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.208000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.208000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.208000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.208000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.208000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.208000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.208000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.208000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.208000 audit: BPF prog-id=39 op=LOAD Feb 9 04:46:25.208000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.208000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.208000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.208000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.208000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.208000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.208000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.208000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.208000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.208000 audit: BPF prog-id=40 op=LOAD Feb 9 04:46:25.208000 audit: BPF prog-id=24 op=UNLOAD Feb 9 04:46:25.208000 audit: BPF prog-id=25 op=UNLOAD Feb 9 04:46:25.209000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.209000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.209000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.209000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.209000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.209000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.209000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.209000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.209000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.209000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.209000 audit: BPF prog-id=41 op=LOAD Feb 9 04:46:25.209000 audit: BPF prog-id=32 op=UNLOAD Feb 9 04:46:25.209000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.209000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.209000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.209000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.209000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.209000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.209000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.209000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.209000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.209000 audit: BPF prog-id=42 op=LOAD Feb 9 04:46:25.209000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.209000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.209000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.209000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.209000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.209000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.209000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.209000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.209000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.209000 audit: BPF prog-id=43 op=LOAD Feb 9 04:46:25.209000 audit: BPF prog-id=33 op=UNLOAD Feb 9 04:46:25.209000 audit: BPF prog-id=34 op=UNLOAD Feb 9 04:46:25.210000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.210000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.210000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.210000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.210000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.210000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.210000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.210000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.210000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.210000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.210000 audit: BPF prog-id=44 op=LOAD Feb 9 04:46:25.210000 audit: BPF prog-id=31 op=UNLOAD Feb 9 04:46:25.210000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.210000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.210000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.210000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.210000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.210000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.210000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.210000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.210000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.211000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.211000 audit: BPF prog-id=45 op=LOAD Feb 9 04:46:25.211000 audit: BPF prog-id=21 op=UNLOAD Feb 9 04:46:25.211000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.211000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.211000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.211000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.211000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.211000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.211000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.211000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.211000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.211000 audit: BPF prog-id=46 op=LOAD Feb 9 04:46:25.211000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.211000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.211000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.211000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.211000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.211000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.211000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.211000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.211000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.211000 audit: BPF prog-id=47 op=LOAD Feb 9 04:46:25.211000 audit: BPF prog-id=22 op=UNLOAD Feb 9 04:46:25.211000 audit: BPF prog-id=23 op=UNLOAD Feb 9 04:46:25.211000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.211000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.211000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.211000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.211000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.211000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.211000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.211000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.211000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.211000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.211000 audit: BPF prog-id=48 op=LOAD Feb 9 04:46:25.211000 audit: BPF prog-id=27 op=UNLOAD Feb 9 04:46:25.211000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.211000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.211000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.211000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.211000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.211000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.211000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.211000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.211000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.211000 audit: BPF prog-id=49 op=LOAD Feb 9 04:46:25.211000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.211000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.211000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.211000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.211000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.211000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.211000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.211000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.211000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.211000 audit: BPF prog-id=50 op=LOAD Feb 9 04:46:25.211000 audit: BPF prog-id=28 op=UNLOAD Feb 9 04:46:25.211000 audit: BPF prog-id=29 op=UNLOAD Feb 9 04:46:25.212000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.212000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.212000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.212000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.212000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.212000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.212000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.212000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.212000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.213000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 9 04:46:25.213000 audit: BPF prog-id=51 op=LOAD Feb 9 04:46:25.213000 audit: BPF prog-id=30 op=UNLOAD Feb 9 04:46:25.215769 sudo[1830]: pam_unix(sudo:session): session closed for user root Feb 9 04:46:25.215000 audit[1830]: USER_END pid=1830 uid=500 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:25.215000 audit[1830]: CRED_DISP pid=1830 uid=500 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:25.227000 audit[1918]: USER_ACCT pid=1918 uid=500 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:25.227739 sudo[1918]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /tmp/coretest-cloudinit-3033148790 Feb 9 04:46:25.227000 audit[1918]: CRED_REFR pid=1918 uid=500 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:25.227848 sudo[1918]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 9 04:46:25.228000 audit[1918]: USER_START pid=1918 uid=500 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:25.229358 sudo[1918]: pam_unix(sudo:session): session closed for user root Feb 9 04:46:25.228000 audit[1918]: USER_END pid=1918 uid=500 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:25.229000 audit[1918]: CRED_DISP pid=1918 uid=500 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:25.230671 sshd[1813]: pam_unix(sshd:session): session closed for user core Feb 9 04:46:25.230000 audit[1813]: USER_END pid=1813 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:25.230000 audit[1813]: CRED_DISP pid=1813 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:25.232194 systemd[1]: sshd@18-147.75.90.151:22-147.75.109.163:58198.service: Deactivated successfully. Feb 9 04:46:25.231000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@18-147.75.90.151:22-147.75.109.163:58198 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:25.232530 systemd[1]: session-20.scope: Deactivated successfully. Feb 9 04:46:25.232845 systemd-logind[1448]: Session 20 logged out. Waiting for processes to exit. Feb 9 04:46:25.233383 systemd[1]: Started sshd@19-147.75.90.151:22-147.75.109.163:58202.service. Feb 9 04:46:25.233000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@19-147.75.90.151:22-147.75.109.163:58202 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:25.233919 systemd-logind[1448]: Removed session 20. Feb 9 04:46:25.263000 audit[1922]: USER_ACCT pid=1922 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:25.263690 sshd[1922]: Accepted publickey for core from 147.75.109.163 port 58202 ssh2: RSA SHA256:by5us56zV59xWLeZ0jKNtrh0jNbtksa6rAc7n50Br/w Feb 9 04:46:25.263000 audit[1922]: CRED_ACQ pid=1922 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:25.263000 audit[1922]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffd41f85b10 a2=3 a3=0 items=0 ppid=1 pid=1922 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=21 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 9 04:46:25.263000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 9 04:46:25.264373 sshd[1922]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 9 04:46:25.266796 systemd-logind[1448]: New session 21 of user core. Feb 9 04:46:25.267305 systemd[1]: Started session-21.scope. Feb 9 04:46:25.269000 audit[1922]: USER_START pid=1922 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:25.270000 audit[1924]: CRED_ACQ pid=1924 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:25.329251 sshd[1922]: pam_unix(sshd:session): session closed for user core Feb 9 04:46:25.329000 audit[1922]: USER_END pid=1922 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:25.329000 audit[1922]: CRED_DISP pid=1922 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:25.331003 systemd[1]: sshd@19-147.75.90.151:22-147.75.109.163:58202.service: Deactivated successfully. Feb 9 04:46:25.330000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@19-147.75.90.151:22-147.75.109.163:58202 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:25.331367 systemd[1]: session-21.scope: Deactivated successfully. Feb 9 04:46:25.331843 systemd-logind[1448]: Session 21 logged out. Waiting for processes to exit. Feb 9 04:46:25.332335 systemd[1]: Started sshd@20-147.75.90.151:22-147.75.109.163:58218.service. Feb 9 04:46:25.332000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@20-147.75.90.151:22-147.75.109.163:58218 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:25.332806 systemd-logind[1448]: Removed session 21. Feb 9 04:46:25.363000 audit[1939]: USER_ACCT pid=1939 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:25.363847 sshd[1939]: Accepted publickey for core from 147.75.109.163 port 58218 ssh2: RSA SHA256:by5us56zV59xWLeZ0jKNtrh0jNbtksa6rAc7n50Br/w Feb 9 04:46:25.364000 audit[1939]: CRED_ACQ pid=1939 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:25.364000 audit[1939]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe73cb4fd0 a2=3 a3=0 items=0 ppid=1 pid=1939 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=22 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 9 04:46:25.364000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 9 04:46:25.364619 sshd[1939]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 9 04:46:25.367412 systemd-logind[1448]: New session 22 of user core. Feb 9 04:46:25.368055 systemd[1]: Started session-22.scope. Feb 9 04:46:25.370000 audit[1939]: USER_START pid=1939 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:25.371000 audit[1941]: CRED_ACQ pid=1941 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:25.463342 sshd[1939]: pam_unix(sshd:session): session closed for user core Feb 9 04:46:25.464000 audit[1939]: USER_END pid=1939 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:25.464000 audit[1939]: CRED_DISP pid=1939 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:25.465989 systemd[1]: sshd@20-147.75.90.151:22-147.75.109.163:58218.service: Deactivated successfully. Feb 9 04:46:25.465000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@20-147.75.90.151:22-147.75.109.163:58218 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:25.466538 systemd[1]: session-22.scope: Deactivated successfully. Feb 9 04:46:25.467149 systemd-logind[1448]: Session 22 logged out. Waiting for processes to exit. Feb 9 04:46:25.468074 systemd[1]: Started sshd@21-147.75.90.151:22-147.75.109.163:58228.service. Feb 9 04:46:25.467000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@21-147.75.90.151:22-147.75.109.163:58228 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:25.468666 systemd-logind[1448]: Removed session 22. Feb 9 04:46:25.504000 audit[1960]: USER_ACCT pid=1960 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:25.505169 sshd[1960]: Accepted publickey for core from 147.75.109.163 port 58228 ssh2: RSA SHA256:by5us56zV59xWLeZ0jKNtrh0jNbtksa6rAc7n50Br/w Feb 9 04:46:25.505000 audit[1960]: CRED_ACQ pid=1960 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:25.505000 audit[1960]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fffb44b6200 a2=3 a3=0 items=0 ppid=1 pid=1960 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=23 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 9 04:46:25.505000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 9 04:46:25.506114 sshd[1960]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 9 04:46:25.509336 systemd-logind[1448]: New session 23 of user core. Feb 9 04:46:25.510035 systemd[1]: Started session-23.scope. Feb 9 04:46:25.513000 audit[1960]: USER_START pid=1960 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:25.514000 audit[1964]: CRED_ACQ pid=1964 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:25.608421 sshd[1960]: pam_unix(sshd:session): session closed for user core Feb 9 04:46:25.609000 audit[1960]: USER_END pid=1960 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:25.609000 audit[1960]: CRED_DISP pid=1960 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:25.611340 systemd[1]: sshd@21-147.75.90.151:22-147.75.109.163:58228.service: Deactivated successfully. Feb 9 04:46:25.611000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@21-147.75.90.151:22-147.75.109.163:58228 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:25.612001 systemd[1]: session-23.scope: Deactivated successfully. Feb 9 04:46:25.612747 systemd-logind[1448]: Session 23 logged out. Waiting for processes to exit. Feb 9 04:46:25.613810 systemd[1]: Started sshd@22-147.75.90.151:22-147.75.109.163:58238.service. Feb 9 04:46:25.613000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@22-147.75.90.151:22-147.75.109.163:58238 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:25.614712 systemd-logind[1448]: Removed session 23. Feb 9 04:46:25.667000 audit[1982]: USER_ACCT pid=1982 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:25.667949 sshd[1982]: Accepted publickey for core from 147.75.109.163 port 58238 ssh2: RSA SHA256:by5us56zV59xWLeZ0jKNtrh0jNbtksa6rAc7n50Br/w Feb 9 04:46:25.668000 audit[1982]: CRED_ACQ pid=1982 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:25.668000 audit[1982]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffecf7e7300 a2=3 a3=0 items=0 ppid=1 pid=1982 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=24 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 9 04:46:25.668000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 9 04:46:25.669202 sshd[1982]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 9 04:46:25.673751 systemd-logind[1448]: New session 24 of user core. Feb 9 04:46:25.674704 systemd[1]: Started session-24.scope. Feb 9 04:46:25.679000 audit[1982]: USER_START pid=1982 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:25.681000 audit[1984]: CRED_ACQ pid=1984 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:25.775000 audit[2001]: USER_ACCT pid=2001 uid=500 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:25.775695 sudo[2001]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/useradd -p * -U -m user1 -G sudo Feb 9 04:46:25.775000 audit[2001]: CRED_REFR pid=2001 uid=500 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:25.775905 sudo[2001]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 9 04:46:25.777000 audit[2001]: USER_START pid=2001 uid=500 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:25.787752 useradd[2002]: new group: name=user1, GID=1000 Feb 9 04:46:25.787763 useradd[2002]: new user: name=user1, UID=1000, GID=1000, home=/home/user1, shell=/bin/bash, from=none Feb 9 04:46:25.788549 useradd[2002]: add 'user1' to group 'sudo' Feb 9 04:46:25.788556 useradd[2002]: add 'user1' to shadow group 'sudo' Feb 9 04:46:25.844894 sudo[2001]: pam_unix(sudo:session): session closed for user root Feb 9 04:46:25.844000 audit[2001]: USER_END pid=2001 uid=500 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:25.844000 audit[2001]: CRED_DISP pid=2001 uid=500 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 9 04:46:25.856731 sshd[1982]: pam_unix(sshd:session): session closed for user core Feb 9 04:46:25.858000 audit[1982]: USER_END pid=1982 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:25.859000 audit[1982]: CRED_DISP pid=1982 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 9 04:46:25.862470 systemd[1]: sshd@22-147.75.90.151:22-147.75.109.163:58238.service: Deactivated successfully. Feb 9 04:46:25.862000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@22-147.75.90.151:22-147.75.109.163:58238 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 9 04:46:25.864142 systemd[1]: session-24.scope: Deactivated successfully. Feb 9 04:46:25.865875 systemd-logind[1448]: Session 24 logged out. Waiting for processes to exit. Feb 9 04:46:25.868124 systemd-logind[1448]: Removed session 24.