Feb 12 19:36:57.666753 kernel: Linux version 5.15.148-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Mon Feb 12 18:05:31 -00 2024 Feb 12 19:36:57.666786 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty0 console=ttyS1,115200n8 flatcar.first_boot=detected flatcar.oem.id=packet flatcar.autologin verity.usrhash=f2beb0668e3dab90bbcf0ace3803b7ee02142bfb86913ef12ef6d2ee81a411a4 Feb 12 19:36:57.666799 kernel: BIOS-provided physical RAM map: Feb 12 19:36:57.666808 kernel: BIOS-e820: [mem 0x0000000000000000-0x0000000000098fff] usable Feb 12 19:36:57.666816 kernel: BIOS-e820: [mem 0x0000000000099000-0x000000000009ffff] reserved Feb 12 19:36:57.666824 kernel: BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Feb 12 19:36:57.666835 kernel: BIOS-e820: [mem 0x0000000000100000-0x0000000069c83fff] usable Feb 12 19:36:57.666846 kernel: BIOS-e820: [mem 0x0000000069c84000-0x000000006bd83fff] reserved Feb 12 19:36:57.666855 kernel: BIOS-e820: [mem 0x000000006bd84000-0x000000006c703fff] usable Feb 12 19:36:57.666863 kernel: BIOS-e820: [mem 0x000000006c704000-0x000000006d595fff] ACPI NVS Feb 12 19:36:57.666872 kernel: BIOS-e820: [mem 0x000000006d596000-0x000000006fae0fff] reserved Feb 12 19:36:57.666880 kernel: BIOS-e820: [mem 0x000000006fae1000-0x000000006fffffff] usable Feb 12 19:36:57.666889 kernel: BIOS-e820: [mem 0x0000000070000000-0x000000008fffffff] reserved Feb 12 19:36:57.666898 kernel: BIOS-e820: [mem 0x00000000fd000000-0x00000000fe7fffff] reserved Feb 12 19:36:57.666911 kernel: BIOS-e820: [mem 0x00000000fed20000-0x00000000fed44fff] reserved Feb 12 19:36:57.666921 kernel: BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Feb 12 19:36:57.666930 kernel: BIOS-e820: [mem 0x0000000100000000-0x000000303fffffff] usable Feb 12 19:36:57.666940 kernel: NX (Execute Disable) protection: active Feb 12 19:36:57.666950 kernel: SMBIOS 3.2.1 present. Feb 12 19:36:57.666959 kernel: DMI: Supermicro SSG-6029P-E1CR12L-PH004/X11DPH-T, BIOS 4.0 08/31/2023 Feb 12 19:36:57.666969 kernel: tsc: Detected 2200.000 MHz processor Feb 12 19:36:57.666979 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Feb 12 19:36:57.666989 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Feb 12 19:36:57.667001 kernel: last_pfn = 0x3040000 max_arch_pfn = 0x400000000 Feb 12 19:36:57.667011 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Feb 12 19:36:57.667020 kernel: total RAM covered: 195520M Feb 12 19:36:57.667030 kernel: Found optimal setting for mtrr clean up Feb 12 19:36:57.667041 kernel: gran_size: 64K chunk_size: 512M num_reg: 9 lose cover RAM: 0G Feb 12 19:36:57.667051 kernel: e820: update [mem 0x70000000-0x73ffffff] usable ==> reserved Feb 12 19:36:57.667060 kernel: e820: update [mem 0x80000000-0xffffffff] usable ==> reserved Feb 12 19:36:57.667069 kernel: last_pfn = 0x70000 max_arch_pfn = 0x400000000 Feb 12 19:36:57.667079 kernel: Using GB pages for direct mapping Feb 12 19:36:57.667091 kernel: ACPI: Early table checksum verification disabled Feb 12 19:36:57.667101 kernel: ACPI: RSDP 0x00000000000F05B0 000024 (v02 SUPERM) Feb 12 19:36:57.667110 kernel: ACPI: XSDT 0x000000006CD070D0 00011C (v01 SUPERM SUPERM 01072009 AMI 00010013) Feb 12 19:36:57.667120 kernel: ACPI: FACP 0x000000006D005C58 000114 (v06 SUPERM SMCI--MB 01072009 INTL 20091013) Feb 12 19:36:57.667130 kernel: ACPI: DSDT 0x000000006CD07280 2FE9D1 (v02 SUPERM SMCI--MB 01072009 INTL 20091013) Feb 12 19:36:57.667140 kernel: ACPI: FACS 0x000000006D552080 000040 Feb 12 19:36:57.667150 kernel: ACPI: FPDT 0x000000006D005D70 000044 (v01 01072009 AMI 00010013) Feb 12 19:36:57.667160 kernel: ACPI: FIDT 0x000000006D005DB8 00009C (v01 SUPERM SMCI--MB 01072009 AMI 00010013) Feb 12 19:36:57.667177 kernel: ACPI: SPMI 0x000000006D005E58 000041 (v05 SUPERM SMCI--MB 00000000 AMI. 00000000) Feb 12 19:36:57.667187 kernel: ACPI: UEFI 0x000000006D005EA0 00005C (v01 INTEL RstUefiV 00000000 00000000) Feb 12 19:36:57.667198 kernel: ACPI: SSDT 0x000000006D005F00 00046C (v02 INTEL ADDRXLAT 00000001 INTL 20140828) Feb 12 19:36:57.667208 kernel: ACPI: MCFG 0x000000006D006370 00003C (v01 SUPERM SMCI--MB 01072009 MSFT 00000097) Feb 12 19:36:57.667219 kernel: ACPI: HPET 0x000000006D0063B0 000038 (v01 SUPERM SMCI--MB 00000001 INTL 20091013) Feb 12 19:36:57.667230 kernel: ACPI: APIC 0x000000006D0063E8 0016DE (v04 SUPERM SMCI--MB 00000000 INTL 20091013) Feb 12 19:36:57.667243 kernel: ACPI: MIGT 0x000000006D007AC8 000040 (v01 SUPERM SMCI--MB 00000000 INTL 20091013) Feb 12 19:36:57.667256 kernel: ACPI: MSCT 0x000000006D007B08 000090 (v01 SUPERM SMCI--MB 00000001 INTL 20091013) Feb 12 19:36:57.667267 kernel: ACPI: PCAT 0x000000006D007B98 000088 (v02 SUPERM SMCI--MB 00000002 INTL 20091013) Feb 12 19:36:57.667277 kernel: ACPI: PCCT 0x000000006D007C20 00006E (v01 SUPERM SMCI--MB 00000002 INTL 20091013) Feb 12 19:36:57.667288 kernel: ACPI: RASF 0x000000006D007C90 000030 (v01 SUPERM SMCI--MB 00000001 INTL 20091013) Feb 12 19:36:57.667298 kernel: ACPI: SLIT 0x000000006D007CC0 00042C (v01 SUPERM SMCI--MB 00000001 INTL 20091013) Feb 12 19:36:57.667309 kernel: ACPI: SRAT 0x000000006D0080F0 002D30 (v03 SUPERM SMCI--MB 00000002 INTL 20091013) Feb 12 19:36:57.667319 kernel: ACPI: SVOS 0x000000006D00AE20 000032 (v01 SUPERM SMCI--MB 00000000 INTL 20091013) Feb 12 19:36:57.667332 kernel: ACPI: WDDT 0x000000006D00AE58 000040 (v01 SUPERM SMCI--MB 00000000 INTL 20091013) Feb 12 19:36:57.667343 kernel: ACPI: OEM4 0x000000006D00AE98 0A27C4 (v02 INTEL CPU CST 00003000 INTL 20140828) Feb 12 19:36:57.667353 kernel: ACPI: OEM1 0x000000006D0AD660 02A2C4 (v02 INTEL CPU EIST 00003000 INTL 20140828) Feb 12 19:36:57.667364 kernel: ACPI: SSDT 0x000000006D0D7928 033990 (v02 INTEL SSDT PM 00004000 INTL 20140828) Feb 12 19:36:57.667374 kernel: ACPI: OEM3 0x000000006D10B2B8 026664 (v02 INTEL CPU TST 00003000 INTL 20140828) Feb 12 19:36:57.667384 kernel: ACPI: SSDT 0x000000006D131920 000499 (v02 SUPERM SMCI--MB 00000000 INTL 20091013) Feb 12 19:36:57.667395 kernel: ACPI: TPM2 0x000000006D131DC0 000034 (v04 SUPERM SMCI--MB 00000001 AMI 00000000) Feb 12 19:36:57.667405 kernel: ACPI: SSDT 0x000000006D131DF8 002B10 (v02 INTEL SpsNm 00000002 INTL 20140828) Feb 12 19:36:57.667419 kernel: ACPI: DMAR 0x000000006D134908 000260 (v01 SUPERM SMCI--MB 00000001 INTL 20091013) Feb 12 19:36:57.667429 kernel: ACPI: HEST 0x000000006D134B68 0000A8 (v01 SUPERM SMCI--MB 00000001 INTL 00000001) Feb 12 19:36:57.667440 kernel: ACPI: BERT 0x000000006D134C10 000030 (v01 SUPERM SMCI--MB 00000001 INTL 00000001) Feb 12 19:36:57.667450 kernel: ACPI: ERST 0x000000006D134C40 000230 (v01 SUPERM SMCI--MB 00000001 INTL 00000001) Feb 12 19:36:57.667461 kernel: ACPI: EINJ 0x000000006D134E70 000150 (v01 SUPERM SMCI--MB 00000001 INTL 00000001) Feb 12 19:36:57.667471 kernel: ACPI: WSMT 0x000000006D134FC0 000028 (v01 SUPERM SMCI--MB 01072009 AMI 00010013) Feb 12 19:36:57.667482 kernel: ACPI: Reserving FACP table memory at [mem 0x6d005c58-0x6d005d6b] Feb 12 19:36:57.667492 kernel: ACPI: Reserving DSDT table memory at [mem 0x6cd07280-0x6d005c50] Feb 12 19:36:57.667503 kernel: ACPI: Reserving FACS table memory at [mem 0x6d552080-0x6d5520bf] Feb 12 19:36:57.667516 kernel: ACPI: Reserving FPDT table memory at [mem 0x6d005d70-0x6d005db3] Feb 12 19:36:57.667526 kernel: ACPI: Reserving FIDT table memory at [mem 0x6d005db8-0x6d005e53] Feb 12 19:36:57.667537 kernel: ACPI: Reserving SPMI table memory at [mem 0x6d005e58-0x6d005e98] Feb 12 19:36:57.667547 kernel: ACPI: Reserving UEFI table memory at [mem 0x6d005ea0-0x6d005efb] Feb 12 19:36:57.667558 kernel: ACPI: Reserving SSDT table memory at [mem 0x6d005f00-0x6d00636b] Feb 12 19:36:57.667568 kernel: ACPI: Reserving MCFG table memory at [mem 0x6d006370-0x6d0063ab] Feb 12 19:36:57.667579 kernel: ACPI: Reserving HPET table memory at [mem 0x6d0063b0-0x6d0063e7] Feb 12 19:36:57.667589 kernel: ACPI: Reserving APIC table memory at [mem 0x6d0063e8-0x6d007ac5] Feb 12 19:36:57.667600 kernel: ACPI: Reserving MIGT table memory at [mem 0x6d007ac8-0x6d007b07] Feb 12 19:36:57.667612 kernel: ACPI: Reserving MSCT table memory at [mem 0x6d007b08-0x6d007b97] Feb 12 19:36:57.667623 kernel: ACPI: Reserving PCAT table memory at [mem 0x6d007b98-0x6d007c1f] Feb 12 19:36:57.667633 kernel: ACPI: Reserving PCCT table memory at [mem 0x6d007c20-0x6d007c8d] Feb 12 19:36:57.667644 kernel: ACPI: Reserving RASF table memory at [mem 0x6d007c90-0x6d007cbf] Feb 12 19:36:57.667654 kernel: ACPI: Reserving SLIT table memory at [mem 0x6d007cc0-0x6d0080eb] Feb 12 19:36:57.667664 kernel: ACPI: Reserving SRAT table memory at [mem 0x6d0080f0-0x6d00ae1f] Feb 12 19:36:57.667675 kernel: ACPI: Reserving SVOS table memory at [mem 0x6d00ae20-0x6d00ae51] Feb 12 19:36:57.667686 kernel: ACPI: Reserving WDDT table memory at [mem 0x6d00ae58-0x6d00ae97] Feb 12 19:36:57.667696 kernel: ACPI: Reserving OEM4 table memory at [mem 0x6d00ae98-0x6d0ad65b] Feb 12 19:36:57.667709 kernel: ACPI: Reserving OEM1 table memory at [mem 0x6d0ad660-0x6d0d7923] Feb 12 19:36:57.667720 kernel: ACPI: Reserving SSDT table memory at [mem 0x6d0d7928-0x6d10b2b7] Feb 12 19:36:57.667730 kernel: ACPI: Reserving OEM3 table memory at [mem 0x6d10b2b8-0x6d13191b] Feb 12 19:36:57.667741 kernel: ACPI: Reserving SSDT table memory at [mem 0x6d131920-0x6d131db8] Feb 12 19:36:57.667751 kernel: ACPI: Reserving TPM2 table memory at [mem 0x6d131dc0-0x6d131df3] Feb 12 19:36:57.667765 kernel: ACPI: Reserving SSDT table memory at [mem 0x6d131df8-0x6d134907] Feb 12 19:36:57.667775 kernel: ACPI: Reserving DMAR table memory at [mem 0x6d134908-0x6d134b67] Feb 12 19:36:57.667786 kernel: ACPI: Reserving HEST table memory at [mem 0x6d134b68-0x6d134c0f] Feb 12 19:36:57.667799 kernel: ACPI: Reserving BERT table memory at [mem 0x6d134c10-0x6d134c3f] Feb 12 19:36:57.667809 kernel: ACPI: Reserving ERST table memory at [mem 0x6d134c40-0x6d134e6f] Feb 12 19:36:57.667820 kernel: ACPI: Reserving EINJ table memory at [mem 0x6d134e70-0x6d134fbf] Feb 12 19:36:57.667830 kernel: ACPI: Reserving WSMT table memory at [mem 0x6d134fc0-0x6d134fe7] Feb 12 19:36:57.667841 kernel: SRAT: PXM 0 -> APIC 0x00 -> Node 0 Feb 12 19:36:57.667851 kernel: SRAT: PXM 0 -> APIC 0x02 -> Node 0 Feb 12 19:36:57.667862 kernel: SRAT: PXM 0 -> APIC 0x04 -> Node 0 Feb 12 19:36:57.667872 kernel: SRAT: PXM 0 -> APIC 0x06 -> Node 0 Feb 12 19:36:57.667882 kernel: SRAT: PXM 0 -> APIC 0x08 -> Node 0 Feb 12 19:36:57.667895 kernel: SRAT: PXM 0 -> APIC 0x0a -> Node 0 Feb 12 19:36:57.667905 kernel: SRAT: PXM 0 -> APIC 0x10 -> Node 0 Feb 12 19:36:57.667915 kernel: SRAT: PXM 0 -> APIC 0x12 -> Node 0 Feb 12 19:36:57.667926 kernel: SRAT: PXM 0 -> APIC 0x14 -> Node 0 Feb 12 19:36:57.667936 kernel: SRAT: PXM 0 -> APIC 0x16 -> Node 0 Feb 12 19:36:57.667946 kernel: SRAT: PXM 0 -> APIC 0x18 -> Node 0 Feb 12 19:36:57.667957 kernel: SRAT: PXM 0 -> APIC 0x1a -> Node 0 Feb 12 19:36:57.667967 kernel: SRAT: PXM 1 -> APIC 0x20 -> Node 1 Feb 12 19:36:57.667977 kernel: SRAT: PXM 1 -> APIC 0x22 -> Node 1 Feb 12 19:36:57.667987 kernel: SRAT: PXM 1 -> APIC 0x24 -> Node 1 Feb 12 19:36:57.668000 kernel: SRAT: PXM 1 -> APIC 0x26 -> Node 1 Feb 12 19:36:57.668011 kernel: SRAT: PXM 1 -> APIC 0x28 -> Node 1 Feb 12 19:36:57.668030 kernel: SRAT: PXM 1 -> APIC 0x2a -> Node 1 Feb 12 19:36:57.668043 kernel: SRAT: PXM 1 -> APIC 0x30 -> Node 1 Feb 12 19:36:57.668055 kernel: SRAT: PXM 1 -> APIC 0x32 -> Node 1 Feb 12 19:36:57.668066 kernel: SRAT: PXM 1 -> APIC 0x34 -> Node 1 Feb 12 19:36:57.668077 kernel: SRAT: PXM 1 -> APIC 0x36 -> Node 1 Feb 12 19:36:57.668088 kernel: SRAT: PXM 1 -> APIC 0x38 -> Node 1 Feb 12 19:36:57.668102 kernel: SRAT: PXM 1 -> APIC 0x3a -> Node 1 Feb 12 19:36:57.668113 kernel: SRAT: PXM 0 -> APIC 0x01 -> Node 0 Feb 12 19:36:57.668124 kernel: SRAT: PXM 0 -> APIC 0x03 -> Node 0 Feb 12 19:36:57.668135 kernel: SRAT: PXM 0 -> APIC 0x05 -> Node 0 Feb 12 19:36:57.668146 kernel: SRAT: PXM 0 -> APIC 0x07 -> Node 0 Feb 12 19:36:57.668157 kernel: SRAT: PXM 0 -> APIC 0x09 -> Node 0 Feb 12 19:36:57.668168 kernel: SRAT: PXM 0 -> APIC 0x0b -> Node 0 Feb 12 19:36:57.668179 kernel: SRAT: PXM 0 -> APIC 0x11 -> Node 0 Feb 12 19:36:57.668190 kernel: SRAT: PXM 0 -> APIC 0x13 -> Node 0 Feb 12 19:36:57.668203 kernel: SRAT: PXM 0 -> APIC 0x15 -> Node 0 Feb 12 19:36:57.668214 kernel: SRAT: PXM 0 -> APIC 0x17 -> Node 0 Feb 12 19:36:57.668225 kernel: SRAT: PXM 0 -> APIC 0x19 -> Node 0 Feb 12 19:36:57.668237 kernel: SRAT: PXM 0 -> APIC 0x1b -> Node 0 Feb 12 19:36:57.668248 kernel: SRAT: PXM 1 -> APIC 0x21 -> Node 1 Feb 12 19:36:57.668259 kernel: SRAT: PXM 1 -> APIC 0x23 -> Node 1 Feb 12 19:36:57.668270 kernel: SRAT: PXM 1 -> APIC 0x25 -> Node 1 Feb 12 19:36:57.668281 kernel: SRAT: PXM 1 -> APIC 0x27 -> Node 1 Feb 12 19:36:57.668292 kernel: SRAT: PXM 1 -> APIC 0x29 -> Node 1 Feb 12 19:36:57.668306 kernel: SRAT: PXM 1 -> APIC 0x2b -> Node 1 Feb 12 19:36:57.668317 kernel: SRAT: PXM 1 -> APIC 0x31 -> Node 1 Feb 12 19:36:57.668328 kernel: SRAT: PXM 1 -> APIC 0x33 -> Node 1 Feb 12 19:36:57.668339 kernel: SRAT: PXM 1 -> APIC 0x35 -> Node 1 Feb 12 19:36:57.668350 kernel: SRAT: PXM 1 -> APIC 0x37 -> Node 1 Feb 12 19:36:57.668362 kernel: SRAT: PXM 1 -> APIC 0x39 -> Node 1 Feb 12 19:36:57.668373 kernel: SRAT: PXM 1 -> APIC 0x3b -> Node 1 Feb 12 19:36:57.668384 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Feb 12 19:36:57.668395 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x183fffffff] Feb 12 19:36:57.668408 kernel: ACPI: SRAT: Node 1 PXM 1 [mem 0x1840000000-0x303fffffff] Feb 12 19:36:57.668420 kernel: NUMA: Initialized distance table, cnt=2 Feb 12 19:36:57.668431 kernel: NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x183fffffff] -> [mem 0x00000000-0x183fffffff] Feb 12 19:36:57.668442 kernel: NODE_DATA(0) allocated [mem 0x183fffa000-0x183fffffff] Feb 12 19:36:57.668453 kernel: NODE_DATA(1) allocated [mem 0x303fff9000-0x303fffefff] Feb 12 19:36:57.668464 kernel: Zone ranges: Feb 12 19:36:57.668476 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Feb 12 19:36:57.668487 kernel: DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Feb 12 19:36:57.668498 kernel: Normal [mem 0x0000000100000000-0x000000303fffffff] Feb 12 19:36:57.668511 kernel: Movable zone start for each node Feb 12 19:36:57.668522 kernel: Early memory node ranges Feb 12 19:36:57.668534 kernel: node 0: [mem 0x0000000000001000-0x0000000000098fff] Feb 12 19:36:57.668545 kernel: node 0: [mem 0x0000000000100000-0x0000000069c83fff] Feb 12 19:36:57.668556 kernel: node 0: [mem 0x000000006bd84000-0x000000006c703fff] Feb 12 19:36:57.668567 kernel: node 0: [mem 0x000000006fae1000-0x000000006fffffff] Feb 12 19:36:57.668578 kernel: node 0: [mem 0x0000000100000000-0x000000183fffffff] Feb 12 19:36:57.668590 kernel: node 1: [mem 0x0000001840000000-0x000000303fffffff] Feb 12 19:36:57.668601 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000183fffffff] Feb 12 19:36:57.668614 kernel: Initmem setup node 1 [mem 0x0000001840000000-0x000000303fffffff] Feb 12 19:36:57.668625 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Feb 12 19:36:57.668637 kernel: On node 0, zone DMA: 103 pages in unavailable ranges Feb 12 19:36:57.668648 kernel: On node 0, zone DMA32: 8448 pages in unavailable ranges Feb 12 19:36:57.668659 kernel: On node 0, zone DMA32: 13277 pages in unavailable ranges Feb 12 19:36:57.668670 kernel: ACPI: PM-Timer IO Port: 0x508 Feb 12 19:36:57.668682 kernel: ACPI: X2APIC_NMI (uid[0xffffffff] high level lint[0x1]) Feb 12 19:36:57.668693 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl edge lint[0x1]) Feb 12 19:36:57.668704 kernel: IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Feb 12 19:36:57.668718 kernel: IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-31 Feb 12 19:36:57.668729 kernel: IOAPIC[2]: apic_id 10, version 32, address 0xfec08000, GSI 32-39 Feb 12 19:36:57.668740 kernel: IOAPIC[3]: apic_id 11, version 32, address 0xfec10000, GSI 40-47 Feb 12 19:36:57.668751 kernel: IOAPIC[4]: apic_id 12, version 32, address 0xfec18000, GSI 48-55 Feb 12 19:36:57.668766 kernel: IOAPIC[5]: apic_id 15, version 32, address 0xfec20000, GSI 72-79 Feb 12 19:36:57.668777 kernel: IOAPIC[6]: apic_id 16, version 32, address 0xfec28000, GSI 80-87 Feb 12 19:36:57.668788 kernel: IOAPIC[7]: apic_id 17, version 32, address 0xfec30000, GSI 88-95 Feb 12 19:36:57.668799 kernel: IOAPIC[8]: apic_id 18, version 32, address 0xfec38000, GSI 96-103 Feb 12 19:36:57.668811 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Feb 12 19:36:57.668824 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Feb 12 19:36:57.668836 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Feb 12 19:36:57.668847 kernel: ACPI: HPET id: 0x8086a701 base: 0xfed00000 Feb 12 19:36:57.668859 kernel: TSC deadline timer available Feb 12 19:36:57.668870 kernel: smpboot: Allowing 48 CPUs, 0 hotplug CPUs Feb 12 19:36:57.668881 kernel: [mem 0x90000000-0xfcffffff] available for PCI devices Feb 12 19:36:57.668892 kernel: Booting paravirtualized kernel on bare hardware Feb 12 19:36:57.668904 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Feb 12 19:36:57.668915 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:48 nr_node_ids:2 Feb 12 19:36:57.668929 kernel: percpu: Embedded 55 pages/cpu s185624 r8192 d31464 u262144 Feb 12 19:36:57.668940 kernel: pcpu-alloc: s185624 r8192 d31464 u262144 alloc=1*2097152 Feb 12 19:36:57.668952 kernel: pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 24 25 26 27 Feb 12 19:36:57.668963 kernel: pcpu-alloc: [0] 28 29 30 31 32 33 34 35 [1] 12 13 14 15 16 17 18 19 Feb 12 19:36:57.668974 kernel: pcpu-alloc: [1] 20 21 22 23 36 37 38 39 [1] 40 41 42 43 44 45 46 47 Feb 12 19:36:57.668985 kernel: Built 2 zonelists, mobility grouping on. Total pages: 49201014 Feb 12 19:36:57.668996 kernel: Policy zone: Normal Feb 12 19:36:57.669008 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty0 console=ttyS1,115200n8 flatcar.first_boot=detected flatcar.oem.id=packet flatcar.autologin verity.usrhash=f2beb0668e3dab90bbcf0ace3803b7ee02142bfb86913ef12ef6d2ee81a411a4 Feb 12 19:36:57.669022 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Feb 12 19:36:57.669033 kernel: printk: log_buf_len individual max cpu contribution: 4096 bytes Feb 12 19:36:57.669045 kernel: printk: log_buf_len total cpu_extra contributions: 192512 bytes Feb 12 19:36:57.669056 kernel: printk: log_buf_len min size: 262144 bytes Feb 12 19:36:57.669067 kernel: printk: log_buf_len: 524288 bytes Feb 12 19:36:57.669078 kernel: printk: early log buf free: 247312(94%) Feb 12 19:36:57.669090 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Feb 12 19:36:57.669101 kernel: Memory: 196639020K/199928556K available (12294K kernel code, 2275K rwdata, 13700K rodata, 45496K init, 4048K bss, 3289276K reserved, 0K cma-reserved) Feb 12 19:36:57.669113 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=48, Nodes=2 Feb 12 19:36:57.669126 kernel: ftrace: allocating 34475 entries in 135 pages Feb 12 19:36:57.669137 kernel: ftrace: allocated 135 pages with 4 groups Feb 12 19:36:57.669149 kernel: rcu: Hierarchical RCU implementation. Feb 12 19:36:57.669160 kernel: rcu: RCU event tracing is enabled. Feb 12 19:36:57.669171 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=48. Feb 12 19:36:57.669183 kernel: Rude variant of Tasks RCU enabled. Feb 12 19:36:57.669194 kernel: Tracing variant of Tasks RCU enabled. Feb 12 19:36:57.669205 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Feb 12 19:36:57.669217 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=48 Feb 12 19:36:57.669231 kernel: NR_IRQS: 33024, nr_irqs: 2168, preallocated irqs: 16 Feb 12 19:36:57.669242 kernel: random: crng init done Feb 12 19:36:57.669253 kernel: Console: colour dummy device 80x25 Feb 12 19:36:57.669264 kernel: printk: console [tty0] enabled Feb 12 19:36:57.669275 kernel: printk: console [ttyS1] enabled Feb 12 19:36:57.669287 kernel: mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Feb 12 19:36:57.669298 kernel: ACPI: Core revision 20210730 Feb 12 19:36:57.669310 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns Feb 12 19:36:57.669321 kernel: APIC: Switch to symmetric I/O mode setup Feb 12 19:36:57.669334 kernel: DMAR: Host address width 46 Feb 12 19:36:57.669346 kernel: DMAR: DRHD base: 0x000000d37fc000 flags: 0x0 Feb 12 19:36:57.669357 kernel: DMAR: dmar0: reg_base_addr d37fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Feb 12 19:36:57.669368 kernel: DMAR: DRHD base: 0x000000e0ffc000 flags: 0x0 Feb 12 19:36:57.669379 kernel: DMAR: dmar1: reg_base_addr e0ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Feb 12 19:36:57.669391 kernel: DMAR: DRHD base: 0x000000ee7fc000 flags: 0x0 Feb 12 19:36:57.669402 kernel: DMAR: dmar2: reg_base_addr ee7fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Feb 12 19:36:57.669413 kernel: DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Feb 12 19:36:57.669424 kernel: DMAR: dmar3: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Feb 12 19:36:57.669438 kernel: DMAR: DRHD base: 0x000000aaffc000 flags: 0x0 Feb 12 19:36:57.669449 kernel: DMAR: dmar4: reg_base_addr aaffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Feb 12 19:36:57.669460 kernel: DMAR: DRHD base: 0x000000b87fc000 flags: 0x0 Feb 12 19:36:57.669472 kernel: DMAR: dmar5: reg_base_addr b87fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Feb 12 19:36:57.669483 kernel: DMAR: DRHD base: 0x000000c5ffc000 flags: 0x0 Feb 12 19:36:57.669494 kernel: DMAR: dmar6: reg_base_addr c5ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Feb 12 19:36:57.669505 kernel: DMAR: DRHD base: 0x0000009d7fc000 flags: 0x1 Feb 12 19:36:57.669517 kernel: DMAR: dmar7: reg_base_addr 9d7fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Feb 12 19:36:57.669528 kernel: DMAR: RMRR base: 0x0000006f3f9000 end: 0x0000006f409fff Feb 12 19:36:57.669541 kernel: DMAR: ATSR flags: 0x0 Feb 12 19:36:57.669553 kernel: DMAR: ATSR flags: 0x0 Feb 12 19:36:57.669564 kernel: DMAR: RHSA base: 0x0000009d7fc000 proximity domain: 0x0 Feb 12 19:36:57.669575 kernel: DMAR: RHSA base: 0x000000aaffc000 proximity domain: 0x0 Feb 12 19:36:57.669586 kernel: DMAR: RHSA base: 0x000000b87fc000 proximity domain: 0x0 Feb 12 19:36:57.669597 kernel: DMAR: RHSA base: 0x000000c5ffc000 proximity domain: 0x0 Feb 12 19:36:57.669608 kernel: DMAR: RHSA base: 0x000000d37fc000 proximity domain: 0x1 Feb 12 19:36:57.669619 kernel: DMAR: RHSA base: 0x000000e0ffc000 proximity domain: 0x1 Feb 12 19:36:57.669630 kernel: DMAR: RHSA base: 0x000000ee7fc000 proximity domain: 0x1 Feb 12 19:36:57.669644 kernel: DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Feb 12 19:36:57.669655 kernel: DMAR-IR: IOAPIC id 12 under DRHD base 0xc5ffc000 IOMMU 6 Feb 12 19:36:57.669666 kernel: DMAR-IR: IOAPIC id 11 under DRHD base 0xb87fc000 IOMMU 5 Feb 12 19:36:57.669677 kernel: DMAR-IR: IOAPIC id 10 under DRHD base 0xaaffc000 IOMMU 4 Feb 12 19:36:57.669689 kernel: DMAR-IR: IOAPIC id 18 under DRHD base 0xfbffc000 IOMMU 3 Feb 12 19:36:57.669700 kernel: DMAR-IR: IOAPIC id 17 under DRHD base 0xee7fc000 IOMMU 2 Feb 12 19:36:57.669711 kernel: DMAR-IR: IOAPIC id 16 under DRHD base 0xe0ffc000 IOMMU 1 Feb 12 19:36:57.669723 kernel: DMAR-IR: IOAPIC id 15 under DRHD base 0xd37fc000 IOMMU 0 Feb 12 19:36:57.669734 kernel: DMAR-IR: IOAPIC id 8 under DRHD base 0x9d7fc000 IOMMU 7 Feb 12 19:36:57.669747 kernel: DMAR-IR: IOAPIC id 9 under DRHD base 0x9d7fc000 IOMMU 7 Feb 12 19:36:57.669762 kernel: DMAR-IR: HPET id 0 under DRHD base 0x9d7fc000 Feb 12 19:36:57.669774 kernel: DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping. Feb 12 19:36:57.669785 kernel: DMAR-IR: Enabled IRQ remapping in x2apic mode Feb 12 19:36:57.669796 kernel: x2apic enabled Feb 12 19:36:57.669807 kernel: Switched APIC routing to cluster x2apic. Feb 12 19:36:57.669818 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Feb 12 19:36:57.669830 kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb633008a4, max_idle_ns: 440795292230 ns Feb 12 19:36:57.669841 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 4400.00 BogoMIPS (lpj=2200000) Feb 12 19:36:57.669855 kernel: CPU0: Thermal monitoring enabled (TM1) Feb 12 19:36:57.669866 kernel: process: using mwait in idle threads Feb 12 19:36:57.669877 kernel: Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Feb 12 19:36:57.669889 kernel: Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Feb 12 19:36:57.669900 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Feb 12 19:36:57.669911 kernel: Spectre V2 : WARNING: Unprivileged eBPF is enabled with eIBRS on, data leaks possible via Spectre v2 BHB attacks! Feb 12 19:36:57.669923 kernel: Spectre V2 : Mitigation: Enhanced IBRS Feb 12 19:36:57.669934 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Feb 12 19:36:57.669948 kernel: Spectre V2 : Spectre v2 / PBRSB-eIBRS: Retire a single CALL on VMEXIT Feb 12 19:36:57.669959 kernel: RETBleed: Mitigation: Enhanced IBRS Feb 12 19:36:57.669970 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Feb 12 19:36:57.669982 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Feb 12 19:36:57.669993 kernel: TAA: Mitigation: Clear CPU buffers Feb 12 19:36:57.670004 kernel: MMIO Stale Data: Mitigation: Clear CPU buffers Feb 12 19:36:57.670015 kernel: GDS: Mitigation: Microcode Feb 12 19:36:57.670026 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Feb 12 19:36:57.670037 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Feb 12 19:36:57.670051 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Feb 12 19:36:57.670062 kernel: x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' Feb 12 19:36:57.670073 kernel: x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' Feb 12 19:36:57.670084 kernel: x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Feb 12 19:36:57.670096 kernel: x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Feb 12 19:36:57.670107 kernel: x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Feb 12 19:36:57.670118 kernel: x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' Feb 12 19:36:57.670129 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Feb 12 19:36:57.670140 kernel: x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 Feb 12 19:36:57.670154 kernel: x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 Feb 12 19:36:57.670165 kernel: x86/fpu: xstate_offset[5]: 960, xstate_sizes[5]: 64 Feb 12 19:36:57.670176 kernel: x86/fpu: xstate_offset[6]: 1024, xstate_sizes[6]: 512 Feb 12 19:36:57.670187 kernel: x86/fpu: xstate_offset[7]: 1536, xstate_sizes[7]: 1024 Feb 12 19:36:57.670198 kernel: x86/fpu: xstate_offset[9]: 2560, xstate_sizes[9]: 8 Feb 12 19:36:57.670210 kernel: x86/fpu: Enabled xstate features 0x2ff, context size is 2568 bytes, using 'compacted' format. Feb 12 19:36:57.670221 kernel: Freeing SMP alternatives memory: 32K Feb 12 19:36:57.670232 kernel: pid_max: default: 49152 minimum: 384 Feb 12 19:36:57.670243 kernel: LSM: Security Framework initializing Feb 12 19:36:57.670257 kernel: SELinux: Initializing. Feb 12 19:36:57.670268 kernel: Dentry cache hash table entries: 16777216 (order: 15, 134217728 bytes, vmalloc) Feb 12 19:36:57.670279 kernel: Inode-cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc) Feb 12 19:36:57.670291 kernel: Mount-cache hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Feb 12 19:36:57.670303 kernel: Mountpoint-cache hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Feb 12 19:36:57.670314 kernel: smpboot: Estimated ratio of average max frequency by base frequency (times 1024): 1396 Feb 12 19:36:57.670325 kernel: smpboot: CPU0: Intel(R) Xeon(R) Silver 4214 CPU @ 2.20GHz (family: 0x6, model: 0x55, stepping: 0x7) Feb 12 19:36:57.670337 kernel: Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver. Feb 12 19:36:57.670348 kernel: ... version: 4 Feb 12 19:36:57.670361 kernel: ... bit width: 48 Feb 12 19:36:57.670373 kernel: ... generic registers: 4 Feb 12 19:36:57.670384 kernel: ... value mask: 0000ffffffffffff Feb 12 19:36:57.670395 kernel: ... max period: 00007fffffffffff Feb 12 19:36:57.670406 kernel: ... fixed-purpose events: 3 Feb 12 19:36:57.670417 kernel: ... event mask: 000000070000000f Feb 12 19:36:57.670428 kernel: signal: max sigframe size: 3632 Feb 12 19:36:57.670439 kernel: rcu: Hierarchical SRCU implementation. Feb 12 19:36:57.670450 kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Feb 12 19:36:57.670464 kernel: smp: Bringing up secondary CPUs ... Feb 12 19:36:57.670475 kernel: x86: Booting SMP configuration: Feb 12 19:36:57.670486 kernel: .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 Feb 12 19:36:57.670497 kernel: .... node #1, CPUs: #12 Feb 12 19:36:57.670509 kernel: smpboot: CPU 12 Converting physical 0 to logical die 1 Feb 12 19:36:57.670520 kernel: #13 #14 #15 #16 #17 #18 #19 #20 #21 #22 #23 Feb 12 19:36:57.670531 kernel: .... node #0, CPUs: #24 Feb 12 19:36:57.670543 kernel: TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Feb 12 19:36:57.670555 kernel: MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Feb 12 19:36:57.670568 kernel: #25 #26 #27 #28 #29 #30 #31 #32 #33 #34 #35 Feb 12 19:36:57.670579 kernel: .... node #1, CPUs: #36 #37 #38 #39 #40 #41 #42 #43 #44 #45 #46 #47 Feb 12 19:36:57.670590 kernel: smp: Brought up 2 nodes, 48 CPUs Feb 12 19:36:57.670601 kernel: smpboot: Max logical packages: 2 Feb 12 19:36:57.670612 kernel: smpboot: Total of 48 processors activated (211349.52 BogoMIPS) Feb 12 19:36:57.670623 kernel: devtmpfs: initialized Feb 12 19:36:57.670634 kernel: x86/mm: Memory block size: 2048MB Feb 12 19:36:57.670646 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x6c704000-0x6d595fff] (15278080 bytes) Feb 12 19:36:57.670659 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Feb 12 19:36:57.670671 kernel: futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Feb 12 19:36:57.670682 kernel: pinctrl core: initialized pinctrl subsystem Feb 12 19:36:57.670693 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Feb 12 19:36:57.670704 kernel: audit: initializing netlink subsys (disabled) Feb 12 19:36:57.670716 kernel: audit: type=2000 audit(1707766607.386:1): state=initialized audit_enabled=0 res=1 Feb 12 19:36:57.670746 kernel: thermal_sys: Registered thermal governor 'step_wise' Feb 12 19:36:57.670763 kernel: thermal_sys: Registered thermal governor 'user_space' Feb 12 19:36:57.670775 kernel: cpuidle: using governor menu Feb 12 19:36:57.670789 kernel: Detected 1 PCC Subspaces Feb 12 19:36:57.670801 kernel: Registering PCC driver as Mailbox controller Feb 12 19:36:57.670813 kernel: ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Feb 12 19:36:57.670825 kernel: ACPI: bus type PCI registered Feb 12 19:36:57.670837 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Feb 12 19:36:57.670849 kernel: dca service started, version 1.12.1 Feb 12 19:36:57.670861 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Feb 12 19:36:57.670873 kernel: PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Feb 12 19:36:57.670885 kernel: PCI: Using configuration type 1 for base access Feb 12 19:36:57.670899 kernel: ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Feb 12 19:36:57.670910 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Feb 12 19:36:57.670925 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Feb 12 19:36:57.670936 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Feb 12 19:36:57.670948 kernel: ACPI: Added _OSI(Module Device) Feb 12 19:36:57.670960 kernel: ACPI: Added _OSI(Processor Device) Feb 12 19:36:57.670972 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Feb 12 19:36:57.670984 kernel: ACPI: Added _OSI(Processor Aggregator Device) Feb 12 19:36:57.670996 kernel: ACPI: Added _OSI(Linux-Dell-Video) Feb 12 19:36:57.671010 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Feb 12 19:36:57.671022 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Feb 12 19:36:57.671034 kernel: ACPI: 5 ACPI AML tables successfully acquired and loaded Feb 12 19:36:57.671046 kernel: ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Feb 12 19:36:57.671058 kernel: ACPI: Dynamic OEM Table Load: Feb 12 19:36:57.671070 kernel: ACPI: Dynamic OEM Table Load: Feb 12 19:36:57.671084 kernel: ACPI: Dynamic OEM Table Load: Feb 12 19:36:57.671095 kernel: ACPI: Interpreter enabled Feb 12 19:36:57.671107 kernel: ACPI: PM: (supports S0 S5) Feb 12 19:36:57.671119 kernel: ACPI: Using IOAPIC for interrupt routing Feb 12 19:36:57.671131 kernel: HEST: Table parsing has been initialized. Feb 12 19:36:57.671143 kernel: GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Feb 12 19:36:57.671155 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Feb 12 19:36:57.671167 kernel: ACPI: Enabled 6 GPEs in block 00 to 7F Feb 12 19:36:57.671179 kernel: ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-16]) Feb 12 19:36:57.671331 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Feb 12 19:36:57.671437 kernel: acpi PNP0A08:00: _OSC: platform does not support [AER LTR] Feb 12 19:36:57.671533 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME PCIeCapability] Feb 12 19:36:57.671627 kernel: acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Feb 12 19:36:57.671642 kernel: PCI host bridge to bus 0000:00 Feb 12 19:36:57.671741 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x03af window] Feb 12 19:36:57.671836 kernel: pci_bus 0000:00: root bus resource [io 0x03e0-0x0cf7 window] Feb 12 19:36:57.671923 kernel: pci_bus 0000:00: root bus resource [io 0x03b0-0x03bb window] Feb 12 19:36:57.672007 kernel: pci_bus 0000:00: root bus resource [io 0x03c0-0x03df window] Feb 12 19:36:57.672092 kernel: pci_bus 0000:00: root bus resource [io 0x1000-0x3fff window] Feb 12 19:36:57.672176 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Feb 12 19:36:57.672261 kernel: pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window] Feb 12 19:36:57.672346 kernel: pci_bus 0000:00: root bus resource [mem 0xfe010000-0xfe010fff window] Feb 12 19:36:57.672429 kernel: pci_bus 0000:00: root bus resource [mem 0x90000000-0x9d7fffff window] Feb 12 19:36:57.672517 kernel: pci_bus 0000:00: root bus resource [mem 0x380000000000-0x383fffffffff window] Feb 12 19:36:57.672601 kernel: pci_bus 0000:00: root bus resource [bus 00-16] Feb 12 19:36:57.672714 kernel: pci 0000:00:00.0: [8086:2020] type 00 class 0x060000 Feb 12 19:36:57.672829 kernel: pci 0000:00:04.0: [8086:2021] type 00 class 0x088000 Feb 12 19:36:57.672928 kernel: pci 0000:00:04.0: reg 0x10: [mem 0x383ffff1c000-0x383ffff1ffff 64bit] Feb 12 19:36:57.673038 kernel: pci 0000:00:04.1: [8086:2021] type 00 class 0x088000 Feb 12 19:36:57.673140 kernel: pci 0000:00:04.1: reg 0x10: [mem 0x383ffff18000-0x383ffff1bfff 64bit] Feb 12 19:36:57.673245 kernel: pci 0000:00:04.2: [8086:2021] type 00 class 0x088000 Feb 12 19:36:57.673342 kernel: pci 0000:00:04.2: reg 0x10: [mem 0x383ffff14000-0x383ffff17fff 64bit] Feb 12 19:36:57.673451 kernel: pci 0000:00:04.3: [8086:2021] type 00 class 0x088000 Feb 12 19:36:57.673550 kernel: pci 0000:00:04.3: reg 0x10: [mem 0x383ffff10000-0x383ffff13fff 64bit] Feb 12 19:36:57.673661 kernel: pci 0000:00:04.4: [8086:2021] type 00 class 0x088000 Feb 12 19:36:57.673769 kernel: pci 0000:00:04.4: reg 0x10: [mem 0x383ffff0c000-0x383ffff0ffff 64bit] Feb 12 19:36:57.673872 kernel: pci 0000:00:04.5: [8086:2021] type 00 class 0x088000 Feb 12 19:36:57.673971 kernel: pci 0000:00:04.5: reg 0x10: [mem 0x383ffff08000-0x383ffff0bfff 64bit] Feb 12 19:36:57.674073 kernel: pci 0000:00:04.6: [8086:2021] type 00 class 0x088000 Feb 12 19:36:57.674170 kernel: pci 0000:00:04.6: reg 0x10: [mem 0x383ffff04000-0x383ffff07fff 64bit] Feb 12 19:36:57.674272 kernel: pci 0000:00:04.7: [8086:2021] type 00 class 0x088000 Feb 12 19:36:57.674372 kernel: pci 0000:00:04.7: reg 0x10: [mem 0x383ffff00000-0x383ffff03fff 64bit] Feb 12 19:36:57.674477 kernel: pci 0000:00:05.0: [8086:2024] type 00 class 0x088000 Feb 12 19:36:57.674583 kernel: pci 0000:00:05.2: [8086:2025] type 00 class 0x088000 Feb 12 19:36:57.674688 kernel: pci 0000:00:05.4: [8086:2026] type 00 class 0x080020 Feb 12 19:36:57.674787 kernel: pci 0000:00:05.4: reg 0x10: [mem 0x9d21a000-0x9d21afff] Feb 12 19:36:57.674891 kernel: pci 0000:00:08.0: [8086:2014] type 00 class 0x088000 Feb 12 19:36:57.674997 kernel: pci 0000:00:08.1: [8086:2015] type 00 class 0x110100 Feb 12 19:36:57.675100 kernel: pci 0000:00:08.2: [8086:2016] type 00 class 0x088000 Feb 12 19:36:57.675202 kernel: pci 0000:00:11.0: [8086:a1ec] type 00 class 0xff0000 Feb 12 19:36:57.675299 kernel: pci 0000:00:11.0: device has non-compliant BARs; disabling IO/MEM decoding Feb 12 19:36:57.675402 kernel: pci 0000:00:11.5: [8086:a1d2] type 00 class 0x010601 Feb 12 19:36:57.675498 kernel: pci 0000:00:11.5: reg 0x10: [mem 0x9d216000-0x9d217fff] Feb 12 19:36:57.675597 kernel: pci 0000:00:11.5: reg 0x14: [mem 0x9d219000-0x9d2190ff] Feb 12 19:36:57.675694 kernel: pci 0000:00:11.5: reg 0x18: [io 0x0800-0x0807] Feb 12 19:36:57.675793 kernel: pci 0000:00:11.5: reg 0x1c: [io 0x0810-0x0813] Feb 12 19:36:57.675886 kernel: pci 0000:00:11.5: reg 0x20: [io 0x0820-0x083f] Feb 12 19:36:57.675981 kernel: pci 0000:00:11.5: reg 0x24: [mem 0x9d180000-0x9d1fffff] Feb 12 19:36:57.676076 kernel: pci 0000:00:11.5: PME# supported from D3hot Feb 12 19:36:57.676185 kernel: pci 0000:00:14.0: [8086:a1af] type 00 class 0x0c0330 Feb 12 19:36:57.676283 kernel: pci 0000:00:14.0: reg 0x10: [mem 0x9d200000-0x9d20ffff 64bit] Feb 12 19:36:57.676378 kernel: pci 0000:00:14.0: PME# supported from D3hot D3cold Feb 12 19:36:57.676480 kernel: pci 0000:00:14.2: [8086:a1b1] type 00 class 0x118000 Feb 12 19:36:57.676575 kernel: pci 0000:00:14.2: reg 0x10: [mem 0x383ffff23000-0x383ffff23fff 64bit] Feb 12 19:36:57.676677 kernel: pci 0000:00:16.0: [8086:a1ba] type 00 class 0x078000 Feb 12 19:36:57.676777 kernel: pci 0000:00:16.0: reg 0x10: [mem 0x383ffff22000-0x383ffff22fff 64bit] Feb 12 19:36:57.676875 kernel: pci 0000:00:16.0: PME# supported from D3hot Feb 12 19:36:57.676979 kernel: pci 0000:00:16.1: [8086:a1bb] type 00 class 0x078000 Feb 12 19:36:57.677073 kernel: pci 0000:00:16.1: reg 0x10: [mem 0x383ffff21000-0x383ffff21fff 64bit] Feb 12 19:36:57.677170 kernel: pci 0000:00:16.1: PME# supported from D3hot Feb 12 19:36:57.677270 kernel: pci 0000:00:16.4: [8086:a1be] type 00 class 0x078000 Feb 12 19:36:57.677366 kernel: pci 0000:00:16.4: reg 0x10: [mem 0x383ffff20000-0x383ffff20fff 64bit] Feb 12 19:36:57.677459 kernel: pci 0000:00:16.4: PME# supported from D3hot Feb 12 19:36:57.677564 kernel: pci 0000:00:17.0: [8086:a182] type 00 class 0x010601 Feb 12 19:36:57.677661 kernel: pci 0000:00:17.0: reg 0x10: [mem 0x9d214000-0x9d215fff] Feb 12 19:36:57.677758 kernel: pci 0000:00:17.0: reg 0x14: [mem 0x9d218000-0x9d2180ff] Feb 12 19:36:57.677855 kernel: pci 0000:00:17.0: reg 0x18: [io 0x0840-0x0847] Feb 12 19:36:57.677948 kernel: pci 0000:00:17.0: reg 0x1c: [io 0x0850-0x0853] Feb 12 19:36:57.678043 kernel: pci 0000:00:17.0: reg 0x20: [io 0x0860-0x087f] Feb 12 19:36:57.678137 kernel: pci 0000:00:17.0: reg 0x24: [mem 0x9d100000-0x9d17ffff] Feb 12 19:36:57.678235 kernel: pci 0000:00:17.0: PME# supported from D3hot Feb 12 19:36:57.678338 kernel: pci 0000:00:1c.0: [8086:a190] type 01 class 0x060400 Feb 12 19:36:57.678434 kernel: pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Feb 12 19:36:57.678538 kernel: pci 0000:00:1c.4: [8086:a194] type 01 class 0x060400 Feb 12 19:36:57.678633 kernel: pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold Feb 12 19:36:57.678736 kernel: pci 0000:00:1c.5: [8086:a195] type 01 class 0x060400 Feb 12 19:36:57.678836 kernel: pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold Feb 12 19:36:57.678942 kernel: pci 0000:00:1f.0: [8086:a1c2] type 00 class 0x060100 Feb 12 19:36:57.679044 kernel: pci 0000:00:1f.2: [8086:a1a1] type 00 class 0x058000 Feb 12 19:36:57.679140 kernel: pci 0000:00:1f.2: reg 0x10: [mem 0x9d210000-0x9d213fff] Feb 12 19:36:57.679244 kernel: pci 0000:00:1f.4: [8086:a1a3] type 00 class 0x0c0500 Feb 12 19:36:57.679340 kernel: pci 0000:00:1f.4: reg 0x10: [mem 0x9d7fb000-0x9d7fb0ff 64bit] Feb 12 19:36:57.679434 kernel: pci 0000:00:1f.4: reg 0x20: [io 0x3fe0-0x3fff] Feb 12 19:36:57.679538 kernel: pci 0000:00:1f.5: [8086:a1a4] type 00 class 0x0c8000 Feb 12 19:36:57.679635 kernel: pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] Feb 12 19:36:57.679731 kernel: pci 0000:00:1c.0: PCI bridge to [bus 01] Feb 12 19:36:57.679832 kernel: pci 0000:00:1c.4: PCI bridge to [bus 02] Feb 12 19:36:57.679946 kernel: pci 0000:03:00.0: [1a03:1150] type 01 class 0x060400 Feb 12 19:36:57.680047 kernel: pci 0000:03:00.0: enabling Extended Tags Feb 12 19:36:57.680148 kernel: pci 0000:03:00.0: supports D1 D2 Feb 12 19:36:57.680250 kernel: pci 0000:03:00.0: PME# supported from D0 D1 D2 D3hot D3cold Feb 12 19:36:57.680346 kernel: pci 0000:00:1c.5: PCI bridge to [bus 03-04] Feb 12 19:36:57.680441 kernel: pci 0000:00:1c.5: bridge window [io 0x2000-0x2fff] Feb 12 19:36:57.680536 kernel: pci 0000:00:1c.5: bridge window [mem 0x9c000000-0x9d0fffff] Feb 12 19:36:57.680641 kernel: pci_bus 0000:04: extended config space not accessible Feb 12 19:36:57.680759 kernel: pci 0000:04:00.0: [1a03:2000] type 00 class 0x030000 Feb 12 19:36:57.680866 kernel: pci 0000:04:00.0: reg 0x10: [mem 0x9c000000-0x9cffffff] Feb 12 19:36:57.680975 kernel: pci 0000:04:00.0: reg 0x14: [mem 0x9d000000-0x9d01ffff] Feb 12 19:36:57.681080 kernel: pci 0000:04:00.0: reg 0x18: [io 0x2000-0x207f] Feb 12 19:36:57.681185 kernel: pci 0000:04:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Feb 12 19:36:57.681287 kernel: pci 0000:04:00.0: supports D1 D2 Feb 12 19:36:57.681393 kernel: pci 0000:04:00.0: PME# supported from D0 D1 D2 D3hot D3cold Feb 12 19:36:57.681494 kernel: pci 0000:03:00.0: PCI bridge to [bus 04] Feb 12 19:36:57.681594 kernel: pci 0000:03:00.0: bridge window [io 0x2000-0x2fff] Feb 12 19:36:57.681695 kernel: pci 0000:03:00.0: bridge window [mem 0x9c000000-0x9d0fffff] Feb 12 19:36:57.681793 kernel: pci_bus 0000:00: on NUMA node 0 Feb 12 19:36:57.681808 kernel: ACPI: PCI Root Bridge [PC01] (domain 0000 [bus 17-39]) Feb 12 19:36:57.681913 kernel: acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Feb 12 19:36:57.682007 kernel: acpi PNP0A08:01: _OSC: platform does not support [AER LTR] Feb 12 19:36:57.682102 kernel: acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME PCIeCapability] Feb 12 19:36:57.682194 kernel: acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Feb 12 19:36:57.682208 kernel: PCI host bridge to bus 0000:17 Feb 12 19:36:57.682304 kernel: pci_bus 0000:17: root bus resource [io 0x4000-0x5fff window] Feb 12 19:36:57.682390 kernel: pci_bus 0000:17: root bus resource [mem 0x9d800000-0xaaffffff window] Feb 12 19:36:57.682475 kernel: pci_bus 0000:17: root bus resource [mem 0x384000000000-0x387fffffffff window] Feb 12 19:36:57.682559 kernel: pci_bus 0000:17: root bus resource [bus 17-39] Feb 12 19:36:57.682665 kernel: pci 0000:17:00.0: [8086:2030] type 01 class 0x060400 Feb 12 19:36:57.682777 kernel: pci 0000:17:00.0: enabling Extended Tags Feb 12 19:36:57.682881 kernel: pci 0000:17:00.0: PME# supported from D0 D3hot D3cold Feb 12 19:36:57.682986 kernel: pci 0000:17:05.0: [8086:2034] type 00 class 0x088000 Feb 12 19:36:57.683089 kernel: pci 0000:17:05.2: [8086:2035] type 00 class 0x088000 Feb 12 19:36:57.683193 kernel: pci 0000:17:05.4: [8086:2036] type 00 class 0x080020 Feb 12 19:36:57.683289 kernel: pci 0000:17:05.4: reg 0x10: [mem 0xaaf00000-0xaaf00fff] Feb 12 19:36:57.683393 kernel: pci 0000:17:08.0: [8086:208d] type 00 class 0x088000 Feb 12 19:36:57.683498 kernel: pci 0000:17:08.1: [8086:208d] type 00 class 0x088000 Feb 12 19:36:57.683602 kernel: pci 0000:17:08.2: [8086:208d] type 00 class 0x088000 Feb 12 19:36:57.683712 kernel: pci 0000:17:08.3: [8086:208d] type 00 class 0x088000 Feb 12 19:36:57.683818 kernel: pci 0000:17:08.4: [8086:208d] type 00 class 0x088000 Feb 12 19:36:57.683923 kernel: pci 0000:17:08.5: [8086:208d] type 00 class 0x088000 Feb 12 19:36:57.684025 kernel: pci 0000:17:08.6: [8086:208d] type 00 class 0x088000 Feb 12 19:36:57.684128 kernel: pci 0000:17:08.7: [8086:208d] type 00 class 0x088000 Feb 12 19:36:57.684236 kernel: pci 0000:17:09.0: [8086:208d] type 00 class 0x088000 Feb 12 19:36:57.684337 kernel: pci 0000:17:09.1: [8086:208d] type 00 class 0x088000 Feb 12 19:36:57.684441 kernel: pci 0000:17:09.2: [8086:208d] type 00 class 0x088000 Feb 12 19:36:57.684543 kernel: pci 0000:17:09.3: [8086:208d] type 00 class 0x088000 Feb 12 19:36:57.684646 kernel: pci 0000:17:09.4: [8086:208d] type 00 class 0x088000 Feb 12 19:36:57.684752 kernel: pci 0000:17:09.5: [8086:208d] type 00 class 0x088000 Feb 12 19:36:57.684861 kernel: pci 0000:17:09.6: [8086:208d] type 00 class 0x088000 Feb 12 19:36:57.684962 kernel: pci 0000:17:09.7: [8086:208d] type 00 class 0x088000 Feb 12 19:36:57.685074 kernel: pci 0000:17:0a.0: [8086:208d] type 00 class 0x088000 Feb 12 19:36:57.685177 kernel: pci 0000:17:0a.1: [8086:208d] type 00 class 0x088000 Feb 12 19:36:57.685279 kernel: pci 0000:17:0e.0: [8086:208e] type 00 class 0x088000 Feb 12 19:36:57.685388 kernel: pci 0000:17:0e.1: [8086:208e] type 00 class 0x088000 Feb 12 19:36:57.685489 kernel: pci 0000:17:0e.2: [8086:208e] type 00 class 0x088000 Feb 12 19:36:57.685592 kernel: pci 0000:17:0e.3: [8086:208e] type 00 class 0x088000 Feb 12 19:36:57.685694 kernel: pci 0000:17:0e.4: [8086:208e] type 00 class 0x088000 Feb 12 19:36:57.685803 kernel: pci 0000:17:0e.5: [8086:208e] type 00 class 0x088000 Feb 12 19:36:57.685905 kernel: pci 0000:17:0e.6: [8086:208e] type 00 class 0x088000 Feb 12 19:36:57.686010 kernel: pci 0000:17:0e.7: [8086:208e] type 00 class 0x088000 Feb 12 19:36:57.686112 kernel: pci 0000:17:0f.0: [8086:208e] type 00 class 0x088000 Feb 12 19:36:57.686214 kernel: pci 0000:17:0f.1: [8086:208e] type 00 class 0x088000 Feb 12 19:36:57.686318 kernel: pci 0000:17:0f.2: [8086:208e] type 00 class 0x088000 Feb 12 19:36:57.686428 kernel: pci 0000:17:0f.3: [8086:208e] type 00 class 0x088000 Feb 12 19:36:57.686531 kernel: pci 0000:17:0f.4: [8086:208e] type 00 class 0x088000 Feb 12 19:36:57.686640 kernel: pci 0000:17:0f.5: [8086:208e] type 00 class 0x088000 Feb 12 19:36:57.686743 kernel: pci 0000:17:0f.6: [8086:208e] type 00 class 0x088000 Feb 12 19:36:57.686853 kernel: pci 0000:17:0f.7: [8086:208e] type 00 class 0x088000 Feb 12 19:36:57.686958 kernel: pci 0000:17:10.0: [8086:208e] type 00 class 0x088000 Feb 12 19:36:57.687059 kernel: pci 0000:17:10.1: [8086:208e] type 00 class 0x088000 Feb 12 19:36:57.687161 kernel: pci 0000:17:1d.0: [8086:2054] type 00 class 0x088000 Feb 12 19:36:57.687265 kernel: pci 0000:17:1d.1: [8086:2055] type 00 class 0x088000 Feb 12 19:36:57.687367 kernel: pci 0000:17:1d.2: [8086:2056] type 00 class 0x088000 Feb 12 19:36:57.687469 kernel: pci 0000:17:1d.3: [8086:2057] type 00 class 0x088000 Feb 12 19:36:57.687574 kernel: pci 0000:17:1e.0: [8086:2080] type 00 class 0x088000 Feb 12 19:36:57.687684 kernel: pci 0000:17:1e.1: [8086:2081] type 00 class 0x088000 Feb 12 19:36:57.687790 kernel: pci 0000:17:1e.2: [8086:2082] type 00 class 0x088000 Feb 12 19:36:57.687892 kernel: pci 0000:17:1e.3: [8086:2083] type 00 class 0x088000 Feb 12 19:36:57.687993 kernel: pci 0000:17:1e.4: [8086:2084] type 00 class 0x088000 Feb 12 19:36:57.688095 kernel: pci 0000:17:1e.5: [8086:2085] type 00 class 0x088000 Feb 12 19:36:57.688200 kernel: pci 0000:17:1e.6: [8086:2086] type 00 class 0x088000 Feb 12 19:36:57.688311 kernel: pci 0000:18:00.0: [8086:37c0] type 01 class 0x060400 Feb 12 19:36:57.688413 kernel: pci 0000:18:00.0: reg 0x10: [mem 0xaae00000-0xaae1ffff 64bit] Feb 12 19:36:57.688515 kernel: pci 0000:18:00.0: reg 0x38: [mem 0xaac00000-0xaacfffff pref] Feb 12 19:36:57.688615 kernel: pci 0000:18:00.0: PME# supported from D0 D3hot D3cold Feb 12 19:36:57.688714 kernel: pci 0000:17:00.0: PCI bridge to [bus 18-1a] Feb 12 19:36:57.688813 kernel: pci 0000:17:00.0: bridge window [mem 0xaac00000-0xaaefffff] Feb 12 19:36:57.688914 kernel: pci 0000:17:00.0: bridge window [mem 0xa8000000-0xaa0fffff 64bit pref] Feb 12 19:36:57.689027 kernel: pci 0000:19:03.0: [8086:37c5] type 01 class 0x060400 Feb 12 19:36:57.689136 kernel: pci 0000:19:03.0: PME# supported from D0 D3hot D3cold Feb 12 19:36:57.689238 kernel: pci 0000:18:00.0: PCI bridge to [bus 19-1a] Feb 12 19:36:57.689340 kernel: pci 0000:18:00.0: bridge window [mem 0xaad00000-0xaadfffff] Feb 12 19:36:57.689442 kernel: pci 0000:18:00.0: bridge window [mem 0xa8000000-0xaa0fffff 64bit pref] Feb 12 19:36:57.689561 kernel: pci 0000:1a:00.0: [8086:37d2] type 00 class 0x020000 Feb 12 19:36:57.689676 kernel: pci 0000:1a:00.0: reg 0x10: [mem 0xa9000000-0xa9ffffff 64bit pref] Feb 12 19:36:57.689792 kernel: pci 0000:1a:00.0: reg 0x1c: [mem 0xaa008000-0xaa00ffff 64bit pref] Feb 12 19:36:57.689901 kernel: pci 0000:1a:00.0: reg 0x30: [mem 0xaad80000-0xaadfffff pref] Feb 12 19:36:57.690012 kernel: pci 0000:1a:00.0: enabling Extended Tags Feb 12 19:36:57.690122 kernel: pci 0000:1a:00.0: PME# supported from D0 D3hot D3cold Feb 12 19:36:57.690232 kernel: pci 0000:1a:00.0: reg 0x184: [mem 0x00000000-0x0001ffff 64bit pref] Feb 12 19:36:57.690341 kernel: pci 0000:1a:00.0: VF(n) BAR0 space: [mem 0x00000000-0x003fffff 64bit pref] (contains BAR0 for 32 VFs) Feb 12 19:36:57.690454 kernel: pci 0000:1a:00.0: reg 0x190: [mem 0x00000000-0x00003fff 64bit pref] Feb 12 19:36:57.690561 kernel: pci 0000:1a:00.0: VF(n) BAR3 space: [mem 0x00000000-0x0007ffff 64bit pref] (contains BAR3 for 32 VFs) Feb 12 19:36:57.690679 kernel: pci 0000:1a:00.1: [8086:37d2] type 00 class 0x020000 Feb 12 19:36:57.690793 kernel: pci 0000:1a:00.1: reg 0x10: [mem 0xa8000000-0xa8ffffff 64bit pref] Feb 12 19:36:57.690901 kernel: pci 0000:1a:00.1: reg 0x1c: [mem 0xaa000000-0xaa007fff 64bit pref] Feb 12 19:36:57.691012 kernel: pci 0000:1a:00.1: reg 0x30: [mem 0xaad00000-0xaad7ffff pref] Feb 12 19:36:57.691119 kernel: pci 0000:1a:00.1: enabling Extended Tags Feb 12 19:36:57.691218 kernel: pci 0000:1a:00.1: PME# supported from D0 D3hot D3cold Feb 12 19:36:57.691301 kernel: pci 0000:1a:00.1: reg 0x184: [mem 0x00000000-0x0001ffff 64bit pref] Feb 12 19:36:57.691384 kernel: pci 0000:1a:00.1: VF(n) BAR0 space: [mem 0x00000000-0x003fffff 64bit pref] (contains BAR0 for 32 VFs) Feb 12 19:36:57.691467 kernel: pci 0000:1a:00.1: reg 0x190: [mem 0x00000000-0x00003fff 64bit pref] Feb 12 19:36:57.691551 kernel: pci 0000:1a:00.1: VF(n) BAR3 space: [mem 0x00000000-0x0007ffff 64bit pref] (contains BAR3 for 32 VFs) Feb 12 19:36:57.691633 kernel: pci 0000:19:03.0: PCI bridge to [bus 1a] Feb 12 19:36:57.691715 kernel: pci 0000:19:03.0: bridge window [mem 0xaad00000-0xaadfffff] Feb 12 19:36:57.691801 kernel: pci 0000:19:03.0: bridge window [mem 0xa8000000-0xaa0fffff 64bit pref] Feb 12 19:36:57.691874 kernel: pci_bus 0000:17: on NUMA node 0 Feb 12 19:36:57.691885 kernel: ACPI: PCI Root Bridge [PC02] (domain 0000 [bus 3a-5c]) Feb 12 19:36:57.691966 kernel: acpi PNP0A08:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Feb 12 19:36:57.692039 kernel: acpi PNP0A08:02: _OSC: platform does not support [AER LTR] Feb 12 19:36:57.692109 kernel: acpi PNP0A08:02: _OSC: OS now controls [PCIeHotplug PME PCIeCapability] Feb 12 19:36:57.692181 kernel: acpi PNP0A08:02: FADT indicates ASPM is unsupported, using BIOS configuration Feb 12 19:36:57.692192 kernel: PCI host bridge to bus 0000:3a Feb 12 19:36:57.692267 kernel: pci_bus 0000:3a: root bus resource [io 0x6000-0x7fff window] Feb 12 19:36:57.692332 kernel: pci_bus 0000:3a: root bus resource [mem 0xab000000-0xb87fffff window] Feb 12 19:36:57.692398 kernel: pci_bus 0000:3a: root bus resource [mem 0x388000000000-0x38bfffffffff window] Feb 12 19:36:57.692461 kernel: pci_bus 0000:3a: root bus resource [bus 3a-5c] Feb 12 19:36:57.692543 kernel: pci 0000:3a:00.0: [8086:2030] type 01 class 0x060400 Feb 12 19:36:57.692618 kernel: pci 0000:3a:00.0: enabling Extended Tags Feb 12 19:36:57.692693 kernel: pci 0000:3a:00.0: PME# supported from D0 D3hot D3cold Feb 12 19:36:57.692789 kernel: pci 0000:3a:01.0: [8086:2031] type 01 class 0x060400 Feb 12 19:36:57.692865 kernel: pci 0000:3a:01.0: enabling Extended Tags Feb 12 19:36:57.692940 kernel: pci 0000:3a:01.0: PME# supported from D0 D3hot D3cold Feb 12 19:36:57.693021 kernel: pci 0000:3a:02.0: [8086:2032] type 01 class 0x060400 Feb 12 19:36:57.693096 kernel: pci 0000:3a:02.0: PME# supported from D0 D3hot D3cold Feb 12 19:36:57.693174 kernel: pci 0000:3a:05.0: [8086:2034] type 00 class 0x088000 Feb 12 19:36:57.693253 kernel: pci 0000:3a:05.2: [8086:2035] type 00 class 0x088000 Feb 12 19:36:57.693336 kernel: pci 0000:3a:05.4: [8086:2036] type 00 class 0x080020 Feb 12 19:36:57.693409 kernel: pci 0000:3a:05.4: reg 0x10: [mem 0xb8700000-0xb8700fff] Feb 12 19:36:57.693492 kernel: pci 0000:3a:08.0: [8086:2066] type 00 class 0x088000 Feb 12 19:36:57.693571 kernel: pci 0000:3a:09.0: [8086:2066] type 00 class 0x088000 Feb 12 19:36:57.693651 kernel: pci 0000:3a:0a.0: [8086:2040] type 00 class 0x088000 Feb 12 19:36:57.693730 kernel: pci 0000:3a:0a.1: [8086:2041] type 00 class 0x088000 Feb 12 19:36:57.693818 kernel: pci 0000:3a:0a.2: [8086:2042] type 00 class 0x088000 Feb 12 19:36:57.693897 kernel: pci 0000:3a:0a.3: [8086:2043] type 00 class 0x088000 Feb 12 19:36:57.693977 kernel: pci 0000:3a:0a.4: [8086:2044] type 00 class 0x088000 Feb 12 19:36:57.694064 kernel: pci 0000:3a:0a.5: [8086:2045] type 00 class 0x088000 Feb 12 19:36:57.694143 kernel: pci 0000:3a:0a.6: [8086:2046] type 00 class 0x088000 Feb 12 19:36:57.694222 kernel: pci 0000:3a:0a.7: [8086:2047] type 00 class 0x088000 Feb 12 19:36:57.694303 kernel: pci 0000:3a:0b.0: [8086:2048] type 00 class 0x088000 Feb 12 19:36:57.694382 kernel: pci 0000:3a:0b.1: [8086:2049] type 00 class 0x088000 Feb 12 19:36:57.694462 kernel: pci 0000:3a:0b.2: [8086:204a] type 00 class 0x088000 Feb 12 19:36:57.694541 kernel: pci 0000:3a:0b.3: [8086:204b] type 00 class 0x088000 Feb 12 19:36:57.694621 kernel: pci 0000:3a:0c.0: [8086:2040] type 00 class 0x088000 Feb 12 19:36:57.694702 kernel: pci 0000:3a:0c.1: [8086:2041] type 00 class 0x088000 Feb 12 19:36:57.694787 kernel: pci 0000:3a:0c.2: [8086:2042] type 00 class 0x088000 Feb 12 19:36:57.694865 kernel: pci 0000:3a:0c.3: [8086:2043] type 00 class 0x088000 Feb 12 19:36:57.694945 kernel: pci 0000:3a:0c.4: [8086:2044] type 00 class 0x088000 Feb 12 19:36:57.695022 kernel: pci 0000:3a:0c.5: [8086:2045] type 00 class 0x088000 Feb 12 19:36:57.695110 kernel: pci 0000:3a:0c.6: [8086:2046] type 00 class 0x088000 Feb 12 19:36:57.695190 kernel: pci 0000:3a:0c.7: [8086:2047] type 00 class 0x088000 Feb 12 19:36:57.695269 kernel: pci 0000:3a:0d.0: [8086:2048] type 00 class 0x088000 Feb 12 19:36:57.695346 kernel: pci 0000:3a:0d.1: [8086:2049] type 00 class 0x088000 Feb 12 19:36:57.695426 kernel: pci 0000:3a:0d.2: [8086:204a] type 00 class 0x088000 Feb 12 19:36:57.695506 kernel: pci 0000:3a:0d.3: [8086:204b] type 00 class 0x088000 Feb 12 19:36:57.695588 kernel: pci 0000:3b:00.0: [1179:011a] type 00 class 0x010802 Feb 12 19:36:57.695669 kernel: pci 0000:3b:00.0: reg 0x10: [mem 0xb8600000-0xb8603fff 64bit] Feb 12 19:36:57.695744 kernel: pci 0000:3a:00.0: PCI bridge to [bus 3b] Feb 12 19:36:57.695822 kernel: pci 0000:3a:00.0: bridge window [mem 0xb8600000-0xb86fffff] Feb 12 19:36:57.695904 kernel: pci 0000:3c:00.0: [1179:011a] type 00 class 0x010802 Feb 12 19:36:57.695982 kernel: pci 0000:3c:00.0: reg 0x10: [mem 0xb8500000-0xb8503fff 64bit] Feb 12 19:36:57.696063 kernel: pci 0000:3a:01.0: PCI bridge to [bus 3c] Feb 12 19:36:57.696167 kernel: pci 0000:3a:01.0: bridge window [mem 0xb8500000-0xb85fffff] Feb 12 19:36:57.696287 kernel: pci 0000:3d:00.0: [1000:0097] type 00 class 0x010700 Feb 12 19:36:57.696397 kernel: pci 0000:3d:00.0: reg 0x10: [io 0x7000-0x70ff] Feb 12 19:36:57.696484 kernel: pci 0000:3d:00.0: reg 0x14: [mem 0xb8440000-0xb844ffff 64bit] Feb 12 19:36:57.696566 kernel: pci 0000:3d:00.0: reg 0x1c: [mem 0xb8400000-0xb843ffff 64bit] Feb 12 19:36:57.696649 kernel: pci 0000:3d:00.0: reg 0x30: [mem 0xb8300000-0xb83fffff pref] Feb 12 19:36:57.696731 kernel: pci 0000:3d:00.0: supports D1 D2 Feb 12 19:36:57.696818 kernel: pci 0000:3a:02.0: PCI bridge to [bus 3d] Feb 12 19:36:57.696899 kernel: pci 0000:3a:02.0: bridge window [io 0x7000-0x7fff] Feb 12 19:36:57.696998 kernel: pci 0000:3a:02.0: bridge window [mem 0xb8300000-0xb84fffff] Feb 12 19:36:57.697073 kernel: pci_bus 0000:3a: on NUMA node 0 Feb 12 19:36:57.697086 kernel: ACPI: PCI Root Bridge [PC03] (domain 0000 [bus 5d-7f]) Feb 12 19:36:57.697173 kernel: acpi PNP0A08:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Feb 12 19:36:57.697252 kernel: acpi PNP0A08:03: _OSC: platform does not support [AER LTR] Feb 12 19:36:57.697330 kernel: acpi PNP0A08:03: _OSC: OS now controls [PCIeHotplug PME PCIeCapability] Feb 12 19:36:57.697407 kernel: acpi PNP0A08:03: FADT indicates ASPM is unsupported, using BIOS configuration Feb 12 19:36:57.697422 kernel: PCI host bridge to bus 0000:5d Feb 12 19:36:57.697500 kernel: pci_bus 0000:5d: root bus resource [io 0x8000-0x9fff window] Feb 12 19:36:57.697583 kernel: pci_bus 0000:5d: root bus resource [mem 0xb8800000-0xc5ffffff window] Feb 12 19:36:57.697648 kernel: pci_bus 0000:5d: root bus resource [mem 0x38c000000000-0x38ffffffffff window] Feb 12 19:36:57.697713 kernel: pci_bus 0000:5d: root bus resource [bus 5d-7f] Feb 12 19:36:57.697801 kernel: pci 0000:5d:05.0: [8086:2034] type 00 class 0x088000 Feb 12 19:36:57.697892 kernel: pci 0000:5d:05.2: [8086:2035] type 00 class 0x088000 Feb 12 19:36:57.697976 kernel: pci 0000:5d:05.4: [8086:2036] type 00 class 0x080020 Feb 12 19:36:57.698051 kernel: pci 0000:5d:05.4: reg 0x10: [mem 0xc5f00000-0xc5f00fff] Feb 12 19:36:57.698133 kernel: pci 0000:5d:0e.0: [8086:2058] type 00 class 0x110100 Feb 12 19:36:57.698212 kernel: pci 0000:5d:0e.1: [8086:2059] type 00 class 0x088000 Feb 12 19:36:57.698298 kernel: pci 0000:5d:0f.0: [8086:2058] type 00 class 0x110100 Feb 12 19:36:57.698382 kernel: pci 0000:5d:0f.1: [8086:2059] type 00 class 0x088000 Feb 12 19:36:57.698464 kernel: pci 0000:5d:12.0: [8086:204c] type 00 class 0x110100 Feb 12 19:36:57.698545 kernel: pci 0000:5d:12.1: [8086:204d] type 00 class 0x110100 Feb 12 19:36:57.698625 kernel: pci 0000:5d:12.2: [8086:204e] type 00 class 0x088000 Feb 12 19:36:57.698705 kernel: pci 0000:5d:15.0: [8086:2018] type 00 class 0x088000 Feb 12 19:36:57.698802 kernel: pci 0000:5d:15.1: [8086:2088] type 00 class 0x110100 Feb 12 19:36:57.698881 kernel: pci 0000:5d:16.0: [8086:2018] type 00 class 0x088000 Feb 12 19:36:57.698964 kernel: pci 0000:5d:16.1: [8086:2088] type 00 class 0x110100 Feb 12 19:36:57.699050 kernel: pci 0000:5d:16.4: [8086:2018] type 00 class 0x088000 Feb 12 19:36:57.699128 kernel: pci 0000:5d:16.5: [8086:2088] type 00 class 0x110100 Feb 12 19:36:57.699195 kernel: pci_bus 0000:5d: on NUMA node 0 Feb 12 19:36:57.699206 kernel: ACPI: PCI Root Bridge [PC06] (domain 0000 [bus 80-84]) Feb 12 19:36:57.699285 kernel: acpi PNP0A08:06: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Feb 12 19:36:57.699362 kernel: acpi PNP0A08:06: _OSC: platform does not support [AER LTR] Feb 12 19:36:57.699432 kernel: acpi PNP0A08:06: _OSC: OS now controls [PCIeHotplug PME PCIeCapability] Feb 12 19:36:57.699503 kernel: acpi PNP0A08:06: FADT indicates ASPM is unsupported, using BIOS configuration Feb 12 19:36:57.699515 kernel: PCI host bridge to bus 0000:80 Feb 12 19:36:57.699585 kernel: pci_bus 0000:80: root bus resource [io 0xa000-0xbfff window] Feb 12 19:36:57.699652 kernel: pci_bus 0000:80: root bus resource [mem 0xc6000000-0xd37fffff window] Feb 12 19:36:57.699716 kernel: pci_bus 0000:80: root bus resource [mem 0x390000000000-0x393fffffffff window] Feb 12 19:36:57.699789 kernel: pci_bus 0000:80: root bus resource [bus 80-84] Feb 12 19:36:57.699872 kernel: pci 0000:80:04.0: [8086:2021] type 00 class 0x088000 Feb 12 19:36:57.699947 kernel: pci 0000:80:04.0: reg 0x10: [mem 0x393ffff1c000-0x393ffff1ffff 64bit] Feb 12 19:36:57.700028 kernel: pci 0000:80:04.1: [8086:2021] type 00 class 0x088000 Feb 12 19:36:57.700103 kernel: pci 0000:80:04.1: reg 0x10: [mem 0x393ffff18000-0x393ffff1bfff 64bit] Feb 12 19:36:57.700184 kernel: pci 0000:80:04.2: [8086:2021] type 00 class 0x088000 Feb 12 19:36:57.700259 kernel: pci 0000:80:04.2: reg 0x10: [mem 0x393ffff14000-0x393ffff17fff 64bit] Feb 12 19:36:57.700343 kernel: pci 0000:80:04.3: [8086:2021] type 00 class 0x088000 Feb 12 19:36:57.700418 kernel: pci 0000:80:04.3: reg 0x10: [mem 0x393ffff10000-0x393ffff13fff 64bit] Feb 12 19:36:57.700498 kernel: pci 0000:80:04.4: [8086:2021] type 00 class 0x088000 Feb 12 19:36:57.700574 kernel: pci 0000:80:04.4: reg 0x10: [mem 0x393ffff0c000-0x393ffff0ffff 64bit] Feb 12 19:36:57.700654 kernel: pci 0000:80:04.5: [8086:2021] type 00 class 0x088000 Feb 12 19:36:57.700730 kernel: pci 0000:80:04.5: reg 0x10: [mem 0x393ffff08000-0x393ffff0bfff 64bit] Feb 12 19:36:57.700818 kernel: pci 0000:80:04.6: [8086:2021] type 00 class 0x088000 Feb 12 19:36:57.700894 kernel: pci 0000:80:04.6: reg 0x10: [mem 0x393ffff04000-0x393ffff07fff 64bit] Feb 12 19:36:57.700976 kernel: pci 0000:80:04.7: [8086:2021] type 00 class 0x088000 Feb 12 19:36:57.701051 kernel: pci 0000:80:04.7: reg 0x10: [mem 0x393ffff00000-0x393ffff03fff 64bit] Feb 12 19:36:57.701131 kernel: pci 0000:80:05.0: [8086:2024] type 00 class 0x088000 Feb 12 19:36:57.701219 kernel: pci 0000:80:05.2: [8086:2025] type 00 class 0x088000 Feb 12 19:36:57.701302 kernel: pci 0000:80:05.4: [8086:2026] type 00 class 0x080020 Feb 12 19:36:57.701375 kernel: pci 0000:80:05.4: reg 0x10: [mem 0xd3700000-0xd3700fff] Feb 12 19:36:57.701454 kernel: pci 0000:80:08.0: [8086:2014] type 00 class 0x088000 Feb 12 19:36:57.701533 kernel: pci 0000:80:08.1: [8086:2015] type 00 class 0x110100 Feb 12 19:36:57.701612 kernel: pci 0000:80:08.2: [8086:2016] type 00 class 0x088000 Feb 12 19:36:57.701680 kernel: pci_bus 0000:80: on NUMA node 1 Feb 12 19:36:57.701694 kernel: ACPI: PCI Root Bridge [PC07] (domain 0000 [bus 85-ad]) Feb 12 19:36:57.701777 kernel: acpi PNP0A08:07: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Feb 12 19:36:57.701853 kernel: acpi PNP0A08:07: _OSC: platform does not support [AER LTR] Feb 12 19:36:57.701924 kernel: acpi PNP0A08:07: _OSC: OS now controls [PCIeHotplug PME PCIeCapability] Feb 12 19:36:57.701995 kernel: acpi PNP0A08:07: FADT indicates ASPM is unsupported, using BIOS configuration Feb 12 19:36:57.702007 kernel: PCI host bridge to bus 0000:85 Feb 12 19:36:57.702078 kernel: pci_bus 0000:85: root bus resource [io 0xc000-0xdfff window] Feb 12 19:36:57.702148 kernel: pci_bus 0000:85: root bus resource [mem 0xd3800000-0xe0ffffff window] Feb 12 19:36:57.702212 kernel: pci_bus 0000:85: root bus resource [mem 0x394000000000-0x397fffffffff window] Feb 12 19:36:57.702278 kernel: pci_bus 0000:85: root bus resource [bus 85-ad] Feb 12 19:36:57.702358 kernel: pci 0000:85:05.0: [8086:2034] type 00 class 0x088000 Feb 12 19:36:57.702437 kernel: pci 0000:85:05.2: [8086:2035] type 00 class 0x088000 Feb 12 19:36:57.702518 kernel: pci 0000:85:05.4: [8086:2036] type 00 class 0x080020 Feb 12 19:36:57.702590 kernel: pci 0000:85:05.4: reg 0x10: [mem 0xe0f00000-0xe0f00fff] Feb 12 19:36:57.702676 kernel: pci 0000:85:08.0: [8086:208d] type 00 class 0x088000 Feb 12 19:36:57.702759 kernel: pci 0000:85:08.1: [8086:208d] type 00 class 0x088000 Feb 12 19:36:57.702849 kernel: pci 0000:85:08.2: [8086:208d] type 00 class 0x088000 Feb 12 19:36:57.702929 kernel: pci 0000:85:08.3: [8086:208d] type 00 class 0x088000 Feb 12 19:36:57.703009 kernel: pci 0000:85:08.4: [8086:208d] type 00 class 0x088000 Feb 12 19:36:57.703088 kernel: pci 0000:85:08.5: [8086:208d] type 00 class 0x088000 Feb 12 19:36:57.703169 kernel: pci 0000:85:08.6: [8086:208d] type 00 class 0x088000 Feb 12 19:36:57.703249 kernel: pci 0000:85:08.7: [8086:208d] type 00 class 0x088000 Feb 12 19:36:57.703328 kernel: pci 0000:85:09.0: [8086:208d] type 00 class 0x088000 Feb 12 19:36:57.703409 kernel: pci 0000:85:09.1: [8086:208d] type 00 class 0x088000 Feb 12 19:36:57.703490 kernel: pci 0000:85:09.2: [8086:208d] type 00 class 0x088000 Feb 12 19:36:57.703572 kernel: pci 0000:85:09.3: [8086:208d] type 00 class 0x088000 Feb 12 19:36:57.703654 kernel: pci 0000:85:09.4: [8086:208d] type 00 class 0x088000 Feb 12 19:36:57.703734 kernel: pci 0000:85:09.5: [8086:208d] type 00 class 0x088000 Feb 12 19:36:57.703819 kernel: pci 0000:85:09.6: [8086:208d] type 00 class 0x088000 Feb 12 19:36:57.703905 kernel: pci 0000:85:09.7: [8086:208d] type 00 class 0x088000 Feb 12 19:36:57.703986 kernel: pci 0000:85:0a.0: [8086:208d] type 00 class 0x088000 Feb 12 19:36:57.704068 kernel: pci 0000:85:0a.1: [8086:208d] type 00 class 0x088000 Feb 12 19:36:57.704150 kernel: pci 0000:85:0e.0: [8086:208e] type 00 class 0x088000 Feb 12 19:36:57.704231 kernel: pci 0000:85:0e.1: [8086:208e] type 00 class 0x088000 Feb 12 19:36:57.704312 kernel: pci 0000:85:0e.2: [8086:208e] type 00 class 0x088000 Feb 12 19:36:57.704392 kernel: pci 0000:85:0e.3: [8086:208e] type 00 class 0x088000 Feb 12 19:36:57.704472 kernel: pci 0000:85:0e.4: [8086:208e] type 00 class 0x088000 Feb 12 19:36:57.704556 kernel: pci 0000:85:0e.5: [8086:208e] type 00 class 0x088000 Feb 12 19:36:57.704635 kernel: pci 0000:85:0e.6: [8086:208e] type 00 class 0x088000 Feb 12 19:36:57.704715 kernel: pci 0000:85:0e.7: [8086:208e] type 00 class 0x088000 Feb 12 19:36:57.704798 kernel: pci 0000:85:0f.0: [8086:208e] type 00 class 0x088000 Feb 12 19:36:57.704887 kernel: pci 0000:85:0f.1: [8086:208e] type 00 class 0x088000 Feb 12 19:36:57.704967 kernel: pci 0000:85:0f.2: [8086:208e] type 00 class 0x088000 Feb 12 19:36:57.705049 kernel: pci 0000:85:0f.3: [8086:208e] type 00 class 0x088000 Feb 12 19:36:57.705129 kernel: pci 0000:85:0f.4: [8086:208e] type 00 class 0x088000 Feb 12 19:36:57.705207 kernel: pci 0000:85:0f.5: [8086:208e] type 00 class 0x088000 Feb 12 19:36:57.705286 kernel: pci 0000:85:0f.6: [8086:208e] type 00 class 0x088000 Feb 12 19:36:57.705365 kernel: pci 0000:85:0f.7: [8086:208e] type 00 class 0x088000 Feb 12 19:36:57.705444 kernel: pci 0000:85:10.0: [8086:208e] type 00 class 0x088000 Feb 12 19:36:57.705525 kernel: pci 0000:85:10.1: [8086:208e] type 00 class 0x088000 Feb 12 19:36:57.705607 kernel: pci 0000:85:1d.0: [8086:2054] type 00 class 0x088000 Feb 12 19:36:57.705686 kernel: pci 0000:85:1d.1: [8086:2055] type 00 class 0x088000 Feb 12 19:36:57.705768 kernel: pci 0000:85:1d.2: [8086:2056] type 00 class 0x088000 Feb 12 19:36:57.705849 kernel: pci 0000:85:1d.3: [8086:2057] type 00 class 0x088000 Feb 12 19:36:57.705934 kernel: pci 0000:85:1e.0: [8086:2080] type 00 class 0x088000 Feb 12 19:36:57.706015 kernel: pci 0000:85:1e.1: [8086:2081] type 00 class 0x088000 Feb 12 19:36:57.706096 kernel: pci 0000:85:1e.2: [8086:2082] type 00 class 0x088000 Feb 12 19:36:57.706177 kernel: pci 0000:85:1e.3: [8086:2083] type 00 class 0x088000 Feb 12 19:36:57.706256 kernel: pci 0000:85:1e.4: [8086:2084] type 00 class 0x088000 Feb 12 19:36:57.706335 kernel: pci 0000:85:1e.5: [8086:2085] type 00 class 0x088000 Feb 12 19:36:57.706414 kernel: pci 0000:85:1e.6: [8086:2086] type 00 class 0x088000 Feb 12 19:36:57.706486 kernel: pci_bus 0000:85: on NUMA node 1 Feb 12 19:36:57.706498 kernel: ACPI: PCI Root Bridge [PC08] (domain 0000 [bus ae-d6]) Feb 12 19:36:57.706578 kernel: acpi PNP0A08:08: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Feb 12 19:36:57.706650 kernel: acpi PNP0A08:08: _OSC: platform does not support [AER LTR] Feb 12 19:36:57.706722 kernel: acpi PNP0A08:08: _OSC: OS now controls [PCIeHotplug PME PCIeCapability] Feb 12 19:36:57.706795 kernel: acpi PNP0A08:08: FADT indicates ASPM is unsupported, using BIOS configuration Feb 12 19:36:57.706807 kernel: PCI host bridge to bus 0000:ae Feb 12 19:36:57.706881 kernel: pci_bus 0000:ae: root bus resource [io 0xe000-0xefff window] Feb 12 19:36:57.706947 kernel: pci_bus 0000:ae: root bus resource [mem 0xe1000000-0xee7fffff window] Feb 12 19:36:57.707010 kernel: pci_bus 0000:ae: root bus resource [mem 0x398000000000-0x39bfffffffff window] Feb 12 19:36:57.707075 kernel: pci_bus 0000:ae: root bus resource [bus ae-d6] Feb 12 19:36:57.707154 kernel: pci 0000:ae:05.0: [8086:2034] type 00 class 0x088000 Feb 12 19:36:57.707234 kernel: pci 0000:ae:05.2: [8086:2035] type 00 class 0x088000 Feb 12 19:36:57.707317 kernel: pci 0000:ae:05.4: [8086:2036] type 00 class 0x080020 Feb 12 19:36:57.707391 kernel: pci 0000:ae:05.4: reg 0x10: [mem 0xee700000-0xee700fff] Feb 12 19:36:57.707481 kernel: pci 0000:ae:08.0: [8086:2066] type 00 class 0x088000 Feb 12 19:36:57.707561 kernel: pci 0000:ae:09.0: [8086:2066] type 00 class 0x088000 Feb 12 19:36:57.707642 kernel: pci 0000:ae:0a.0: [8086:2040] type 00 class 0x088000 Feb 12 19:36:57.707720 kernel: pci 0000:ae:0a.1: [8086:2041] type 00 class 0x088000 Feb 12 19:36:57.707807 kernel: pci 0000:ae:0a.2: [8086:2042] type 00 class 0x088000 Feb 12 19:36:57.707887 kernel: pci 0000:ae:0a.3: [8086:2043] type 00 class 0x088000 Feb 12 19:36:57.707966 kernel: pci 0000:ae:0a.4: [8086:2044] type 00 class 0x088000 Feb 12 19:36:57.708045 kernel: pci 0000:ae:0a.5: [8086:2045] type 00 class 0x088000 Feb 12 19:36:57.708125 kernel: pci 0000:ae:0a.6: [8086:2046] type 00 class 0x088000 Feb 12 19:36:57.708206 kernel: pci 0000:ae:0a.7: [8086:2047] type 00 class 0x088000 Feb 12 19:36:57.708287 kernel: pci 0000:ae:0b.0: [8086:2048] type 00 class 0x088000 Feb 12 19:36:57.708366 kernel: pci 0000:ae:0b.1: [8086:2049] type 00 class 0x088000 Feb 12 19:36:57.708446 kernel: pci 0000:ae:0b.2: [8086:204a] type 00 class 0x088000 Feb 12 19:36:57.708533 kernel: pci 0000:ae:0b.3: [8086:204b] type 00 class 0x088000 Feb 12 19:36:57.708612 kernel: pci 0000:ae:0c.0: [8086:2040] type 00 class 0x088000 Feb 12 19:36:57.708692 kernel: pci 0000:ae:0c.1: [8086:2041] type 00 class 0x088000 Feb 12 19:36:57.708779 kernel: pci 0000:ae:0c.2: [8086:2042] type 00 class 0x088000 Feb 12 19:36:57.708857 kernel: pci 0000:ae:0c.3: [8086:2043] type 00 class 0x088000 Feb 12 19:36:57.708938 kernel: pci 0000:ae:0c.4: [8086:2044] type 00 class 0x088000 Feb 12 19:36:57.709015 kernel: pci 0000:ae:0c.5: [8086:2045] type 00 class 0x088000 Feb 12 19:36:57.709098 kernel: pci 0000:ae:0c.6: [8086:2046] type 00 class 0x088000 Feb 12 19:36:57.709175 kernel: pci 0000:ae:0c.7: [8086:2047] type 00 class 0x088000 Feb 12 19:36:57.709258 kernel: pci 0000:ae:0d.0: [8086:2048] type 00 class 0x088000 Feb 12 19:36:57.709337 kernel: pci 0000:ae:0d.1: [8086:2049] type 00 class 0x088000 Feb 12 19:36:57.709419 kernel: pci 0000:ae:0d.2: [8086:204a] type 00 class 0x088000 Feb 12 19:36:57.709504 kernel: pci 0000:ae:0d.3: [8086:204b] type 00 class 0x088000 Feb 12 19:36:57.709572 kernel: pci_bus 0000:ae: on NUMA node 1 Feb 12 19:36:57.709583 kernel: ACPI: PCI Root Bridge [PC09] (domain 0000 [bus d7-ff]) Feb 12 19:36:57.709671 kernel: acpi PNP0A08:09: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Feb 12 19:36:57.709743 kernel: acpi PNP0A08:09: _OSC: platform does not support [AER LTR] Feb 12 19:36:57.709818 kernel: acpi PNP0A08:09: _OSC: OS now controls [PCIeHotplug PME PCIeCapability] Feb 12 19:36:57.709888 kernel: acpi PNP0A08:09: FADT indicates ASPM is unsupported, using BIOS configuration Feb 12 19:36:57.709902 kernel: PCI host bridge to bus 0000:d7 Feb 12 19:36:57.709976 kernel: pci_bus 0000:d7: root bus resource [io 0xf000-0xffff window] Feb 12 19:36:57.710042 kernel: pci_bus 0000:d7: root bus resource [mem 0xee800000-0xfbffffff window] Feb 12 19:36:57.710106 kernel: pci_bus 0000:d7: root bus resource [mem 0x39c000000000-0x39ffffffffff window] Feb 12 19:36:57.710171 kernel: pci_bus 0000:d7: root bus resource [bus d7-ff] Feb 12 19:36:57.710253 kernel: pci 0000:d7:00.0: [8086:2030] type 01 class 0x060400 Feb 12 19:36:57.710329 kernel: pci 0000:d7:00.0: PME# supported from D0 D3hot D3cold Feb 12 19:36:57.710412 kernel: pci 0000:d7:05.0: [8086:2034] type 00 class 0x088000 Feb 12 19:36:57.710496 kernel: pci 0000:d7:05.2: [8086:2035] type 00 class 0x088000 Feb 12 19:36:57.710577 kernel: pci 0000:d7:05.4: [8086:2036] type 00 class 0x080020 Feb 12 19:36:57.710651 kernel: pci 0000:d7:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Feb 12 19:36:57.710733 kernel: pci 0000:d7:0e.0: [8086:2058] type 00 class 0x110100 Feb 12 19:36:57.710817 kernel: pci 0000:d7:0e.1: [8086:2059] type 00 class 0x088000 Feb 12 19:36:57.710901 kernel: pci 0000:d7:0f.0: [8086:2058] type 00 class 0x110100 Feb 12 19:36:57.710982 kernel: pci 0000:d7:0f.1: [8086:2059] type 00 class 0x088000 Feb 12 19:36:57.711062 kernel: pci 0000:d7:12.0: [8086:204c] type 00 class 0x110100 Feb 12 19:36:57.711145 kernel: pci 0000:d7:12.1: [8086:204d] type 00 class 0x110100 Feb 12 19:36:57.711236 kernel: pci 0000:d7:12.2: [8086:204e] type 00 class 0x088000 Feb 12 19:36:57.711319 kernel: pci 0000:d7:15.0: [8086:2018] type 00 class 0x088000 Feb 12 19:36:57.711402 kernel: pci 0000:d7:15.1: [8086:2088] type 00 class 0x110100 Feb 12 19:36:57.711484 kernel: pci 0000:d7:16.0: [8086:2018] type 00 class 0x088000 Feb 12 19:36:57.711564 kernel: pci 0000:d7:16.1: [8086:2088] type 00 class 0x110100 Feb 12 19:36:57.711646 kernel: pci 0000:d7:16.4: [8086:2018] type 00 class 0x088000 Feb 12 19:36:57.711726 kernel: pci 0000:d7:16.5: [8086:2088] type 00 class 0x110100 Feb 12 19:36:57.711815 kernel: pci 0000:d8:00.0: [15b3:1015] type 00 class 0x020000 Feb 12 19:36:57.711895 kernel: pci 0000:d8:00.0: reg 0x10: [mem 0x39fffe000000-0x39ffffffffff 64bit pref] Feb 12 19:36:57.711972 kernel: pci 0000:d8:00.0: reg 0x30: [mem 0xfbe00000-0xfbefffff pref] Feb 12 19:36:57.712050 kernel: pci 0000:d8:00.0: PME# supported from D3cold Feb 12 19:36:57.712127 kernel: pci 0000:d8:00.0: reg 0x1a4: [mem 0x00000000-0x000fffff 64bit pref] Feb 12 19:36:57.712204 kernel: pci 0000:d8:00.0: VF(n) BAR0 space: [mem 0x00000000-0x007fffff 64bit pref] (contains BAR0 for 8 VFs) Feb 12 19:36:57.712289 kernel: pci 0000:d8:00.1: [15b3:1015] type 00 class 0x020000 Feb 12 19:36:57.712366 kernel: pci 0000:d8:00.1: reg 0x10: [mem 0x39fffc000000-0x39fffdffffff 64bit pref] Feb 12 19:36:57.712445 kernel: pci 0000:d8:00.1: reg 0x30: [mem 0xfbd00000-0xfbdfffff pref] Feb 12 19:36:57.712522 kernel: pci 0000:d8:00.1: PME# supported from D3cold Feb 12 19:36:57.712597 kernel: pci 0000:d8:00.1: reg 0x1a4: [mem 0x00000000-0x000fffff 64bit pref] Feb 12 19:36:57.712674 kernel: pci 0000:d8:00.1: VF(n) BAR0 space: [mem 0x00000000-0x007fffff 64bit pref] (contains BAR0 for 8 VFs) Feb 12 19:36:57.712749 kernel: pci 0000:d7:00.0: PCI bridge to [bus d8] Feb 12 19:36:57.712827 kernel: pci 0000:d7:00.0: bridge window [mem 0xfbd00000-0xfbefffff] Feb 12 19:36:57.712902 kernel: pci 0000:d7:00.0: bridge window [mem 0x39fffc000000-0x39ffffffffff 64bit pref] Feb 12 19:36:57.712970 kernel: pci_bus 0000:d7: on NUMA node 1 Feb 12 19:36:57.712982 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Feb 12 19:36:57.712992 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Feb 12 19:36:57.713001 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Feb 12 19:36:57.713010 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Feb 12 19:36:57.713020 kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 11 Feb 12 19:36:57.713029 kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 11 Feb 12 19:36:57.713038 kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Feb 12 19:36:57.713047 kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Feb 12 19:36:57.713058 kernel: iommu: Default domain type: Translated Feb 12 19:36:57.713068 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Feb 12 19:36:57.713152 kernel: pci 0000:04:00.0: vgaarb: setting as boot VGA device Feb 12 19:36:57.713233 kernel: pci 0000:04:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Feb 12 19:36:57.713314 kernel: pci 0000:04:00.0: vgaarb: bridge control possible Feb 12 19:36:57.713326 kernel: vgaarb: loaded Feb 12 19:36:57.713336 kernel: pps_core: LinuxPPS API ver. 1 registered Feb 12 19:36:57.713345 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Feb 12 19:36:57.713354 kernel: PTP clock support registered Feb 12 19:36:57.713365 kernel: PCI: Using ACPI for IRQ routing Feb 12 19:36:57.713375 kernel: PCI: pci_cache_line_size set to 64 bytes Feb 12 19:36:57.713384 kernel: e820: reserve RAM buffer [mem 0x00099000-0x0009ffff] Feb 12 19:36:57.713393 kernel: e820: reserve RAM buffer [mem 0x69c84000-0x6bffffff] Feb 12 19:36:57.713402 kernel: e820: reserve RAM buffer [mem 0x6c704000-0x6fffffff] Feb 12 19:36:57.713411 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Feb 12 19:36:57.713420 kernel: hpet0: 8 comparators, 64-bit 24.000000 MHz counter Feb 12 19:36:57.713429 kernel: clocksource: Switched to clocksource tsc-early Feb 12 19:36:57.713439 kernel: VFS: Disk quotas dquot_6.6.0 Feb 12 19:36:57.713450 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Feb 12 19:36:57.713459 kernel: pnp: PnP ACPI init Feb 12 19:36:57.713542 kernel: system 00:01: [io 0x0500-0x05fe] has been reserved Feb 12 19:36:57.713633 kernel: system 00:01: [io 0x0400-0x047f] has been reserved Feb 12 19:36:57.713705 kernel: system 00:01: [io 0x0600-0x061f] has been reserved Feb 12 19:36:57.713781 kernel: system 00:01: [io 0x0880-0x0883] has been reserved Feb 12 19:36:57.713851 kernel: system 00:01: [io 0x0800-0x081f] could not be reserved Feb 12 19:36:57.713923 kernel: system 00:01: [mem 0xfed1c000-0xfed3ffff] could not be reserved Feb 12 19:36:57.713997 kernel: system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Feb 12 19:36:57.714066 kernel: system 00:01: [mem 0xff000000-0xffffffff] has been reserved Feb 12 19:36:57.714139 kernel: system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Feb 12 19:36:57.714209 kernel: system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Feb 12 19:36:57.714281 kernel: system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Feb 12 19:36:57.714350 kernel: system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Feb 12 19:36:57.714427 kernel: system 00:02: [io 0x0a00-0x0a0f] has been reserved Feb 12 19:36:57.714501 kernel: system 00:02: [io 0x0a10-0x0a1f] has been reserved Feb 12 19:36:57.714572 kernel: system 00:02: [io 0x0a20-0x0a2f] has been reserved Feb 12 19:36:57.714644 kernel: system 00:02: [io 0x0a30-0x0a3f] has been reserved Feb 12 19:36:57.714720 kernel: pnp 00:03: [dma 0 disabled] Feb 12 19:36:57.714815 kernel: pnp 00:04: [dma 0 disabled] Feb 12 19:36:57.714887 kernel: system 00:05: [mem 0xfd000000-0xfdabffff] has been reserved Feb 12 19:36:57.714957 kernel: system 00:05: [mem 0xfdad0000-0xfdadffff] has been reserved Feb 12 19:36:57.715022 kernel: system 00:05: [mem 0xfdb00000-0xfdffffff] has been reserved Feb 12 19:36:57.715087 kernel: system 00:05: [mem 0xfe000000-0xfe00ffff] has been reserved Feb 12 19:36:57.715152 kernel: system 00:05: [mem 0xfe011000-0xfe01ffff] has been reserved Feb 12 19:36:57.715217 kernel: system 00:05: [mem 0xfe036000-0xfe03bfff] has been reserved Feb 12 19:36:57.715285 kernel: system 00:05: [mem 0xfe03d000-0xfe3fffff] has been reserved Feb 12 19:36:57.715349 kernel: system 00:05: [mem 0xfe410000-0xfe7fffff] has been reserved Feb 12 19:36:57.715420 kernel: system 00:06: [io 0x0f00-0x0ffe] has been reserved Feb 12 19:36:57.715434 kernel: pnp: PnP ACPI: found 7 devices Feb 12 19:36:57.715443 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Feb 12 19:36:57.715453 kernel: NET: Registered PF_INET protocol family Feb 12 19:36:57.715462 kernel: IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Feb 12 19:36:57.715471 kernel: tcp_listen_portaddr_hash hash table entries: 65536 (order: 8, 1048576 bytes, vmalloc) Feb 12 19:36:57.715481 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Feb 12 19:36:57.715490 kernel: TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc) Feb 12 19:36:57.715499 kernel: TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, vmalloc) Feb 12 19:36:57.715511 kernel: TCP: Hash tables configured (established 524288 bind 65536) Feb 12 19:36:57.715520 kernel: UDP hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Feb 12 19:36:57.715529 kernel: UDP-Lite hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Feb 12 19:36:57.715538 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Feb 12 19:36:57.715548 kernel: NET: Registered PF_XDP protocol family Feb 12 19:36:57.715622 kernel: pci 0000:00:1c.0: PCI bridge to [bus 01] Feb 12 19:36:57.715698 kernel: pci 0000:00:1c.4: PCI bridge to [bus 02] Feb 12 19:36:57.715778 kernel: pci 0000:03:00.0: PCI bridge to [bus 04] Feb 12 19:36:57.715857 kernel: pci 0000:03:00.0: bridge window [io 0x2000-0x2fff] Feb 12 19:36:57.715936 kernel: pci 0000:03:00.0: bridge window [mem 0x9c000000-0x9d0fffff] Feb 12 19:36:57.716035 kernel: pci 0000:00:1c.5: PCI bridge to [bus 03-04] Feb 12 19:36:57.716112 kernel: pci 0000:00:1c.5: bridge window [io 0x2000-0x2fff] Feb 12 19:36:57.716185 kernel: pci 0000:00:1c.5: bridge window [mem 0x9c000000-0x9d0fffff] Feb 12 19:36:57.716254 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x03af window] Feb 12 19:36:57.716319 kernel: pci_bus 0000:00: resource 5 [io 0x03e0-0x0cf7 window] Feb 12 19:36:57.716385 kernel: pci_bus 0000:00: resource 6 [io 0x03b0-0x03bb window] Feb 12 19:36:57.716450 kernel: pci_bus 0000:00: resource 7 [io 0x03c0-0x03df window] Feb 12 19:36:57.716517 kernel: pci_bus 0000:00: resource 8 [io 0x1000-0x3fff window] Feb 12 19:36:57.716582 kernel: pci_bus 0000:00: resource 9 [mem 0x000a0000-0x000bffff window] Feb 12 19:36:57.716649 kernel: pci_bus 0000:00: resource 10 [mem 0x000c4000-0x000c7fff window] Feb 12 19:36:57.716714 kernel: pci_bus 0000:00: resource 11 [mem 0xfe010000-0xfe010fff window] Feb 12 19:36:57.716782 kernel: pci_bus 0000:00: resource 12 [mem 0x90000000-0x9d7fffff window] Feb 12 19:36:57.716847 kernel: pci_bus 0000:00: resource 13 [mem 0x380000000000-0x383fffffffff window] Feb 12 19:36:57.716924 kernel: pci_bus 0000:03: resource 0 [io 0x2000-0x2fff] Feb 12 19:36:57.716996 kernel: pci_bus 0000:03: resource 1 [mem 0x9c000000-0x9d0fffff] Feb 12 19:36:57.717072 kernel: pci_bus 0000:04: resource 0 [io 0x2000-0x2fff] Feb 12 19:36:57.717144 kernel: pci_bus 0000:04: resource 1 [mem 0x9c000000-0x9d0fffff] Feb 12 19:36:57.717233 kernel: pci 0000:1a:00.0: BAR 7: no space for [mem size 0x00400000 64bit pref] Feb 12 19:36:57.717318 kernel: pci 0000:1a:00.0: BAR 7: failed to assign [mem size 0x00400000 64bit pref] Feb 12 19:36:57.717406 kernel: pci 0000:1a:00.1: BAR 7: no space for [mem size 0x00400000 64bit pref] Feb 12 19:36:57.717491 kernel: pci 0000:1a:00.1: BAR 7: failed to assign [mem size 0x00400000 64bit pref] Feb 12 19:36:57.717577 kernel: pci 0000:1a:00.0: BAR 10: assigned [mem 0xaa010000-0xaa08ffff 64bit pref] Feb 12 19:36:57.717663 kernel: pci 0000:1a:00.1: BAR 10: no space for [mem size 0x00080000 64bit pref] Feb 12 19:36:57.717749 kernel: pci 0000:1a:00.1: BAR 10: failed to assign [mem size 0x00080000 64bit pref] Feb 12 19:36:57.717836 kernel: pci 0000:19:03.0: PCI bridge to [bus 1a] Feb 12 19:36:57.717919 kernel: pci 0000:19:03.0: bridge window [mem 0xaad00000-0xaadfffff] Feb 12 19:36:57.717998 kernel: pci 0000:19:03.0: bridge window [mem 0xa8000000-0xaa0fffff 64bit pref] Feb 12 19:36:57.718079 kernel: pci 0000:18:00.0: PCI bridge to [bus 19-1a] Feb 12 19:36:57.718154 kernel: pci 0000:18:00.0: bridge window [mem 0xaad00000-0xaadfffff] Feb 12 19:36:57.718236 kernel: pci 0000:18:00.0: bridge window [mem 0xa8000000-0xaa0fffff 64bit pref] Feb 12 19:36:57.718310 kernel: pci 0000:17:00.0: PCI bridge to [bus 18-1a] Feb 12 19:36:57.718384 kernel: pci 0000:17:00.0: bridge window [mem 0xaac00000-0xaaefffff] Feb 12 19:36:57.718456 kernel: pci 0000:17:00.0: bridge window [mem 0xa8000000-0xaa0fffff 64bit pref] Feb 12 19:36:57.718524 kernel: pci_bus 0000:17: Some PCI device resources are unassigned, try booting with pci=realloc Feb 12 19:36:57.718590 kernel: pci_bus 0000:17: resource 4 [io 0x4000-0x5fff window] Feb 12 19:36:57.718654 kernel: pci_bus 0000:17: resource 5 [mem 0x9d800000-0xaaffffff window] Feb 12 19:36:57.718720 kernel: pci_bus 0000:17: resource 6 [mem 0x384000000000-0x387fffffffff window] Feb 12 19:36:57.718798 kernel: pci_bus 0000:18: resource 1 [mem 0xaac00000-0xaaefffff] Feb 12 19:36:57.718871 kernel: pci_bus 0000:18: resource 2 [mem 0xa8000000-0xaa0fffff 64bit pref] Feb 12 19:36:57.718954 kernel: pci_bus 0000:19: resource 1 [mem 0xaad00000-0xaadfffff] Feb 12 19:36:57.719028 kernel: pci_bus 0000:19: resource 2 [mem 0xa8000000-0xaa0fffff 64bit pref] Feb 12 19:36:57.719111 kernel: pci_bus 0000:1a: resource 1 [mem 0xaad00000-0xaadfffff] Feb 12 19:36:57.719189 kernel: pci_bus 0000:1a: resource 2 [mem 0xa8000000-0xaa0fffff 64bit pref] Feb 12 19:36:57.719267 kernel: pci 0000:3a:00.0: PCI bridge to [bus 3b] Feb 12 19:36:57.719345 kernel: pci 0000:3a:00.0: bridge window [mem 0xb8600000-0xb86fffff] Feb 12 19:36:57.719424 kernel: pci 0000:3a:01.0: PCI bridge to [bus 3c] Feb 12 19:36:57.719498 kernel: pci 0000:3a:01.0: bridge window [mem 0xb8500000-0xb85fffff] Feb 12 19:36:57.719574 kernel: pci 0000:3a:02.0: PCI bridge to [bus 3d] Feb 12 19:36:57.719648 kernel: pci 0000:3a:02.0: bridge window [io 0x7000-0x7fff] Feb 12 19:36:57.719723 kernel: pci 0000:3a:02.0: bridge window [mem 0xb8300000-0xb84fffff] Feb 12 19:36:57.719794 kernel: pci_bus 0000:3a: resource 4 [io 0x6000-0x7fff window] Feb 12 19:36:57.719859 kernel: pci_bus 0000:3a: resource 5 [mem 0xab000000-0xb87fffff window] Feb 12 19:36:57.719928 kernel: pci_bus 0000:3a: resource 6 [mem 0x388000000000-0x38bfffffffff window] Feb 12 19:36:57.720003 kernel: pci_bus 0000:3b: resource 1 [mem 0xb8600000-0xb86fffff] Feb 12 19:36:57.720080 kernel: pci_bus 0000:3c: resource 1 [mem 0xb8500000-0xb85fffff] Feb 12 19:36:57.720156 kernel: pci_bus 0000:3d: resource 0 [io 0x7000-0x7fff] Feb 12 19:36:57.720226 kernel: pci_bus 0000:3d: resource 1 [mem 0xb8300000-0xb84fffff] Feb 12 19:36:57.720294 kernel: pci_bus 0000:5d: resource 4 [io 0x8000-0x9fff window] Feb 12 19:36:57.720362 kernel: pci_bus 0000:5d: resource 5 [mem 0xb8800000-0xc5ffffff window] Feb 12 19:36:57.720428 kernel: pci_bus 0000:5d: resource 6 [mem 0x38c000000000-0x38ffffffffff window] Feb 12 19:36:57.720496 kernel: pci_bus 0000:80: resource 4 [io 0xa000-0xbfff window] Feb 12 19:36:57.720562 kernel: pci_bus 0000:80: resource 5 [mem 0xc6000000-0xd37fffff window] Feb 12 19:36:57.720626 kernel: pci_bus 0000:80: resource 6 [mem 0x390000000000-0x393fffffffff window] Feb 12 19:36:57.720695 kernel: pci_bus 0000:85: resource 4 [io 0xc000-0xdfff window] Feb 12 19:36:57.720764 kernel: pci_bus 0000:85: resource 5 [mem 0xd3800000-0xe0ffffff window] Feb 12 19:36:57.720832 kernel: pci_bus 0000:85: resource 6 [mem 0x394000000000-0x397fffffffff window] Feb 12 19:36:57.720902 kernel: pci_bus 0000:ae: resource 4 [io 0xe000-0xefff window] Feb 12 19:36:57.720967 kernel: pci_bus 0000:ae: resource 5 [mem 0xe1000000-0xee7fffff window] Feb 12 19:36:57.721031 kernel: pci_bus 0000:ae: resource 6 [mem 0x398000000000-0x39bfffffffff window] Feb 12 19:36:57.721114 kernel: pci 0000:d8:00.0: BAR 7: no space for [mem size 0x00800000 64bit pref] Feb 12 19:36:57.721191 kernel: pci 0000:d8:00.0: BAR 7: failed to assign [mem size 0x00800000 64bit pref] Feb 12 19:36:57.721270 kernel: pci 0000:d8:00.1: BAR 7: no space for [mem size 0x00800000 64bit pref] Feb 12 19:36:57.721346 kernel: pci 0000:d8:00.1: BAR 7: failed to assign [mem size 0x00800000 64bit pref] Feb 12 19:36:57.721425 kernel: pci 0000:d7:00.0: PCI bridge to [bus d8] Feb 12 19:36:57.721499 kernel: pci 0000:d7:00.0: bridge window [mem 0xfbd00000-0xfbefffff] Feb 12 19:36:57.721573 kernel: pci 0000:d7:00.0: bridge window [mem 0x39fffc000000-0x39ffffffffff 64bit pref] Feb 12 19:36:57.721642 kernel: pci_bus 0000:d7: Some PCI device resources are unassigned, try booting with pci=realloc Feb 12 19:36:57.721707 kernel: pci_bus 0000:d7: resource 4 [io 0xf000-0xffff window] Feb 12 19:36:57.721776 kernel: pci_bus 0000:d7: resource 5 [mem 0xee800000-0xfbffffff window] Feb 12 19:36:57.721841 kernel: pci_bus 0000:d7: resource 6 [mem 0x39c000000000-0x39ffffffffff window] Feb 12 19:36:57.721918 kernel: pci_bus 0000:d8: resource 1 [mem 0xfbd00000-0xfbefffff] Feb 12 19:36:57.721991 kernel: pci_bus 0000:d8: resource 2 [mem 0x39fffc000000-0x39ffffffffff 64bit pref] Feb 12 19:36:57.722068 kernel: pci 0000:17:05.0: disabled boot interrupts on device [8086:2034] Feb 12 19:36:57.722147 kernel: pci 0000:18:00.0: CLS mismatch (64 != 32), using 64 bytes Feb 12 19:36:57.722225 kernel: pci 0000:3a:05.0: disabled boot interrupts on device [8086:2034] Feb 12 19:36:57.722300 kernel: pci 0000:5d:05.0: disabled boot interrupts on device [8086:2034] Feb 12 19:36:57.722376 kernel: pci 0000:85:05.0: disabled boot interrupts on device [8086:2034] Feb 12 19:36:57.722456 kernel: pci 0000:ae:05.0: disabled boot interrupts on device [8086:2034] Feb 12 19:36:57.722532 kernel: pci 0000:d7:05.0: disabled boot interrupts on device [8086:2034] Feb 12 19:36:57.722544 kernel: DMAR: No SATC found Feb 12 19:36:57.722554 kernel: DMAR: dmar5: Using Queued invalidation Feb 12 19:36:57.722564 kernel: DMAR: dmar4: Using Queued invalidation Feb 12 19:36:57.722573 kernel: DMAR: dmar3: Using Queued invalidation Feb 12 19:36:57.722582 kernel: DMAR: dmar0: Using Queued invalidation Feb 12 19:36:57.722592 kernel: DMAR: dmar7: Using Queued invalidation Feb 12 19:36:57.722666 kernel: pci 0000:00:00.0: Adding to iommu group 0 Feb 12 19:36:57.722746 kernel: pci 0000:00:04.0: Adding to iommu group 1 Feb 12 19:36:57.722827 kernel: pci 0000:00:04.1: Adding to iommu group 2 Feb 12 19:36:57.722903 kernel: pci 0000:00:04.2: Adding to iommu group 3 Feb 12 19:36:57.722979 kernel: pci 0000:00:04.3: Adding to iommu group 4 Feb 12 19:36:57.723058 kernel: pci 0000:00:04.4: Adding to iommu group 5 Feb 12 19:36:57.723136 kernel: pci 0000:00:04.5: Adding to iommu group 6 Feb 12 19:36:57.723213 kernel: pci 0000:00:04.6: Adding to iommu group 7 Feb 12 19:36:57.723290 kernel: pci 0000:00:04.7: Adding to iommu group 8 Feb 12 19:36:57.723369 kernel: pci 0000:00:05.0: Adding to iommu group 9 Feb 12 19:36:57.723446 kernel: pci 0000:00:05.2: Adding to iommu group 10 Feb 12 19:36:57.723522 kernel: pci 0000:00:05.4: Adding to iommu group 11 Feb 12 19:36:57.723597 kernel: pci 0000:00:08.0: Adding to iommu group 12 Feb 12 19:36:57.723671 kernel: pci 0000:00:08.1: Adding to iommu group 13 Feb 12 19:36:57.723750 kernel: pci 0000:00:08.2: Adding to iommu group 14 Feb 12 19:36:57.723846 kernel: pci 0000:00:11.0: Adding to iommu group 15 Feb 12 19:36:57.723925 kernel: pci 0000:00:11.5: Adding to iommu group 15 Feb 12 19:36:57.724000 kernel: pci 0000:00:14.0: Adding to iommu group 16 Feb 12 19:36:57.724077 kernel: pci 0000:00:14.2: Adding to iommu group 16 Feb 12 19:36:57.724151 kernel: pci 0000:00:16.0: Adding to iommu group 17 Feb 12 19:36:57.724226 kernel: pci 0000:00:16.1: Adding to iommu group 17 Feb 12 19:36:57.724301 kernel: pci 0000:00:16.4: Adding to iommu group 17 Feb 12 19:36:57.724376 kernel: pci 0000:00:17.0: Adding to iommu group 18 Feb 12 19:36:57.724452 kernel: pci 0000:00:1c.0: Adding to iommu group 19 Feb 12 19:36:57.724529 kernel: pci 0000:00:1c.4: Adding to iommu group 20 Feb 12 19:36:57.724605 kernel: pci 0000:00:1c.5: Adding to iommu group 21 Feb 12 19:36:57.724679 kernel: pci 0000:00:1f.0: Adding to iommu group 22 Feb 12 19:36:57.724759 kernel: pci 0000:00:1f.2: Adding to iommu group 22 Feb 12 19:36:57.724835 kernel: pci 0000:00:1f.4: Adding to iommu group 22 Feb 12 19:36:57.724909 kernel: pci 0000:00:1f.5: Adding to iommu group 22 Feb 12 19:36:57.724988 kernel: pci 0000:03:00.0: Adding to iommu group 23 Feb 12 19:36:57.725069 kernel: pci 0000:04:00.0: Adding to iommu group 23 Feb 12 19:36:57.725147 kernel: pci 0000:17:00.0: Adding to iommu group 24 Feb 12 19:36:57.725220 kernel: pci 0000:17:05.0: Adding to iommu group 25 Feb 12 19:36:57.725294 kernel: pci 0000:17:05.2: Adding to iommu group 26 Feb 12 19:36:57.725369 kernel: pci 0000:17:05.4: Adding to iommu group 27 Feb 12 19:36:57.725445 kernel: pci 0000:17:08.0: Adding to iommu group 28 Feb 12 19:36:57.725520 kernel: pci 0000:17:08.1: Adding to iommu group 28 Feb 12 19:36:57.725594 kernel: pci 0000:17:08.2: Adding to iommu group 28 Feb 12 19:36:57.725670 kernel: pci 0000:17:08.3: Adding to iommu group 28 Feb 12 19:36:57.725748 kernel: pci 0000:17:08.4: Adding to iommu group 28 Feb 12 19:36:57.725828 kernel: pci 0000:17:08.5: Adding to iommu group 28 Feb 12 19:36:57.725903 kernel: pci 0000:17:08.6: Adding to iommu group 28 Feb 12 19:36:57.725978 kernel: pci 0000:17:08.7: Adding to iommu group 28 Feb 12 19:36:57.726052 kernel: pci 0000:17:09.0: Adding to iommu group 29 Feb 12 19:36:57.726127 kernel: pci 0000:17:09.1: Adding to iommu group 29 Feb 12 19:36:57.726206 kernel: pci 0000:17:09.2: Adding to iommu group 29 Feb 12 19:36:57.726280 kernel: pci 0000:17:09.3: Adding to iommu group 29 Feb 12 19:36:57.726357 kernel: pci 0000:17:09.4: Adding to iommu group 29 Feb 12 19:36:57.726431 kernel: pci 0000:17:09.5: Adding to iommu group 29 Feb 12 19:36:57.726507 kernel: pci 0000:17:09.6: Adding to iommu group 29 Feb 12 19:36:57.726584 kernel: pci 0000:17:09.7: Adding to iommu group 29 Feb 12 19:36:57.726665 kernel: pci 0000:17:0a.0: Adding to iommu group 30 Feb 12 19:36:57.726740 kernel: pci 0000:17:0a.1: Adding to iommu group 30 Feb 12 19:36:57.726819 kernel: pci 0000:17:0e.0: Adding to iommu group 31 Feb 12 19:36:57.726896 kernel: pci 0000:17:0e.1: Adding to iommu group 31 Feb 12 19:36:57.726972 kernel: pci 0000:17:0e.2: Adding to iommu group 31 Feb 12 19:36:57.727049 kernel: pci 0000:17:0e.3: Adding to iommu group 31 Feb 12 19:36:57.727124 kernel: pci 0000:17:0e.4: Adding to iommu group 31 Feb 12 19:36:57.727204 kernel: pci 0000:17:0e.5: Adding to iommu group 31 Feb 12 19:36:57.727278 kernel: pci 0000:17:0e.6: Adding to iommu group 31 Feb 12 19:36:57.727353 kernel: pci 0000:17:0e.7: Adding to iommu group 31 Feb 12 19:36:57.727429 kernel: pci 0000:17:0f.0: Adding to iommu group 32 Feb 12 19:36:57.727504 kernel: pci 0000:17:0f.1: Adding to iommu group 32 Feb 12 19:36:57.727580 kernel: pci 0000:17:0f.2: Adding to iommu group 32 Feb 12 19:36:57.727655 kernel: pci 0000:17:0f.3: Adding to iommu group 32 Feb 12 19:36:57.727733 kernel: pci 0000:17:0f.4: Adding to iommu group 32 Feb 12 19:36:57.727811 kernel: pci 0000:17:0f.5: Adding to iommu group 32 Feb 12 19:36:57.727886 kernel: pci 0000:17:0f.6: Adding to iommu group 32 Feb 12 19:36:57.727960 kernel: pci 0000:17:0f.7: Adding to iommu group 32 Feb 12 19:36:57.728036 kernel: pci 0000:17:10.0: Adding to iommu group 33 Feb 12 19:36:57.728111 kernel: pci 0000:17:10.1: Adding to iommu group 33 Feb 12 19:36:57.728185 kernel: pci 0000:17:1d.0: Adding to iommu group 34 Feb 12 19:36:57.728263 kernel: pci 0000:17:1d.1: Adding to iommu group 34 Feb 12 19:36:57.728337 kernel: pci 0000:17:1d.2: Adding to iommu group 34 Feb 12 19:36:57.728413 kernel: pci 0000:17:1d.3: Adding to iommu group 34 Feb 12 19:36:57.728488 kernel: pci 0000:17:1e.0: Adding to iommu group 35 Feb 12 19:36:57.728561 kernel: pci 0000:17:1e.1: Adding to iommu group 35 Feb 12 19:36:57.728636 kernel: pci 0000:17:1e.2: Adding to iommu group 35 Feb 12 19:36:57.728713 kernel: pci 0000:17:1e.3: Adding to iommu group 35 Feb 12 19:36:57.728793 kernel: pci 0000:17:1e.4: Adding to iommu group 35 Feb 12 19:36:57.728867 kernel: pci 0000:17:1e.5: Adding to iommu group 35 Feb 12 19:36:57.728942 kernel: pci 0000:17:1e.6: Adding to iommu group 35 Feb 12 19:36:57.729021 kernel: pci 0000:18:00.0: Adding to iommu group 36 Feb 12 19:36:57.729104 kernel: pci 0000:19:03.0: Adding to iommu group 37 Feb 12 19:36:57.729191 kernel: pci 0000:1a:00.0: Adding to iommu group 38 Feb 12 19:36:57.729308 kernel: pci 0000:1a:00.1: Adding to iommu group 39 Feb 12 19:36:57.729390 kernel: pci 0000:3a:00.0: Adding to iommu group 40 Feb 12 19:36:57.729471 kernel: pci 0000:3a:01.0: Adding to iommu group 41 Feb 12 19:36:57.729552 kernel: pci 0000:3a:02.0: Adding to iommu group 42 Feb 12 19:36:57.729632 kernel: pci 0000:3a:05.0: Adding to iommu group 43 Feb 12 19:36:57.729714 kernel: pci 0000:3a:05.2: Adding to iommu group 44 Feb 12 19:36:57.729798 kernel: pci 0000:3a:05.4: Adding to iommu group 45 Feb 12 19:36:57.729881 kernel: pci 0000:3a:08.0: Adding to iommu group 46 Feb 12 19:36:57.729966 kernel: pci 0000:3a:09.0: Adding to iommu group 47 Feb 12 19:36:57.730048 kernel: pci 0000:3a:0a.0: Adding to iommu group 48 Feb 12 19:36:57.730128 kernel: pci 0000:3a:0a.1: Adding to iommu group 49 Feb 12 19:36:57.730212 kernel: pci 0000:3a:0a.2: Adding to iommu group 50 Feb 12 19:36:57.730293 kernel: pci 0000:3a:0a.3: Adding to iommu group 51 Feb 12 19:36:57.730373 kernel: pci 0000:3a:0a.4: Adding to iommu group 52 Feb 12 19:36:57.730468 kernel: pci 0000:3a:0a.5: Adding to iommu group 53 Feb 12 19:36:57.730544 kernel: pci 0000:3a:0a.6: Adding to iommu group 54 Feb 12 19:36:57.730621 kernel: pci 0000:3a:0a.7: Adding to iommu group 55 Feb 12 19:36:57.730696 kernel: pci 0000:3a:0b.0: Adding to iommu group 56 Feb 12 19:36:57.730776 kernel: pci 0000:3a:0b.1: Adding to iommu group 57 Feb 12 19:36:57.730851 kernel: pci 0000:3a:0b.2: Adding to iommu group 58 Feb 12 19:36:57.730927 kernel: pci 0000:3a:0b.3: Adding to iommu group 59 Feb 12 19:36:57.731007 kernel: pci 0000:3a:0c.0: Adding to iommu group 60 Feb 12 19:36:57.731082 kernel: pci 0000:3a:0c.1: Adding to iommu group 61 Feb 12 19:36:57.731159 kernel: pci 0000:3a:0c.2: Adding to iommu group 62 Feb 12 19:36:57.731233 kernel: pci 0000:3a:0c.3: Adding to iommu group 63 Feb 12 19:36:57.731312 kernel: pci 0000:3a:0c.4: Adding to iommu group 64 Feb 12 19:36:57.731387 kernel: pci 0000:3a:0c.5: Adding to iommu group 65 Feb 12 19:36:57.731464 kernel: pci 0000:3a:0c.6: Adding to iommu group 66 Feb 12 19:36:57.731541 kernel: pci 0000:3a:0c.7: Adding to iommu group 67 Feb 12 19:36:57.731616 kernel: pci 0000:3a:0d.0: Adding to iommu group 68 Feb 12 19:36:57.731692 kernel: pci 0000:3a:0d.1: Adding to iommu group 69 Feb 12 19:36:57.731771 kernel: pci 0000:3a:0d.2: Adding to iommu group 70 Feb 12 19:36:57.731847 kernel: pci 0000:3a:0d.3: Adding to iommu group 71 Feb 12 19:36:57.731927 kernel: pci 0000:3b:00.0: Adding to iommu group 72 Feb 12 19:36:57.732006 kernel: pci 0000:3c:00.0: Adding to iommu group 73 Feb 12 19:36:57.732090 kernel: pci 0000:3d:00.0: Adding to iommu group 74 Feb 12 19:36:57.732166 kernel: pci 0000:5d:05.0: Adding to iommu group 75 Feb 12 19:36:57.732240 kernel: pci 0000:5d:05.2: Adding to iommu group 76 Feb 12 19:36:57.732316 kernel: pci 0000:5d:05.4: Adding to iommu group 77 Feb 12 19:36:57.732393 kernel: pci 0000:5d:0e.0: Adding to iommu group 78 Feb 12 19:36:57.732467 kernel: pci 0000:5d:0e.1: Adding to iommu group 79 Feb 12 19:36:57.732544 kernel: pci 0000:5d:0f.0: Adding to iommu group 80 Feb 12 19:36:57.732621 kernel: pci 0000:5d:0f.1: Adding to iommu group 81 Feb 12 19:36:57.732698 kernel: pci 0000:5d:12.0: Adding to iommu group 82 Feb 12 19:36:57.732777 kernel: pci 0000:5d:12.1: Adding to iommu group 83 Feb 12 19:36:57.732854 kernel: pci 0000:5d:12.2: Adding to iommu group 83 Feb 12 19:36:57.732932 kernel: pci 0000:5d:15.0: Adding to iommu group 84 Feb 12 19:36:57.733008 kernel: pci 0000:5d:15.1: Adding to iommu group 84 Feb 12 19:36:57.733084 kernel: pci 0000:5d:16.0: Adding to iommu group 85 Feb 12 19:36:57.733164 kernel: pci 0000:5d:16.1: Adding to iommu group 85 Feb 12 19:36:57.733240 kernel: pci 0000:5d:16.4: Adding to iommu group 85 Feb 12 19:36:57.733316 kernel: pci 0000:5d:16.5: Adding to iommu group 85 Feb 12 19:36:57.733394 kernel: pci 0000:80:04.0: Adding to iommu group 86 Feb 12 19:36:57.733471 kernel: pci 0000:80:04.1: Adding to iommu group 87 Feb 12 19:36:57.733547 kernel: pci 0000:80:04.2: Adding to iommu group 88 Feb 12 19:36:57.733625 kernel: pci 0000:80:04.3: Adding to iommu group 89 Feb 12 19:36:57.733703 kernel: pci 0000:80:04.4: Adding to iommu group 90 Feb 12 19:36:57.733784 kernel: pci 0000:80:04.5: Adding to iommu group 91 Feb 12 19:36:57.733859 kernel: pci 0000:80:04.6: Adding to iommu group 92 Feb 12 19:36:57.733936 kernel: pci 0000:80:04.7: Adding to iommu group 93 Feb 12 19:36:57.734012 kernel: pci 0000:80:05.0: Adding to iommu group 94 Feb 12 19:36:57.734088 kernel: pci 0000:80:05.2: Adding to iommu group 95 Feb 12 19:36:57.734164 kernel: pci 0000:80:05.4: Adding to iommu group 96 Feb 12 19:36:57.734240 kernel: pci 0000:80:08.0: Adding to iommu group 97 Feb 12 19:36:57.734320 kernel: pci 0000:80:08.1: Adding to iommu group 98 Feb 12 19:36:57.734395 kernel: pci 0000:80:08.2: Adding to iommu group 99 Feb 12 19:36:57.734470 kernel: pci 0000:85:05.0: Adding to iommu group 100 Feb 12 19:36:57.734545 kernel: pci 0000:85:05.2: Adding to iommu group 101 Feb 12 19:36:57.734622 kernel: pci 0000:85:05.4: Adding to iommu group 102 Feb 12 19:36:57.734697 kernel: pci 0000:85:08.0: Adding to iommu group 103 Feb 12 19:36:57.734776 kernel: pci 0000:85:08.1: Adding to iommu group 103 Feb 12 19:36:57.734857 kernel: pci 0000:85:08.2: Adding to iommu group 103 Feb 12 19:36:57.734933 kernel: pci 0000:85:08.3: Adding to iommu group 103 Feb 12 19:36:57.735009 kernel: pci 0000:85:08.4: Adding to iommu group 103 Feb 12 19:36:57.735084 kernel: pci 0000:85:08.5: Adding to iommu group 103 Feb 12 19:36:57.735160 kernel: pci 0000:85:08.6: Adding to iommu group 103 Feb 12 19:36:57.735236 kernel: pci 0000:85:08.7: Adding to iommu group 103 Feb 12 19:36:57.735311 kernel: pci 0000:85:09.0: Adding to iommu group 104 Feb 12 19:36:57.735390 kernel: pci 0000:85:09.1: Adding to iommu group 104 Feb 12 19:36:57.735465 kernel: pci 0000:85:09.2: Adding to iommu group 104 Feb 12 19:36:57.735542 kernel: pci 0000:85:09.3: Adding to iommu group 104 Feb 12 19:36:57.735617 kernel: pci 0000:85:09.4: Adding to iommu group 104 Feb 12 19:36:57.735696 kernel: pci 0000:85:09.5: Adding to iommu group 104 Feb 12 19:36:57.735775 kernel: pci 0000:85:09.6: Adding to iommu group 104 Feb 12 19:36:57.735851 kernel: pci 0000:85:09.7: Adding to iommu group 104 Feb 12 19:36:57.735930 kernel: pci 0000:85:0a.0: Adding to iommu group 105 Feb 12 19:36:57.736006 kernel: pci 0000:85:0a.1: Adding to iommu group 105 Feb 12 19:36:57.736084 kernel: pci 0000:85:0e.0: Adding to iommu group 106 Feb 12 19:36:57.736161 kernel: pci 0000:85:0e.1: Adding to iommu group 106 Feb 12 19:36:57.736239 kernel: pci 0000:85:0e.2: Adding to iommu group 106 Feb 12 19:36:57.736316 kernel: pci 0000:85:0e.3: Adding to iommu group 106 Feb 12 19:36:57.736395 kernel: pci 0000:85:0e.4: Adding to iommu group 106 Feb 12 19:36:57.736472 kernel: pci 0000:85:0e.5: Adding to iommu group 106 Feb 12 19:36:57.736548 kernel: pci 0000:85:0e.6: Adding to iommu group 106 Feb 12 19:36:57.736624 kernel: pci 0000:85:0e.7: Adding to iommu group 106 Feb 12 19:36:57.736700 kernel: pci 0000:85:0f.0: Adding to iommu group 107 Feb 12 19:36:57.736782 kernel: pci 0000:85:0f.1: Adding to iommu group 107 Feb 12 19:36:57.736858 kernel: pci 0000:85:0f.2: Adding to iommu group 107 Feb 12 19:36:57.736938 kernel: pci 0000:85:0f.3: Adding to iommu group 107 Feb 12 19:36:57.737015 kernel: pci 0000:85:0f.4: Adding to iommu group 107 Feb 12 19:36:57.737094 kernel: pci 0000:85:0f.5: Adding to iommu group 107 Feb 12 19:36:57.737169 kernel: pci 0000:85:0f.6: Adding to iommu group 107 Feb 12 19:36:57.737244 kernel: pci 0000:85:0f.7: Adding to iommu group 107 Feb 12 19:36:57.737320 kernel: pci 0000:85:10.0: Adding to iommu group 108 Feb 12 19:36:57.737395 kernel: pci 0000:85:10.1: Adding to iommu group 108 Feb 12 19:36:57.737474 kernel: pci 0000:85:1d.0: Adding to iommu group 109 Feb 12 19:36:57.737548 kernel: pci 0000:85:1d.1: Adding to iommu group 109 Feb 12 19:36:57.737623 kernel: pci 0000:85:1d.2: Adding to iommu group 109 Feb 12 19:36:57.737697 kernel: pci 0000:85:1d.3: Adding to iommu group 109 Feb 12 19:36:57.737776 kernel: pci 0000:85:1e.0: Adding to iommu group 110 Feb 12 19:36:57.737852 kernel: pci 0000:85:1e.1: Adding to iommu group 110 Feb 12 19:36:57.737927 kernel: pci 0000:85:1e.2: Adding to iommu group 110 Feb 12 19:36:57.738007 kernel: pci 0000:85:1e.3: Adding to iommu group 110 Feb 12 19:36:57.738083 kernel: pci 0000:85:1e.4: Adding to iommu group 110 Feb 12 19:36:57.738159 kernel: pci 0000:85:1e.5: Adding to iommu group 110 Feb 12 19:36:57.738235 kernel: pci 0000:85:1e.6: Adding to iommu group 110 Feb 12 19:36:57.738310 kernel: pci 0000:ae:05.0: Adding to iommu group 111 Feb 12 19:36:57.738386 kernel: pci 0000:ae:05.2: Adding to iommu group 112 Feb 12 19:36:57.738462 kernel: pci 0000:ae:05.4: Adding to iommu group 113 Feb 12 19:36:57.738541 kernel: pci 0000:ae:08.0: Adding to iommu group 114 Feb 12 19:36:57.738618 kernel: pci 0000:ae:09.0: Adding to iommu group 115 Feb 12 19:36:57.738694 kernel: pci 0000:ae:0a.0: Adding to iommu group 116 Feb 12 19:36:57.738772 kernel: pci 0000:ae:0a.1: Adding to iommu group 117 Feb 12 19:36:57.738851 kernel: pci 0000:ae:0a.2: Adding to iommu group 118 Feb 12 19:36:57.738925 kernel: pci 0000:ae:0a.3: Adding to iommu group 119 Feb 12 19:36:57.739001 kernel: pci 0000:ae:0a.4: Adding to iommu group 120 Feb 12 19:36:57.739082 kernel: pci 0000:ae:0a.5: Adding to iommu group 121 Feb 12 19:36:57.739158 kernel: pci 0000:ae:0a.6: Adding to iommu group 122 Feb 12 19:36:57.739236 kernel: pci 0000:ae:0a.7: Adding to iommu group 123 Feb 12 19:36:57.739311 kernel: pci 0000:ae:0b.0: Adding to iommu group 124 Feb 12 19:36:57.739389 kernel: pci 0000:ae:0b.1: Adding to iommu group 125 Feb 12 19:36:57.739465 kernel: pci 0000:ae:0b.2: Adding to iommu group 126 Feb 12 19:36:57.739544 kernel: pci 0000:ae:0b.3: Adding to iommu group 127 Feb 12 19:36:57.739619 kernel: pci 0000:ae:0c.0: Adding to iommu group 128 Feb 12 19:36:57.739694 kernel: pci 0000:ae:0c.1: Adding to iommu group 129 Feb 12 19:36:57.739774 kernel: pci 0000:ae:0c.2: Adding to iommu group 130 Feb 12 19:36:57.739849 kernel: pci 0000:ae:0c.3: Adding to iommu group 131 Feb 12 19:36:57.739926 kernel: pci 0000:ae:0c.4: Adding to iommu group 132 Feb 12 19:36:57.740001 kernel: pci 0000:ae:0c.5: Adding to iommu group 133 Feb 12 19:36:57.740080 kernel: pci 0000:ae:0c.6: Adding to iommu group 134 Feb 12 19:36:57.740155 kernel: pci 0000:ae:0c.7: Adding to iommu group 135 Feb 12 19:36:57.740231 kernel: pci 0000:ae:0d.0: Adding to iommu group 136 Feb 12 19:36:57.740308 kernel: pci 0000:ae:0d.1: Adding to iommu group 137 Feb 12 19:36:57.740386 kernel: pci 0000:ae:0d.2: Adding to iommu group 138 Feb 12 19:36:57.740463 kernel: pci 0000:ae:0d.3: Adding to iommu group 139 Feb 12 19:36:57.740538 kernel: pci 0000:d7:00.0: Adding to iommu group 140 Feb 12 19:36:57.740615 kernel: pci 0000:d7:05.0: Adding to iommu group 141 Feb 12 19:36:57.740691 kernel: pci 0000:d7:05.2: Adding to iommu group 142 Feb 12 19:36:57.740771 kernel: pci 0000:d7:05.4: Adding to iommu group 143 Feb 12 19:36:57.740850 kernel: pci 0000:d7:0e.0: Adding to iommu group 144 Feb 12 19:36:57.740925 kernel: pci 0000:d7:0e.1: Adding to iommu group 145 Feb 12 19:36:57.741005 kernel: pci 0000:d7:0f.0: Adding to iommu group 146 Feb 12 19:36:57.741080 kernel: pci 0000:d7:0f.1: Adding to iommu group 147 Feb 12 19:36:57.741160 kernel: pci 0000:d7:12.0: Adding to iommu group 148 Feb 12 19:36:57.741237 kernel: pci 0000:d7:12.1: Adding to iommu group 149 Feb 12 19:36:57.741314 kernel: pci 0000:d7:12.2: Adding to iommu group 149 Feb 12 19:36:57.741390 kernel: pci 0000:d7:15.0: Adding to iommu group 150 Feb 12 19:36:57.741468 kernel: pci 0000:d7:15.1: Adding to iommu group 150 Feb 12 19:36:57.741545 kernel: pci 0000:d7:16.0: Adding to iommu group 151 Feb 12 19:36:57.741622 kernel: pci 0000:d7:16.1: Adding to iommu group 151 Feb 12 19:36:57.741701 kernel: pci 0000:d7:16.4: Adding to iommu group 151 Feb 12 19:36:57.741779 kernel: pci 0000:d7:16.5: Adding to iommu group 151 Feb 12 19:36:57.741858 kernel: pci 0000:d8:00.0: Adding to iommu group 152 Feb 12 19:36:57.741936 kernel: pci 0000:d8:00.1: Adding to iommu group 153 Feb 12 19:36:57.741949 kernel: DMAR: Intel(R) Virtualization Technology for Directed I/O Feb 12 19:36:57.741959 kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Feb 12 19:36:57.741969 kernel: software IO TLB: mapped [mem 0x0000000065c84000-0x0000000069c84000] (64MB) Feb 12 19:36:57.741979 kernel: RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Feb 12 19:36:57.741991 kernel: RAPL PMU: hw unit of domain package 2^-14 Joules Feb 12 19:36:57.742001 kernel: RAPL PMU: hw unit of domain dram 2^-16 Joules Feb 12 19:36:57.742011 kernel: Initialise system trusted keyrings Feb 12 19:36:57.742021 kernel: workingset: timestamp_bits=39 max_order=26 bucket_order=0 Feb 12 19:36:57.742031 kernel: Key type asymmetric registered Feb 12 19:36:57.742040 kernel: Asymmetric key parser 'x509' registered Feb 12 19:36:57.742050 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Feb 12 19:36:57.742060 kernel: io scheduler mq-deadline registered Feb 12 19:36:57.742069 kernel: io scheduler kyber registered Feb 12 19:36:57.742081 kernel: io scheduler bfq registered Feb 12 19:36:57.742155 kernel: pcieport 0000:00:1c.0: PME: Signaling with IRQ 25 Feb 12 19:36:57.742230 kernel: pcieport 0000:00:1c.4: PME: Signaling with IRQ 26 Feb 12 19:36:57.742305 kernel: pcieport 0000:00:1c.5: PME: Signaling with IRQ 27 Feb 12 19:36:57.742381 kernel: pcieport 0000:17:00.0: PME: Signaling with IRQ 29 Feb 12 19:36:57.742456 kernel: pcieport 0000:3a:00.0: PME: Signaling with IRQ 32 Feb 12 19:36:57.742531 kernel: pcieport 0000:3a:01.0: PME: Signaling with IRQ 33 Feb 12 19:36:57.742607 kernel: pcieport 0000:3a:02.0: PME: Signaling with IRQ 34 Feb 12 19:36:57.742682 kernel: pcieport 0000:d7:00.0: PME: Signaling with IRQ 35 Feb 12 19:36:57.742695 kernel: Monitor-Mwait will be used to enter C-1 state Feb 12 19:36:57.742705 kernel: Monitor-Mwait will be used to enter C-2 state Feb 12 19:36:57.742715 kernel: ACPI: \_SB_.SCK0.CP00: Found 2 idle states Feb 12 19:36:57.742725 kernel: ERST: Error Record Serialization Table (ERST) support is initialized. Feb 12 19:36:57.742735 kernel: pstore: Registered erst as persistent store backend Feb 12 19:36:57.742745 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Feb 12 19:36:57.742757 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Feb 12 19:36:57.742769 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Feb 12 19:36:57.742779 kernel: 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Feb 12 19:36:57.742869 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1B, rev-id 22) Feb 12 19:36:57.742882 kernel: i8042: PNP: No PS/2 controller found. Feb 12 19:36:57.742956 kernel: rtc_cmos 00:00: RTC can wake from S4 Feb 12 19:36:57.743025 kernel: rtc_cmos 00:00: registered as rtc0 Feb 12 19:36:57.743093 kernel: rtc_cmos 00:00: setting system clock to 2024-02-12T19:36:56 UTC (1707766616) Feb 12 19:36:57.743163 kernel: rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Feb 12 19:36:57.743175 kernel: fail to initialize ptp_kvm Feb 12 19:36:57.743185 kernel: intel_pstate: Intel P-state driver initializing Feb 12 19:36:57.743195 kernel: vesafb: mode is 1024x768x8, linelength=1024, pages=0 Feb 12 19:36:57.743205 kernel: vesafb: scrolling: redraw Feb 12 19:36:57.743215 kernel: vesafb: Pseudocolor: size=0:8:8:8, shift=0:0:0:0 Feb 12 19:36:57.743224 kernel: vesafb: framebuffer at 0x9c000000, mapped to 0x0000000054bc2fe6, using 768k, total 768k Feb 12 19:36:57.743234 kernel: Console: switching to colour frame buffer device 128x48 Feb 12 19:36:57.743244 kernel: fb0: VESA VGA frame buffer device Feb 12 19:36:57.743256 kernel: NET: Registered PF_INET6 protocol family Feb 12 19:36:57.743266 kernel: Segment Routing with IPv6 Feb 12 19:36:57.743276 kernel: In-situ OAM (IOAM) with IPv6 Feb 12 19:36:57.743286 kernel: NET: Registered PF_PACKET protocol family Feb 12 19:36:57.743296 kernel: Key type dns_resolver registered Feb 12 19:36:57.743305 kernel: microcode: sig=0x50657, pf=0x1, revision=0x5003604 Feb 12 19:36:57.743315 kernel: microcode: Microcode Update Driver: v2.2. Feb 12 19:36:57.743325 kernel: IPI shorthand broadcast: enabled Feb 12 19:36:57.743335 kernel: sched_clock: Marking stable (5436868474, 1699500131)->(10487917649, -3351549044) Feb 12 19:36:57.743349 kernel: registered taskstats version 1 Feb 12 19:36:57.743359 kernel: Loading compiled-in X.509 certificates Feb 12 19:36:57.743368 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.148-flatcar: 253e5c5c936b12e2ff2626e7f3214deb753330c8' Feb 12 19:36:57.743378 kernel: Key type .fscrypt registered Feb 12 19:36:57.743388 kernel: Key type fscrypt-provisioning registered Feb 12 19:36:57.743397 kernel: pstore: Using crash dump compression: deflate Feb 12 19:36:57.743407 kernel: ima: Allocated hash algorithm: sha1 Feb 12 19:36:57.743417 kernel: ima: No architecture policies found Feb 12 19:36:57.743427 kernel: Freeing unused kernel image (initmem) memory: 45496K Feb 12 19:36:57.743439 kernel: Write protecting the kernel read-only data: 28672k Feb 12 19:36:57.743448 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Feb 12 19:36:57.743458 kernel: Freeing unused kernel image (rodata/data gap) memory: 636K Feb 12 19:36:57.743468 kernel: Run /init as init process Feb 12 19:36:57.743478 kernel: with arguments: Feb 12 19:36:57.743488 kernel: /init Feb 12 19:36:57.743498 kernel: with environment: Feb 12 19:36:57.743507 kernel: HOME=/ Feb 12 19:36:57.743517 kernel: TERM=linux Feb 12 19:36:57.743528 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Feb 12 19:36:57.743540 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Feb 12 19:36:57.743552 systemd[1]: Detected architecture x86-64. Feb 12 19:36:57.743563 systemd[1]: Running in initrd. Feb 12 19:36:57.743572 systemd[1]: No hostname configured, using default hostname. Feb 12 19:36:57.743582 systemd[1]: Hostname set to . Feb 12 19:36:57.743592 systemd[1]: Initializing machine ID from random generator. Feb 12 19:36:57.743604 kernel: tsc: Refined TSC clocksource calibration: 2200.000 MHz Feb 12 19:36:57.743614 kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fb633008a4, max_idle_ns: 440795292230 ns Feb 12 19:36:57.743624 systemd[1]: Queued start job for default target initrd.target. Feb 12 19:36:57.743634 kernel: clocksource: Switched to clocksource tsc Feb 12 19:36:57.743644 systemd[1]: Started systemd-ask-password-console.path. Feb 12 19:36:57.743654 systemd[1]: Reached target cryptsetup.target. Feb 12 19:36:57.743664 systemd[1]: Reached target paths.target. Feb 12 19:36:57.743673 systemd[1]: Reached target slices.target. Feb 12 19:36:57.743683 systemd[1]: Reached target swap.target. Feb 12 19:36:57.743694 systemd[1]: Reached target timers.target. Feb 12 19:36:57.743704 systemd[1]: Listening on iscsid.socket. Feb 12 19:36:57.743715 systemd[1]: Listening on iscsiuio.socket. Feb 12 19:36:57.743725 systemd[1]: Listening on systemd-journald-audit.socket. Feb 12 19:36:57.743736 systemd[1]: Listening on systemd-journald-dev-log.socket. Feb 12 19:36:57.743746 systemd[1]: Listening on systemd-journald.socket. Feb 12 19:36:57.743758 systemd[1]: Listening on systemd-networkd.socket. Feb 12 19:36:57.743768 systemd[1]: Listening on systemd-udevd-control.socket. Feb 12 19:36:57.743780 systemd[1]: Listening on systemd-udevd-kernel.socket. Feb 12 19:36:57.743791 systemd[1]: Reached target sockets.target. Feb 12 19:36:57.743801 systemd[1]: Starting kmod-static-nodes.service... Feb 12 19:36:57.743811 systemd[1]: Finished network-cleanup.service. Feb 12 19:36:57.743821 systemd[1]: Starting systemd-fsck-usr.service... Feb 12 19:36:57.743831 systemd[1]: Starting systemd-journald.service... Feb 12 19:36:57.743840 systemd[1]: Starting systemd-modules-load.service... Feb 12 19:36:57.743850 kernel: audit: type=1334 audit(1707766617.663:2): prog-id=6 op=LOAD Feb 12 19:36:57.743862 systemd[1]: Starting systemd-resolved.service... Feb 12 19:36:57.743872 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Feb 12 19:36:57.743883 systemd[1]: Starting systemd-vconsole-setup.service... Feb 12 19:36:57.743896 systemd-journald[515]: Journal started Feb 12 19:36:57.743944 systemd-journald[515]: Runtime Journal (/run/log/journal/a81bf51dc4fc4cde884c1b0d3a769a38) is 8.0M, max 3.7G, 3.7G free. Feb 12 19:36:57.663000 audit: BPF prog-id=6 op=LOAD Feb 12 19:36:57.659437 systemd-modules-load[516]: Inserted module 'overlay' Feb 12 19:36:57.762172 systemd-modules-load[516]: Inserted module 'br_netfilter' Feb 12 19:36:57.777810 kernel: Bridge firewalling registered Feb 12 19:36:57.777828 systemd[1]: Started systemd-journald.service. Feb 12 19:36:57.784593 systemd-resolved[517]: Positive Trust Anchors: Feb 12 19:36:57.836971 kernel: SCSI subsystem initialized Feb 12 19:36:57.836990 kernel: audit: type=1130 audit(1707766617.794:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:36:57.794000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:36:57.784606 systemd-resolved[517]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 12 19:36:57.885686 kernel: audit: type=1130 audit(1707766617.843:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:36:57.843000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:36:57.784640 systemd-resolved[517]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Feb 12 19:36:57.979717 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Feb 12 19:36:57.979734 kernel: audit: type=1130 audit(1707766617.904:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:36:57.979748 kernel: device-mapper: uevent: version 1.0.3 Feb 12 19:36:57.979763 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Feb 12 19:36:57.904000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:36:57.787194 systemd-resolved[517]: Defaulting to hostname 'linux'. Feb 12 19:36:58.081823 kernel: audit: type=1130 audit(1707766618.037:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:36:58.037000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:36:57.796039 systemd[1]: Started systemd-resolved.service. Feb 12 19:36:58.088000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:36:57.844911 systemd[1]: Finished kmod-static-nodes.service. Feb 12 19:36:58.190106 kernel: audit: type=1130 audit(1707766618.088:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:36:58.190158 kernel: audit: type=1130 audit(1707766618.141:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:36:58.141000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:36:57.905901 systemd[1]: Finished systemd-fsck-usr.service. Feb 12 19:36:58.002728 systemd-modules-load[516]: Inserted module 'dm_multipath' Feb 12 19:36:58.039339 systemd[1]: Finished systemd-modules-load.service. Feb 12 19:36:58.090172 systemd[1]: Finished systemd-vconsole-setup.service. Feb 12 19:36:58.143117 systemd[1]: Reached target nss-lookup.target. Feb 12 19:36:58.199188 systemd[1]: Starting dracut-cmdline-ask.service... Feb 12 19:36:58.206327 systemd[1]: Starting systemd-sysctl.service... Feb 12 19:36:58.207734 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Feb 12 19:36:58.214418 systemd[1]: Finished systemd-sysctl.service. Feb 12 19:36:58.212000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:36:58.214989 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Feb 12 19:36:58.261761 kernel: audit: type=1130 audit(1707766618.212:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:36:58.275000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:36:58.277176 systemd[1]: Finished dracut-cmdline-ask.service. Feb 12 19:36:58.379787 kernel: audit: type=1130 audit(1707766618.275:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:36:58.379820 kernel: audit: type=1130 audit(1707766618.330:11): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:36:58.330000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:36:58.333454 systemd[1]: Starting dracut-cmdline.service... Feb 12 19:36:58.394859 dracut-cmdline[536]: dracut-dracut-053 Feb 12 19:36:58.394859 dracut-cmdline[536]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LA Feb 12 19:36:58.394859 dracut-cmdline[536]: BEL=ROOT console=tty0 console=ttyS1,115200n8 flatcar.first_boot=detected flatcar.oem.id=packet flatcar.autologin verity.usrhash=f2beb0668e3dab90bbcf0ace3803b7ee02142bfb86913ef12ef6d2ee81a411a4 Feb 12 19:36:58.488834 kernel: Loading iSCSI transport class v2.0-870. Feb 12 19:36:58.488862 kernel: iscsi: registered transport (tcp) Feb 12 19:36:58.532728 kernel: iscsi: registered transport (qla4xxx) Feb 12 19:36:58.532765 kernel: QLogic iSCSI HBA Driver Feb 12 19:36:58.577796 systemd[1]: Finished dracut-cmdline.service. Feb 12 19:36:58.588000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:36:58.591834 systemd[1]: Starting dracut-pre-udev.service... Feb 12 19:36:58.664807 kernel: raid6: avx512x4 gen() 19066 MB/s Feb 12 19:36:58.699807 kernel: raid6: avx512x4 xor() 8044 MB/s Feb 12 19:36:58.734807 kernel: raid6: avx512x2 gen() 19117 MB/s Feb 12 19:36:58.769807 kernel: raid6: avx512x2 xor() 27055 MB/s Feb 12 19:36:58.804808 kernel: raid6: avx512x1 gen() 19111 MB/s Feb 12 19:36:58.839809 kernel: raid6: avx512x1 xor() 24304 MB/s Feb 12 19:36:58.874807 kernel: raid6: avx2x4 gen() 19025 MB/s Feb 12 19:36:58.909807 kernel: raid6: avx2x4 xor() 8263 MB/s Feb 12 19:36:58.944807 kernel: raid6: avx2x2 gen() 19042 MB/s Feb 12 19:36:58.978810 kernel: raid6: avx2x2 xor() 20063 MB/s Feb 12 19:36:59.012807 kernel: raid6: avx2x1 gen() 14661 MB/s Feb 12 19:36:59.046808 kernel: raid6: avx2x1 xor() 17526 MB/s Feb 12 19:36:59.080807 kernel: raid6: sse2x4 gen() 10360 MB/s Feb 12 19:36:59.114807 kernel: raid6: sse2x4 xor() 6687 MB/s Feb 12 19:36:59.148807 kernel: raid6: sse2x2 gen() 11472 MB/s Feb 12 19:36:59.182807 kernel: raid6: sse2x2 xor() 6672 MB/s Feb 12 19:36:59.215807 kernel: raid6: sse2x1 gen() 10428 MB/s Feb 12 19:36:59.266186 kernel: raid6: sse2x1 xor() 5245 MB/s Feb 12 19:36:59.266225 kernel: raid6: using algorithm avx512x2 gen() 19117 MB/s Feb 12 19:36:59.266250 kernel: raid6: .... xor() 27055 MB/s, rmw enabled Feb 12 19:36:59.283426 kernel: raid6: using avx512x2 recovery algorithm Feb 12 19:36:59.331768 kernel: xor: automatically using best checksumming function avx Feb 12 19:36:59.442775 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Feb 12 19:36:59.453269 systemd[1]: Finished dracut-pre-udev.service. Feb 12 19:36:59.460000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:36:59.460000 audit: BPF prog-id=7 op=LOAD Feb 12 19:36:59.461000 audit: BPF prog-id=8 op=LOAD Feb 12 19:36:59.463677 systemd[1]: Starting systemd-udevd.service... Feb 12 19:36:59.476824 systemd-udevd[713]: Using default interface naming scheme 'v252'. Feb 12 19:36:59.490000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:36:59.481429 systemd[1]: Started systemd-udevd.service. Feb 12 19:36:59.514874 dracut-pre-trigger[725]: rd.md=0: removing MD RAID activation Feb 12 19:36:59.493452 systemd[1]: Starting dracut-pre-trigger.service... Feb 12 19:36:59.537859 systemd[1]: Finished dracut-pre-trigger.service. Feb 12 19:36:59.536000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:36:59.539294 systemd[1]: Starting systemd-udev-trigger.service... Feb 12 19:36:59.723634 systemd[1]: Finished systemd-udev-trigger.service. Feb 12 19:36:59.731000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:36:59.777782 kernel: cryptd: max_cpu_qlen set to 1000 Feb 12 19:36:59.782774 kernel: libata version 3.00 loaded. Feb 12 19:36:59.782828 kernel: ACPI: bus type USB registered Feb 12 19:36:59.822722 kernel: usbcore: registered new interface driver usbfs Feb 12 19:36:59.842781 kernel: usbcore: registered new interface driver hub Feb 12 19:36:59.842857 kernel: usbcore: registered new device driver usb Feb 12 19:36:59.894040 kernel: AVX2 version of gcm_enc/dec engaged. Feb 12 19:36:59.894118 kernel: AES CTR mode by8 optimization enabled Feb 12 19:36:59.894771 kernel: nvme nvme0: pci function 0000:3b:00.0 Feb 12 19:36:59.922772 kernel: nvme nvme1: pci function 0000:3c:00.0 Feb 12 19:36:59.923062 kernel: nvme nvme0: 32/0/0 default/read/poll queues Feb 12 19:36:59.937770 kernel: nvme nvme1: 32/0/0 default/read/poll queues Feb 12 19:36:59.968776 kernel: mpt3sas version 39.100.00.00 loaded Feb 12 19:36:59.968827 kernel: i40e: Intel(R) Ethernet Connection XL710 Network Driver Feb 12 19:36:59.968852 kernel: mpt3sas_cm0: 63 BIT PCI BUS DMA ADDRESSING SUPPORTED, total mem (196687484 kB) Feb 12 19:36:59.998581 kernel: i40e: Copyright (c) 2013 - 2019 Intel Corporation. Feb 12 19:37:00.029766 kernel: mlx5_core 0000:d8:00.0: firmware version: 14.30.1004 Feb 12 19:37:00.029959 kernel: ahci 0000:00:11.5: version 3.0 Feb 12 19:37:00.030076 kernel: mlx5_core 0000:d8:00.0: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Feb 12 19:37:00.047373 kernel: i40e 0000:1a:00.0: fw 4.1.59148 api 1.9 nvm 4.11 0x80001da4 1.2527.0 [8086:37d2] [15d9:37d2] Feb 12 19:37:00.095528 kernel: i40e 0000:1a:00.0: MAC address: 3c:ec:ef:7e:7d:3e Feb 12 19:37:00.095666 kernel: ahci 0000:00:11.5: AHCI 0001.0301 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Feb 12 19:37:00.095786 kernel: ahci 0000:00:11.5: flags: 64bit ncq sntf led clo only pio slum part ems deso sadm sds apst Feb 12 19:37:00.151412 kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller Feb 12 19:37:00.151520 kernel: i40e 0000:1a:00.0: Added LAN device PF0 bus=0x1a dev=0x00 func=0x00 Feb 12 19:37:00.151620 kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1 Feb 12 19:37:00.184594 kernel: i40e 0000:1a:00.0: Features: PF-id[0] VFs: 32 VSIs: 66 QP: 48 RSS FD_ATR FD_SB NTUPLE VxLAN Geneve PTP VEPA Feb 12 19:37:00.202761 kernel: xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x0000000000009810 Feb 12 19:37:00.231151 kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller Feb 12 19:37:00.231280 kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2 Feb 12 19:37:00.245813 kernel: xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed Feb 12 19:37:00.258761 kernel: scsi host1: ahci Feb 12 19:37:00.299823 kernel: i40e 0000:1a:00.1: fw 4.1.59148 api 1.9 nvm 4.11 0x80001da4 1.2527.0 [8086:37d2] [15d9:37d2] Feb 12 19:37:00.299947 kernel: mlx5_core 0000:d8:00.0: E-Switch: Total vports 10, per vport: max uc(1024) max mc(16384) Feb 12 19:37:00.300034 kernel: hub 1-0:1.0: USB hub found Feb 12 19:37:00.324417 kernel: scsi host2: ahci Feb 12 19:37:00.348769 kernel: mlx5_core 0000:d8:00.0: MLX5E: StrdRq(0) RqSz(1024) StrdSz(256) RxCqeCmprss(0) Feb 12 19:37:00.348910 kernel: i40e 0000:1a:00.1: MAC address: 3c:ec:ef:7e:7d:3f Feb 12 19:37:00.375504 kernel: scsi host3: ahci Feb 12 19:37:00.375712 kernel: hub 1-0:1.0: 16 ports detected Feb 12 19:37:00.402063 kernel: scsi host4: ahci Feb 12 19:37:00.435408 kernel: hub 2-0:1.0: USB hub found Feb 12 19:37:00.435597 kernel: mpt3sas_cm0: CurrentHostPageSize is 0: Setting default host page size to 4k Feb 12 19:37:00.435617 kernel: mpt3sas_cm0: MSI-X vectors supported: 96 Feb 12 19:37:00.465891 kernel: no of cores: 48, max_msix_vectors: -1 Feb 12 19:37:00.465932 kernel: mpt3sas_cm0: 0 48 48 Feb 12 19:37:00.492443 kernel: scsi host5: ahci Feb 12 19:37:00.529213 kernel: i40e 0000:1a:00.1: Added LAN device PF1 bus=0x1a dev=0x00 func=0x01 Feb 12 19:37:00.529505 kernel: hub 2-0:1.0: 10 ports detected Feb 12 19:37:00.529748 kernel: scsi host6: ahci Feb 12 19:37:00.582729 kernel: i40e 0000:1a:00.1: Features: PF-id[1] VFs: 32 VSIs: 66 QP: 48 RSS FD_ATR FD_SB NTUPLE VxLAN Geneve PTP VEPA Feb 12 19:37:00.583012 kernel: ata1: SATA max UDMA/133 abar m524288@0x9d180000 port 0x9d180100 irq 135 Feb 12 19:37:00.583053 kernel: ata2: SATA max UDMA/133 abar m524288@0x9d180000 port 0x9d180180 irq 135 Feb 12 19:37:00.601178 kernel: ata3: SATA max UDMA/133 abar m524288@0x9d180000 port 0x9d180200 irq 135 Feb 12 19:37:00.619452 kernel: mlx5_core 0000:d8:00.0: Supported tc offload range - chains: 4294967294, prios: 4294967295 Feb 12 19:37:00.619708 kernel: ata4: SATA max UDMA/133 abar m524288@0x9d180000 port 0x9d180280 irq 135 Feb 12 19:37:00.619740 kernel: ata5: SATA max UDMA/133 abar m524288@0x9d180000 port 0x9d180300 irq 135 Feb 12 19:37:00.619785 kernel: ata6: SATA max UDMA/133 abar m524288@0x9d180000 port 0x9d180380 irq 135 Feb 12 19:37:00.646770 kernel: mpt3sas_cm0: High IOPs queues : disabled Feb 12 19:37:00.689797 kernel: mlx5_core 0000:d8:00.1: firmware version: 14.30.1004 Feb 12 19:37:00.690081 kernel: mpt3sas0-msix0: PCI-MSI-X enabled: IRQ 400 Feb 12 19:37:00.690116 kernel: mpt3sas0-msix1: PCI-MSI-X enabled: IRQ 401 Feb 12 19:37:00.690147 kernel: mpt3sas0-msix2: PCI-MSI-X enabled: IRQ 402 Feb 12 19:37:00.690179 kernel: mlx5_core 0000:d8:00.1: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Feb 12 19:37:00.708313 kernel: mpt3sas0-msix3: PCI-MSI-X enabled: IRQ 403 Feb 12 19:37:00.708354 kernel: mpt3sas0-msix4: PCI-MSI-X enabled: IRQ 404 Feb 12 19:37:00.708386 kernel: mpt3sas0-msix5: PCI-MSI-X enabled: IRQ 405 Feb 12 19:37:00.708417 kernel: mpt3sas0-msix6: PCI-MSI-X enabled: IRQ 406 Feb 12 19:37:00.708455 kernel: mpt3sas0-msix7: PCI-MSI-X enabled: IRQ 407 Feb 12 19:37:00.708487 kernel: mpt3sas0-msix8: PCI-MSI-X enabled: IRQ 408 Feb 12 19:37:00.708518 kernel: mpt3sas0-msix9: PCI-MSI-X enabled: IRQ 409 Feb 12 19:37:00.708550 kernel: mpt3sas0-msix10: PCI-MSI-X enabled: IRQ 410 Feb 12 19:37:00.708581 kernel: mpt3sas0-msix11: PCI-MSI-X enabled: IRQ 411 Feb 12 19:37:00.946942 kernel: ata1: SATA link down (SStatus 0 SControl 300) Feb 12 19:37:00.947003 kernel: mpt3sas0-msix12: PCI-MSI-X enabled: IRQ 412 Feb 12 19:37:00.947027 kernel: mpt3sas0-msix13: PCI-MSI-X enabled: IRQ 413 Feb 12 19:37:00.947049 kernel: mpt3sas0-msix14: PCI-MSI-X enabled: IRQ 414 Feb 12 19:37:00.947070 kernel: mpt3sas0-msix15: PCI-MSI-X enabled: IRQ 415 Feb 12 19:37:00.947098 kernel: mpt3sas0-msix16: PCI-MSI-X enabled: IRQ 416 Feb 12 19:37:00.947119 kernel: mpt3sas0-msix17: PCI-MSI-X enabled: IRQ 417 Feb 12 19:37:00.947140 kernel: mpt3sas0-msix18: PCI-MSI-X enabled: IRQ 418 Feb 12 19:37:00.947186 kernel: mpt3sas0-msix19: PCI-MSI-X enabled: IRQ 419 Feb 12 19:37:00.947226 kernel: ata3: SATA link down (SStatus 0 SControl 300) Feb 12 19:37:00.947268 kernel: ata5: SATA link up 6.0 Gbps (SStatus 133 SControl 300) Feb 12 19:37:00.975364 kernel: mpt3sas0-msix20: PCI-MSI-X enabled: IRQ 420 Feb 12 19:37:00.975420 kernel: mpt3sas0-msix21: PCI-MSI-X enabled: IRQ 421 Feb 12 19:37:00.975454 kernel: mpt3sas0-msix22: PCI-MSI-X enabled: IRQ 422 Feb 12 19:37:00.975492 kernel: mpt3sas0-msix23: PCI-MSI-X enabled: IRQ 423 Feb 12 19:37:00.975530 kernel: mpt3sas0-msix24: PCI-MSI-X enabled: IRQ 424 Feb 12 19:37:00.975562 kernel: mpt3sas0-msix25: PCI-MSI-X enabled: IRQ 425 Feb 12 19:37:00.975593 kernel: mpt3sas0-msix26: PCI-MSI-X enabled: IRQ 426 Feb 12 19:37:00.975624 kernel: mpt3sas0-msix27: PCI-MSI-X enabled: IRQ 427 Feb 12 19:37:00.975657 kernel: mpt3sas0-msix28: PCI-MSI-X enabled: IRQ 428 Feb 12 19:37:00.975708 kernel: mpt3sas0-msix29: PCI-MSI-X enabled: IRQ 429 Feb 12 19:37:00.975751 kernel: mpt3sas0-msix30: PCI-MSI-X enabled: IRQ 430 Feb 12 19:37:00.975815 kernel: mpt3sas0-msix31: PCI-MSI-X enabled: IRQ 431 Feb 12 19:37:00.975859 kernel: mpt3sas0-msix32: PCI-MSI-X enabled: IRQ 432 Feb 12 19:37:00.975908 kernel: mpt3sas0-msix33: PCI-MSI-X enabled: IRQ 433 Feb 12 19:37:00.975951 kernel: mpt3sas0-msix34: PCI-MSI-X enabled: IRQ 434 Feb 12 19:37:00.975995 kernel: mpt3sas0-msix35: PCI-MSI-X enabled: IRQ 435 Feb 12 19:37:00.976038 kernel: mpt3sas0-msix36: PCI-MSI-X enabled: IRQ 436 Feb 12 19:37:00.976081 kernel: mpt3sas0-msix37: PCI-MSI-X enabled: IRQ 437 Feb 12 19:37:00.976125 kernel: mpt3sas0-msix38: PCI-MSI-X enabled: IRQ 438 Feb 12 19:37:00.976168 kernel: ata6: SATA link up 6.0 Gbps (SStatus 133 SControl 300) Feb 12 19:37:00.976773 kernel: mlx5_core 0000:d8:00.1: E-Switch: Total vports 10, per vport: max uc(1024) max mc(16384) Feb 12 19:37:01.001742 kernel: mpt3sas0-msix39: PCI-MSI-X enabled: IRQ 439 Feb 12 19:37:01.001803 kernel: mpt3sas0-msix40: PCI-MSI-X enabled: IRQ 440 Feb 12 19:37:01.001844 kernel: mpt3sas0-msix41: PCI-MSI-X enabled: IRQ 441 Feb 12 19:37:01.001884 kernel: mpt3sas0-msix42: PCI-MSI-X enabled: IRQ 442 Feb 12 19:37:01.001924 kernel: mpt3sas0-msix43: PCI-MSI-X enabled: IRQ 443 Feb 12 19:37:01.001963 kernel: mpt3sas0-msix44: PCI-MSI-X enabled: IRQ 444 Feb 12 19:37:01.002003 kernel: mpt3sas0-msix45: PCI-MSI-X enabled: IRQ 445 Feb 12 19:37:01.002044 kernel: mpt3sas0-msix46: PCI-MSI-X enabled: IRQ 446 Feb 12 19:37:01.002083 kernel: mpt3sas0-msix47: PCI-MSI-X enabled: IRQ 447 Feb 12 19:37:01.002123 kernel: ata4: SATA link down (SStatus 0 SControl 300) Feb 12 19:37:01.005768 kernel: mlx5_core 0000:d8:00.1: MLX5E: StrdRq(0) RqSz(1024) StrdSz(256) RxCqeCmprss(0) Feb 12 19:37:01.014767 kernel: mpt3sas_cm0: iomem(0x00000000b8440000), mapped(0x0000000095316d92), size(65536) Feb 12 19:37:01.014807 kernel: mpt3sas_cm0: ioport(0x0000000000007000), size(256) Feb 12 19:37:01.032767 kernel: ahci 0000:00:17.0: AHCI 0001.0301 32 slots 8 ports 6 Gbps 0xff impl SATA mode Feb 12 19:37:01.032938 kernel: ata5.00: ATA-11: Micron_5300_MTFDDAK960TDT, D3MU001, max UDMA/133 Feb 12 19:37:01.044764 kernel: ahci 0000:00:17.0: flags: 64bit ncq sntf led clo only pio slum part ems deso sadm sds apst Feb 12 19:37:01.068762 kernel: scsi host7: ahci Feb 12 19:37:01.068793 kernel: ata2: SATA link down (SStatus 0 SControl 300) Feb 12 19:37:01.093460 kernel: scsi host8: ahci Feb 12 19:37:01.093490 kernel: ata6.00: ATA-11: Micron_5300_MTFDDAK960TDT, D3MU001, max UDMA/133 Feb 12 19:37:01.116737 kernel: scsi host9: ahci Feb 12 19:37:01.139428 kernel: ata5.00: 1875385008 sectors, multi 16: LBA48 NCQ (depth 32), AA Feb 12 19:37:01.139449 kernel: scsi host10: ahci Feb 12 19:37:01.139470 kernel: ata5.00: Features: NCQ-prio Feb 12 19:37:01.139483 kernel: ata6.00: 1875385008 sectors, multi 16: LBA48 NCQ (depth 32), AA Feb 12 19:37:01.172293 kernel: scsi host11: ahci Feb 12 19:37:01.172324 kernel: ata6.00: Features: NCQ-prio Feb 12 19:37:01.182863 kernel: scsi host12: ahci Feb 12 19:37:01.203688 kernel: ata5.00: configured for UDMA/133 Feb 12 19:37:01.203705 kernel: scsi host13: ahci Feb 12 19:37:01.203726 kernel: ata6.00: configured for UDMA/133 Feb 12 19:37:01.204764 kernel: scsi 5:0:0:0: Direct-Access ATA Micron_5300_MTFD U001 PQ: 0 ANSI: 5 Feb 12 19:37:01.223718 kernel: scsi host14: ahci Feb 12 19:37:01.242941 kernel: scsi 6:0:0:0: Direct-Access ATA Micron_5300_MTFD U001 PQ: 0 ANSI: 5 Feb 12 19:37:01.242968 kernel: ata7: SATA max UDMA/133 abar m524288@0x9d100000 port 0x9d100100 irq 498 Feb 12 19:37:01.263820 kernel: mlx5_core 0000:d8:00.1: Supported tc offload range - chains: 4294967294, prios: 4294967295 Feb 12 19:37:01.264115 kernel: ata8: SATA max UDMA/133 abar m524288@0x9d100000 port 0x9d100180 irq 498 Feb 12 19:37:01.264157 kernel: ata9: SATA max UDMA/133 abar m524288@0x9d100000 port 0x9d100200 irq 498 Feb 12 19:37:01.264190 kernel: ata10: SATA max UDMA/133 abar m524288@0x9d100000 port 0x9d100280 irq 498 Feb 12 19:37:01.264223 kernel: ata11: SATA max UDMA/133 abar m524288@0x9d100000 port 0x9d100300 irq 498 Feb 12 19:37:01.264254 kernel: ata12: SATA max UDMA/133 abar m524288@0x9d100000 port 0x9d100380 irq 498 Feb 12 19:37:01.264295 kernel: ata13: SATA max UDMA/133 abar m524288@0x9d100000 port 0x9d100400 irq 498 Feb 12 19:37:01.264327 kernel: i40e 0000:1a:00.0 eno1: renamed from eth0 Feb 12 19:37:01.802310 kernel: ata14: SATA max UDMA/133 abar m524288@0x9d100000 port 0x9d100480 irq 498 Feb 12 19:37:01.802355 kernel: usb 1-6: new high-speed USB device number 2 using xhci_hcd Feb 12 19:37:01.841770 kernel: i40e 0000:1a:00.1 eno2: renamed from eth1 Feb 12 19:37:01.841945 kernel: mpt3sas_cm0: CurrentHostPageSize is 0: Setting default host page size to 4k Feb 12 19:37:01.857766 kernel: mpt3sas_cm0: sending message unit reset !! Feb 12 19:37:01.884767 kernel: mpt3sas_cm0: message unit reset: SUCCESS Feb 12 19:37:01.931817 kernel: mpt3sas_cm0: scatter gather: sge_in_main_msg(1), sge_per_chain(7), sge_per_io(128), chains_per_io(19) Feb 12 19:37:01.953813 kernel: mpt3sas_cm0: request pool(0x0000000085263586) - dma(0xffc80000): depth(3200), frame_size(128), pool_size(400 kB) Feb 12 19:37:01.979806 kernel: hub 1-6:1.0: USB hub found Feb 12 19:37:02.023734 kernel: mpt3sas_cm0: sense pool(0x00000000f36255a8) - dma(0xff500000): depth(2939), element_size(96), pool_size (275 kB) Feb 12 19:37:02.023775 kernel: mpt3sas_cm0: reply pool(0x00000000106e8d15) - dma(0xff480000): depth(3264), frame_size(128), pool_size(408 kB) Feb 12 19:37:02.023799 kernel: hub 1-6:1.0: 4 ports detected Feb 12 19:37:02.057371 kernel: mpt3sas_cm0: config page(0x00000000645620c0) - dma(0xff47a000): size(512) Feb 12 19:37:02.057405 kernel: mpt3sas_cm0: Allocated physical memory: size(10507 kB) Feb 12 19:37:02.074620 kernel: mpt3sas_cm0: Current Controller Queue Depth(2936),Max Controller Queue Depth(3072) Feb 12 19:37:02.094327 kernel: mpt3sas_cm0: Scatter Gather Elements per IO(128) Feb 12 19:37:02.110873 kernel: ata7: SATA link down (SStatus 0 SControl 300) Feb 12 19:37:02.128774 kernel: ata12: SATA link down (SStatus 0 SControl 300) Feb 12 19:37:02.144830 kernel: ata8: SATA link down (SStatus 0 SControl 300) Feb 12 19:37:02.162820 kernel: ata9: SATA link down (SStatus 0 SControl 300) Feb 12 19:37:02.178818 kernel: ata11: SATA link down (SStatus 0 SControl 300) Feb 12 19:37:02.196836 kernel: ata14: SATA link down (SStatus 0 SControl 300) Feb 12 19:37:02.212818 kernel: ata13: SATA link down (SStatus 0 SControl 300) Feb 12 19:37:02.227825 kernel: ata10: SATA link down (SStatus 0 SControl 300) Feb 12 19:37:02.269766 kernel: mlx5_core 0000:d8:00.0 enp216s0f0np0: renamed from eth2 Feb 12 19:37:02.269899 kernel: ata6.00: Enabling discard_zeroes_data Feb 12 19:37:02.285119 kernel: mpt3sas_cm0: _base_display_fwpkg_version: complete Feb 12 19:37:02.285135 kernel: ata5.00: Enabling discard_zeroes_data Feb 12 19:37:02.316253 kernel: mpt3sas_cm0: LSISAS3008: FWVersion(16.00.10.00), ChipRevision(0x02), BiosVersion(08.37.00.00) Feb 12 19:37:02.316761 kernel: sd 6:0:0:0: [sdb] 1875385008 512-byte logical blocks: (960 GB/894 GiB) Feb 12 19:37:02.316882 kernel: sd 5:0:0:0: [sda] 1875385008 512-byte logical blocks: (960 GB/894 GiB) Feb 12 19:37:02.316993 kernel: sd 5:0:0:0: [sda] 4096-byte physical blocks Feb 12 19:37:02.317091 kernel: sd 5:0:0:0: [sda] Write Protect is off Feb 12 19:37:02.317191 kernel: sd 5:0:0:0: [sda] Mode Sense: 00 3a 00 00 Feb 12 19:37:02.317289 kernel: sd 5:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA Feb 12 19:37:02.317765 kernel: ata5.00: Enabling discard_zeroes_data Feb 12 19:37:02.318763 kernel: ata5.00: Enabling discard_zeroes_data Feb 12 19:37:02.318780 kernel: sd 5:0:0:0: [sda] Attached SCSI disk Feb 12 19:37:02.318887 kernel: mlx5_core 0000:d8:00.1 enp216s0f1np1: renamed from eth0 Feb 12 19:37:02.371270 kernel: mpt3sas_cm0: Protocol=( Feb 12 19:37:02.371306 kernel: sd 6:0:0:0: [sdb] 4096-byte physical blocks Feb 12 19:37:02.401289 kernel: Initiator Feb 12 19:37:02.401309 kernel: sd 6:0:0:0: [sdb] Write Protect is off Feb 12 19:37:02.420556 kernel: ,Target), Capabilities=(TLR,EEDP,Snapshot Buffer,Diag Trace Buffer,Task Set Full,NCQ Feb 12 19:37:02.420572 kernel: sd 6:0:0:0: [sdb] Mode Sense: 00 3a 00 00 Feb 12 19:37:02.450126 kernel: ) Feb 12 19:37:02.450142 kernel: sd 6:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA Feb 12 19:37:02.480820 kernel: scsi host0: Fusion MPT SAS Host Feb 12 19:37:02.494762 kernel: ata6.00: Enabling discard_zeroes_data Feb 12 19:37:02.508929 kernel: mpt3sas_cm0: sending port enable !! Feb 12 19:37:02.520769 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Feb 12 19:37:02.532765 kernel: mpt3sas_cm0: hba_port entry: 00000000e3dc0b4c, port: 255 is added to hba_port list Feb 12 19:37:02.532787 kernel: mpt3sas_cm0: port enable: SUCCESS Feb 12 19:37:02.557905 kernel: GPT:9289727 != 1875385007 Feb 12 19:37:02.571762 kernel: mpt3sas_cm0: host_add: handle(0x0001), sas_addr(0x5003048024bbe3f0), phys(8) Feb 12 19:37:02.571780 kernel: GPT:Alternate GPT header not at the end of the disk. Feb 12 19:37:02.571799 kernel: GPT:9289727 != 1875385007 Feb 12 19:37:02.571813 kernel: GPT: Use GNU Parted to correct GPT errors. Feb 12 19:37:02.571828 kernel: usb 1-6.1: new low-speed USB device number 3 using xhci_hcd Feb 12 19:37:02.627791 kernel: mpt3sas_cm0: expander_add: handle(0x0009), parent(0x0001), sas_addr(0x5003048020aa58bf), phys(31) Feb 12 19:37:02.627810 kernel: sdb: sdb1 sdb2 sdb3 sdb4 sdb6 sdb7 sdb9 Feb 12 19:37:02.642607 kernel: expander-0:0: add: handle(0x0009), sas_addr(0x5003048020aa58bf) Feb 12 19:37:02.665767 kernel: ata6.00: Enabling discard_zeroes_data Feb 12 19:37:02.684081 kernel: mpt3sas_cm0: handle(0xa) sas_address(0x5003048020aa5880) port_type(0x1) Feb 12 19:37:02.703767 kernel: sd 6:0:0:0: [sdb] Attached SCSI disk Feb 12 19:37:02.717768 kernel: scsi 0:0:0:0: Direct-Access ATA HGST HUS728T8TAL W980 PQ: 0 ANSI: 6 Feb 12 19:37:02.820769 kernel: hid: raw HID events driver (C) Jiri Kosina Feb 12 19:37:02.820808 kernel: scsi 0:0:0:0: SATA: handle(0x000a), sas_addr(0x5003048020aa5880), phy(0), device_name(0x5000cca0c2e58809) Feb 12 19:37:02.820846 kernel: scsi 0:0:0:0: enclosure logical id (0x5003048020aa58bf), slot(0) Feb 12 19:37:02.820870 kernel: scsi 0:0:0:0: enclosure level(0x0000), connector name( ) Feb 12 19:37:02.820894 kernel: scsi 0:0:0:0: atapi(n), ncq(y), asyn_notify(n), smart(y), fua(y), sw_preserve(y) Feb 12 19:37:02.820918 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/sdb6 scanned by (udev-worker) (813) Feb 12 19:37:03.034615 kernel: usbcore: registered new interface driver usbhid Feb 12 19:37:03.034676 kernel: scsi 0:0:0:0: qdepth(32), tagged(1), scsi_level(7), cmd_que(1) Feb 12 19:37:03.034712 kernel: usbhid: USB HID core driver Feb 12 19:37:03.163770 kernel: input: HID 0557:2419 as /devices/pci0000:00/0000:00:14.0/usb1/1-6/1-6.1/1-6.1:1.0/0003:0557:2419.0001/input/input0 Feb 12 19:37:03.166777 kernel: end_device-0:0:0: add: handle(0x000a), sas_addr(0x5003048020aa5880) Feb 12 19:37:03.166835 kernel: sd 0:0:0:0: [sdc] 15628053168 512-byte logical blocks: (8.00 TB/7.28 TiB) Feb 12 19:37:03.167213 kernel: sd 0:0:0:0: [sdc] 4096-byte physical blocks Feb 12 19:37:03.171765 kernel: sd 0:0:0:0: [sdc] Write Protect is off Feb 12 19:37:03.171918 kernel: sd 0:0:0:0: [sdc] Mode Sense: 9b 00 10 08 Feb 12 19:37:03.172765 kernel: sd 0:0:0:0: [sdc] Write cache: enabled, read cache: enabled, supports DPO and FUA Feb 12 19:37:03.189768 kernel: sd 0:0:0:0: [sdc] Attached SCSI disk Feb 12 19:37:03.296067 kernel: hid-generic 0003:0557:2419.0001: input,hidraw0: USB HID v1.00 Keyboard [HID 0557:2419] on usb-0000:00:14.0-6.1/input0 Feb 12 19:37:03.296346 kernel: mpt3sas_cm0: handle(0xb) sas_address(0x5003048020aa5881) port_type(0x1) Feb 12 19:37:03.296365 kernel: input: HID 0557:2419 as /devices/pci0000:00/0000:00:14.0/usb1/1-6/1-6.1/1-6.1:1.1/0003:0557:2419.0002/input/input1 Feb 12 19:37:03.456787 kernel: hid-generic 0003:0557:2419.0002: input,hidraw1: USB HID v1.00 Mouse [HID 0557:2419] on usb-0000:00:14.0-6.1/input1 Feb 12 19:37:03.504770 kernel: scsi 0:0:1:0: Direct-Access ATA HGST HUS728T8TAL W980 PQ: 0 ANSI: 6 Feb 12 19:37:03.513548 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Feb 12 19:37:03.971845 kernel: scsi 0:0:1:0: SATA: handle(0x000b), sas_addr(0x5003048020aa5881), phy(1), device_name(0x5000cca0c2c93ad7) Feb 12 19:37:03.972030 kernel: scsi 0:0:1:0: enclosure logical id (0x5003048020aa58bf), slot(1) Feb 12 19:37:03.972174 kernel: scsi 0:0:1:0: enclosure level(0x0000), connector name( ) Feb 12 19:37:03.972320 kernel: scsi 0:0:1:0: atapi(n), ncq(y), asyn_notify(n), smart(y), fua(y), sw_preserve(y) Feb 12 19:37:03.972459 kernel: scsi 0:0:1:0: qdepth(32), tagged(1), scsi_level(7), cmd_que(1) Feb 12 19:37:03.972599 kernel: end_device-0:0:1: add: handle(0x000b), sas_addr(0x5003048020aa5881) Feb 12 19:37:03.972616 kernel: sd 0:0:1:0: [sdd] 15628053168 512-byte logical blocks: (8.00 TB/7.28 TiB) Feb 12 19:37:03.972753 kernel: sd 0:0:1:0: [sdd] 4096-byte physical blocks Feb 12 19:37:03.972913 kernel: sd 0:0:1:0: [sdd] Write Protect is off Feb 12 19:37:03.973048 kernel: sd 0:0:1:0: [sdd] Mode Sense: 9b 00 10 08 Feb 12 19:37:03.973186 kernel: sd 0:0:1:0: [sdd] Write cache: enabled, read cache: enabled, supports DPO and FUA Feb 12 19:37:03.973322 kernel: sd 0:0:1:0: [sdd] Attached SCSI disk Feb 12 19:37:03.973456 kernel: mpt3sas_cm0: handle(0xc) sas_address(0x5003048020aa5882) port_type(0x1) Feb 12 19:37:03.973472 kernel: scsi 0:0:2:0: Direct-Access ATA HGST HUS728T8TAL W980 PQ: 0 ANSI: 6 Feb 12 19:37:03.973616 kernel: scsi 0:0:2:0: SATA: handle(0x000c), sas_addr(0x5003048020aa5882), phy(2), device_name(0x5000cca0c2e64691) Feb 12 19:37:03.973754 kernel: scsi 0:0:2:0: enclosure logical id (0x5003048020aa58bf), slot(2) Feb 12 19:37:03.973904 kernel: scsi 0:0:2:0: enclosure level(0x0000), connector name( ) Feb 12 19:37:03.974040 kernel: scsi 0:0:2:0: atapi(n), ncq(y), asyn_notify(n), smart(y), fua(y), sw_preserve(y) Feb 12 19:37:03.974178 kernel: scsi 0:0:2:0: qdepth(32), tagged(1), scsi_level(7), cmd_que(1) Feb 12 19:37:03.974314 kernel: end_device-0:0:2: add: handle(0x000c), sas_addr(0x5003048020aa5882) Feb 12 19:37:03.974330 kernel: sd 0:0:2:0: [sde] 15628053168 512-byte logical blocks: (8.00 TB/7.28 TiB) Feb 12 19:37:03.974464 kernel: sd 0:0:2:0: [sde] 4096-byte physical blocks Feb 12 19:37:03.974599 kernel: sd 0:0:2:0: [sde] Write Protect is off Feb 12 19:37:03.974734 kernel: sd 0:0:2:0: [sde] Mode Sense: 9b 00 10 08 Feb 12 19:37:03.974877 kernel: sd 0:0:2:0: [sde] Write cache: enabled, read cache: enabled, supports DPO and FUA Feb 12 19:37:03.828901 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Feb 12 19:37:04.163878 kernel: sd 0:0:2:0: [sde] Attached SCSI disk Feb 12 19:37:04.164096 kernel: mpt3sas_cm0: handle(0xd) sas_address(0x5003048020aa5883) port_type(0x1) Feb 12 19:37:04.164113 kernel: scsi 0:0:3:0: Direct-Access ATA HGST HUS728T8TAL W980 PQ: 0 ANSI: 6 Feb 12 19:37:04.137927 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Feb 12 19:37:04.589899 kernel: scsi 0:0:3:0: SATA: handle(0x000d), sas_addr(0x5003048020aa5883), phy(3), device_name(0x5000cca0c2e67411) Feb 12 19:37:04.590084 kernel: scsi 0:0:3:0: enclosure logical id (0x5003048020aa58bf), slot(3) Feb 12 19:37:04.590230 kernel: scsi 0:0:3:0: enclosure level(0x0000), connector name( ) Feb 12 19:37:04.590370 kernel: scsi 0:0:3:0: atapi(n), ncq(y), asyn_notify(n), smart(y), fua(y), sw_preserve(y) Feb 12 19:37:04.590505 kernel: scsi 0:0:3:0: qdepth(32), tagged(1), scsi_level(7), cmd_que(1) Feb 12 19:37:04.590643 kernel: end_device-0:0:3: add: handle(0x000d), sas_addr(0x5003048020aa5883) Feb 12 19:37:04.590659 kernel: sd 0:0:3:0: [sdf] 15628053168 512-byte logical blocks: (8.00 TB/7.28 TiB) Feb 12 19:37:04.590807 kernel: sd 0:0:3:0: [sdf] 4096-byte physical blocks Feb 12 19:37:04.590949 kernel: sd 0:0:3:0: [sdf] Write Protect is off Feb 12 19:37:04.591087 kernel: sd 0:0:3:0: [sdf] Mode Sense: 9b 00 10 08 Feb 12 19:37:04.591222 kernel: sd 0:0:3:0: [sdf] Write cache: enabled, read cache: enabled, supports DPO and FUA Feb 12 19:37:04.591357 kernel: sd 0:0:3:0: [sdf] Attached SCSI disk Feb 12 19:37:04.591491 kernel: mpt3sas_cm0: handle(0xe) sas_address(0x5003048020aa5884) port_type(0x1) Feb 12 19:37:04.591507 kernel: scsi 0:0:4:0: Direct-Access ATA HGST HUS728T8TAL W980 PQ: 0 ANSI: 6 Feb 12 19:37:04.591648 kernel: scsi 0:0:4:0: SATA: handle(0x000e), sas_addr(0x5003048020aa5884), phy(4), device_name(0x5000cca0c2c93ad6) Feb 12 19:37:04.591793 kernel: scsi 0:0:4:0: enclosure logical id (0x5003048020aa58bf), slot(4) Feb 12 19:37:04.591932 kernel: scsi 0:0:4:0: enclosure level(0x0000), connector name( ) Feb 12 19:37:04.592069 kernel: scsi 0:0:4:0: atapi(n), ncq(y), asyn_notify(n), smart(y), fua(y), sw_preserve(y) Feb 12 19:37:04.592204 kernel: scsi 0:0:4:0: qdepth(32), tagged(1), scsi_level(7), cmd_que(1) Feb 12 19:37:04.592339 kernel: end_device-0:0:4: add: handle(0x000e), sas_addr(0x5003048020aa5884) Feb 12 19:37:04.592356 kernel: sd 0:0:4:0: [sdg] 15628053168 512-byte logical blocks: (8.00 TB/7.28 TiB) Feb 12 19:37:04.592488 kernel: sd 0:0:4:0: [sdg] 4096-byte physical blocks Feb 12 19:37:04.592622 kernel: sd 0:0:4:0: [sdg] Write Protect is off Feb 12 19:37:04.592768 kernel: sd 0:0:4:0: [sdg] Mode Sense: 9b 00 10 08 Feb 12 19:37:04.592909 kernel: sd 0:0:4:0: [sdg] Write cache: enabled, read cache: enabled, supports DPO and FUA Feb 12 19:37:04.451799 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Feb 12 19:37:04.878625 kernel: sd 0:0:4:0: [sdg] Attached SCSI disk Feb 12 19:37:04.878775 kernel: mpt3sas_cm0: handle(0xf) sas_address(0x5003048020aa5885) port_type(0x1) Feb 12 19:37:04.878794 kernel: scsi 0:0:5:0: Direct-Access ATA HGST HUS728T8TAL W980 PQ: 0 ANSI: 6 Feb 12 19:37:04.878912 kernel: scsi 0:0:5:0: SATA: handle(0x000f), sas_addr(0x5003048020aa5885), phy(5), device_name(0x5000cca0c2c93245) Feb 12 19:37:04.879020 kernel: scsi 0:0:5:0: enclosure logical id (0x5003048020aa58bf), slot(5) Feb 12 19:37:04.879125 kernel: scsi 0:0:5:0: enclosure level(0x0000), connector name( ) Feb 12 19:37:04.879229 kernel: scsi 0:0:5:0: atapi(n), ncq(y), asyn_notify(n), smart(y), fua(y), sw_preserve(y) Feb 12 19:37:04.879333 kernel: scsi 0:0:5:0: qdepth(32), tagged(1), scsi_level(7), cmd_que(1) Feb 12 19:37:04.879438 kernel: end_device-0:0:5: add: handle(0x000f), sas_addr(0x5003048020aa5885) Feb 12 19:37:04.879453 kernel: sd 0:0:5:0: [sdh] 15628053168 512-byte logical blocks: (8.00 TB/7.28 TiB) Feb 12 19:37:04.879559 kernel: sd 0:0:5:0: [sdh] 4096-byte physical blocks Feb 12 19:37:04.879663 kernel: sd 0:0:5:0: [sdh] Write Protect is off Feb 12 19:37:04.879772 kernel: sd 0:0:5:0: [sdh] Mode Sense: 9b 00 10 08 Feb 12 19:37:04.879878 kernel: sd 0:0:5:0: [sdh] Write cache: enabled, read cache: enabled, supports DPO and FUA Feb 12 19:37:04.746955 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Feb 12 19:37:05.249239 kernel: sd 0:0:5:0: [sdh] Attached SCSI disk Feb 12 19:37:05.249413 kernel: mpt3sas_cm0: handle(0x10) sas_address(0x5003048020aa5886) port_type(0x1) Feb 12 19:37:05.249428 kernel: scsi 0:0:6:0: Direct-Access ATA HGST HUS728T8TAL W980 PQ: 0 ANSI: 6 Feb 12 19:37:05.249556 kernel: scsi 0:0:6:0: SATA: handle(0x0010), sas_addr(0x5003048020aa5886), phy(6), device_name(0x5000cca0bedc2917) Feb 12 19:37:05.249672 kernel: scsi 0:0:6:0: enclosure logical id (0x5003048020aa58bf), slot(6) Feb 12 19:37:05.249796 kernel: scsi 0:0:6:0: enclosure level(0x0000), connector name( ) Feb 12 19:37:05.249912 kernel: scsi 0:0:6:0: atapi(n), ncq(y), asyn_notify(n), smart(y), fua(y), sw_preserve(y) Feb 12 19:37:05.250026 kernel: ata6.00: Enabling discard_zeroes_data Feb 12 19:37:05.250042 kernel: sdb: sdb1 sdb2 sdb3 sdb4 sdb6 sdb7 sdb9 Feb 12 19:37:05.250055 kernel: ata6.00: Enabling discard_zeroes_data Feb 12 19:37:05.250067 kernel: sdb: sdb1 sdb2 sdb3 sdb4 sdb6 sdb7 sdb9 Feb 12 19:37:05.250079 kernel: scsi 0:0:6:0: qdepth(32), tagged(1), scsi_level(7), cmd_que(1) Feb 12 19:37:05.250192 kernel: end_device-0:0:6: add: handle(0x0010), sas_addr(0x5003048020aa5886) Feb 12 19:37:05.250206 kernel: sd 0:0:6:0: [sdi] 15628053168 512-byte logical blocks: (8.00 TB/7.28 TiB) Feb 12 19:37:05.250319 kernel: sd 0:0:6:0: [sdi] 4096-byte physical blocks Feb 12 19:37:05.250429 kernel: sd 0:0:6:0: [sdi] Write Protect is off Feb 12 19:37:05.250540 kernel: sd 0:0:6:0: [sdi] Mode Sense: 9b 00 10 08 Feb 12 19:37:05.250653 kernel: sd 0:0:6:0: [sdi] Write cache: enabled, read cache: enabled, supports DPO and FUA Feb 12 19:37:05.051198 systemd[1]: Starting disk-uuid.service... Feb 12 19:37:05.400286 kernel: sd 0:0:6:0: [sdi] Attached SCSI disk Feb 12 19:37:05.400684 kernel: mpt3sas_cm0: handle(0x11) sas_address(0x5003048020aa5887) port_type(0x1) Feb 12 19:37:05.400783 disk-uuid[1030]: Primary Header is updated. Feb 12 19:37:05.400783 disk-uuid[1030]: Secondary Entries is updated. Feb 12 19:37:05.400783 disk-uuid[1030]: Secondary Header is updated. Feb 12 19:37:05.551793 kernel: scsi 0:0:7:0: Direct-Access ATA HGST HUS728T8TAL W980 PQ: 0 ANSI: 6 Feb 12 19:37:05.551941 kernel: scsi 0:0:7:0: SATA: handle(0x0011), sas_addr(0x5003048020aa5887), phy(7), device_name(0x5000cca0c2e6ba37) Feb 12 19:37:05.552052 kernel: scsi 0:0:7:0: enclosure logical id (0x5003048020aa58bf), slot(7) Feb 12 19:37:05.552161 kernel: scsi 0:0:7:0: enclosure level(0x0000), connector name( ) Feb 12 19:37:05.552266 kernel: scsi 0:0:7:0: atapi(n), ncq(y), asyn_notify(n), smart(y), fua(y), sw_preserve(y) Feb 12 19:37:05.552377 kernel: scsi 0:0:7:0: qdepth(32), tagged(1), scsi_level(7), cmd_que(1) Feb 12 19:37:05.552484 kernel: end_device-0:0:7: add: handle(0x0011), sas_addr(0x5003048020aa5887) Feb 12 19:37:05.552497 kernel: sd 0:0:7:0: [sdj] 15628053168 512-byte logical blocks: (8.00 TB/7.28 TiB) Feb 12 19:37:05.552602 kernel: sd 0:0:7:0: [sdj] 4096-byte physical blocks Feb 12 19:37:05.552708 kernel: sd 0:0:7:0: [sdj] Write Protect is off Feb 12 19:37:05.552820 kernel: sd 0:0:7:0: [sdj] Mode Sense: 9b 00 10 08 Feb 12 19:37:05.552925 kernel: sd 0:0:7:0: [sdj] Write cache: enabled, read cache: enabled, supports DPO and FUA Feb 12 19:37:05.553028 kernel: sd 0:0:7:0: [sdj] Attached SCSI disk Feb 12 19:37:05.579589 kernel: mpt3sas_cm0: handle(0x12) sas_address(0x5003048020aa5888) port_type(0x1) Feb 12 19:37:05.782776 kernel: scsi 0:0:8:0: Direct-Access ATA HGST HUS728T8TAL W980 PQ: 0 ANSI: 6 Feb 12 19:37:05.782865 kernel: scsi 0:0:8:0: SATA: handle(0x0012), sas_addr(0x5003048020aa5888), phy(8), device_name(0x5000cca0c2c94d26) Feb 12 19:37:05.782884 kernel: scsi 0:0:8:0: enclosure logical id (0x5003048020aa58bf), slot(8) Feb 12 19:37:05.782905 kernel: scsi 0:0:8:0: enclosure level(0x0000), connector name( ) Feb 12 19:37:05.782923 kernel: scsi 0:0:8:0: atapi(n), ncq(y), asyn_notify(n), smart(y), fua(y), sw_preserve(y) Feb 12 19:37:05.829307 kernel: scsi 0:0:8:0: qdepth(32), tagged(1), scsi_level(7), cmd_que(1) Feb 12 19:37:05.874500 kernel: end_device-0:0:8: add: handle(0x0012), sas_addr(0x5003048020aa5888) Feb 12 19:37:05.874521 kernel: sd 0:0:8:0: [sdk] 15628053168 512-byte logical blocks: (8.00 TB/7.28 TiB) Feb 12 19:37:05.874648 kernel: mpt3sas_cm0: handle(0x13) sas_address(0x5003048020aa5889) port_type(0x1) Feb 12 19:37:05.874661 kernel: sd 0:0:8:0: [sdk] 4096-byte physical blocks Feb 12 19:37:05.915761 kernel: scsi 0:0:9:0: Direct-Access ATA HGST HUS728T8TAL W980 PQ: 0 ANSI: 6 Feb 12 19:37:05.982021 kernel: sd 0:0:8:0: [sdk] Write Protect is off Feb 12 19:37:05.982146 kernel: scsi 0:0:9:0: SATA: handle(0x0013), sas_addr(0x5003048020aa5889), phy(9), device_name(0x5000cca0c2c93ad2) Feb 12 19:37:05.982165 kernel: sd 0:0:8:0: [sdk] Mode Sense: 9b 00 10 08 Feb 12 19:37:05.982268 kernel: scsi 0:0:9:0: enclosure logical id (0x5003048020aa58bf), slot(9) Feb 12 19:37:05.982287 kernel: scsi 0:0:9:0: enclosure level(0x0000), connector name( ) Feb 12 19:37:05.982304 kernel: scsi 0:0:9:0: atapi(n), ncq(y), asyn_notify(n), smart(y), fua(y), sw_preserve(y) Feb 12 19:37:06.044982 kernel: sd 0:0:8:0: [sdk] Write cache: enabled, read cache: enabled, supports DPO and FUA Feb 12 19:37:06.045106 kernel: scsi 0:0:9:0: qdepth(32), tagged(1), scsi_level(7), cmd_que(1) Feb 12 19:37:06.063764 kernel: sd 0:0:8:0: [sdk] Attached SCSI disk Feb 12 19:37:06.063883 kernel: ata6.00: Enabling discard_zeroes_data Feb 12 19:37:06.071766 kernel: end_device-0:0:9: add: handle(0x0013), sas_addr(0x5003048020aa5889) Feb 12 19:37:06.071802 kernel: sdb: sdb1 sdb2 sdb3 sdb4 sdb6 sdb7 sdb9 Feb 12 19:37:06.072021 disk-uuid[1031]: The operation has completed successfully. Feb 12 19:37:06.304920 kernel: sd 0:0:9:0: [sdl] 15628053168 512-byte logical blocks: (8.00 TB/7.28 TiB) Feb 12 19:37:06.305370 kernel: sd 0:0:9:0: [sdl] 4096-byte physical blocks Feb 12 19:37:06.305554 kernel: sd 0:0:9:0: [sdl] Write Protect is off Feb 12 19:37:06.305673 kernel: sd 0:0:9:0: [sdl] Mode Sense: 9b 00 10 08 Feb 12 19:37:06.305805 kernel: sd 0:0:9:0: [sdl] Write cache: enabled, read cache: enabled, supports DPO and FUA Feb 12 19:37:06.305921 kernel: sd 0:0:9:0: [sdl] Attached SCSI disk Feb 12 19:37:06.306033 kernel: mpt3sas_cm0: handle(0x14) sas_address(0x5003048020aa588a) port_type(0x1) Feb 12 19:37:06.306047 kernel: scsi 0:0:10:0: Direct-Access ATA HGST HUS728T8TAL W980 PQ: 0 ANSI: 6 Feb 12 19:37:06.241345 systemd[1]: disk-uuid.service: Deactivated successfully. Feb 12 19:37:06.831990 kernel: scsi 0:0:10:0: SATA: handle(0x0014), sas_addr(0x5003048020aa588a), phy(10), device_name(0x5000cca0c2c93abe) Feb 12 19:37:06.832174 kernel: scsi 0:0:10:0: enclosure logical id (0x5003048020aa58bf), slot(10) Feb 12 19:37:06.832293 kernel: scsi 0:0:10:0: enclosure level(0x0000), connector name( ) Feb 12 19:37:06.832410 kernel: scsi 0:0:10:0: atapi(n), ncq(y), asyn_notify(n), smart(y), fua(y), sw_preserve(y) Feb 12 19:37:06.832524 kernel: scsi 0:0:10:0: qdepth(32), tagged(1), scsi_level(7), cmd_que(1) Feb 12 19:37:06.832638 kernel: end_device-0:0:10: add: handle(0x0014), sas_addr(0x5003048020aa588a) Feb 12 19:37:06.832652 kernel: sd 0:0:10:0: [sdm] 15628053168 512-byte logical blocks: (8.00 TB/7.28 TiB) Feb 12 19:37:06.832776 kernel: sd 0:0:10:0: [sdm] 4096-byte physical blocks Feb 12 19:37:06.832892 kernel: sd 0:0:10:0: [sdm] Write Protect is off Feb 12 19:37:06.833005 kernel: sd 0:0:10:0: [sdm] Mode Sense: 9b 00 10 08 Feb 12 19:37:06.833117 kernel: sd 0:0:10:0: [sdm] Write cache: enabled, read cache: enabled, supports DPO and FUA Feb 12 19:37:06.833227 kernel: kauditd_printk_skb: 9 callbacks suppressed Feb 12 19:37:06.833241 kernel: audit: type=1130 audit(1707766626.443:19): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:06.833254 kernel: sd 0:0:10:0: [sdm] Attached SCSI disk Feb 12 19:37:06.833369 kernel: mpt3sas_cm0: handle(0x15) sas_address(0x5003048020aa588b) port_type(0x1) Feb 12 19:37:06.833382 kernel: audit: type=1131 audit(1707766626.443:20): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:06.833395 kernel: scsi 0:0:11:0: Direct-Access ATA HGST HUS728T8TAL W980 PQ: 0 ANSI: 6 Feb 12 19:37:06.833419 kernel: scsi 0:0:11:0: SATA: handle(0x0015), sas_addr(0x5003048020aa588b), phy(11), device_name(0x5000cca0c2c94d05) Feb 12 19:37:06.833439 kernel: scsi 0:0:11:0: enclosure logical id (0x5003048020aa58bf), slot(11) Feb 12 19:37:06.833458 kernel: scsi 0:0:11:0: enclosure level(0x0000), connector name( ) Feb 12 19:37:06.833477 kernel: scsi 0:0:11:0: atapi(n), ncq(y), asyn_notify(n), smart(y), fua(y), sw_preserve(y) Feb 12 19:37:06.443000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:06.443000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:06.241416 systemd[1]: Finished disk-uuid.service. Feb 12 19:37:07.188897 kernel: scsi 0:0:11:0: qdepth(32), tagged(1), scsi_level(7), cmd_que(1) Feb 12 19:37:07.189100 kernel: device-mapper: verity: sha256 using implementation "sha256-avx2" Feb 12 19:37:07.189115 kernel: end_device-0:0:11: add: handle(0x0015), sas_addr(0x5003048020aa588b) Feb 12 19:37:07.189133 kernel: sd 0:0:11:0: [sdn] 15628053168 512-byte logical blocks: (8.00 TB/7.28 TiB) Feb 12 19:37:07.189253 kernel: sd 0:0:11:0: [sdn] 4096-byte physical blocks Feb 12 19:37:07.189368 kernel: mpt3sas_cm0: handle(0x16) sas_address(0x5003048020aa58bd) port_type(0x1) Feb 12 19:37:07.189382 kernel: scsi 0:0:12:0: Enclosure SMC SC826N4 100d PQ: 0 ANSI: 5 Feb 12 19:37:07.189500 kernel: scsi 0:0:12:0: set ignore_delay_remove for handle(0x0016) Feb 12 19:37:07.189610 kernel: scsi 0:0:12:0: SES: handle(0x0016), sas_addr(0x5003048020aa58bd), phy(28), device_name(0x5003048020aa58bc) Feb 12 19:37:07.189719 kernel: scsi 0:0:12:0: enclosure logical id (0x5003048020aa58bf), slot(12) Feb 12 19:37:07.189839 kernel: scsi 0:0:12:0: enclosure level(0x0000), connector name( ) Feb 12 19:37:07.189949 kernel: scsi 0:0:12:0: qdepth(254), tagged(1), scsi_level(6), cmd_que(1) Feb 12 19:37:07.190057 kernel: end_device-0:0:12: add: handle(0x0016), sas_addr(0x5003048020aa58bd) Feb 12 19:37:07.190070 kernel: sd 0:0:11:0: [sdn] Write Protect is off Feb 12 19:37:07.190181 kernel: sd 0:0:11:0: [sdn] Mode Sense: 9b 00 10 08 Feb 12 19:37:07.190293 kernel: sd 0:0:11:0: [sdn] Write cache: enabled, read cache: enabled, supports DPO and FUA Feb 12 19:37:07.190403 kernel: sd 0:0:11:0: [sdn] Attached SCSI disk Feb 12 19:37:06.445976 systemd[1]: Starting verity-setup.service... Feb 12 19:37:07.195000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:07.187998 systemd[1]: Finished verity-setup.service. Feb 12 19:37:07.259799 kernel: audit: type=1130 audit(1707766627.195:21): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:07.204140 systemd[1]: Found device dev-mapper-usr.device. Feb 12 19:37:07.258352 systemd[1]: Mounting sysusr-usr.mount... Feb 12 19:37:07.363816 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Feb 12 19:37:07.364572 systemd[1]: Mounted sysusr-usr.mount. Feb 12 19:37:07.371151 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Feb 12 19:37:07.372628 systemd[1]: Starting ignition-setup.service... Feb 12 19:37:07.379484 systemd[1]: Starting parse-ip-for-networkd.service... Feb 12 19:37:07.476864 kernel: BTRFS info (device sdb6): using crc32c (crc32c-intel) checksum algorithm Feb 12 19:37:07.476919 kernel: BTRFS info (device sdb6): using free space tree Feb 12 19:37:07.476964 kernel: BTRFS info (device sdb6): has skinny extents Feb 12 19:37:07.476998 kernel: BTRFS info (device sdb6): enabling ssd optimizations Feb 12 19:37:07.470663 systemd[1]: Finished parse-ip-for-networkd.service. Feb 12 19:37:07.483000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:07.485648 systemd[1]: mnt-oem.mount: Deactivated successfully. Feb 12 19:37:07.591979 kernel: audit: type=1130 audit(1707766627.483:22): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:07.592011 kernel: audit: type=1130 audit(1707766627.541:23): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:07.541000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:07.486502 systemd[1]: Finished ignition-setup.service. Feb 12 19:37:07.622181 kernel: audit: type=1334 audit(1707766627.599:24): prog-id=9 op=LOAD Feb 12 19:37:07.599000 audit: BPF prog-id=9 op=LOAD Feb 12 19:37:07.544548 systemd[1]: Starting ignition-fetch-offline.service... Feb 12 19:37:07.601801 systemd[1]: Starting systemd-networkd.service... Feb 12 19:37:07.652373 systemd-networkd[1237]: lo: Link UP Feb 12 19:37:07.652380 systemd-networkd[1237]: lo: Gained carrier Feb 12 19:37:07.666000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:07.653024 systemd-networkd[1237]: Enumeration completed Feb 12 19:37:07.732955 kernel: audit: type=1130 audit(1707766627.666:25): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:07.653108 systemd[1]: Started systemd-networkd.service. Feb 12 19:37:07.654004 systemd-networkd[1237]: enp216s0f1np1: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 12 19:37:07.752000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:07.766789 ignition[1218]: Ignition 2.14.0 Feb 12 19:37:07.816878 kernel: audit: type=1130 audit(1707766627.752:26): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:07.667997 systemd[1]: Reached target network.target. Feb 12 19:37:07.874861 kernel: audit: type=1130 audit(1707766627.822:27): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:07.822000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:07.766807 ignition[1218]: Stage: fetch-offline Feb 12 19:37:07.881000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:07.727586 systemd[1]: Starting iscsiuio.service... Feb 12 19:37:07.936459 iscsid[1247]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Feb 12 19:37:07.936459 iscsid[1247]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Feb 12 19:37:07.936459 iscsid[1247]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Feb 12 19:37:07.936459 iscsid[1247]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Feb 12 19:37:07.936459 iscsid[1247]: If using hardware iscsi like qla4xxx this message can be ignored. Feb 12 19:37:07.936459 iscsid[1247]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Feb 12 19:37:07.936459 iscsid[1247]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Feb 12 19:37:08.063105 kernel: audit: type=1130 audit(1707766627.881:28): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:08.017000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:07.766913 ignition[1218]: reading system config file "/usr/lib/ignition/base.d/base.ign" Feb 12 19:37:07.740189 systemd[1]: Started iscsiuio.service. Feb 12 19:37:07.766966 ignition[1218]: parsing config with SHA512: 0131bd505bfe1b1215ca4ec9809701a3323bf448114294874f7249d8d300440bd742a7532f60673bfa0746c04de0bd5ca68d0fe9a8ecd59464b13a6401323cb4 Feb 12 19:37:07.755678 systemd[1]: Starting iscsid.service... Feb 12 19:37:07.785042 ignition[1218]: no config dir at "/usr/lib/ignition/base.platform.d/packet" Feb 12 19:37:07.792454 unknown[1218]: fetched base config from "system" Feb 12 19:37:07.785340 ignition[1218]: parsed url from cmdline: "" Feb 12 19:37:07.792470 unknown[1218]: fetched user config from "system" Feb 12 19:37:08.145000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:07.785349 ignition[1218]: no config URL provided Feb 12 19:37:07.812145 systemd[1]: Started iscsid.service. Feb 12 19:37:07.785361 ignition[1218]: reading system config file "/usr/lib/ignition/user.ign" Feb 12 19:37:07.824294 systemd[1]: Finished ignition-fetch-offline.service. Feb 12 19:37:07.785429 ignition[1218]: parsing config with SHA512: e60c81a58f56db8c482015443f1ee5f13c4952a27ae20a6af127b426b002f473ce32865222603cbb9d372cd6c88e704eb3d98ac32150446c09c7eaed2d32d827 Feb 12 19:37:07.884820 systemd[1]: Starting dracut-initqueue.service... Feb 12 19:37:08.223307 kernel: mlx5_core 0000:d8:00.1 enp216s0f1np1: Link up Feb 12 19:37:08.223660 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): enp216s0f1np1: link becomes ready Feb 12 19:37:07.793147 ignition[1218]: fetch-offline: fetch-offline passed Feb 12 19:37:07.948945 systemd[1]: ignition-fetch.service was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Feb 12 19:37:07.793171 ignition[1218]: POST message to Packet Timeline Feb 12 19:37:07.950644 systemd[1]: Starting ignition-kargs.service... Feb 12 19:37:07.793205 ignition[1218]: POST Status error: resource requires networking Feb 12 19:37:07.961436 systemd[1]: Finished dracut-initqueue.service. Feb 12 19:37:07.793405 ignition[1218]: Ignition finished successfully Feb 12 19:37:08.019211 systemd[1]: Reached target remote-fs-pre.target. Feb 12 19:37:07.960628 ignition[1260]: Ignition 2.14.0 Feb 12 19:37:08.029096 systemd[1]: Reached target remote-cryptsetup.target. Feb 12 19:37:07.960635 ignition[1260]: Stage: kargs Feb 12 19:37:08.045058 systemd[1]: Reached target remote-fs.target. Feb 12 19:37:07.960746 ignition[1260]: reading system config file "/usr/lib/ignition/base.d/base.ign" Feb 12 19:37:08.116090 systemd[1]: Starting dracut-pre-mount.service... Feb 12 19:37:07.960771 ignition[1260]: parsing config with SHA512: 0131bd505bfe1b1215ca4ec9809701a3323bf448114294874f7249d8d300440bd742a7532f60673bfa0746c04de0bd5ca68d0fe9a8ecd59464b13a6401323cb4 Feb 12 19:37:08.132284 systemd[1]: Finished dracut-pre-mount.service. Feb 12 19:37:07.967854 ignition[1260]: no config dir at "/usr/lib/ignition/base.platform.d/packet" Feb 12 19:37:08.217140 systemd-networkd[1237]: enp216s0f0np0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 12 19:37:07.968813 ignition[1260]: kargs: kargs passed Feb 12 19:37:07.968821 ignition[1260]: POST message to Packet Timeline Feb 12 19:37:07.968845 ignition[1260]: GET https://metadata.packet.net/metadata: attempt #1 Feb 12 19:37:07.973396 ignition[1260]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:49227->[::1]:53: read: connection refused Feb 12 19:37:08.173773 ignition[1260]: GET https://metadata.packet.net/metadata: attempt #2 Feb 12 19:37:08.174639 ignition[1260]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:32788->[::1]:53: read: connection refused Feb 12 19:37:08.575406 ignition[1260]: GET https://metadata.packet.net/metadata: attempt #3 Feb 12 19:37:08.576455 ignition[1260]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:33679->[::1]:53: read: connection refused Feb 12 19:37:08.851826 kernel: mlx5_core 0000:d8:00.0 enp216s0f0np0: Link up Feb 12 19:37:08.857296 systemd-networkd[1237]: eno2: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 12 19:37:08.878312 systemd-networkd[1237]: eno1: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 12 19:37:08.897027 systemd-networkd[1237]: enp216s0f1np1: Link UP Feb 12 19:37:08.897239 systemd-networkd[1237]: enp216s0f1np1: Gained carrier Feb 12 19:37:08.905008 systemd-networkd[1237]: enp216s0f0np0: Link UP Feb 12 19:37:08.905195 systemd-networkd[1237]: eno2: Link UP Feb 12 19:37:08.905349 systemd-networkd[1237]: eno1: Link UP Feb 12 19:37:09.252825 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): enp216s0f0np0: link becomes ready Feb 12 19:37:09.253044 systemd-networkd[1237]: enp216s0f0np0: Gained carrier Feb 12 19:37:09.287908 systemd-networkd[1237]: enp216s0f0np0: DHCPv4 address 139.178.90.101/31, gateway 139.178.90.100 acquired from 145.40.83.140 Feb 12 19:37:09.376951 ignition[1260]: GET https://metadata.packet.net/metadata: attempt #4 Feb 12 19:37:09.378057 ignition[1260]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:36824->[::1]:53: read: connection refused Feb 12 19:37:10.053982 systemd-networkd[1237]: enp216s0f1np1: Gained IPv6LL Feb 12 19:37:10.309948 systemd-networkd[1237]: enp216s0f0np0: Gained IPv6LL Feb 12 19:37:10.978805 ignition[1260]: GET https://metadata.packet.net/metadata: attempt #5 Feb 12 19:37:10.979653 ignition[1260]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:46275->[::1]:53: read: connection refused Feb 12 19:37:14.182408 ignition[1260]: GET https://metadata.packet.net/metadata: attempt #6 Feb 12 19:37:14.222633 ignition[1260]: GET result: OK Feb 12 19:37:14.410440 ignition[1260]: Ignition finished successfully Feb 12 19:37:14.414299 systemd[1]: Finished ignition-kargs.service. Feb 12 19:37:14.517896 kernel: kauditd_printk_skb: 2 callbacks suppressed Feb 12 19:37:14.517975 kernel: audit: type=1130 audit(1707766634.424:31): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:14.424000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:14.439393 ignition[1282]: Ignition 2.14.0 Feb 12 19:37:14.427946 systemd[1]: Starting ignition-disks.service... Feb 12 19:37:14.439401 ignition[1282]: Stage: disks Feb 12 19:37:14.439533 ignition[1282]: reading system config file "/usr/lib/ignition/base.d/base.ign" Feb 12 19:37:14.439554 ignition[1282]: parsing config with SHA512: 0131bd505bfe1b1215ca4ec9809701a3323bf448114294874f7249d8d300440bd742a7532f60673bfa0746c04de0bd5ca68d0fe9a8ecd59464b13a6401323cb4 Feb 12 19:37:14.446803 ignition[1282]: no config dir at "/usr/lib/ignition/base.platform.d/packet" Feb 12 19:37:14.447881 ignition[1282]: disks: disks passed Feb 12 19:37:14.447888 ignition[1282]: POST message to Packet Timeline Feb 12 19:37:14.447912 ignition[1282]: GET https://metadata.packet.net/metadata: attempt #1 Feb 12 19:37:14.481941 ignition[1282]: GET result: OK Feb 12 19:37:14.668805 ignition[1282]: Ignition finished successfully Feb 12 19:37:14.670746 systemd[1]: Finished ignition-disks.service. Feb 12 19:37:14.746951 kernel: audit: type=1130 audit(1707766634.682:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:14.682000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:14.684270 systemd[1]: Reached target initrd-root-device.target. Feb 12 19:37:14.754972 systemd[1]: Reached target local-fs-pre.target. Feb 12 19:37:14.770972 systemd[1]: Reached target local-fs.target. Feb 12 19:37:14.785967 systemd[1]: Reached target sysinit.target. Feb 12 19:37:14.800960 systemd[1]: Reached target basic.target. Feb 12 19:37:14.816823 systemd[1]: Starting systemd-fsck-root.service... Feb 12 19:37:14.843133 systemd-fsck[1300]: ROOT: clean, 602/553520 files, 56013/553472 blocks Feb 12 19:37:14.854990 systemd[1]: Finished systemd-fsck-root.service. Feb 12 19:37:14.969437 kernel: audit: type=1130 audit(1707766634.853:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:14.969493 kernel: EXT4-fs (sdb9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Feb 12 19:37:14.853000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:14.856788 systemd[1]: Mounting sysroot.mount... Feb 12 19:37:14.979078 systemd[1]: Mounted sysroot.mount. Feb 12 19:37:14.996136 systemd[1]: Reached target initrd-root-fs.target. Feb 12 19:37:15.007512 systemd[1]: Mounting sysroot-usr.mount... Feb 12 19:37:15.022666 systemd[1]: Starting flatcar-metadata-hostname.service... Feb 12 19:37:15.037446 systemd[1]: Starting flatcar-static-network.service... Feb 12 19:37:15.051996 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Feb 12 19:37:15.052074 systemd[1]: Reached target ignition-diskful.target. Feb 12 19:37:15.070497 systemd[1]: Mounted sysroot-usr.mount. Feb 12 19:37:15.093886 systemd[1]: Mounting sysroot-usr-share-oem.mount... Feb 12 19:37:15.266294 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/sdb6 scanned by mount (1320) Feb 12 19:37:15.266347 kernel: BTRFS info (device sdb6): using crc32c (crc32c-intel) checksum algorithm Feb 12 19:37:15.266396 kernel: BTRFS info (device sdb6): using free space tree Feb 12 19:37:15.266430 kernel: BTRFS info (device sdb6): has skinny extents Feb 12 19:37:15.266464 kernel: BTRFS info (device sdb6): enabling ssd optimizations Feb 12 19:37:15.266678 coreos-metadata[1308]: Feb 12 19:37:15.184 INFO Fetching https://metadata.packet.net/metadata: Attempt #1 Feb 12 19:37:15.266678 coreos-metadata[1308]: Feb 12 19:37:15.204 INFO Fetch successful Feb 12 19:37:15.266678 coreos-metadata[1308]: Feb 12 19:37:15.240 INFO wrote hostname ci-3510.3.2-a-8e03e4c289 to /sysroot/etc/hostname Feb 12 19:37:15.552965 kernel: audit: type=1130 audit(1707766635.273:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:15.553041 kernel: audit: type=1130 audit(1707766635.336:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:15.553082 kernel: audit: type=1130 audit(1707766635.399:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-static-network comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:15.553118 kernel: audit: type=1131 audit(1707766635.399:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-static-network comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:15.273000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:15.336000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:15.399000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-static-network comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:15.399000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-static-network comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:15.553469 coreos-metadata[1313]: Feb 12 19:37:15.178 INFO Fetching https://metadata.packet.net/metadata: Attempt #1 Feb 12 19:37:15.553469 coreos-metadata[1313]: Feb 12 19:37:15.202 INFO Fetch successful Feb 12 19:37:15.106487 systemd[1]: Starting initrd-setup-root.service... Feb 12 19:37:15.177534 systemd[1]: Finished initrd-setup-root.service. Feb 12 19:37:15.611884 initrd-setup-root[1325]: cut: /sysroot/etc/passwd: No such file or directory Feb 12 19:37:15.618000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:15.279878 systemd[1]: Finished flatcar-metadata-hostname.service. Feb 12 19:37:15.687971 kernel: audit: type=1130 audit(1707766635.618:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:15.688026 initrd-setup-root[1333]: cut: /sysroot/etc/group: No such file or directory Feb 12 19:37:15.338237 systemd[1]: flatcar-static-network.service: Deactivated successfully. Feb 12 19:37:15.708914 initrd-setup-root[1341]: cut: /sysroot/etc/shadow: No such file or directory Feb 12 19:37:15.719937 ignition[1404]: INFO : Ignition 2.14.0 Feb 12 19:37:15.719937 ignition[1404]: INFO : Stage: mount Feb 12 19:37:15.719937 ignition[1404]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Feb 12 19:37:15.719937 ignition[1404]: DEBUG : parsing config with SHA512: 0131bd505bfe1b1215ca4ec9809701a3323bf448114294874f7249d8d300440bd742a7532f60673bfa0746c04de0bd5ca68d0fe9a8ecd59464b13a6401323cb4 Feb 12 19:37:15.719937 ignition[1404]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/packet" Feb 12 19:37:15.719937 ignition[1404]: INFO : mount: mount passed Feb 12 19:37:15.719937 ignition[1404]: INFO : POST message to Packet Timeline Feb 12 19:37:15.719937 ignition[1404]: INFO : GET https://metadata.packet.net/metadata: attempt #1 Feb 12 19:37:15.719937 ignition[1404]: INFO : GET result: OK Feb 12 19:37:15.338398 systemd[1]: Finished flatcar-static-network.service. Feb 12 19:37:15.815993 initrd-setup-root[1349]: cut: /sysroot/etc/gshadow: No such file or directory Feb 12 19:37:15.401213 systemd[1]: Mounted sysroot-usr-share-oem.mount. Feb 12 19:37:15.562146 systemd[1]: Starting ignition-mount.service... Feb 12 19:37:15.580910 systemd[1]: Starting sysroot-boot.service... Feb 12 19:37:15.597822 systemd[1]: sysusr-usr-share-oem.mount: Deactivated successfully. Feb 12 19:37:15.597930 systemd[1]: sysroot-usr-share-oem.mount: Deactivated successfully. Feb 12 19:37:15.609575 systemd[1]: Finished sysroot-boot.service. Feb 12 19:37:15.876262 ignition[1404]: INFO : Ignition finished successfully Feb 12 19:37:15.878021 systemd[1]: Finished ignition-mount.service. Feb 12 19:37:15.892000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:15.895615 systemd[1]: Starting ignition-files.service... Feb 12 19:37:15.987989 kernel: audit: type=1130 audit(1707766635.892:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:15.988597 systemd[1]: Mounting sysroot-usr-share-oem.mount... Feb 12 19:37:16.044783 kernel: BTRFS: device label OEM devid 1 transid 17 /dev/sdb6 scanned by mount (1422) Feb 12 19:37:16.121877 kernel: BTRFS info (device sdb6): using crc32c (crc32c-intel) checksum algorithm Feb 12 19:37:16.121965 kernel: BTRFS info (device sdb6): using free space tree Feb 12 19:37:16.122004 kernel: BTRFS info (device sdb6): has skinny extents Feb 12 19:37:16.186841 kernel: BTRFS info (device sdb6): enabling ssd optimizations Feb 12 19:37:16.192353 systemd[1]: Mounted sysroot-usr-share-oem.mount. Feb 12 19:37:16.211393 ignition[1441]: INFO : Ignition 2.14.0 Feb 12 19:37:16.211393 ignition[1441]: INFO : Stage: files Feb 12 19:37:16.225942 ignition[1441]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Feb 12 19:37:16.225942 ignition[1441]: DEBUG : parsing config with SHA512: 0131bd505bfe1b1215ca4ec9809701a3323bf448114294874f7249d8d300440bd742a7532f60673bfa0746c04de0bd5ca68d0fe9a8ecd59464b13a6401323cb4 Feb 12 19:37:16.225942 ignition[1441]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/packet" Feb 12 19:37:16.225942 ignition[1441]: DEBUG : files: compiled without relabeling support, skipping Feb 12 19:37:16.225942 ignition[1441]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Feb 12 19:37:16.225942 ignition[1441]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Feb 12 19:37:16.225942 ignition[1441]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Feb 12 19:37:16.225942 ignition[1441]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Feb 12 19:37:16.225942 ignition[1441]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Feb 12 19:37:16.225942 ignition[1441]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Feb 12 19:37:16.225942 ignition[1441]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Feb 12 19:37:16.225942 ignition[1441]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/systemd/system/packet-phone-home.service" Feb 12 19:37:16.225942 ignition[1441]: INFO : files: createFilesystemsFiles: createFiles: op(4): oem config not found in "/usr/share/oem", looking on oem partition Feb 12 19:37:16.430968 kernel: BTRFS info: devid 1 device path /dev/sdb6 changed to /dev/disk/by-label/OEM scanned by ignition (1447) Feb 12 19:37:16.222364 unknown[1441]: wrote ssh authorized keys file for user: core Feb 12 19:37:16.439930 ignition[1441]: INFO : files: createFilesystemsFiles: createFiles: op(4): op(5): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem913767949" Feb 12 19:37:16.439930 ignition[1441]: CRITICAL : files: createFilesystemsFiles: createFiles: op(4): op(5): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem913767949": device or resource busy Feb 12 19:37:16.439930 ignition[1441]: ERROR : files: createFilesystemsFiles: createFiles: op(4): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem913767949", trying btrfs: device or resource busy Feb 12 19:37:16.439930 ignition[1441]: INFO : files: createFilesystemsFiles: createFiles: op(4): op(6): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem913767949" Feb 12 19:37:16.439930 ignition[1441]: INFO : files: createFilesystemsFiles: createFiles: op(4): op(6): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem913767949" Feb 12 19:37:16.439930 ignition[1441]: INFO : files: createFilesystemsFiles: createFiles: op(4): op(7): [started] unmounting "/mnt/oem913767949" Feb 12 19:37:16.439930 ignition[1441]: INFO : files: createFilesystemsFiles: createFiles: op(4): op(7): [finished] unmounting "/mnt/oem913767949" Feb 12 19:37:16.439930 ignition[1441]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/systemd/system/packet-phone-home.service" Feb 12 19:37:16.439930 ignition[1441]: INFO : files: op(8): [started] processing unit "coreos-metadata-sshkeys@.service" Feb 12 19:37:16.439930 ignition[1441]: INFO : files: op(8): [finished] processing unit "coreos-metadata-sshkeys@.service" Feb 12 19:37:16.439930 ignition[1441]: INFO : files: op(9): [started] processing unit "packet-phone-home.service" Feb 12 19:37:16.439930 ignition[1441]: INFO : files: op(9): [finished] processing unit "packet-phone-home.service" Feb 12 19:37:16.439930 ignition[1441]: INFO : files: op(a): [started] setting preset to enabled for "coreos-metadata-sshkeys@.service " Feb 12 19:37:16.439930 ignition[1441]: INFO : files: op(a): [finished] setting preset to enabled for "coreos-metadata-sshkeys@.service " Feb 12 19:37:16.439930 ignition[1441]: INFO : files: op(b): [started] setting preset to enabled for "packet-phone-home.service" Feb 12 19:37:16.439930 ignition[1441]: INFO : files: op(b): [finished] setting preset to enabled for "packet-phone-home.service" Feb 12 19:37:16.439930 ignition[1441]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Feb 12 19:37:16.274279 systemd[1]: mnt-oem913767949.mount: Deactivated successfully. Feb 12 19:37:16.700018 ignition[1441]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Feb 12 19:37:16.700018 ignition[1441]: INFO : files: files passed Feb 12 19:37:16.700018 ignition[1441]: INFO : POST message to Packet Timeline Feb 12 19:37:16.700018 ignition[1441]: INFO : GET https://metadata.packet.net/metadata: attempt #1 Feb 12 19:37:16.700018 ignition[1441]: INFO : GET result: OK Feb 12 19:37:16.747000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:16.818580 ignition[1441]: INFO : Ignition finished successfully Feb 12 19:37:16.835042 kernel: audit: type=1130 audit(1707766636.747:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:16.739161 systemd[1]: Finished ignition-files.service. Feb 12 19:37:16.755603 systemd[1]: Starting initrd-setup-root-after-ignition.service... Feb 12 19:37:16.858000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:16.871167 initrd-setup-root-after-ignition[1476]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 12 19:37:16.877000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:16.877000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:16.826977 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Feb 12 19:37:16.828632 systemd[1]: Starting ignition-quench.service... Feb 12 19:37:16.843400 systemd[1]: Finished initrd-setup-root-after-ignition.service. Feb 12 19:37:16.860473 systemd[1]: ignition-quench.service: Deactivated successfully. Feb 12 19:37:16.860653 systemd[1]: Finished ignition-quench.service. Feb 12 19:37:16.957000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:16.957000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:16.879189 systemd[1]: Reached target ignition-complete.target. Feb 12 19:37:16.902450 systemd[1]: Starting initrd-parse-etc.service... Feb 12 19:37:16.941379 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Feb 12 19:37:16.941570 systemd[1]: Finished initrd-parse-etc.service. Feb 12 19:37:17.017000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:16.959252 systemd[1]: Reached target initrd-fs.target. Feb 12 19:37:16.973956 systemd[1]: Reached target initrd.target. Feb 12 19:37:16.988084 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Feb 12 19:37:16.989842 systemd[1]: Starting dracut-pre-pivot.service... Feb 12 19:37:17.004473 systemd[1]: Finished dracut-pre-pivot.service. Feb 12 19:37:17.095000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:17.020518 systemd[1]: Starting initrd-cleanup.service... Feb 12 19:37:17.047377 systemd[1]: Stopped target nss-lookup.target. Feb 12 19:37:17.055865 systemd[1]: Stopped target remote-cryptsetup.target. Feb 12 19:37:17.056010 systemd[1]: Stopped target timers.target. Feb 12 19:37:17.081048 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Feb 12 19:37:17.081156 systemd[1]: Stopped dracut-pre-pivot.service. Feb 12 19:37:17.097108 systemd[1]: Stopped target initrd.target. Feb 12 19:37:17.110974 systemd[1]: Stopped target basic.target. Feb 12 19:37:17.122982 systemd[1]: Stopped target ignition-complete.target. Feb 12 19:37:17.238000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:17.136959 systemd[1]: Stopped target ignition-diskful.target. Feb 12 19:37:17.137105 systemd[1]: Stopped target initrd-root-device.target. Feb 12 19:37:17.270000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:17.158945 systemd[1]: Stopped target remote-fs.target. Feb 12 19:37:17.286000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:17.159041 systemd[1]: Stopped target remote-fs-pre.target. Feb 12 19:37:17.177983 systemd[1]: Stopped target sysinit.target. Feb 12 19:37:17.192981 systemd[1]: Stopped target local-fs.target. Feb 12 19:37:17.205961 systemd[1]: Stopped target local-fs-pre.target. Feb 12 19:37:17.349000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:17.206110 systemd[1]: Stopped target swap.target. Feb 12 19:37:17.364000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:17.224983 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Feb 12 19:37:17.379000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:17.225100 systemd[1]: Stopped dracut-pre-mount.service. Feb 12 19:37:17.403049 ignition[1491]: INFO : Ignition 2.14.0 Feb 12 19:37:17.403049 ignition[1491]: INFO : Stage: umount Feb 12 19:37:17.403049 ignition[1491]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Feb 12 19:37:17.403049 ignition[1491]: DEBUG : parsing config with SHA512: 0131bd505bfe1b1215ca4ec9809701a3323bf448114294874f7249d8d300440bd742a7532f60673bfa0746c04de0bd5ca68d0fe9a8ecd59464b13a6401323cb4 Feb 12 19:37:17.403049 ignition[1491]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/packet" Feb 12 19:37:17.403049 ignition[1491]: INFO : umount: umount passed Feb 12 19:37:17.403049 ignition[1491]: INFO : POST message to Packet Timeline Feb 12 19:37:17.403049 ignition[1491]: INFO : GET https://metadata.packet.net/metadata: attempt #1 Feb 12 19:37:17.439000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:17.458000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:17.484000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:17.495000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:17.495000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:17.517000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:17.544520 iscsid[1247]: iscsid shutting down. Feb 12 19:37:17.240073 systemd[1]: Stopped target cryptsetup.target. Feb 12 19:37:17.563000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:17.573130 ignition[1491]: INFO : GET result: OK Feb 12 19:37:17.255969 systemd[1]: dracut-initqueue.service: Deactivated successfully. Feb 12 19:37:17.256086 systemd[1]: Stopped dracut-initqueue.service. Feb 12 19:37:17.272090 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Feb 12 19:37:17.272196 systemd[1]: Stopped ignition-fetch-offline.service. Feb 12 19:37:17.640000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:17.288050 systemd[1]: Stopped target paths.target. Feb 12 19:37:17.656000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:17.657000 audit: BPF prog-id=6 op=UNLOAD Feb 12 19:37:17.299967 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Feb 12 19:37:17.303933 systemd[1]: Stopped systemd-ask-password-console.path. Feb 12 19:37:17.698030 ignition[1491]: INFO : Ignition finished successfully Feb 12 19:37:17.704000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:17.315948 systemd[1]: Stopped target slices.target. Feb 12 19:37:17.721000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:17.316053 systemd[1]: Stopped target sockets.target. Feb 12 19:37:17.736000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:17.334059 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Feb 12 19:37:17.751000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:17.334181 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Feb 12 19:37:17.769000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:17.351041 systemd[1]: ignition-files.service: Deactivated successfully. Feb 12 19:37:17.786000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:17.351146 systemd[1]: Stopped ignition-files.service. Feb 12 19:37:17.802000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:17.366070 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Feb 12 19:37:17.817000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:17.366177 systemd[1]: Stopped flatcar-metadata-hostname.service. Feb 12 19:37:17.382440 systemd[1]: Stopping ignition-mount.service... Feb 12 19:37:17.850000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:17.396231 systemd[1]: Stopping iscsid.service... Feb 12 19:37:17.411384 systemd[1]: Stopping sysroot-boot.service... Feb 12 19:37:17.424887 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Feb 12 19:37:17.895000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:17.425042 systemd[1]: Stopped systemd-udev-trigger.service. Feb 12 19:37:17.913000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:17.440905 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Feb 12 19:37:17.929000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:17.440965 systemd[1]: Stopped dracut-pre-trigger.service. Feb 12 19:37:17.463300 systemd[1]: sysroot-boot.mount: Deactivated successfully. Feb 12 19:37:17.962000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:17.464483 systemd[1]: iscsid.service: Deactivated successfully. Feb 12 19:37:17.978000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:17.464673 systemd[1]: Stopped iscsid.service. Feb 12 19:37:17.994000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:17.486478 systemd[1]: initrd-cleanup.service: Deactivated successfully. Feb 12 19:37:18.010000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:18.010000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:17.486646 systemd[1]: Finished initrd-cleanup.service. Feb 12 19:37:17.497564 systemd[1]: sysroot-boot.service: Deactivated successfully. Feb 12 19:37:17.497731 systemd[1]: Stopped sysroot-boot.service. Feb 12 19:37:17.520697 systemd[1]: iscsid.socket: Deactivated successfully. Feb 12 19:37:17.520794 systemd[1]: Closed iscsid.socket. Feb 12 19:37:17.534126 systemd[1]: Stopping iscsiuio.service... Feb 12 19:37:17.551291 systemd[1]: iscsiuio.service: Deactivated successfully. Feb 12 19:37:17.551449 systemd[1]: Stopped iscsiuio.service. Feb 12 19:37:17.565098 systemd[1]: Stopped target network.target. Feb 12 19:37:17.580995 systemd[1]: iscsiuio.socket: Deactivated successfully. Feb 12 19:37:17.581075 systemd[1]: Closed iscsiuio.socket. Feb 12 19:37:17.595194 systemd[1]: Stopping systemd-networkd.service... Feb 12 19:37:17.604876 systemd-networkd[1237]: enp216s0f0np0: DHCPv6 lease lost Feb 12 19:37:17.610059 systemd[1]: Stopping systemd-resolved.service... Feb 12 19:37:17.614938 systemd-networkd[1237]: enp216s0f1np1: DHCPv6 lease lost Feb 12 19:37:18.123000 audit: BPF prog-id=9 op=UNLOAD Feb 12 19:37:17.624441 systemd[1]: systemd-resolved.service: Deactivated successfully. Feb 12 19:37:17.624668 systemd[1]: Stopped systemd-resolved.service. Feb 12 19:37:17.643075 systemd[1]: systemd-networkd.service: Deactivated successfully. Feb 12 19:37:17.643205 systemd[1]: Stopped systemd-networkd.service. Feb 12 19:37:17.658158 systemd[1]: systemd-networkd.socket: Deactivated successfully. Feb 12 19:37:17.658194 systemd[1]: Closed systemd-networkd.socket. Feb 12 19:37:17.673889 systemd[1]: Stopping network-cleanup.service... Feb 12 19:37:17.689832 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Feb 12 19:37:17.689936 systemd[1]: Stopped parse-ip-for-networkd.service. Feb 12 19:37:17.705951 systemd[1]: systemd-sysctl.service: Deactivated successfully. Feb 12 19:37:17.706006 systemd[1]: Stopped systemd-sysctl.service. Feb 12 19:37:17.723241 systemd[1]: systemd-modules-load.service: Deactivated successfully. Feb 12 19:37:17.723338 systemd[1]: Stopped systemd-modules-load.service. Feb 12 19:37:17.741095 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Feb 12 19:37:17.742174 systemd[1]: ignition-mount.service: Deactivated successfully. Feb 12 19:37:17.742348 systemd[1]: Stopped ignition-mount.service. Feb 12 19:37:17.754295 systemd[1]: ignition-disks.service: Deactivated successfully. Feb 12 19:37:17.754397 systemd[1]: Stopped ignition-disks.service. Feb 12 19:37:17.771043 systemd[1]: ignition-kargs.service: Deactivated successfully. Feb 12 19:37:17.771159 systemd[1]: Stopped ignition-kargs.service. Feb 12 19:37:17.787945 systemd[1]: ignition-setup.service: Deactivated successfully. Feb 12 19:37:17.787999 systemd[1]: Stopped ignition-setup.service. Feb 12 19:37:17.804018 systemd[1]: initrd-setup-root.service: Deactivated successfully. Feb 12 19:37:17.804122 systemd[1]: Stopped initrd-setup-root.service. Feb 12 19:37:17.819033 systemd[1]: Stopping systemd-udevd.service... Feb 12 19:37:17.836536 systemd[1]: systemd-udevd.service: Deactivated successfully. Feb 12 19:37:17.836832 systemd[1]: Stopped systemd-udevd.service. Feb 12 19:37:18.348000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:17.852273 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Feb 12 19:37:17.852358 systemd[1]: Closed systemd-udevd-control.socket. Feb 12 19:37:17.867030 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Feb 12 19:37:17.867116 systemd[1]: Closed systemd-udevd-kernel.socket. Feb 12 19:37:17.881976 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Feb 12 19:37:17.882081 systemd[1]: Stopped dracut-pre-udev.service. Feb 12 19:37:17.897044 systemd[1]: dracut-cmdline.service: Deactivated successfully. Feb 12 19:37:17.897146 systemd[1]: Stopped dracut-cmdline.service. Feb 12 19:37:17.915040 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 12 19:37:17.915143 systemd[1]: Stopped dracut-cmdline-ask.service. Feb 12 19:37:17.932686 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Feb 12 19:37:17.948953 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Feb 12 19:37:18.503794 systemd-journald[515]: Received SIGTERM from PID 1 (systemd). Feb 12 19:37:17.949091 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service. Feb 12 19:37:17.964294 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Feb 12 19:37:17.964393 systemd[1]: Stopped kmod-static-nodes.service. Feb 12 19:37:17.980016 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 12 19:37:17.980116 systemd[1]: Stopped systemd-vconsole-setup.service. Feb 12 19:37:17.998292 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Feb 12 19:37:17.999419 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Feb 12 19:37:17.999590 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Feb 12 19:37:18.338670 systemd[1]: network-cleanup.service: Deactivated successfully. Feb 12 19:37:18.338895 systemd[1]: Stopped network-cleanup.service. Feb 12 19:37:18.350349 systemd[1]: Reached target initrd-switch-root.target. Feb 12 19:37:18.366610 systemd[1]: Starting initrd-switch-root.service... Feb 12 19:37:18.406475 systemd[1]: Switching root. Feb 12 19:37:18.504845 systemd-journald[515]: Journal stopped Feb 12 19:37:24.955744 kernel: SELinux: Class mctp_socket not defined in policy. Feb 12 19:37:24.955771 kernel: SELinux: Class anon_inode not defined in policy. Feb 12 19:37:24.955783 kernel: SELinux: the above unknown classes and permissions will be allowed Feb 12 19:37:24.955792 kernel: SELinux: policy capability network_peer_controls=1 Feb 12 19:37:24.955801 kernel: SELinux: policy capability open_perms=1 Feb 12 19:37:24.955809 kernel: SELinux: policy capability extended_socket_class=1 Feb 12 19:37:24.955819 kernel: SELinux: policy capability always_check_network=0 Feb 12 19:37:24.955830 kernel: SELinux: policy capability cgroup_seclabel=1 Feb 12 19:37:24.955839 kernel: SELinux: policy capability nnp_nosuid_transition=1 Feb 12 19:37:24.955848 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Feb 12 19:37:24.955856 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Feb 12 19:37:24.955866 systemd[1]: Successfully loaded SELinux policy in 497.509ms. Feb 12 19:37:24.955877 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 15.359ms. Feb 12 19:37:24.955889 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Feb 12 19:37:24.955902 systemd[1]: Detected architecture x86-64. Feb 12 19:37:24.955912 systemd[1]: Detected first boot. Feb 12 19:37:24.955921 systemd[1]: Hostname set to . Feb 12 19:37:24.955932 systemd[1]: Initializing machine ID from random generator. Feb 12 19:37:24.955944 kernel: kauditd_printk_skb: 43 callbacks suppressed Feb 12 19:37:24.955957 kernel: audit: type=1400 audit(1707766639.486:84): avc: denied { integrity } for pid=1 comm="systemd" lockdown_reason="/dev/mem,kmem,port" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Feb 12 19:37:24.955969 kernel: audit: type=1400 audit(1707766639.571:85): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Feb 12 19:37:24.955980 kernel: audit: type=1400 audit(1707766639.571:86): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Feb 12 19:37:24.955991 kernel: audit: type=1334 audit(1707766639.672:87): prog-id=10 op=LOAD Feb 12 19:37:24.956002 kernel: audit: type=1334 audit(1707766639.672:88): prog-id=10 op=UNLOAD Feb 12 19:37:24.956012 kernel: audit: type=1334 audit(1707766639.715:89): prog-id=11 op=LOAD Feb 12 19:37:24.956023 kernel: audit: type=1334 audit(1707766639.715:90): prog-id=11 op=UNLOAD Feb 12 19:37:24.956035 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Feb 12 19:37:24.956045 kernel: audit: type=1400 audit(1707766639.818:91): avc: denied { associate } for pid=1539 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Feb 12 19:37:24.956055 kernel: audit: type=1300 audit(1707766639.818:91): arch=c000003e syscall=188 success=yes exit=0 a0=c0001fb8ec a1=c00002ce58 a2=c00002bb40 a3=32 items=0 ppid=1522 pid=1539 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:37:24.956065 kernel: audit: type=1327 audit(1707766639.818:91): proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Feb 12 19:37:24.956075 systemd[1]: Populated /etc with preset unit settings. Feb 12 19:37:24.956085 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Feb 12 19:37:24.956098 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Feb 12 19:37:24.956111 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Feb 12 19:37:24.956122 systemd[1]: initrd-switch-root.service: Deactivated successfully. Feb 12 19:37:24.956133 systemd[1]: Stopped initrd-switch-root.service. Feb 12 19:37:24.956144 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Feb 12 19:37:24.956156 systemd[1]: Created slice system-addon\x2dconfig.slice. Feb 12 19:37:24.956167 systemd[1]: Created slice system-addon\x2drun.slice. Feb 12 19:37:24.956181 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice. Feb 12 19:37:24.956194 systemd[1]: Created slice system-getty.slice. Feb 12 19:37:24.956206 systemd[1]: Created slice system-modprobe.slice. Feb 12 19:37:24.956217 systemd[1]: Created slice system-serial\x2dgetty.slice. Feb 12 19:37:24.956227 systemd[1]: Created slice system-system\x2dcloudinit.slice. Feb 12 19:37:24.956238 systemd[1]: Created slice system-systemd\x2dfsck.slice. Feb 12 19:37:24.956248 systemd[1]: Created slice user.slice. Feb 12 19:37:24.956258 systemd[1]: Started systemd-ask-password-console.path. Feb 12 19:37:24.956268 systemd[1]: Started systemd-ask-password-wall.path. Feb 12 19:37:24.956281 systemd[1]: Set up automount boot.automount. Feb 12 19:37:24.956291 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Feb 12 19:37:24.956301 systemd[1]: Stopped target initrd-switch-root.target. Feb 12 19:37:24.956312 systemd[1]: Stopped target initrd-fs.target. Feb 12 19:37:24.956322 systemd[1]: Stopped target initrd-root-fs.target. Feb 12 19:37:24.956332 systemd[1]: Reached target integritysetup.target. Feb 12 19:37:24.956343 systemd[1]: Reached target remote-cryptsetup.target. Feb 12 19:37:24.956353 systemd[1]: Reached target remote-fs.target. Feb 12 19:37:24.956365 systemd[1]: Reached target slices.target. Feb 12 19:37:24.956375 systemd[1]: Reached target swap.target. Feb 12 19:37:24.956386 systemd[1]: Reached target torcx.target. Feb 12 19:37:24.956396 systemd[1]: Reached target veritysetup.target. Feb 12 19:37:24.956408 systemd[1]: Listening on systemd-coredump.socket. Feb 12 19:37:24.956419 systemd[1]: Listening on systemd-initctl.socket. Feb 12 19:37:24.956429 systemd[1]: Listening on systemd-networkd.socket. Feb 12 19:37:24.956442 systemd[1]: Listening on systemd-udevd-control.socket. Feb 12 19:37:24.956453 systemd[1]: Listening on systemd-udevd-kernel.socket. Feb 12 19:37:24.956463 systemd[1]: Listening on systemd-userdbd.socket. Feb 12 19:37:24.956474 systemd[1]: Mounting dev-hugepages.mount... Feb 12 19:37:24.956485 systemd[1]: Mounting dev-mqueue.mount... Feb 12 19:37:24.956496 systemd[1]: Mounting media.mount... Feb 12 19:37:24.956507 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Feb 12 19:37:24.956520 systemd[1]: Mounting sys-kernel-debug.mount... Feb 12 19:37:24.956530 systemd[1]: Mounting sys-kernel-tracing.mount... Feb 12 19:37:24.956541 systemd[1]: Mounting tmp.mount... Feb 12 19:37:24.956551 systemd[1]: Starting flatcar-tmpfiles.service... Feb 12 19:37:24.956562 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Feb 12 19:37:24.956573 systemd[1]: Starting kmod-static-nodes.service... Feb 12 19:37:24.956584 systemd[1]: Starting modprobe@configfs.service... Feb 12 19:37:24.956594 systemd[1]: Starting modprobe@dm_mod.service... Feb 12 19:37:24.956607 systemd[1]: Starting modprobe@drm.service... Feb 12 19:37:24.956617 systemd[1]: Starting modprobe@efi_pstore.service... Feb 12 19:37:24.956628 systemd[1]: Starting modprobe@fuse.service... Feb 12 19:37:24.956638 kernel: fuse: init (API version 7.34) Feb 12 19:37:24.956648 systemd[1]: Starting modprobe@loop.service... Feb 12 19:37:24.956659 kernel: loop: module loaded Feb 12 19:37:24.956669 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Feb 12 19:37:24.956680 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Feb 12 19:37:24.956690 systemd[1]: Stopped systemd-fsck-root.service. Feb 12 19:37:24.956703 kernel: kauditd_printk_skb: 16 callbacks suppressed Feb 12 19:37:24.956713 kernel: audit: type=1131 audit(1707766644.544:103): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:24.956723 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Feb 12 19:37:24.956733 systemd[1]: Stopped systemd-fsck-usr.service. Feb 12 19:37:24.956744 kernel: audit: type=1131 audit(1707766644.643:104): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:24.956754 systemd[1]: Stopped systemd-journald.service. Feb 12 19:37:24.956769 kernel: audit: type=1130 audit(1707766644.711:105): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:24.956779 kernel: audit: type=1131 audit(1707766644.711:106): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:24.956791 kernel: audit: type=1334 audit(1707766644.796:107): prog-id=15 op=LOAD Feb 12 19:37:24.956800 kernel: audit: type=1334 audit(1707766644.814:108): prog-id=16 op=LOAD Feb 12 19:37:24.956810 kernel: audit: type=1334 audit(1707766644.833:109): prog-id=17 op=LOAD Feb 12 19:37:24.956819 kernel: audit: type=1334 audit(1707766644.851:110): prog-id=13 op=UNLOAD Feb 12 19:37:24.956829 systemd[1]: Starting systemd-journald.service... Feb 12 19:37:24.956840 kernel: audit: type=1334 audit(1707766644.851:111): prog-id=14 op=UNLOAD Feb 12 19:37:24.956850 systemd[1]: Starting systemd-modules-load.service... Feb 12 19:37:24.956862 kernel: audit: type=1305 audit(1707766644.948:112): op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Feb 12 19:37:24.956873 systemd[1]: Starting systemd-network-generator.service... Feb 12 19:37:24.956887 systemd-journald[1652]: Journal started Feb 12 19:37:24.956927 systemd-journald[1652]: Runtime Journal (/run/log/journal/1c9a8099e5174467a30e09904463716b) is 8.0M, max 3.7G, 3.7G free. Feb 12 19:37:19.092000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Feb 12 19:37:19.486000 audit[1]: AVC avc: denied { integrity } for pid=1 comm="systemd" lockdown_reason="/dev/mem,kmem,port" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Feb 12 19:37:19.571000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Feb 12 19:37:19.571000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Feb 12 19:37:19.672000 audit: BPF prog-id=10 op=LOAD Feb 12 19:37:19.672000 audit: BPF prog-id=10 op=UNLOAD Feb 12 19:37:19.715000 audit: BPF prog-id=11 op=LOAD Feb 12 19:37:19.715000 audit: BPF prog-id=11 op=UNLOAD Feb 12 19:37:19.818000 audit[1539]: AVC avc: denied { associate } for pid=1539 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Feb 12 19:37:19.818000 audit[1539]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c0001fb8ec a1=c00002ce58 a2=c00002bb40 a3=32 items=0 ppid=1522 pid=1539 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:37:19.818000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Feb 12 19:37:19.850000 audit[1539]: AVC avc: denied { associate } for pid=1539 comm="torcx-generator" name="lib" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Feb 12 19:37:19.850000 audit[1539]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c0001fb9c5 a2=1ed a3=0 items=2 ppid=1522 pid=1539 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:37:19.850000 audit: CWD cwd="/" Feb 12 19:37:19.850000 audit: PATH item=0 name=(null) inode=2 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:37:19.850000 audit: PATH item=1 name=(null) inode=3 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:37:19.850000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Feb 12 19:37:23.014000 audit: BPF prog-id=12 op=LOAD Feb 12 19:37:23.014000 audit: BPF prog-id=3 op=UNLOAD Feb 12 19:37:23.014000 audit: BPF prog-id=13 op=LOAD Feb 12 19:37:23.014000 audit: BPF prog-id=14 op=LOAD Feb 12 19:37:23.014000 audit: BPF prog-id=4 op=UNLOAD Feb 12 19:37:23.014000 audit: BPF prog-id=5 op=UNLOAD Feb 12 19:37:23.015000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:23.071000 audit: BPF prog-id=12 op=UNLOAD Feb 12 19:37:23.079000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:23.079000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:24.544000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:24.643000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:24.711000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:24.711000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:24.796000 audit: BPF prog-id=15 op=LOAD Feb 12 19:37:24.814000 audit: BPF prog-id=16 op=LOAD Feb 12 19:37:24.833000 audit: BPF prog-id=17 op=LOAD Feb 12 19:37:24.851000 audit: BPF prog-id=13 op=UNLOAD Feb 12 19:37:24.851000 audit: BPF prog-id=14 op=UNLOAD Feb 12 19:37:24.948000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Feb 12 19:37:19.814243 /usr/lib/systemd/system-generators/torcx-generator[1539]: time="2024-02-12T19:37:19Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.2 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.2 /var/lib/torcx/store]" Feb 12 19:37:23.012583 systemd[1]: Queued start job for default target multi-user.target. Feb 12 19:37:19.815093 /usr/lib/systemd/system-generators/torcx-generator[1539]: time="2024-02-12T19:37:19Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Feb 12 19:37:23.016798 systemd[1]: systemd-journald.service: Deactivated successfully. Feb 12 19:37:19.815142 /usr/lib/systemd/system-generators/torcx-generator[1539]: time="2024-02-12T19:37:19Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Feb 12 19:37:19.815212 /usr/lib/systemd/system-generators/torcx-generator[1539]: time="2024-02-12T19:37:19Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Feb 12 19:37:19.815238 /usr/lib/systemd/system-generators/torcx-generator[1539]: time="2024-02-12T19:37:19Z" level=debug msg="skipped missing lower profile" missing profile=oem Feb 12 19:37:19.815304 /usr/lib/systemd/system-generators/torcx-generator[1539]: time="2024-02-12T19:37:19Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Feb 12 19:37:19.815336 /usr/lib/systemd/system-generators/torcx-generator[1539]: time="2024-02-12T19:37:19Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Feb 12 19:37:19.815769 /usr/lib/systemd/system-generators/torcx-generator[1539]: time="2024-02-12T19:37:19Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Feb 12 19:37:19.815872 /usr/lib/systemd/system-generators/torcx-generator[1539]: time="2024-02-12T19:37:19Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Feb 12 19:37:19.815907 /usr/lib/systemd/system-generators/torcx-generator[1539]: time="2024-02-12T19:37:19Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Feb 12 19:37:19.816857 /usr/lib/systemd/system-generators/torcx-generator[1539]: time="2024-02-12T19:37:19Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Feb 12 19:37:19.816942 /usr/lib/systemd/system-generators/torcx-generator[1539]: time="2024-02-12T19:37:19Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Feb 12 19:37:19.816987 /usr/lib/systemd/system-generators/torcx-generator[1539]: time="2024-02-12T19:37:19Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.2: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.2 Feb 12 19:37:19.817023 /usr/lib/systemd/system-generators/torcx-generator[1539]: time="2024-02-12T19:37:19Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Feb 12 19:37:19.817064 /usr/lib/systemd/system-generators/torcx-generator[1539]: time="2024-02-12T19:37:19Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.2: no such file or directory" path=/var/lib/torcx/store/3510.3.2 Feb 12 19:37:19.817098 /usr/lib/systemd/system-generators/torcx-generator[1539]: time="2024-02-12T19:37:19Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Feb 12 19:37:22.480099 /usr/lib/systemd/system-generators/torcx-generator[1539]: time="2024-02-12T19:37:22Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 12 19:37:22.480428 /usr/lib/systemd/system-generators/torcx-generator[1539]: time="2024-02-12T19:37:22Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 12 19:37:22.480608 /usr/lib/systemd/system-generators/torcx-generator[1539]: time="2024-02-12T19:37:22Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 12 19:37:22.480909 /usr/lib/systemd/system-generators/torcx-generator[1539]: time="2024-02-12T19:37:22Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 12 19:37:22.480986 /usr/lib/systemd/system-generators/torcx-generator[1539]: time="2024-02-12T19:37:22Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Feb 12 19:37:22.481067 /usr/lib/systemd/system-generators/torcx-generator[1539]: time="2024-02-12T19:37:22Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Feb 12 19:37:24.948000 audit[1652]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=3 a1=7ffeb39b8060 a2=4000 a3=7ffeb39b80fc items=0 ppid=1 pid=1652 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:37:24.948000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Feb 12 19:37:25.047772 systemd[1]: Starting systemd-remount-fs.service... Feb 12 19:37:25.077761 systemd[1]: Starting systemd-udev-trigger.service... Feb 12 19:37:25.131107 systemd[1]: verity-setup.service: Deactivated successfully. Feb 12 19:37:25.131124 systemd[1]: Stopped verity-setup.service. Feb 12 19:37:25.136000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:25.184762 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Feb 12 19:37:25.209761 systemd[1]: Started systemd-journald.service. Feb 12 19:37:25.215000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:25.217378 systemd[1]: Mounted dev-hugepages.mount. Feb 12 19:37:25.224848 systemd[1]: Mounted dev-mqueue.mount. Feb 12 19:37:25.232837 systemd[1]: Mounted media.mount. Feb 12 19:37:25.240830 systemd[1]: Mounted sys-kernel-debug.mount. Feb 12 19:37:25.248833 systemd[1]: Mounted sys-kernel-tracing.mount. Feb 12 19:37:25.256828 systemd[1]: Mounted tmp.mount. Feb 12 19:37:25.264047 systemd[1]: Finished flatcar-tmpfiles.service. Feb 12 19:37:25.271000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:25.273021 systemd[1]: Finished kmod-static-nodes.service. Feb 12 19:37:25.279000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:25.281556 systemd[1]: modprobe@configfs.service: Deactivated successfully. Feb 12 19:37:25.281828 systemd[1]: Finished modprobe@configfs.service. Feb 12 19:37:25.288000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:25.288000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:25.290323 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 12 19:37:25.290561 systemd[1]: Finished modprobe@dm_mod.service. Feb 12 19:37:25.298000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:25.298000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:25.300304 systemd[1]: modprobe@drm.service: Deactivated successfully. Feb 12 19:37:25.300534 systemd[1]: Finished modprobe@drm.service. Feb 12 19:37:25.307000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:25.307000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:25.309312 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 12 19:37:25.309545 systemd[1]: Finished modprobe@efi_pstore.service. Feb 12 19:37:25.316000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:25.316000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:25.318381 systemd[1]: modprobe@fuse.service: Deactivated successfully. Feb 12 19:37:25.318608 systemd[1]: Finished modprobe@fuse.service. Feb 12 19:37:25.325000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:25.325000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:25.327285 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 12 19:37:25.327510 systemd[1]: Finished modprobe@loop.service. Feb 12 19:37:25.334000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:25.334000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:25.336319 systemd[1]: Finished systemd-modules-load.service. Feb 12 19:37:25.344000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:25.346413 systemd[1]: Finished systemd-network-generator.service. Feb 12 19:37:25.353000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:25.355302 systemd[1]: Finished systemd-remount-fs.service. Feb 12 19:37:25.362000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:25.364278 systemd[1]: Finished systemd-udev-trigger.service. Feb 12 19:37:25.372000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:25.374880 systemd[1]: Reached target network-pre.target. Feb 12 19:37:25.385171 systemd[1]: Mounting sys-fs-fuse-connections.mount... Feb 12 19:37:25.395203 systemd[1]: Mounting sys-kernel-config.mount... Feb 12 19:37:25.401902 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Feb 12 19:37:25.404675 systemd[1]: Starting systemd-hwdb-update.service... Feb 12 19:37:25.413872 systemd[1]: Starting systemd-journal-flush.service... Feb 12 19:37:25.419888 systemd-journald[1652]: Time spent on flushing to /var/log/journal/1c9a8099e5174467a30e09904463716b is 69.688ms for 2573 entries. Feb 12 19:37:25.419888 systemd-journald[1652]: System Journal (/var/log/journal/1c9a8099e5174467a30e09904463716b) is 8.0M, max 195.6M, 187.6M free. Feb 12 19:37:25.522510 systemd-journald[1652]: Received client request to flush runtime journal. Feb 12 19:37:25.510000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:25.519000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:25.427921 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Feb 12 19:37:25.430106 systemd[1]: Starting systemd-random-seed.service... Feb 12 19:37:25.455950 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Feb 12 19:37:25.458046 systemd[1]: Starting systemd-sysctl.service... Feb 12 19:37:25.468019 systemd[1]: Starting systemd-sysusers.service... Feb 12 19:37:25.477117 systemd[1]: Starting systemd-udev-settle.service... Feb 12 19:37:25.487697 systemd[1]: Mounted sys-fs-fuse-connections.mount. Feb 12 19:37:25.496038 systemd[1]: Mounted sys-kernel-config.mount. Feb 12 19:37:25.504187 systemd[1]: Finished systemd-random-seed.service. Feb 12 19:37:25.512262 systemd[1]: Finished systemd-sysctl.service. Feb 12 19:37:25.521251 systemd[1]: Finished systemd-sysusers.service. Feb 12 19:37:25.528000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:25.530487 systemd[1]: Finished systemd-journal-flush.service. Feb 12 19:37:25.537000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:25.543501 systemd[1]: Reached target first-boot-complete.target. Feb 12 19:37:25.554478 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Feb 12 19:37:25.566498 udevadm[1667]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Feb 12 19:37:25.580739 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Feb 12 19:37:25.587000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:25.861516 systemd[1]: Finished systemd-hwdb-update.service. Feb 12 19:37:25.868000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:25.869000 audit: BPF prog-id=18 op=LOAD Feb 12 19:37:25.870000 audit: BPF prog-id=19 op=LOAD Feb 12 19:37:25.870000 audit: BPF prog-id=7 op=UNLOAD Feb 12 19:37:25.870000 audit: BPF prog-id=8 op=UNLOAD Feb 12 19:37:25.872974 systemd[1]: Starting systemd-udevd.service... Feb 12 19:37:25.892220 systemd-udevd[1671]: Using default interface naming scheme 'v252'. Feb 12 19:37:25.914308 systemd[1]: Started systemd-udevd.service. Feb 12 19:37:25.921000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:25.930000 audit: BPF prog-id=20 op=LOAD Feb 12 19:37:25.933700 systemd[1]: Starting systemd-networkd.service... Feb 12 19:37:25.941744 systemd[1]: Condition check resulted in dev-ttyS1.device being skipped. Feb 12 19:37:25.965779 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Feb 12 19:37:25.965868 kernel: BTRFS info: devid 1 device path /dev/disk/by-label/OEM changed to /dev/sdb6 scanned by (udev-worker) (1773) Feb 12 19:37:25.989767 kernel: ACPI: button: Power Button [PWRF] Feb 12 19:37:26.005000 audit: BPF prog-id=21 op=LOAD Feb 12 19:37:26.005000 audit: BPF prog-id=22 op=LOAD Feb 12 19:37:26.005000 audit: BPF prog-id=23 op=LOAD Feb 12 19:37:26.008719 systemd[1]: Starting systemd-userdbd.service... Feb 12 19:37:26.032775 kernel: mousedev: PS/2 mouse device common for all mice Feb 12 19:37:26.044000 audit[1697]: AVC avc: denied { confidentiality } for pid=1697 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Feb 12 19:37:26.051818 kernel: IPMI message handler: version 39.2 Feb 12 19:37:26.044000 audit[1697]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=56445f20e240 a1=4d8bc a2=7f28dba68bc5 a3=5 items=42 ppid=1671 pid=1697 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:37:26.044000 audit: CWD cwd="/" Feb 12 19:37:26.044000 audit: PATH item=0 name=(null) inode=45 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:37:26.044000 audit: PATH item=1 name=(null) inode=24673 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:37:26.044000 audit: PATH item=2 name=(null) inode=24673 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:37:26.044000 audit: PATH item=3 name=(null) inode=24674 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:37:26.044000 audit: PATH item=4 name=(null) inode=24673 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:37:26.044000 audit: PATH item=5 name=(null) inode=24675 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:37:26.044000 audit: PATH item=6 name=(null) inode=24673 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:37:26.044000 audit: PATH item=7 name=(null) inode=24676 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:37:26.044000 audit: PATH item=8 name=(null) inode=24676 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:37:26.044000 audit: PATH item=9 name=(null) inode=24677 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:37:26.044000 audit: PATH item=10 name=(null) inode=24676 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:37:26.044000 audit: PATH item=11 name=(null) inode=24678 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:37:26.044000 audit: PATH item=12 name=(null) inode=24676 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:37:26.044000 audit: PATH item=13 name=(null) inode=24679 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:37:26.044000 audit: PATH item=14 name=(null) inode=24676 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:37:26.044000 audit: PATH item=15 name=(null) inode=24680 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:37:26.044000 audit: PATH item=16 name=(null) inode=24676 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:37:26.044000 audit: PATH item=17 name=(null) inode=24681 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:37:26.044000 audit: PATH item=18 name=(null) inode=24673 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:37:26.044000 audit: PATH item=19 name=(null) inode=24682 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:37:26.044000 audit: PATH item=20 name=(null) inode=24682 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:37:26.044000 audit: PATH item=21 name=(null) inode=24683 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:37:26.044000 audit: PATH item=22 name=(null) inode=24682 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:37:26.044000 audit: PATH item=23 name=(null) inode=24684 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:37:26.044000 audit: PATH item=24 name=(null) inode=24682 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:37:26.044000 audit: PATH item=25 name=(null) inode=24685 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:37:26.044000 audit: PATH item=26 name=(null) inode=24682 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:37:26.044000 audit: PATH item=27 name=(null) inode=24686 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:37:26.044000 audit: PATH item=28 name=(null) inode=24682 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:37:26.044000 audit: PATH item=29 name=(null) inode=24687 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:37:26.044000 audit: PATH item=30 name=(null) inode=24673 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:37:26.044000 audit: PATH item=31 name=(null) inode=24688 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:37:26.044000 audit: PATH item=32 name=(null) inode=24688 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:37:26.044000 audit: PATH item=33 name=(null) inode=24689 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:37:26.044000 audit: PATH item=34 name=(null) inode=24688 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:37:26.044000 audit: PATH item=35 name=(null) inode=24690 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:37:26.044000 audit: PATH item=36 name=(null) inode=24688 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:37:26.044000 audit: PATH item=37 name=(null) inode=24691 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:37:26.044000 audit: PATH item=38 name=(null) inode=24688 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:37:26.044000 audit: PATH item=39 name=(null) inode=24692 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:37:26.044000 audit: PATH item=40 name=(null) inode=24688 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:37:26.044000 audit: PATH item=41 name=(null) inode=24693 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:37:26.044000 audit: PROCTITLE proctitle="(udev-worker)" Feb 12 19:37:26.080096 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Feb 12 19:37:26.083766 kernel: ipmi device interface Feb 12 19:37:26.108770 kernel: ses 0:0:12:0: Attached Enclosure device Feb 12 19:37:26.121223 systemd[1]: Started systemd-userdbd.service. Feb 12 19:37:26.134000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:26.144777 kernel: mei_me 0000:00:16.0: Device doesn't have valid ME Interface Feb 12 19:37:26.189169 kernel: ipmi_si: IPMI System Interface driver Feb 12 19:37:26.189281 kernel: i801_smbus 0000:00:1f.4: SPD Write Disable is set Feb 12 19:37:26.189482 kernel: ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Feb 12 19:37:26.189600 kernel: i801_smbus 0000:00:1f.4: SMBus using PCI interrupt Feb 12 19:37:26.234032 kernel: ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Feb 12 19:37:26.260774 kernel: i2c i2c-0: 12/16 memory slots populated (from DMI) Feb 12 19:37:26.260920 kernel: ipmi_si: Adding SMBIOS-specified kcs state machine Feb 12 19:37:26.280766 kernel: i2c i2c-0: Systems with more than 4 memory slots not supported yet, not instantiating SPD Feb 12 19:37:26.332766 kernel: ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Feb 12 19:37:26.383126 kernel: ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Feb 12 19:37:26.421780 kernel: iTCO_vendor_support: vendor-support=0 Feb 12 19:37:26.421868 kernel: ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Feb 12 19:37:26.471506 kernel: ipmi_si: Adding ACPI-specified kcs state machine Feb 12 19:37:26.499770 kernel: ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Feb 12 19:37:26.532771 kernel: iTCO_wdt iTCO_wdt: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Feb 12 19:37:26.553112 systemd-networkd[1722]: bond0: netdev ready Feb 12 19:37:26.559545 systemd-networkd[1722]: lo: Link UP Feb 12 19:37:26.559557 systemd-networkd[1722]: lo: Gained carrier Feb 12 19:37:26.564624 systemd-networkd[1722]: Enumeration completed Feb 12 19:37:26.564744 systemd[1]: Started systemd-networkd.service. Feb 12 19:37:26.565199 systemd-networkd[1722]: bond0: Configuring with /etc/systemd/network/05-bond0.network. Feb 12 19:37:26.569115 systemd-networkd[1722]: enp216s0f1np1: Configuring with /etc/systemd/network/10-b8:ce:f6:ef:5b:27.network. Feb 12 19:37:26.624097 kernel: intel_rapl_common: Found RAPL domain package Feb 12 19:37:26.624158 kernel: ipmi_si IPI0001:00: The BMC does not support clearing the recv irq bit, compensating, but the BMC needs to be fixed. Feb 12 19:37:26.624334 kernel: intel_rapl_common: Found RAPL domain dram Feb 12 19:37:26.641766 kernel: ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x002a7c, prod_id: 0x0981, dev_id: 0x20) Feb 12 19:37:26.641936 kernel: intel_rapl_common: DRAM domain energy unit 15300pj Feb 12 19:37:26.691768 kernel: intel_rapl_common: Found RAPL domain package Feb 12 19:37:26.703000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:26.735739 kernel: intel_rapl_common: Found RAPL domain dram Feb 12 19:37:26.735803 kernel: intel_rapl_common: DRAM domain energy unit 15300pj Feb 12 19:37:26.757796 kernel: ipmi_si IPI0001:00: IPMI kcs interface initialized Feb 12 19:37:26.815769 kernel: ipmi_ssif: IPMI SSIF Interface driver Feb 12 19:37:26.820075 systemd[1]: Finished systemd-udev-settle.service. Feb 12 19:37:26.827000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:26.830185 systemd[1]: Starting lvm2-activation-early.service... Feb 12 19:37:26.858140 lvm[1864]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 12 19:37:26.913863 systemd[1]: Finished lvm2-activation-early.service. Feb 12 19:37:26.920000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:26.922062 systemd[1]: Reached target cryptsetup.target. Feb 12 19:37:26.932212 systemd[1]: Starting lvm2-activation.service... Feb 12 19:37:26.937349 lvm[1865]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 12 19:37:26.982863 systemd[1]: Finished lvm2-activation.service. Feb 12 19:37:26.989000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:26.991019 systemd[1]: Reached target local-fs-pre.target. Feb 12 19:37:26.998867 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Feb 12 19:37:26.998918 systemd[1]: Reached target local-fs.target. Feb 12 19:37:27.007860 systemd[1]: Reached target machines.target. Feb 12 19:37:27.018328 systemd[1]: Starting ldconfig.service... Feb 12 19:37:27.025415 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Feb 12 19:37:27.025504 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Feb 12 19:37:27.027856 systemd[1]: Starting systemd-boot-update.service... Feb 12 19:37:27.036746 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Feb 12 19:37:27.048910 systemd[1]: Starting systemd-machine-id-commit.service... Feb 12 19:37:27.049246 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Feb 12 19:37:27.049346 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Feb 12 19:37:27.051671 systemd[1]: Starting systemd-tmpfiles-setup.service... Feb 12 19:37:27.065615 systemd-tmpfiles[1871]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Feb 12 19:37:27.066485 systemd-tmpfiles[1871]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Feb 12 19:37:27.068234 systemd-tmpfiles[1871]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Feb 12 19:37:27.070560 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Feb 12 19:37:27.072497 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Feb 12 19:37:27.080000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:27.082334 systemd[1]: Finished systemd-machine-id-commit.service. Feb 12 19:37:27.089000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:27.091046 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1867 (bootctl) Feb 12 19:37:27.093395 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Feb 12 19:37:27.165518 systemd-fsck[1875]: fsck.fat 4.2 (2021-01-31) Feb 12 19:37:27.165518 systemd-fsck[1875]: /dev/sdb1: 789 files, 115339/258078 clusters Feb 12 19:37:27.167215 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Feb 12 19:37:27.176000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:27.179390 systemd[1]: Mounting boot.mount... Feb 12 19:37:27.191395 systemd[1]: Mounted boot.mount. Feb 12 19:37:27.212502 systemd[1]: Finished systemd-boot-update.service. Feb 12 19:37:27.220000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:27.288370 systemd[1]: Finished systemd-tmpfiles-setup.service. Feb 12 19:37:27.295000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:27.299710 systemd[1]: Starting audit-rules.service... Feb 12 19:37:27.309159 systemd[1]: Starting clean-ca-certificates.service... Feb 12 19:37:27.319652 systemd[1]: Starting systemd-journal-catalog-update.service... Feb 12 19:37:27.328000 audit: BPF prog-id=24 op=LOAD Feb 12 19:37:27.332137 systemd[1]: Starting systemd-resolved.service... Feb 12 19:37:27.331000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Feb 12 19:37:27.331000 audit[1896]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffddaf98850 a2=420 a3=0 items=0 ppid=1879 pid=1896 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:37:27.331000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Feb 12 19:37:27.333261 augenrules[1896]: No rules Feb 12 19:37:27.342908 systemd[1]: Starting systemd-timesyncd.service... Feb 12 19:37:27.351286 systemd[1]: Starting systemd-update-utmp.service... Feb 12 19:37:27.358515 systemd[1]: Finished audit-rules.service. Feb 12 19:37:27.365402 systemd[1]: Finished clean-ca-certificates.service. Feb 12 19:37:27.374297 systemd[1]: Finished systemd-journal-catalog-update.service. Feb 12 19:37:27.389738 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Feb 12 19:37:27.391805 systemd[1]: Finished systemd-update-utmp.service. Feb 12 19:37:27.440409 systemd[1]: Started systemd-timesyncd.service. Feb 12 19:37:27.448854 systemd[1]: Reached target time-set.target. Feb 12 19:37:27.451062 ldconfig[1866]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Feb 12 19:37:27.458053 systemd[1]: Finished ldconfig.service. Feb 12 19:37:27.465255 systemd-resolved[1897]: Positive Trust Anchors: Feb 12 19:37:27.465267 systemd-resolved[1897]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 12 19:37:27.465311 systemd-resolved[1897]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Feb 12 19:37:27.467195 systemd[1]: Starting systemd-update-done.service... Feb 12 19:37:27.471829 systemd-resolved[1897]: Using system hostname 'ci-3510.3.2-a-8e03e4c289'. Feb 12 19:37:27.475380 systemd[1]: Finished systemd-update-done.service. Feb 12 19:37:28.003828 kernel: mlx5_core 0000:d8:00.1 enp216s0f1np1: Link up Feb 12 19:37:28.042775 kernel: bond0: (slave enp216s0f1np1): Enslaving as a backup interface with an up link Feb 12 19:37:28.042858 kernel: bond0: Warning: No 802.3ad response from the link partner for any adapters in the bond Feb 12 19:37:28.077774 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready Feb 12 19:37:28.109541 systemd-networkd[1722]: enp216s0f0np0: Configuring with /etc/systemd/network/10-b8:ce:f6:ef:5b:26.network. Feb 12 19:37:28.217833 kernel: bond0: Warning: No 802.3ad response from the link partner for any adapters in the bond Feb 12 19:37:28.716836 kernel: mlx5_core 0000:d8:00.0 enp216s0f0np0: Link up Feb 12 19:37:28.755836 kernel: bond0: (slave enp216s0f0np0): Enslaving as a backup interface with an up link Feb 12 19:37:28.757547 systemd-networkd[1722]: bond0: Link UP Feb 12 19:37:28.757897 systemd[1]: Started systemd-resolved.service. Feb 12 19:37:28.758210 systemd-networkd[1722]: enp216s0f1np1: Link UP Feb 12 19:37:28.758631 systemd-networkd[1722]: enp216s0f1np1: Gained carrier Feb 12 19:37:28.761904 systemd-networkd[1722]: enp216s0f1np1: Reconfiguring with /etc/systemd/network/10-b8:ce:f6:ef:5b:26.network. Feb 12 19:37:28.775114 systemd[1]: Reached target network.target. Feb 12 19:37:28.797785 kernel: bond0: (slave enp216s0f1np1): link status definitely up, 25000 Mbps full duplex Feb 12 19:37:28.797920 kernel: bond0: active interface up! Feb 12 19:37:28.834957 systemd[1]: Reached target nss-lookup.target. Feb 12 19:37:28.853787 kernel: bond0: (slave enp216s0f0np0): link status definitely up, 25000 Mbps full duplex Feb 12 19:37:28.861970 systemd[1]: Reached target sysinit.target. Feb 12 19:37:28.870166 systemd[1]: Started motdgen.path. Feb 12 19:37:28.877074 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Feb 12 19:37:28.887304 systemd[1]: Started logrotate.timer. Feb 12 19:37:28.894264 systemd[1]: Started mdadm.timer. Feb 12 19:37:28.901007 systemd[1]: Started systemd-tmpfiles-clean.timer. Feb 12 19:37:28.909003 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Feb 12 19:37:28.909093 systemd[1]: Reached target paths.target. Feb 12 19:37:28.915973 systemd[1]: Reached target timers.target. Feb 12 19:37:28.923473 systemd[1]: Listening on dbus.socket. Feb 12 19:37:28.932439 systemd[1]: Starting docker.socket... Feb 12 19:37:28.944083 systemd[1]: Listening on sshd.socket. Feb 12 19:37:28.951204 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Feb 12 19:37:28.952292 systemd[1]: Listening on docker.socket. Feb 12 19:37:28.967986 systemd[1]: Reached target sockets.target. Feb 12 19:37:28.995834 kernel: bond0: (slave enp216s0f1np1): link status down for interface, disabling it in 200 ms Feb 12 19:37:29.011957 systemd[1]: Reached target basic.target. Feb 12 19:37:29.033836 kernel: bond0: (slave enp216s0f1np1): link status down for interface, disabling it in 200 ms Feb 12 19:37:29.049059 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Feb 12 19:37:29.049125 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Feb 12 19:37:29.051538 systemd[1]: Starting containerd.service... Feb 12 19:37:29.070791 kernel: bond0: (slave enp216s0f1np1): link status down for interface, disabling it in 200 ms Feb 12 19:37:29.088053 systemd[1]: Starting coreos-metadata-sshkeys@core.service... Feb 12 19:37:29.108770 kernel: bond0: (slave enp216s0f1np1): link status down for interface, disabling it in 200 ms Feb 12 19:37:29.127490 systemd[1]: Starting coreos-metadata.service... Feb 12 19:37:29.144404 coreos-metadata[1909]: Feb 12 19:37:29.144 INFO Fetching https://metadata.packet.net/metadata: Attempt #1 Feb 12 19:37:29.145833 kernel: bond0: (slave enp216s0f1np1): link status down for interface, disabling it in 200 ms Feb 12 19:37:29.150164 coreos-metadata[1909]: Feb 12 19:37:29.150 INFO Failed to fetch: error sending request for url (https://metadata.packet.net/metadata): error trying to connect: dns error: failed to lookup address information: Temporary failure in name resolution Feb 12 19:37:29.163632 systemd[1]: Starting dbus.service... Feb 12 19:37:29.179842 kernel: bond0: (slave enp216s0f1np1): link status down for interface, disabling it in 200 ms Feb 12 19:37:29.182715 coreos-metadata[1912]: Feb 12 19:37:29.182 INFO Fetching https://metadata.packet.net/metadata: Attempt #1 Feb 12 19:37:29.184837 coreos-metadata[1912]: Feb 12 19:37:29.184 INFO Failed to fetch: error sending request for url (https://metadata.packet.net/metadata): error trying to connect: dns error: failed to lookup address information: Temporary failure in name resolution Feb 12 19:37:29.188676 dbus-daemon[1916]: [system] SELinux support is enabled Feb 12 19:37:29.195870 systemd[1]: Starting enable-oem-cloudinit.service... Feb 12 19:37:29.204836 jq[1918]: false Feb 12 19:37:29.213777 kernel: bond0: (slave enp216s0f1np1): link status down for interface, disabling it in 200 ms Feb 12 19:37:29.231469 systemd[1]: Starting extend-filesystems.service... Feb 12 19:37:29.247834 kernel: bond0: (slave enp216s0f1np1): link status down for interface, disabling it in 200 ms Feb 12 19:37:29.252443 extend-filesystems[1919]: Found sda Feb 12 19:37:29.252443 extend-filesystems[1919]: Found sdb Feb 12 19:37:29.388026 kernel: bond0: (slave enp216s0f1np1): link status down for interface, disabling it in 200 ms Feb 12 19:37:29.388063 kernel: EXT4-fs (sdb9): resizing filesystem from 553472 to 233815889 blocks Feb 12 19:37:29.388101 kernel: bond0: (slave enp216s0f1np1): link status down for interface, disabling it in 200 ms Feb 12 19:37:29.388123 kernel: bond0: (slave enp216s0f1np1): link status down for interface, disabling it in 200 ms Feb 12 19:37:29.388145 kernel: bond0: (slave enp216s0f1np1): link status down for interface, disabling it in 200 ms Feb 12 19:37:29.335715 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Feb 12 19:37:29.388281 extend-filesystems[1919]: Found sdb1 Feb 12 19:37:29.388281 extend-filesystems[1919]: Found sdb2 Feb 12 19:37:29.388281 extend-filesystems[1919]: Found sdb3 Feb 12 19:37:29.388281 extend-filesystems[1919]: Found usr Feb 12 19:37:29.388281 extend-filesystems[1919]: Found sdb4 Feb 12 19:37:29.388281 extend-filesystems[1919]: Found sdb6 Feb 12 19:37:29.388281 extend-filesystems[1919]: Found sdb7 Feb 12 19:37:29.388281 extend-filesystems[1919]: Found sdb9 Feb 12 19:37:29.388281 extend-filesystems[1919]: Checking size of /dev/sdb9 Feb 12 19:37:29.388281 extend-filesystems[1919]: Resized partition /dev/sdb9 Feb 12 19:37:29.816630 kernel: bond0: (slave enp216s0f1np1): link status down for interface, disabling it in 200 ms Feb 12 19:37:29.816681 kernel: bond0: (slave enp216s0f1np1): link status down for interface, disabling it in 200 ms Feb 12 19:37:29.816707 kernel: bond0: (slave enp216s0f1np1): link status down for interface, disabling it in 200 ms Feb 12 19:37:29.816732 kernel: bond0: (slave enp216s0f1np1): link status down for interface, disabling it in 200 ms Feb 12 19:37:29.816761 kernel: bond0: (slave enp216s0f1np1): link status down for interface, disabling it in 200 ms Feb 12 19:37:29.816803 kernel: bond0: (slave enp216s0f1np1): link status down for interface, disabling it in 200 ms Feb 12 19:37:29.816829 kernel: bond0: (slave enp216s0f1np1): link status down for interface, disabling it in 200 ms Feb 12 19:37:29.816853 kernel: bond0: (slave enp216s0f1np1): link status down for interface, disabling it in 200 ms Feb 12 19:37:29.816879 kernel: bond0: (slave enp216s0f1np1): link status down for interface, disabling it in 200 ms Feb 12 19:37:29.816907 kernel: bond0: (slave enp216s0f1np1): link status down for interface, disabling it in 200 ms Feb 12 19:37:29.816930 kernel: bond0: (slave enp216s0f1np1): link status down for interface, disabling it in 200 ms Feb 12 19:37:29.816954 kernel: bond0: (slave enp216s0f1np1): link status down for interface, disabling it in 200 ms Feb 12 19:37:29.816977 kernel: bond0: (slave enp216s0f1np1): link status down for interface, disabling it in 200 ms Feb 12 19:37:29.817002 kernel: bond0: (slave enp216s0f1np1): link status down for interface, disabling it in 200 ms Feb 12 19:37:29.817027 kernel: bond0: (slave enp216s0f1np1): link status down for interface, disabling it in 200 ms Feb 12 19:37:29.817054 kernel: bond0: (slave enp216s0f1np1): link status down for interface, disabling it in 200 ms Feb 12 19:37:29.817078 kernel: bond0: (slave enp216s0f1np1): link status down for interface, disabling it in 200 ms Feb 12 19:37:29.337687 systemd[1]: Starting motdgen.service... Feb 12 19:37:29.817521 extend-filesystems[1926]: resize2fs 1.46.5 (30-Dec-2021) Feb 12 19:37:29.892002 kernel: bond0: (slave enp216s0f1np1): link status down for interface, disabling it in 200 ms Feb 12 19:37:29.892083 kernel: bond0: (slave enp216s0f1np1): link status down for interface, disabling it in 200 ms Feb 12 19:37:29.892131 kernel: bond0: (slave enp216s0f1np1): link status down for interface, disabling it in 200 ms Feb 12 19:37:29.892179 kernel: bond0: (slave enp216s0f1np1): link status down for interface, disabling it in 200 ms Feb 12 19:37:29.370345 systemd[1]: Starting ssh-key-proc-cmdline.service... Feb 12 19:37:29.403251 systemd[1]: Starting sshd-keygen.service... Feb 12 19:37:29.468318 systemd[1]: Starting systemd-logind.service... Feb 12 19:37:29.893235 update_engine[1945]: I0212 19:37:29.624496 1945 main.cc:92] Flatcar Update Engine starting Feb 12 19:37:29.893235 update_engine[1945]: I0212 19:37:29.630710 1945 update_check_scheduler.cc:74] Next update check in 5m8s Feb 12 19:37:29.514927 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Feb 12 19:37:29.893949 jq[1946]: true Feb 12 19:37:29.517611 systemd[1]: Starting tcsd.service... Feb 12 19:37:29.546534 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Feb 12 19:37:29.894674 jq[1948]: true Feb 12 19:37:29.547347 systemd[1]: Starting update-engine.service... Feb 12 19:37:29.895049 env[1949]: time="2024-02-12T19:37:29.678106461Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Feb 12 19:37:29.895049 env[1949]: time="2024-02-12T19:37:29.698016330Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Feb 12 19:37:29.895049 env[1949]: time="2024-02-12T19:37:29.698958042Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Feb 12 19:37:29.895049 env[1949]: time="2024-02-12T19:37:29.700200632Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.1 Feb 12 19:37:29.895049 env[1949]: 48-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Feb 12 19:37:29.895049 env[1949]: time="2024-02-12T19:37:29.700227036Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Feb 12 19:37:29.895049 env[1949]: time="2024-02-12T19:37:29.700422127Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter Feb 12 19:37:29.895049 env[1949]: : skip plugin" type=io.containerd.snapshotter.v1 Feb 12 19:37:29.895049 env[1949]: time="2024-02-12T19:37:29.700440529Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Feb 12 19:37:29.895049 env[1949]: time="2024-02-12T19:37:29.700456142Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Feb 12 19:37:29.895049 env[1949]: time="2024-02-12T19:37:29.700468001Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Feb 12 19:37:29.895049 env[1949]: time="2024-02-12T19:37:29.700542033Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Feb 12 19:37:29.895049 env[1949]: time="2024-02-12T19:37:29.700796752Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Feb 12 19:37:29.554110 systemd[1]: Starting update-ssh-keys-after-ignition.service... Feb 12 19:37:29.896481 env[1949]: time="2024-02-12T19:37:29.701456111Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 12 19:37:29.896481 env[1949]: time="2024-02-12T19:37:29.701969036Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Feb 12 19:37:29.896481 env[1949]: time="2024-02-12T19:37:29.702167900Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Feb 12 19:37:29.896481 env[1949]: time="2024-02-12T19:37:29.702187970Z" level=info msg="metadata content store policy set" policy=shared Feb 12 19:37:29.896481 env[1949]: time="2024-02-12T19:37:29.707701680Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Feb 12 19:37:29.896481 env[1949]: time="2024-02-12T19:37:29.707725810Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Feb 12 19:37:29.896481 env[1949]: time="2024-02-12T19:37:29.707739166Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Feb 12 19:37:29.896481 env[1949]: time="2024-02-12T19:37:29.707774226Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Feb 12 19:37:29.896481 env[1949]: time="2024-02-12T19:37:29.707790559Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Feb 12 19:37:29.896481 env[1949]: time="2024-02-12T19:37:29.707807000Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Feb 12 19:37:29.896481 env[1949]: time="2024-02-12T19:37:29.707820540Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Feb 12 19:37:29.896481 env[1949]: time="2024-02-12T19:37:29.707835765Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Feb 12 19:37:29.896481 env[1949]: time="2024-02-12T19:37:29.707850456Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Feb 12 19:37:29.595370 systemd[1]: Started dbus.service. Feb 12 19:37:29.897560 env[1949]: time="2024-02-12T19:37:29.707864528Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Feb 12 19:37:29.897560 env[1949]: time="2024-02-12T19:37:29.707877498Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Feb 12 19:37:29.897560 env[1949]: time="2024-02-12T19:37:29.707890737Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Feb 12 19:37:29.897560 env[1949]: time="2024-02-12T19:37:29.707990446Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Feb 12 19:37:29.897560 env[1949]: time="2024-02-12T19:37:29.708062845Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Feb 12 19:37:29.897560 env[1949]: time="2024-02-12T19:37:29.708429508Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Feb 12 19:37:29.897560 env[1949]: time="2024-02-12T19:37:29.708479842Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Feb 12 19:37:29.897560 env[1949]: time="2024-02-12T19:37:29.708504645Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Feb 12 19:37:29.897560 env[1949]: time="2024-02-12T19:37:29.708582778Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Feb 12 19:37:29.897560 env[1949]: time="2024-02-12T19:37:29.708601280Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Feb 12 19:37:29.897560 env[1949]: time="2024-02-12T19:37:29.708618478Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Feb 12 19:37:29.897560 env[1949]: time="2024-02-12T19:37:29.708633702Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Feb 12 19:37:29.897560 env[1949]: time="2024-02-12T19:37:29.708659188Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Feb 12 19:37:29.897560 env[1949]: time="2024-02-12T19:37:29.708676629Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Feb 12 19:37:29.604413 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Feb 12 19:37:29.898813 env[1949]: time="2024-02-12T19:37:29.708695509Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Feb 12 19:37:29.898813 env[1949]: time="2024-02-12T19:37:29.708711254Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Feb 12 19:37:29.898813 env[1949]: time="2024-02-12T19:37:29.708733534Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Feb 12 19:37:29.898813 env[1949]: time="2024-02-12T19:37:29.708902044Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Feb 12 19:37:29.898813 env[1949]: time="2024-02-12T19:37:29.708921124Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Feb 12 19:37:29.898813 env[1949]: time="2024-02-12T19:37:29.708937439Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Feb 12 19:37:29.898813 env[1949]: time="2024-02-12T19:37:29.708961544Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Feb 12 19:37:29.898813 env[1949]: time="2024-02-12T19:37:29.708980430Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Feb 12 19:37:29.898813 env[1949]: time="2024-02-12T19:37:29.708999945Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Feb 12 19:37:29.898813 env[1949]: time="2024-02-12T19:37:29.709023025Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Feb 12 19:37:29.898813 env[1949]: time="2024-02-12T19:37:29.709069994Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Feb 12 19:37:29.899519 bash[1977]: Updated "/home/core/.ssh/authorized_keys" Feb 12 19:37:29.604641 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Feb 12 19:37:29.604958 systemd[1]: motdgen.service: Deactivated successfully. Feb 12 19:37:29.900082 env[1949]: time="2024-02-12T19:37:29.709336005Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Feb 12 19:37:29.900082 env[1949]: time="2024-02-12T19:37:29.709402891Z" level=info msg="Connect containerd service" Feb 12 19:37:29.900082 env[1949]: time="2024-02-12T19:37:29.709458480Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Feb 12 19:37:29.900082 env[1949]: time="2024-02-12T19:37:29.710129660Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Feb 12 19:37:29.900082 env[1949]: time="2024-02-12T19:37:29.710265631Z" level=info msg="Start subscribing containerd event" Feb 12 19:37:29.900082 env[1949]: time="2024-02-12T19:37:29.710329525Z" level=info msg="Start recovering state" Feb 12 19:37:29.900082 env[1949]: time="2024-02-12T19:37:29.710445245Z" level=info msg="Start event monitor" Feb 12 19:37:29.900082 env[1949]: time="2024-02-12T19:37:29.710472744Z" level=info msg="Start snapshots syncer" Feb 12 19:37:29.900082 env[1949]: time="2024-02-12T19:37:29.710489766Z" level=info msg="Start cni network conf syncer for default" Feb 12 19:37:29.900082 env[1949]: time="2024-02-12T19:37:29.710500713Z" level=info msg="Start streaming server" Feb 12 19:37:29.900082 env[1949]: time="2024-02-12T19:37:29.710538954Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Feb 12 19:37:29.900082 env[1949]: time="2024-02-12T19:37:29.710597515Z" level=info msg=serving... address=/run/containerd/containerd.sock Feb 12 19:37:29.900082 env[1949]: time="2024-02-12T19:37:29.710653786Z" level=info msg="containerd successfully booted in 0.033309s" Feb 12 19:37:29.605123 systemd[1]: Finished motdgen.service. Feb 12 19:37:29.639136 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Feb 12 19:37:29.639294 systemd[1]: Finished ssh-key-proc-cmdline.service. Feb 12 19:37:29.650608 systemd-logind[1943]: Watching system buttons on /dev/input/event2 (Power Button) Feb 12 19:37:29.650628 systemd-logind[1943]: Watching system buttons on /dev/input/event0 (HID 0557:2419) Feb 12 19:37:29.667774 systemd-logind[1943]: New seat seat0. Feb 12 19:37:29.668179 systemd[1]: tcsd.service: Skipped due to 'exec-condition'. Feb 12 19:37:29.668403 systemd[1]: Condition check resulted in tcsd.service being skipped. Feb 12 19:37:29.674428 systemd[1]: Started update-engine.service. Feb 12 19:37:29.707243 systemd[1]: Finished update-ssh-keys-after-ignition.service. Feb 12 19:37:29.735409 systemd[1]: Started containerd.service. Feb 12 19:37:29.776169 systemd[1]: Started systemd-logind.service. Feb 12 19:37:29.798188 systemd[1]: Started locksmithd.service. Feb 12 19:37:29.846816 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Feb 12 19:37:29.846987 systemd[1]: Reached target system-config.target. Feb 12 19:37:29.854420 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Feb 12 19:37:29.854571 systemd[1]: Reached target user-config.target. Feb 12 19:37:29.909770 kernel: bond0: (slave enp216s0f1np1): link status down for interface, disabling it in 200 ms Feb 12 19:37:29.926772 kernel: bond0: (slave enp216s0f1np1): link status down for interface, disabling it in 200 ms Feb 12 19:37:29.943768 kernel: bond0: (slave enp216s0f1np1): link status down for interface, disabling it in 200 ms Feb 12 19:37:29.950752 locksmithd[1991]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Feb 12 19:37:29.960767 kernel: bond0: (slave enp216s0f1np1): link status down for interface, disabling it in 200 ms Feb 12 19:37:29.977829 kernel: bond0: (slave enp216s0f1np1): link status down for interface, disabling it in 200 ms Feb 12 19:37:29.994773 kernel: bond0: (slave enp216s0f1np1): link status down for interface, disabling it in 200 ms Feb 12 19:37:29.999280 systemd-networkd[1722]: bond0: Gained carrier Feb 12 19:37:29.999895 systemd-timesyncd[1902]: Network configuration changed, trying to establish connection. Feb 12 19:37:30.000084 systemd-networkd[1722]: enp216s0f0np0: Link UP Feb 12 19:37:30.000738 systemd-networkd[1722]: enp216s0f0np0: Gained carrier Feb 12 19:37:30.021997 kernel: bond0: (slave enp216s0f1np1): link status down for interface, disabling it in 200 ms Feb 12 19:37:30.022068 kernel: bond0: (slave enp216s0f1np1): invalid new link 1 on slave Feb 12 19:37:30.031297 systemd-timesyncd[1902]: Network configuration changed, trying to establish connection. Feb 12 19:37:30.032015 systemd-networkd[1722]: enp216s0f1np1: Link DOWN Feb 12 19:37:30.032027 systemd-networkd[1722]: enp216s0f1np1: Lost carrier Feb 12 19:37:30.047271 systemd-timesyncd[1902]: Network configuration changed, trying to establish connection. Feb 12 19:37:30.047398 systemd-timesyncd[1902]: Network configuration changed, trying to establish connection. Feb 12 19:37:30.047515 systemd-networkd[1722]: bond0: Gained IPv6LL Feb 12 19:37:30.047950 systemd-timesyncd[1902]: Network configuration changed, trying to establish connection. Feb 12 19:37:30.048726 systemd-timesyncd[1902]: Network configuration changed, trying to establish connection. Feb 12 19:37:30.100831 kernel: EXT4-fs (sdb9): resized filesystem to 233815889 Feb 12 19:37:30.146502 extend-filesystems[1926]: Filesystem at /dev/sdb9 is mounted on /; on-line resizing required Feb 12 19:37:30.146502 extend-filesystems[1926]: old_desc_blocks = 1, new_desc_blocks = 112 Feb 12 19:37:30.146502 extend-filesystems[1926]: The filesystem on /dev/sdb9 is now 233815889 (4k) blocks long. Feb 12 19:37:30.186003 extend-filesystems[1919]: Resized filesystem in /dev/sdb9 Feb 12 19:37:30.186003 extend-filesystems[1919]: Found sdc Feb 12 19:37:30.186003 extend-filesystems[1919]: Found sdd Feb 12 19:37:30.186003 extend-filesystems[1919]: Found sde Feb 12 19:37:30.186003 extend-filesystems[1919]: Found sdf Feb 12 19:37:30.186003 extend-filesystems[1919]: Found sdg Feb 12 19:37:30.186003 extend-filesystems[1919]: Found sdh Feb 12 19:37:30.186003 extend-filesystems[1919]: Found sdi Feb 12 19:37:30.186003 extend-filesystems[1919]: Found sdj Feb 12 19:37:30.186003 extend-filesystems[1919]: Found sdk Feb 12 19:37:30.186003 extend-filesystems[1919]: Found sdl Feb 12 19:37:30.186003 extend-filesystems[1919]: Found sdm Feb 12 19:37:30.186003 extend-filesystems[1919]: Found sdn Feb 12 19:37:30.186003 extend-filesystems[1919]: Found nvme0n1 Feb 12 19:37:30.186003 extend-filesystems[1919]: Found nvme1n1 Feb 12 19:37:30.291872 coreos-metadata[1912]: Feb 12 19:37:30.184 INFO Fetching https://metadata.packet.net/metadata: Attempt #2 Feb 12 19:37:30.148204 systemd[1]: extend-filesystems.service: Deactivated successfully. Feb 12 19:37:30.292486 coreos-metadata[1909]: Feb 12 19:37:30.150 INFO Fetching https://metadata.packet.net/metadata: Attempt #2 Feb 12 19:37:30.148375 systemd[1]: Finished extend-filesystems.service. Feb 12 19:37:30.307562 sshd_keygen[1942]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Feb 12 19:37:30.333792 systemd[1]: Finished sshd-keygen.service. Feb 12 19:37:30.344193 systemd[1]: Starting issuegen.service... Feb 12 19:37:30.353199 systemd[1]: issuegen.service: Deactivated successfully. Feb 12 19:37:30.353531 systemd[1]: Finished issuegen.service. Feb 12 19:37:30.364029 systemd[1]: Starting systemd-user-sessions.service... Feb 12 19:37:30.373670 systemd[1]: Finished systemd-user-sessions.service. Feb 12 19:37:30.385858 systemd[1]: Started getty@tty1.service. Feb 12 19:37:30.396550 systemd[1]: Started serial-getty@ttyS1.service. Feb 12 19:37:30.406290 systemd[1]: Reached target getty.target. Feb 12 19:37:30.656839 kernel: mlx5_core 0000:d8:00.1 enp216s0f1np1: Link up Feb 12 19:37:30.657373 kernel: bond0: (slave enp216s0f1np1): link status up again after 200 ms Feb 12 19:37:30.671837 kernel: bond0: (slave enp216s0f1np1): speed changed to 0 on port 1 Feb 12 19:37:30.684857 kernel: bond0: (slave enp216s0f1np1): link status up again after 200 ms Feb 12 19:37:30.686277 systemd-networkd[1722]: enp216s0f1np1: Link UP Feb 12 19:37:30.686899 systemd-timesyncd[1902]: Network configuration changed, trying to establish connection. Feb 12 19:37:30.687122 systemd-timesyncd[1902]: Network configuration changed, trying to establish connection. Feb 12 19:37:30.687150 systemd-networkd[1722]: enp216s0f1np1: Gained carrier Feb 12 19:37:30.714835 kernel: bond0: (slave enp216s0f1np1): link status definitely up, 25000 Mbps full duplex Feb 12 19:37:30.728474 systemd-timesyncd[1902]: Network configuration changed, trying to establish connection. Feb 12 19:37:30.728640 systemd-timesyncd[1902]: Network configuration changed, trying to establish connection. Feb 12 19:37:30.728885 systemd-timesyncd[1902]: Network configuration changed, trying to establish connection. Feb 12 19:37:31.814547 systemd-timesyncd[1902]: Network configuration changed, trying to establish connection. Feb 12 19:37:31.814897 systemd-timesyncd[1902]: Network configuration changed, trying to establish connection. Feb 12 19:37:32.242845 kernel: mlx5_core 0000:d8:00.0: lag map port 1:1 port 2:2 shared_fdb:0 Feb 12 19:37:35.418137 login[2014]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Feb 12 19:37:35.434054 login[2013]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Feb 12 19:37:35.440363 systemd-logind[1943]: New session 1 of user core. Feb 12 19:37:35.442978 systemd[1]: Created slice user-500.slice. Feb 12 19:37:35.445707 systemd[1]: Starting user-runtime-dir@500.service... Feb 12 19:37:35.450631 systemd-logind[1943]: New session 2 of user core. Feb 12 19:37:35.460517 systemd[1]: Finished user-runtime-dir@500.service. Feb 12 19:37:35.463767 systemd[1]: Starting user@500.service... Feb 12 19:37:35.467566 (systemd)[2018]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Feb 12 19:37:35.667620 systemd[2018]: Queued start job for default target default.target. Feb 12 19:37:35.668381 systemd[2018]: Reached target paths.target. Feb 12 19:37:35.668413 systemd[2018]: Reached target sockets.target. Feb 12 19:37:35.668440 systemd[2018]: Reached target timers.target. Feb 12 19:37:35.668464 systemd[2018]: Reached target basic.target. Feb 12 19:37:35.668521 systemd[2018]: Reached target default.target. Feb 12 19:37:35.668568 systemd[2018]: Startup finished in 192ms. Feb 12 19:37:35.668683 systemd[1]: Started user@500.service. Feb 12 19:37:35.671306 systemd[1]: Started session-1.scope. Feb 12 19:37:35.673022 systemd[1]: Started session-2.scope. Feb 12 19:37:36.294681 coreos-metadata[1912]: Feb 12 19:37:36.294 INFO Failed to fetch: error sending request for url (https://metadata.packet.net/metadata): error trying to connect: dns error: failed to lookup address information: Name or service not known Feb 12 19:37:36.295359 coreos-metadata[1909]: Feb 12 19:37:36.294 INFO Failed to fetch: error sending request for url (https://metadata.packet.net/metadata): error trying to connect: dns error: failed to lookup address information: Name or service not known Feb 12 19:37:36.484517 kernel: mlx5_core 0000:d8:00.0: modify lag map port 1:2 port 2:2 Feb 12 19:37:36.485045 kernel: mlx5_core 0000:d8:00.0: modify lag map port 1:1 port 2:2 Feb 12 19:37:37.279739 systemd[1]: Created slice system-sshd.slice. Feb 12 19:37:37.282320 systemd[1]: Started sshd@0-139.178.90.101:22-139.178.68.195:45388.service. Feb 12 19:37:37.355489 sshd[2039]: Accepted publickey for core from 139.178.68.195 port 45388 ssh2: RSA SHA256:xcH7YFN4H1K0PprGTVMazNyBpiDatXnm1GktO12+HeU Feb 12 19:37:37.357304 sshd[2039]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 19:37:37.363912 systemd-logind[1943]: New session 3 of user core. Feb 12 19:37:37.365492 systemd[1]: Started session-3.scope. Feb 12 19:37:37.425382 systemd[1]: Started sshd@1-139.178.90.101:22-139.178.68.195:45392.service. Feb 12 19:37:37.474428 sshd[2044]: Accepted publickey for core from 139.178.68.195 port 45392 ssh2: RSA SHA256:xcH7YFN4H1K0PprGTVMazNyBpiDatXnm1GktO12+HeU Feb 12 19:37:37.476065 sshd[2044]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 19:37:37.483522 systemd-logind[1943]: New session 4 of user core. Feb 12 19:37:37.485821 systemd[1]: Started session-4.scope. Feb 12 19:37:37.547623 sshd[2044]: pam_unix(sshd:session): session closed for user core Feb 12 19:37:37.553036 systemd[1]: sshd@1-139.178.90.101:22-139.178.68.195:45392.service: Deactivated successfully. Feb 12 19:37:37.554398 systemd[1]: session-4.scope: Deactivated successfully. Feb 12 19:37:37.555518 systemd-logind[1943]: Session 4 logged out. Waiting for processes to exit. Feb 12 19:37:37.557831 systemd[1]: Started sshd@2-139.178.90.101:22-139.178.68.195:45404.service. Feb 12 19:37:37.559213 systemd-logind[1943]: Removed session 4. Feb 12 19:37:37.604409 sshd[2050]: Accepted publickey for core from 139.178.68.195 port 45404 ssh2: RSA SHA256:xcH7YFN4H1K0PprGTVMazNyBpiDatXnm1GktO12+HeU Feb 12 19:37:37.606021 sshd[2050]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 19:37:37.612656 systemd-logind[1943]: New session 5 of user core. Feb 12 19:37:37.614566 systemd[1]: Started session-5.scope. Feb 12 19:37:37.675923 sshd[2050]: pam_unix(sshd:session): session closed for user core Feb 12 19:37:37.679627 systemd[1]: sshd@2-139.178.90.101:22-139.178.68.195:45404.service: Deactivated successfully. Feb 12 19:37:37.680993 systemd[1]: session-5.scope: Deactivated successfully. Feb 12 19:37:37.682033 systemd-logind[1943]: Session 5 logged out. Waiting for processes to exit. Feb 12 19:37:37.683389 systemd-logind[1943]: Removed session 5. Feb 12 19:37:38.294940 coreos-metadata[1909]: Feb 12 19:37:38.294 INFO Fetching https://metadata.packet.net/metadata: Attempt #3 Feb 12 19:37:38.295551 coreos-metadata[1912]: Feb 12 19:37:38.294 INFO Fetching https://metadata.packet.net/metadata: Attempt #3 Feb 12 19:37:38.318644 coreos-metadata[1909]: Feb 12 19:37:38.318 INFO Fetch successful Feb 12 19:37:38.318992 coreos-metadata[1912]: Feb 12 19:37:38.318 INFO Fetch successful Feb 12 19:37:38.399471 unknown[1909]: wrote ssh authorized keys file for user: core Feb 12 19:37:38.403217 systemd[1]: Finished coreos-metadata.service. Feb 12 19:37:38.407091 systemd[1]: Started packet-phone-home.service. Feb 12 19:37:38.417427 curl[2059]: % Total % Received % Xferd Average Speed Time Time Time Current Feb 12 19:37:38.417427 curl[2059]: Dload Upload Total Spent Left Speed Feb 12 19:37:38.419795 update-ssh-keys[2058]: Updated "/home/core/.ssh/authorized_keys" Feb 12 19:37:38.420567 systemd[1]: Finished coreos-metadata-sshkeys@core.service. Feb 12 19:37:38.421299 systemd[1]: Reached target multi-user.target. Feb 12 19:37:38.424417 systemd[1]: Starting systemd-update-utmp-runlevel.service... Feb 12 19:37:38.436630 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Feb 12 19:37:38.436974 systemd[1]: Finished systemd-update-utmp-runlevel.service. Feb 12 19:37:38.437337 systemd[1]: Startup finished in 5.648s (kernel) + 21.687s (initrd) + 19.858s (userspace) = 47.194s. Feb 12 19:37:38.619635 curl[2059]: \u000d 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0\u000d 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 Feb 12 19:37:38.621360 systemd[1]: packet-phone-home.service: Deactivated successfully. Feb 12 19:37:47.688647 systemd[1]: Started sshd@3-139.178.90.101:22-139.178.68.195:59722.service. Feb 12 19:37:47.735531 sshd[2062]: Accepted publickey for core from 139.178.68.195 port 59722 ssh2: RSA SHA256:xcH7YFN4H1K0PprGTVMazNyBpiDatXnm1GktO12+HeU Feb 12 19:37:47.737270 sshd[2062]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 19:37:47.744797 systemd-logind[1943]: New session 6 of user core. Feb 12 19:37:47.747034 systemd[1]: Started session-6.scope. Feb 12 19:37:47.807643 sshd[2062]: pam_unix(sshd:session): session closed for user core Feb 12 19:37:47.813262 systemd[1]: sshd@3-139.178.90.101:22-139.178.68.195:59722.service: Deactivated successfully. Feb 12 19:37:47.814548 systemd[1]: session-6.scope: Deactivated successfully. Feb 12 19:37:47.815635 systemd-logind[1943]: Session 6 logged out. Waiting for processes to exit. Feb 12 19:37:47.817986 systemd[1]: Started sshd@4-139.178.90.101:22-139.178.68.195:59726.service. Feb 12 19:37:47.819376 systemd-logind[1943]: Removed session 6. Feb 12 19:37:47.864426 sshd[2068]: Accepted publickey for core from 139.178.68.195 port 59726 ssh2: RSA SHA256:xcH7YFN4H1K0PprGTVMazNyBpiDatXnm1GktO12+HeU Feb 12 19:37:47.866050 sshd[2068]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 19:37:47.873048 systemd-logind[1943]: New session 7 of user core. Feb 12 19:37:47.875316 systemd[1]: Started session-7.scope. Feb 12 19:37:47.930933 sshd[2068]: pam_unix(sshd:session): session closed for user core Feb 12 19:37:47.936501 systemd[1]: sshd@4-139.178.90.101:22-139.178.68.195:59726.service: Deactivated successfully. Feb 12 19:37:47.937768 systemd[1]: session-7.scope: Deactivated successfully. Feb 12 19:37:47.938852 systemd-logind[1943]: Session 7 logged out. Waiting for processes to exit. Feb 12 19:37:47.941107 systemd[1]: Started sshd@5-139.178.90.101:22-139.178.68.195:59738.service. Feb 12 19:37:47.942521 systemd-logind[1943]: Removed session 7. Feb 12 19:37:47.987565 sshd[2074]: Accepted publickey for core from 139.178.68.195 port 59738 ssh2: RSA SHA256:xcH7YFN4H1K0PprGTVMazNyBpiDatXnm1GktO12+HeU Feb 12 19:37:47.989181 sshd[2074]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 19:37:47.996404 systemd-logind[1943]: New session 8 of user core. Feb 12 19:37:47.998653 systemd[1]: Started session-8.scope. Feb 12 19:37:48.058948 sshd[2074]: pam_unix(sshd:session): session closed for user core Feb 12 19:37:48.064461 systemd[1]: sshd@5-139.178.90.101:22-139.178.68.195:59738.service: Deactivated successfully. Feb 12 19:37:48.065733 systemd[1]: session-8.scope: Deactivated successfully. Feb 12 19:37:48.066804 systemd-logind[1943]: Session 8 logged out. Waiting for processes to exit. Feb 12 19:37:48.069124 systemd[1]: Started sshd@6-139.178.90.101:22-139.178.68.195:59740.service. Feb 12 19:37:48.070497 systemd-logind[1943]: Removed session 8. Feb 12 19:37:48.115356 sshd[2080]: Accepted publickey for core from 139.178.68.195 port 59740 ssh2: RSA SHA256:xcH7YFN4H1K0PprGTVMazNyBpiDatXnm1GktO12+HeU Feb 12 19:37:48.116799 sshd[2080]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 19:37:48.123874 systemd-logind[1943]: New session 9 of user core. Feb 12 19:37:48.126183 systemd[1]: Started session-9.scope. Feb 12 19:37:48.198926 sudo[2083]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Feb 12 19:37:48.199181 sudo[2083]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 12 19:37:48.220193 dbus-daemon[1916]: \xd0\xed\u001be\xbcU: received setenforce notice (enforcing=-1241824144) Feb 12 19:37:48.223174 sudo[2083]: pam_unix(sudo:session): session closed for user root Feb 12 19:37:48.226968 sshd[2080]: pam_unix(sshd:session): session closed for user core Feb 12 19:37:48.232565 systemd[1]: sshd@6-139.178.90.101:22-139.178.68.195:59740.service: Deactivated successfully. Feb 12 19:37:48.233928 systemd[1]: session-9.scope: Deactivated successfully. Feb 12 19:37:48.235083 systemd-logind[1943]: Session 9 logged out. Waiting for processes to exit. Feb 12 19:37:48.237494 systemd[1]: Started sshd@7-139.178.90.101:22-139.178.68.195:59754.service. Feb 12 19:37:48.238892 systemd-logind[1943]: Removed session 9. Feb 12 19:37:48.285355 sshd[2087]: Accepted publickey for core from 139.178.68.195 port 59754 ssh2: RSA SHA256:xcH7YFN4H1K0PprGTVMazNyBpiDatXnm1GktO12+HeU Feb 12 19:37:48.286869 sshd[2087]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 19:37:48.293912 systemd-logind[1943]: New session 10 of user core. Feb 12 19:37:48.296176 systemd[1]: Started session-10.scope. Feb 12 19:37:48.355098 sudo[2091]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Feb 12 19:37:48.355342 sudo[2091]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 12 19:37:48.359810 sudo[2091]: pam_unix(sudo:session): session closed for user root Feb 12 19:37:48.365502 sudo[2090]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Feb 12 19:37:48.365763 sudo[2090]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 12 19:37:48.381282 systemd[1]: Stopping audit-rules.service... Feb 12 19:37:48.380000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Feb 12 19:37:48.383017 auditctl[2094]: No rules Feb 12 19:37:48.383288 systemd[1]: audit-rules.service: Deactivated successfully. Feb 12 19:37:48.383627 systemd[1]: Stopped audit-rules.service. Feb 12 19:37:48.387433 systemd[1]: Starting audit-rules.service... Feb 12 19:37:48.388527 kernel: kauditd_printk_skb: 97 callbacks suppressed Feb 12 19:37:48.388700 kernel: audit: type=1305 audit(1707766668.380:161): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Feb 12 19:37:48.380000 audit[2094]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffc2a16ad70 a2=420 a3=0 items=0 ppid=1 pid=2094 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:37:48.410049 augenrules[2111]: No rules Feb 12 19:37:48.411093 systemd[1]: Finished audit-rules.service. Feb 12 19:37:48.412146 sudo[2090]: pam_unix(sudo:session): session closed for user root Feb 12 19:37:48.414098 sshd[2087]: pam_unix(sshd:session): session closed for user core Feb 12 19:37:48.417644 systemd[1]: sshd@7-139.178.90.101:22-139.178.68.195:59754.service: Deactivated successfully. Feb 12 19:37:48.419042 systemd[1]: session-10.scope: Deactivated successfully. Feb 12 19:37:48.419946 systemd-logind[1943]: Session 10 logged out. Waiting for processes to exit. Feb 12 19:37:48.420703 systemd-logind[1943]: Removed session 10. Feb 12 19:37:48.437483 kernel: audit: type=1300 audit(1707766668.380:161): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffc2a16ad70 a2=420 a3=0 items=0 ppid=1 pid=2094 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:37:48.437633 kernel: audit: type=1327 audit(1707766668.380:161): proctitle=2F7362696E2F617564697463746C002D44 Feb 12 19:37:48.380000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Feb 12 19:37:48.447578 kernel: audit: type=1131 audit(1707766668.381:162): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:48.381000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:48.455477 systemd[1]: Started sshd@8-139.178.90.101:22-139.178.68.195:59766.service. Feb 12 19:37:48.409000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:48.494609 kernel: audit: type=1130 audit(1707766668.409:163): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:48.494697 kernel: audit: type=1106 audit(1707766668.410:164): pid=2090 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 12 19:37:48.410000 audit[2090]: USER_END pid=2090 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 12 19:37:48.521794 kernel: audit: type=1104 audit(1707766668.410:165): pid=2090 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 12 19:37:48.410000 audit[2090]: CRED_DISP pid=2090 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 12 19:37:48.413000 audit[2087]: USER_END pid=2087 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Feb 12 19:37:48.580059 kernel: audit: type=1106 audit(1707766668.413:166): pid=2087 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Feb 12 19:37:48.580150 kernel: audit: type=1104 audit(1707766668.413:167): pid=2087 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Feb 12 19:37:48.413000 audit[2087]: CRED_DISP pid=2087 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Feb 12 19:37:48.607319 kernel: audit: type=1131 audit(1707766668.416:168): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-139.178.90.101:22-139.178.68.195:59754 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:48.416000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-139.178.90.101:22-139.178.68.195:59754 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:48.454000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-139.178.90.101:22-139.178.68.195:59766 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:48.641000 audit[2117]: USER_ACCT pid=2117 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Feb 12 19:37:48.643801 sshd[2117]: Accepted publickey for core from 139.178.68.195 port 59766 ssh2: RSA SHA256:xcH7YFN4H1K0PprGTVMazNyBpiDatXnm1GktO12+HeU Feb 12 19:37:48.644000 audit[2117]: CRED_ACQ pid=2117 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Feb 12 19:37:48.644000 audit[2117]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffc008c5ec0 a2=3 a3=0 items=0 ppid=1 pid=2117 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:37:48.644000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 12 19:37:48.646530 sshd[2117]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 19:37:48.652727 systemd-logind[1943]: New session 11 of user core. Feb 12 19:37:48.655212 systemd[1]: Started session-11.scope. Feb 12 19:37:48.659000 audit[2117]: USER_START pid=2117 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Feb 12 19:37:48.661000 audit[2119]: CRED_ACQ pid=2119 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Feb 12 19:37:48.710000 audit[2120]: USER_ACCT pid=2120 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 12 19:37:48.710000 audit[2120]: CRED_REFR pid=2120 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 12 19:37:48.712234 sudo[2120]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/mkdir -p . Feb 12 19:37:48.712484 sudo[2120]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 12 19:37:48.713000 audit[2120]: USER_START pid=2120 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 12 19:37:48.717362 sudo[2120]: pam_unix(sudo:session): session closed for user root Feb 12 19:37:48.715000 audit[2120]: USER_END pid=2120 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 12 19:37:48.715000 audit[2120]: CRED_DISP pid=2120 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 12 19:37:48.719152 sshd[2117]: pam_unix(sshd:session): session closed for user core Feb 12 19:37:48.718000 audit[2117]: USER_END pid=2117 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Feb 12 19:37:48.719000 audit[2117]: CRED_DISP pid=2117 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Feb 12 19:37:48.724601 systemd[1]: sshd@8-139.178.90.101:22-139.178.68.195:59766.service: Deactivated successfully. Feb 12 19:37:48.723000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-139.178.90.101:22-139.178.68.195:59766 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:48.725929 systemd[1]: session-11.scope: Deactivated successfully. Feb 12 19:37:48.727019 systemd-logind[1943]: Session 11 logged out. Waiting for processes to exit. Feb 12 19:37:48.729339 systemd[1]: Started sshd@9-139.178.90.101:22-139.178.68.195:59772.service. Feb 12 19:37:48.727000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-139.178.90.101:22-139.178.68.195:59772 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:48.730721 systemd-logind[1943]: Removed session 11. Feb 12 19:37:48.773000 audit[2124]: USER_ACCT pid=2124 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Feb 12 19:37:48.775561 sshd[2124]: Accepted publickey for core from 139.178.68.195 port 59772 ssh2: RSA SHA256:xcH7YFN4H1K0PprGTVMazNyBpiDatXnm1GktO12+HeU Feb 12 19:37:48.774000 audit[2124]: CRED_ACQ pid=2124 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Feb 12 19:37:48.774000 audit[2124]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffc9b0db0d0 a2=3 a3=0 items=0 ppid=1 pid=2124 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:37:48.774000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 12 19:37:48.776848 sshd[2124]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 19:37:48.782660 systemd-logind[1943]: New session 12 of user core. Feb 12 19:37:48.783779 systemd[1]: Started session-12.scope. Feb 12 19:37:48.788000 audit[2124]: USER_START pid=2124 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Feb 12 19:37:48.790000 audit[2127]: CRED_ACQ pid=2127 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Feb 12 19:37:48.839000 audit[2128]: USER_ACCT pid=2128 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 12 19:37:48.839000 audit[2128]: CRED_REFR pid=2128 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 12 19:37:48.841260 sudo[2128]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/install -m 0755 /dev/stdin kolet Feb 12 19:37:48.841509 sudo[2128]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 12 19:37:48.842000 audit[2128]: USER_START pid=2128 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 12 19:37:49.101422 sudo[2128]: pam_unix(sudo:session): session closed for user root Feb 12 19:37:49.099000 audit[2128]: USER_END pid=2128 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 12 19:37:49.099000 audit[2128]: CRED_DISP pid=2128 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 12 19:37:49.103096 sshd[2124]: pam_unix(sshd:session): session closed for user core Feb 12 19:37:49.103000 audit[2124]: USER_END pid=2124 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Feb 12 19:37:49.103000 audit[2124]: CRED_DISP pid=2124 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Feb 12 19:37:49.109138 systemd[1]: sshd@9-139.178.90.101:22-139.178.68.195:59772.service: Deactivated successfully. Feb 12 19:37:49.107000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-139.178.90.101:22-139.178.68.195:59772 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:49.110501 systemd[1]: session-12.scope: Deactivated successfully. Feb 12 19:37:49.111627 systemd-logind[1943]: Session 12 logged out. Waiting for processes to exit. Feb 12 19:37:49.114027 systemd[1]: Started sshd@10-139.178.90.101:22-139.178.68.195:59774.service. Feb 12 19:37:49.112000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-139.178.90.101:22-139.178.68.195:59774 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:49.115414 systemd-logind[1943]: Removed session 12. Feb 12 19:37:49.159000 audit[2132]: USER_ACCT pid=2132 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Feb 12 19:37:49.161509 sshd[2132]: Accepted publickey for core from 139.178.68.195 port 59774 ssh2: RSA SHA256:xcH7YFN4H1K0PprGTVMazNyBpiDatXnm1GktO12+HeU Feb 12 19:37:49.160000 audit[2132]: CRED_ACQ pid=2132 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Feb 12 19:37:49.160000 audit[2132]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffec5302cd0 a2=3 a3=0 items=0 ppid=1 pid=2132 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=13 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:37:49.160000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 12 19:37:49.162888 sshd[2132]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 19:37:49.170004 systemd-logind[1943]: New session 13 of user core. Feb 12 19:37:49.172316 systemd[1]: Started session-13.scope. Feb 12 19:37:49.177000 audit[2132]: USER_START pid=2132 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Feb 12 19:37:49.179000 audit[2134]: CRED_ACQ pid=2134 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Feb 12 19:37:49.294490 systemd[1]: Starting systemd-networkd-wait-online.service... Feb 12 19:37:49.303697 systemd[1]: Finished systemd-networkd-wait-online.service. Feb 12 19:37:49.302000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:49.304311 systemd[1]: Reached target network-online.target. Feb 12 19:37:49.307072 systemd[1]: Starting docker.service... Feb 12 19:37:49.352095 env[2162]: time="2024-02-12T19:37:49.351926748Z" level=info msg="Starting up" Feb 12 19:37:49.353763 env[2162]: time="2024-02-12T19:37:49.353723411Z" level=info msg="parsed scheme: \"unix\"" module=grpc Feb 12 19:37:49.353763 env[2162]: time="2024-02-12T19:37:49.353751951Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Feb 12 19:37:49.353890 env[2162]: time="2024-02-12T19:37:49.353792167Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc Feb 12 19:37:49.353890 env[2162]: time="2024-02-12T19:37:49.353808436Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Feb 12 19:37:49.355936 env[2162]: time="2024-02-12T19:37:49.355904126Z" level=info msg="parsed scheme: \"unix\"" module=grpc Feb 12 19:37:49.355936 env[2162]: time="2024-02-12T19:37:49.355932130Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Feb 12 19:37:49.356054 env[2162]: time="2024-02-12T19:37:49.355967698Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc Feb 12 19:37:49.356054 env[2162]: time="2024-02-12T19:37:49.355987182Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Feb 12 19:37:49.509192 env[2162]: time="2024-02-12T19:37:49.509109028Z" level=info msg="Loading containers: start." Feb 12 19:37:49.572000 audit[2208]: NETFILTER_CFG table=nat:2 family=2 entries=2 op=nft_register_chain pid=2208 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 12 19:37:49.572000 audit[2208]: SYSCALL arch=c000003e syscall=46 success=yes exit=116 a0=3 a1=7ffd37262af0 a2=0 a3=7ffd37262adc items=0 ppid=2162 pid=2208 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:37:49.572000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4E00444F434B4552 Feb 12 19:37:49.574000 audit[2210]: NETFILTER_CFG table=filter:3 family=2 entries=2 op=nft_register_chain pid=2210 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 12 19:37:49.574000 audit[2210]: SYSCALL arch=c000003e syscall=46 success=yes exit=124 a0=3 a1=7ffd5e55b0e0 a2=0 a3=7ffd5e55b0cc items=0 ppid=2162 pid=2210 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:37:49.574000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B4552 Feb 12 19:37:49.577000 audit[2212]: NETFILTER_CFG table=filter:4 family=2 entries=1 op=nft_register_chain pid=2212 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 12 19:37:49.577000 audit[2212]: SYSCALL arch=c000003e syscall=46 success=yes exit=112 a0=3 a1=7ffe57ba7810 a2=0 a3=7ffe57ba77fc items=0 ppid=2162 pid=2212 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:37:49.577000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D31 Feb 12 19:37:49.579000 audit[2214]: NETFILTER_CFG table=filter:5 family=2 entries=1 op=nft_register_chain pid=2214 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 12 19:37:49.579000 audit[2214]: SYSCALL arch=c000003e syscall=46 success=yes exit=112 a0=3 a1=7ffeabdc1010 a2=0 a3=7ffeabdc0ffc items=0 ppid=2162 pid=2214 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:37:49.579000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D32 Feb 12 19:37:49.582000 audit[2216]: NETFILTER_CFG table=filter:6 family=2 entries=1 op=nft_register_rule pid=2216 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 12 19:37:49.582000 audit[2216]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7ffe356524b0 a2=0 a3=7ffe3565249c items=0 ppid=2162 pid=2216 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:37:49.582000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D49534F4C4154494F4E2D53544147452D31002D6A0052455455524E Feb 12 19:37:49.620000 audit[2221]: NETFILTER_CFG table=filter:7 family=2 entries=1 op=nft_register_rule pid=2221 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 12 19:37:49.620000 audit[2221]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7ffed69a9040 a2=0 a3=7ffed69a902c items=0 ppid=2162 pid=2221 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:37:49.620000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D49534F4C4154494F4E2D53544147452D32002D6A0052455455524E Feb 12 19:37:49.631000 audit[2226]: NETFILTER_CFG table=filter:8 family=2 entries=1 op=nft_register_chain pid=2226 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 12 19:37:49.631000 audit[2226]: SYSCALL arch=c000003e syscall=46 success=yes exit=96 a0=3 a1=7ffe45b573b0 a2=0 a3=7ffe45b5739c items=0 ppid=2162 pid=2226 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:37:49.631000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D55534552 Feb 12 19:37:49.634000 audit[2228]: NETFILTER_CFG table=filter:9 family=2 entries=1 op=nft_register_rule pid=2228 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 12 19:37:49.634000 audit[2228]: SYSCALL arch=c000003e syscall=46 success=yes exit=212 a0=3 a1=7ffcc71e0b30 a2=0 a3=7ffcc71e0b1c items=0 ppid=2162 pid=2228 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:37:49.634000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D55534552002D6A0052455455524E Feb 12 19:37:49.636000 audit[2230]: NETFILTER_CFG table=filter:10 family=2 entries=2 op=nft_register_chain pid=2230 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 12 19:37:49.636000 audit[2230]: SYSCALL arch=c000003e syscall=46 success=yes exit=308 a0=3 a1=7ffde2f93220 a2=0 a3=7ffde2f9320c items=0 ppid=2162 pid=2230 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:37:49.636000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Feb 12 19:37:49.659000 audit[2234]: NETFILTER_CFG table=filter:11 family=2 entries=1 op=nft_unregister_rule pid=2234 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 12 19:37:49.659000 audit[2234]: SYSCALL arch=c000003e syscall=46 success=yes exit=216 a0=3 a1=7fff22aa9130 a2=0 a3=7fff22aa911c items=0 ppid=2162 pid=2234 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:37:49.659000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D55534552 Feb 12 19:37:49.660000 audit[2235]: NETFILTER_CFG table=filter:12 family=2 entries=1 op=nft_register_rule pid=2235 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 12 19:37:49.660000 audit[2235]: SYSCALL arch=c000003e syscall=46 success=yes exit=224 a0=3 a1=7fff6de76e70 a2=0 a3=7fff6de76e5c items=0 ppid=2162 pid=2235 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:37:49.660000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Feb 12 19:37:49.676778 kernel: Initializing XFRM netlink socket Feb 12 19:37:49.722584 env[2162]: time="2024-02-12T19:37:49.722474991Z" level=info msg="Default bridge (docker0) is assigned with an IP address 172.17.0.0/16. Daemon option --bip can be used to set a preferred IP address" Feb 12 19:37:49.724777 systemd-timesyncd[1902]: Network configuration changed, trying to establish connection. Feb 12 19:37:49.746000 audit[2244]: NETFILTER_CFG table=nat:13 family=2 entries=2 op=nft_register_chain pid=2244 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 12 19:37:49.746000 audit[2244]: SYSCALL arch=c000003e syscall=46 success=yes exit=492 a0=3 a1=7ffc38f22210 a2=0 a3=7ffc38f221fc items=0 ppid=2162 pid=2244 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:37:49.746000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4900504F5354524F5554494E47002D73003137322E31372E302E302F31360000002D6F00646F636B657230002D6A004D415351554552414445 Feb 12 19:37:49.766000 audit[2247]: NETFILTER_CFG table=nat:14 family=2 entries=1 op=nft_register_rule pid=2247 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 12 19:37:49.766000 audit[2247]: SYSCALL arch=c000003e syscall=46 success=yes exit=288 a0=3 a1=7ffc610ad390 a2=0 a3=7ffc610ad37c items=0 ppid=2162 pid=2247 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:37:49.766000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4900444F434B4552002D6900646F636B657230002D6A0052455455524E Feb 12 19:37:49.770000 audit[2250]: NETFILTER_CFG table=filter:15 family=2 entries=1 op=nft_register_rule pid=2250 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 12 19:37:49.770000 audit[2250]: SYSCALL arch=c000003e syscall=46 success=yes exit=376 a0=3 a1=7ffc35aabe50 a2=0 a3=7ffc35aabe3c items=0 ppid=2162 pid=2250 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:37:49.770000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6900646F636B657230002D6F00646F636B657230002D6A00414343455054 Feb 12 19:37:49.773000 audit[2252]: NETFILTER_CFG table=filter:16 family=2 entries=1 op=nft_register_rule pid=2252 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 12 19:37:49.773000 audit[2252]: SYSCALL arch=c000003e syscall=46 success=yes exit=376 a0=3 a1=7ffefcb469f0 a2=0 a3=7ffefcb469dc items=0 ppid=2162 pid=2252 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:37:49.773000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6900646F636B6572300000002D6F00646F636B657230002D6A00414343455054 Feb 12 19:37:49.776000 audit[2254]: NETFILTER_CFG table=nat:17 family=2 entries=2 op=nft_register_chain pid=2254 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 12 19:37:49.776000 audit[2254]: SYSCALL arch=c000003e syscall=46 success=yes exit=356 a0=3 a1=7fff7c216bd0 a2=0 a3=7fff7c216bbc items=0 ppid=2162 pid=2254 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:37:49.776000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4100505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Feb 12 19:37:49.778000 audit[2256]: NETFILTER_CFG table=nat:18 family=2 entries=2 op=nft_register_chain pid=2256 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 12 19:37:49.778000 audit[2256]: SYSCALL arch=c000003e syscall=46 success=yes exit=444 a0=3 a1=7ffcbfebe180 a2=0 a3=7ffcbfebe16c items=0 ppid=2162 pid=2256 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:37:49.778000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D41004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B45520000002D2D647374003132372E302E302E302F38 Feb 12 19:37:49.781000 audit[2258]: NETFILTER_CFG table=filter:19 family=2 entries=1 op=nft_register_rule pid=2258 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 12 19:37:49.781000 audit[2258]: SYSCALL arch=c000003e syscall=46 success=yes exit=304 a0=3 a1=7ffdd52d2f90 a2=0 a3=7ffdd52d2f7c items=0 ppid=2162 pid=2258 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:37:49.781000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6F00646F636B657230002D6A00444F434B4552 Feb 12 19:37:49.791000 audit[2261]: NETFILTER_CFG table=filter:20 family=2 entries=1 op=nft_register_rule pid=2261 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 12 19:37:49.791000 audit[2261]: SYSCALL arch=c000003e syscall=46 success=yes exit=508 a0=3 a1=7ffdfde58220 a2=0 a3=7ffdfde5820c items=0 ppid=2162 pid=2261 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:37:49.791000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6F00646F636B657230002D6D00636F6E6E747261636B002D2D637473746174650052454C415445442C45535441424C4953484544002D6A00414343455054 Feb 12 19:37:49.794000 audit[2263]: NETFILTER_CFG table=filter:21 family=2 entries=1 op=nft_register_rule pid=2263 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 12 19:37:49.794000 audit[2263]: SYSCALL arch=c000003e syscall=46 success=yes exit=240 a0=3 a1=7ffd6f1c1ad0 a2=0 a3=7ffd6f1c1abc items=0 ppid=2162 pid=2263 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:37:49.794000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 Feb 12 19:37:49.796000 audit[2265]: NETFILTER_CFG table=filter:22 family=2 entries=1 op=nft_register_rule pid=2265 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 12 19:37:49.796000 audit[2265]: SYSCALL arch=c000003e syscall=46 success=yes exit=428 a0=3 a1=7ffdbee37400 a2=0 a3=7ffdbee373ec items=0 ppid=2162 pid=2265 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:37:49.796000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 Feb 12 19:37:49.799000 audit[2267]: NETFILTER_CFG table=filter:23 family=2 entries=1 op=nft_register_rule pid=2267 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 12 19:37:49.799000 audit[2267]: SYSCALL arch=c000003e syscall=46 success=yes exit=312 a0=3 a1=7ffc219b7a60 a2=0 a3=7ffc219b7a4c items=0 ppid=2162 pid=2267 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:37:49.799000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 Feb 12 19:37:49.801647 systemd-networkd[1722]: docker0: Link UP Feb 12 19:37:49.807000 audit[2271]: NETFILTER_CFG table=filter:24 family=2 entries=1 op=nft_unregister_rule pid=2271 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 12 19:37:49.807000 audit[2271]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7ffd5fcdf9f0 a2=0 a3=7ffd5fcdf9dc items=0 ppid=2162 pid=2271 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:37:49.807000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D55534552 Feb 12 19:37:49.808000 audit[2272]: NETFILTER_CFG table=filter:25 family=2 entries=1 op=nft_register_rule pid=2272 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 12 19:37:49.808000 audit[2272]: SYSCALL arch=c000003e syscall=46 success=yes exit=224 a0=3 a1=7fff933e1b30 a2=0 a3=7fff933e1b1c items=0 ppid=2162 pid=2272 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:37:49.808000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Feb 12 19:37:49.810568 env[2162]: time="2024-02-12T19:37:49.810521926Z" level=info msg="Loading containers: done." Feb 12 19:37:49.825863 systemd[1]: var-lib-docker-overlay2-opaque\x2dbug\x2dcheck1427532232-merged.mount: Deactivated successfully. Feb 12 19:37:49.835013 env[2162]: time="2024-02-12T19:37:49.834963248Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Feb 12 19:37:49.835326 env[2162]: time="2024-02-12T19:37:49.835163135Z" level=info msg="Docker daemon" commit=112bdf3343 graphdriver(s)=overlay2 version=20.10.23 Feb 12 19:37:49.835326 env[2162]: time="2024-02-12T19:37:49.835273639Z" level=info msg="Daemon has completed initialization" Feb 12 19:37:49.847242 systemd[1]: Started docker.service. Feb 12 19:37:49.845000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=docker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:37:49.857269 env[2162]: time="2024-02-12T19:37:49.857143619Z" level=info msg="API listen on /run/docker.sock" Feb 12 19:39:13.364629 systemd-resolved[1897]: Clock change detected. Flushing caches. Feb 12 19:39:13.364905 systemd-timesyncd[1902]: Contacted time server [2607:ff50:0:1a::20]:123 (2.flatcar.pool.ntp.org). Feb 12 19:39:13.365006 systemd-timesyncd[1902]: Initial clock synchronization to Mon 2024-02-12 19:39:13.364480 UTC. Feb 12 19:39:16.775704 systemd[1]: var-lib-docker-overlay2-f998b55631b1026847b0ac655b700d9de78504595f46b8c4b186f25e6cbf2e5a\x2dinit-merged.mount: Deactivated successfully. Feb 12 19:39:16.838106 kernel: docker0: port 1(vethcd4187c) entered blocking state Feb 12 19:39:16.838363 kernel: docker0: port 1(vethcd4187c) entered disabled state Feb 12 19:39:16.838446 kernel: device vethcd4187c entered promiscuous mode Feb 12 19:39:16.823000 audit: ANOM_PROMISCUOUS dev=vethcd4187c prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Feb 12 19:39:16.844364 kernel: kauditd_printk_skb: 114 callbacks suppressed Feb 12 19:39:16.844465 kernel: audit: type=1700 audit(1707766756.823:229): dev=vethcd4187c prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Feb 12 19:39:16.844332 systemd-networkd[1722]: vethcd4187c: Link UP Feb 12 19:39:16.877075 env[1949]: time="2024-02-12T19:39:16.876988065Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Feb 12 19:39:16.877075 env[1949]: time="2024-02-12T19:39:16.877038162Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Feb 12 19:39:16.877075 env[1949]: time="2024-02-12T19:39:16.877053232Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Feb 12 19:39:16.877653 env[1949]: time="2024-02-12T19:39:16.877206894Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/f556d6c1b3259bc3b11e40c764d5b5420d025f1dd01a82f4c281aec334254bbb pid=2382 runtime=io.containerd.runc.v2 Feb 12 19:39:16.890509 systemd[1]: Started docker-f556d6c1b3259bc3b11e40c764d5b5420d025f1dd01a82f4c281aec334254bbb.scope. Feb 12 19:39:16.823000 audit[2162]: SYSCALL arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000838900 a2=28 a3=0 items=0 ppid=1 pid=2162 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:39:17.068753 kernel: audit: type=1300 audit(1707766756.823:229): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000838900 a2=28 a3=0 items=0 ppid=1 pid=2162 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:39:17.068859 kernel: audit: type=1327 audit(1707766756.823:229): proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Feb 12 19:39:16.823000 audit: PROCTITLE proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Feb 12 19:39:16.980000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:17.239274 kernel: audit: type=1400 audit(1707766756.980:230): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:17.239338 kernel: audit: type=1400 audit(1707766756.980:231): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:16.980000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:16.980000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:17.385162 kernel: audit: type=1400 audit(1707766756.980:232): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:17.385301 kernel: audit: type=1400 audit(1707766756.980:233): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:16.980000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:16.980000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:17.536133 kernel: audit: type=1400 audit(1707766756.980:234): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:17.536222 kernel: audit: type=1400 audit(1707766756.980:235): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:16.980000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:16.980000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:17.687951 kernel: audit: type=1400 audit(1707766756.980:236): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:16.980000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:16.980000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:17.067000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:17.067000 audit: BPF prog-id=31 op=LOAD Feb 12 19:39:17.067000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:17.067000 audit[2400]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c000197c48 a2=10 a3=1c items=0 ppid=2382 pid=2400 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:39:17.067000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66353536643663316233323539626333623131653430633736 Feb 12 19:39:17.067000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:17.067000 audit[2400]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=0 a1=c0001976b0 a2=3c a3=c items=0 ppid=2382 pid=2400 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:39:17.067000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66353536643663316233323539626333623131653430633736 Feb 12 19:39:17.067000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:17.067000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:17.067000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:17.067000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:17.067000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:17.067000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:17.067000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:17.067000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:17.067000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:17.067000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:17.067000 audit: BPF prog-id=32 op=LOAD Feb 12 19:39:17.067000 audit[2400]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001979d8 a2=78 a3=c000280cd0 items=0 ppid=2382 pid=2400 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:39:17.067000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66353536643663316233323539626333623131653430633736 Feb 12 19:39:17.167000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:17.167000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:17.167000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:17.167000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:17.167000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:17.167000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:17.167000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:17.167000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:17.167000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:17.167000 audit: BPF prog-id=33 op=LOAD Feb 12 19:39:17.167000 audit[2400]: SYSCALL arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000197770 a2=78 a3=c000280d18 items=0 ppid=2382 pid=2400 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:39:17.167000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66353536643663316233323539626333623131653430633736 Feb 12 19:39:17.237000 audit: BPF prog-id=33 op=UNLOAD Feb 12 19:39:17.237000 audit: BPF prog-id=32 op=UNLOAD Feb 12 19:39:17.238000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:17.238000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:17.238000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:17.238000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:17.238000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:17.238000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:17.238000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:17.238000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:17.238000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:17.238000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:17.238000 audit: BPF prog-id=34 op=LOAD Feb 12 19:39:17.238000 audit[2400]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c000197c30 a2=78 a3=c000281178 items=0 ppid=2382 pid=2400 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:39:17.238000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66353536643663316233323539626333623131653430633736 Feb 12 19:39:17.721412 kernel: eth0: renamed from vethedd9ec4 Feb 12 19:39:17.780396 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethcd4187c: link becomes ready Feb 12 19:39:17.780489 kernel: docker0: port 1(vethcd4187c) entered blocking state Feb 12 19:39:17.780557 kernel: docker0: port 1(vethcd4187c) entered forwarding state Feb 12 19:39:17.805947 systemd-networkd[1722]: vethcd4187c: Gained carrier Feb 12 19:39:17.831469 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): docker0: link becomes ready Feb 12 19:39:17.831606 systemd-networkd[1722]: docker0: Gained carrier Feb 12 19:39:18.914582 systemd-networkd[1722]: docker0: Gained IPv6LL Feb 12 19:39:19.554592 systemd-networkd[1722]: vethcd4187c: Gained IPv6LL Feb 12 19:39:20.872768 systemd[1]: docker-f556d6c1b3259bc3b11e40c764d5b5420d025f1dd01a82f4c281aec334254bbb.scope: Deactivated successfully. Feb 12 19:39:20.871000 audit: BPF prog-id=31 op=UNLOAD Feb 12 19:39:20.886780 env[1949]: time="2024-02-12T19:39:20.886705428Z" level=info msg="shim disconnected" id=f556d6c1b3259bc3b11e40c764d5b5420d025f1dd01a82f4c281aec334254bbb Feb 12 19:39:20.887117 env[1949]: time="2024-02-12T19:39:20.886782753Z" level=warning msg="cleaning up after shim disconnected" id=f556d6c1b3259bc3b11e40c764d5b5420d025f1dd01a82f4c281aec334254bbb namespace=moby Feb 12 19:39:20.887117 env[1949]: time="2024-02-12T19:39:20.886798022Z" level=info msg="cleaning up dead shim" Feb 12 19:39:20.887200 env[2162]: time="2024-02-12T19:39:20.886789650Z" level=info msg="ignoring event" container=f556d6c1b3259bc3b11e40c764d5b5420d025f1dd01a82f4c281aec334254bbb module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Feb 12 19:39:20.895664 env[1949]: time="2024-02-12T19:39:20.895616645Z" level=warning msg="cleanup warnings time=\"2024-02-12T19:39:20Z\" level=info msg=\"starting signal loop\" namespace=moby pid=2515 runtime=io.containerd.runc.v2\n" Feb 12 19:39:20.957441 systemd-networkd[1722]: vethcd4187c: Lost carrier Feb 12 19:39:20.993671 kernel: docker0: port 1(vethcd4187c) entered disabled state Feb 12 19:39:20.993813 kernel: vethedd9ec4: renamed from eth0 Feb 12 19:39:21.072420 kernel: docker0: port 1(vethcd4187c) entered disabled state Feb 12 19:39:21.025000 audit: ANOM_PROMISCUOUS dev=vethcd4187c prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Feb 12 19:39:21.155321 kernel: device vethcd4187c left promiscuous mode Feb 12 19:39:21.155487 kernel: docker0: port 1(vethcd4187c) entered disabled state Feb 12 19:39:21.170851 systemd-networkd[1722]: vethedd9ec4: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 12 19:39:21.170991 systemd-networkd[1722]: vethedd9ec4: Cannot enable IPv6, ignoring: No such file or directory Feb 12 19:39:21.171072 systemd-networkd[1722]: vethedd9ec4: Cannot configure IPv6 privacy extensions for interface, ignoring: No such file or directory Feb 12 19:39:21.171107 systemd-networkd[1722]: vethedd9ec4: Cannot disable kernel IPv6 accept_ra for interface, ignoring: No such file or directory Feb 12 19:39:21.171140 systemd-networkd[1722]: vethedd9ec4: Cannot set IPv6 proxy NDP, ignoring: No such file or directory Feb 12 19:39:21.171175 systemd-networkd[1722]: vethedd9ec4: Cannot enable promote_secondaries for interface, ignoring: No such file or directory Feb 12 19:39:21.171822 systemd-networkd[1722]: vethcd4187c: Link DOWN Feb 12 19:39:21.025000 audit[2162]: SYSCALL arch=c000003e syscall=44 success=yes exit=32 a0=f a1=c001b06680 a2=20 a3=0 items=0 ppid=1 pid=2162 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:39:21.025000 audit: PROCTITLE proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Feb 12 19:39:21.178468 systemd[1]: run-docker-netns-17a1f623fe12.mount: Deactivated successfully. Feb 12 19:39:21.182311 systemd[1]: var-lib-docker-overlay2-f998b55631b1026847b0ac655b700d9de78504595f46b8c4b186f25e6cbf2e5a-merged.mount: Deactivated successfully. Feb 12 19:39:21.194463 sshd[2132]: pam_unix(sshd:session): session closed for user core Feb 12 19:39:21.194000 audit[2132]: USER_END pid=2132 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Feb 12 19:39:21.194000 audit[2132]: CRED_DISP pid=2132 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Feb 12 19:39:21.201522 systemd[1]: sshd@10-139.178.90.101:22-139.178.68.195:59774.service: Deactivated successfully. Feb 12 19:39:21.200000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-139.178.90.101:22-139.178.68.195:59774 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:39:21.203170 systemd[1]: session-13.scope: Deactivated successfully. Feb 12 19:39:21.204679 systemd-logind[1943]: Session 13 logged out. Waiting for processes to exit. Feb 12 19:39:21.207355 systemd[1]: Started sshd@11-139.178.90.101:22-139.178.68.195:54150.service. Feb 12 19:39:21.206000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-139.178.90.101:22-139.178.68.195:54150 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:39:21.209450 systemd-logind[1943]: Removed session 13. Feb 12 19:39:21.252000 audit[2535]: USER_ACCT pid=2535 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Feb 12 19:39:21.254524 sshd[2535]: Accepted publickey for core from 139.178.68.195 port 54150 ssh2: RSA SHA256:xcH7YFN4H1K0PprGTVMazNyBpiDatXnm1GktO12+HeU Feb 12 19:39:21.254000 audit[2535]: CRED_ACQ pid=2535 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Feb 12 19:39:21.254000 audit[2535]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffdcb84fba0 a2=3 a3=0 items=0 ppid=1 pid=2535 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=14 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:39:21.254000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 12 19:39:21.255983 sshd[2535]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 19:39:21.257000 audit: BPF prog-id=34 op=UNLOAD Feb 12 19:39:21.262631 systemd-logind[1943]: New session 14 of user core. Feb 12 19:39:21.265901 systemd[1]: Started session-14.scope. Feb 12 19:39:21.272000 audit[2535]: USER_START pid=2535 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Feb 12 19:39:21.274000 audit[2537]: CRED_ACQ pid=2537 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Feb 12 19:39:21.382807 systemd[1]: var-lib-docker-overlay2-825390c683b0838617dae90b2b92d04295211b6ab8332ee20b9d2c1c9412c47a\x2dinit-merged.mount: Deactivated successfully. Feb 12 19:39:21.496434 kernel: docker0: port 1(veth32cd897) entered blocking state Feb 12 19:39:21.496638 kernel: docker0: port 1(veth32cd897) entered disabled state Feb 12 19:39:21.496685 kernel: device veth32cd897 entered promiscuous mode Feb 12 19:39:21.410000 audit: ANOM_PROMISCUOUS dev=veth32cd897 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Feb 12 19:39:21.535468 kernel: docker0: port 1(veth32cd897) entered blocking state Feb 12 19:39:21.410000 audit[2162]: SYSCALL arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0019e2930 a2=28 a3=0 items=0 ppid=1 pid=2162 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:39:21.410000 audit: PROCTITLE proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Feb 12 19:39:21.611204 kernel: docker0: port 1(veth32cd897) entered forwarding state Feb 12 19:39:21.611598 systemd-networkd[1722]: veth32cd897: Link UP Feb 12 19:39:21.633735 env[1949]: time="2024-02-12T19:39:21.633646210Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Feb 12 19:39:21.633735 env[1949]: time="2024-02-12T19:39:21.633692306Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Feb 12 19:39:21.633735 env[1949]: time="2024-02-12T19:39:21.633706708Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Feb 12 19:39:21.634032 env[1949]: time="2024-02-12T19:39:21.633858488Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/fa12b732ec9f46342417cc329f0d68f4f3cdc5651485d52ebc285a140e0e8374 pid=2680 runtime=io.containerd.runc.v2 Feb 12 19:39:21.646787 systemd[1]: Started docker-fa12b732ec9f46342417cc329f0d68f4f3cdc5651485d52ebc285a140e0e8374.scope. Feb 12 19:39:21.663000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:21.663000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:21.663000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:21.663000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:21.663000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:21.663000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:21.663000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:21.663000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:21.663000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:21.663000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:21.663000 audit: BPF prog-id=35 op=LOAD Feb 12 19:39:21.663000 audit[2689]: AVC avc: denied { bpf } for pid=2689 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:21.663000 audit[2689]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c000197c48 a2=10 a3=1c items=0 ppid=2680 pid=2689 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:39:21.663000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66613132623733326563396634363334323431376363333239 Feb 12 19:39:21.663000 audit[2689]: AVC avc: denied { perfmon } for pid=2689 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:21.663000 audit[2689]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=0 a1=c0001976b0 a2=3c a3=c items=0 ppid=2680 pid=2689 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:39:21.663000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66613132623733326563396634363334323431376363333239 Feb 12 19:39:21.663000 audit[2689]: AVC avc: denied { bpf } for pid=2689 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:21.663000 audit[2689]: AVC avc: denied { bpf } for pid=2689 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:21.663000 audit[2689]: AVC avc: denied { bpf } for pid=2689 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:21.663000 audit[2689]: AVC avc: denied { perfmon } for pid=2689 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:21.663000 audit[2689]: AVC avc: denied { perfmon } for pid=2689 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:21.663000 audit[2689]: AVC avc: denied { perfmon } for pid=2689 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:21.663000 audit[2689]: AVC avc: denied { perfmon } for pid=2689 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:21.663000 audit[2689]: AVC avc: denied { perfmon } for pid=2689 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:21.663000 audit[2689]: AVC avc: denied { bpf } for pid=2689 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:21.663000 audit[2689]: AVC avc: denied { bpf } for pid=2689 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:21.663000 audit: BPF prog-id=36 op=LOAD Feb 12 19:39:21.663000 audit[2689]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001979d8 a2=78 a3=c00021b920 items=0 ppid=2680 pid=2689 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:39:21.663000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66613132623733326563396634363334323431376363333239 Feb 12 19:39:21.664000 audit[2689]: AVC avc: denied { bpf } for pid=2689 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:21.664000 audit[2689]: AVC avc: denied { bpf } for pid=2689 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:21.664000 audit[2689]: AVC avc: denied { perfmon } for pid=2689 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:21.664000 audit[2689]: AVC avc: denied { perfmon } for pid=2689 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:21.664000 audit[2689]: AVC avc: denied { perfmon } for pid=2689 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:21.664000 audit[2689]: AVC avc: denied { perfmon } for pid=2689 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:21.664000 audit[2689]: AVC avc: denied { perfmon } for pid=2689 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:21.664000 audit[2689]: AVC avc: denied { bpf } for pid=2689 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:21.664000 audit[2689]: AVC avc: denied { bpf } for pid=2689 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:21.664000 audit: BPF prog-id=37 op=LOAD Feb 12 19:39:21.664000 audit[2689]: SYSCALL arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000197770 a2=78 a3=c00021b968 items=0 ppid=2680 pid=2689 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:39:21.664000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66613132623733326563396634363334323431376363333239 Feb 12 19:39:21.664000 audit: BPF prog-id=37 op=UNLOAD Feb 12 19:39:21.664000 audit: BPF prog-id=36 op=UNLOAD Feb 12 19:39:21.664000 audit[2689]: AVC avc: denied { bpf } for pid=2689 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:21.664000 audit[2689]: AVC avc: denied { bpf } for pid=2689 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:21.664000 audit[2689]: AVC avc: denied { bpf } for pid=2689 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:21.664000 audit[2689]: AVC avc: denied { perfmon } for pid=2689 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:21.664000 audit[2689]: AVC avc: denied { perfmon } for pid=2689 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:21.664000 audit[2689]: AVC avc: denied { perfmon } for pid=2689 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:21.664000 audit[2689]: AVC avc: denied { perfmon } for pid=2689 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:21.664000 audit[2689]: AVC avc: denied { perfmon } for pid=2689 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:21.664000 audit[2689]: AVC avc: denied { bpf } for pid=2689 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:21.664000 audit[2689]: AVC avc: denied { bpf } for pid=2689 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:39:21.664000 audit: BPF prog-id=38 op=LOAD Feb 12 19:39:21.664000 audit[2689]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c000197c30 a2=78 a3=c00021bdc8 items=0 ppid=2680 pid=2689 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:39:21.664000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66613132623733326563396634363334323431376363333239 Feb 12 19:39:21.796429 kernel: eth0: renamed from veth2039ab1 Feb 12 19:39:21.833308 systemd-networkd[1722]: veth32cd897: Gained carrier Feb 12 19:39:21.833654 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth32cd897: link becomes ready Feb 12 19:39:21.874536 systemd[1]: docker-fa12b732ec9f46342417cc329f0d68f4f3cdc5651485d52ebc285a140e0e8374.scope: Deactivated successfully. Feb 12 19:39:21.873000 audit: BPF prog-id=35 op=UNLOAD Feb 12 19:39:21.889021 env[1949]: time="2024-02-12T19:39:21.888938628Z" level=info msg="shim disconnected" id=fa12b732ec9f46342417cc329f0d68f4f3cdc5651485d52ebc285a140e0e8374 Feb 12 19:39:21.889021 env[1949]: time="2024-02-12T19:39:21.889013106Z" level=warning msg="cleaning up after shim disconnected" id=fa12b732ec9f46342417cc329f0d68f4f3cdc5651485d52ebc285a140e0e8374 namespace=moby Feb 12 19:39:21.889021 env[1949]: time="2024-02-12T19:39:21.889027626Z" level=info msg="cleaning up dead shim" Feb 12 19:39:21.889558 env[2162]: time="2024-02-12T19:39:21.888956476Z" level=info msg="ignoring event" container=fa12b732ec9f46342417cc329f0d68f4f3cdc5651485d52ebc285a140e0e8374 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Feb 12 19:39:21.901207 env[1949]: time="2024-02-12T19:39:21.901137407Z" level=warning msg="cleanup warnings time=\"2024-02-12T19:39:21Z\" level=info msg=\"starting signal loop\" namespace=moby pid=2750 runtime=io.containerd.runc.v2\n" Feb 12 19:39:21.914688 kernel: kauditd_printk_skb: 126 callbacks suppressed Feb 12 19:39:21.914791 kernel: audit: type=1334 audit(1707766761.873:279): prog-id=35 op=UNLOAD Feb 12 19:39:21.982455 systemd-networkd[1722]: veth32cd897: Lost carrier Feb 12 19:39:22.005525 kernel: docker0: port 1(veth32cd897) entered disabled state Feb 12 19:39:22.005612 kernel: veth2039ab1: renamed from eth0 Feb 12 19:39:22.030324 systemd-networkd[1722]: veth32cd897: Link DOWN Feb 12 19:39:22.059430 kernel: docker0: port 1(veth32cd897) entered disabled state Feb 12 19:39:22.028000 audit: ANOM_PROMISCUOUS dev=veth32cd897 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Feb 12 19:39:22.111544 kernel: device veth32cd897 left promiscuous mode Feb 12 19:39:22.111692 kernel: docker0: port 1(veth32cd897) entered disabled state Feb 12 19:39:22.111756 kernel: audit: type=1700 audit(1707766762.028:280): dev=veth32cd897 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Feb 12 19:39:22.028000 audit[2162]: SYSCALL arch=c000003e syscall=44 success=yes exit=32 a0=f a1=c001b06260 a2=20 a3=0 items=0 ppid=1 pid=2162 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:39:22.214925 systemd[1]: run-docker-netns-142a8bc26e9f.mount: Deactivated successfully. Feb 12 19:39:22.028000 audit: PROCTITLE proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Feb 12 19:39:22.340014 systemd[1]: var-lib-docker-overlay2-825390c683b0838617dae90b2b92d04295211b6ab8332ee20b9d2c1c9412c47a-merged.mount: Deactivated successfully. Feb 12 19:39:22.457148 kernel: audit: type=1300 audit(1707766762.028:280): arch=c000003e syscall=44 success=yes exit=32 a0=f a1=c001b06260 a2=20 a3=0 items=0 ppid=1 pid=2162 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:39:22.457316 kernel: audit: type=1327 audit(1707766762.028:280): proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Feb 12 19:39:22.475249 sshd[2535]: pam_unix(sshd:session): session closed for user core Feb 12 19:39:22.475000 audit[2535]: USER_END pid=2535 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Feb 12 19:39:22.482353 systemd[1]: sshd@11-139.178.90.101:22-139.178.68.195:54150.service: Deactivated successfully. Feb 12 19:39:22.484047 systemd[1]: session-14.scope: Deactivated successfully. Feb 12 19:39:22.485539 systemd-logind[1943]: Session 14 logged out. Waiting for processes to exit. Feb 12 19:39:22.488383 systemd[1]: Started sshd@12-139.178.90.101:22-139.178.68.195:54162.service. Feb 12 19:39:22.490459 systemd-logind[1943]: Removed session 14. Feb 12 19:39:22.475000 audit[2535]: CRED_DISP pid=2535 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Feb 12 19:39:22.703231 kernel: audit: type=1106 audit(1707766762.475:281): pid=2535 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Feb 12 19:39:22.703305 kernel: audit: type=1104 audit(1707766762.475:282): pid=2535 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Feb 12 19:39:22.703336 kernel: audit: type=1131 audit(1707766762.481:283): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-139.178.90.101:22-139.178.68.195:54150 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:39:22.481000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-139.178.90.101:22-139.178.68.195:54150 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:39:22.736684 sshd[2772]: Accepted publickey for core from 139.178.68.195 port 54162 ssh2: RSA SHA256:xcH7YFN4H1K0PprGTVMazNyBpiDatXnm1GktO12+HeU Feb 12 19:39:22.737938 sshd[2772]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 19:39:22.743679 systemd-logind[1943]: New session 15 of user core. Feb 12 19:39:22.746921 systemd[1]: Started session-15.scope. Feb 12 19:39:22.487000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-139.178.90.101:22-139.178.68.195:54162 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:39:22.826692 ntpdate[2792]: ntpdate 4.2.8p15@1.3728-o Mon Feb 12 17:20:56 UTC 2024 (1) Feb 12 19:39:22.884358 kernel: audit: type=1130 audit(1707766762.487:284): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-139.178.90.101:22-139.178.68.195:54162 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:39:22.884454 kernel: audit: type=1101 audit(1707766762.735:285): pid=2772 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Feb 12 19:39:22.735000 audit[2772]: USER_ACCT pid=2772 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Feb 12 19:39:22.736000 audit[2772]: CRED_ACQ pid=2772 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Feb 12 19:39:22.975670 systemd-networkd[1722]: docker0: Lost carrier Feb 12 19:39:23.066241 kernel: audit: type=1103 audit(1707766762.736:286): pid=2772 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Feb 12 19:39:22.736000 audit[2772]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffeff1f59b0 a2=3 a3=0 items=0 ppid=1 pid=2772 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=15 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:39:22.736000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 12 19:39:22.752000 audit[2772]: USER_START pid=2772 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Feb 12 19:39:22.754000 audit[2774]: CRED_ACQ pid=2774 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Feb 12 19:39:23.085000 audit: BPF prog-id=38 op=UNLOAD Feb 12 19:39:29.732178 ntpdate[2792]: adjust time server 44.190.5.123 offset +0.000051 sec Feb 12 19:39:29.735264 sshd[2772]: pam_unix(sshd:session): session closed for user core Feb 12 19:39:29.735000 audit[2772]: USER_END pid=2772 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Feb 12 19:39:29.741837 systemd[1]: sshd@12-139.178.90.101:22-139.178.68.195:54162.service: Deactivated successfully. Feb 12 19:39:29.743234 systemd[1]: session-15.scope: Deactivated successfully. Feb 12 19:39:29.744447 systemd-logind[1943]: Session 15 logged out. Waiting for processes to exit. Feb 12 19:39:29.746681 systemd[1]: Started sshd@13-139.178.90.101:22-139.178.68.195:35892.service. Feb 12 19:39:29.747491 systemd-logind[1943]: Removed session 15. Feb 12 19:39:29.772667 kernel: kauditd_printk_skb: 6 callbacks suppressed Feb 12 19:39:29.772847 kernel: audit: type=1106 audit(1707766769.735:291): pid=2772 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Feb 12 19:39:29.735000 audit[2772]: CRED_DISP pid=2772 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Feb 12 19:39:29.909618 sshd[2796]: Accepted publickey for core from 139.178.68.195 port 35892 ssh2: RSA SHA256:xcH7YFN4H1K0PprGTVMazNyBpiDatXnm1GktO12+HeU Feb 12 19:39:29.913900 sshd[2796]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 19:39:29.918152 systemd-logind[1943]: New session 16 of user core. Feb 12 19:39:29.919508 systemd[1]: Started session-16.scope. Feb 12 19:39:29.972221 kernel: audit: type=1104 audit(1707766769.735:292): pid=2772 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Feb 12 19:39:29.972305 kernel: audit: type=1131 audit(1707766769.740:293): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-139.178.90.101:22-139.178.68.195:54162 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:39:29.740000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-139.178.90.101:22-139.178.68.195:54162 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:39:30.015771 sshd[2796]: pam_unix(sshd:session): session closed for user core Feb 12 19:39:30.017681 systemd[1]: sshd@13-139.178.90.101:22-139.178.68.195:35892.service: Deactivated successfully. Feb 12 19:39:30.018473 systemd[1]: session-16.scope: Deactivated successfully. Feb 12 19:39:30.018987 systemd-logind[1943]: Session 16 logged out. Waiting for processes to exit. Feb 12 19:39:30.019614 systemd-logind[1943]: Removed session 16. Feb 12 19:39:29.745000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-139.178.90.101:22-139.178.68.195:35892 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:39:30.174690 kernel: audit: type=1130 audit(1707766769.745:294): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-139.178.90.101:22-139.178.68.195:35892 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:39:30.174743 kernel: audit: type=1101 audit(1707766769.908:295): pid=2796 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Feb 12 19:39:29.908000 audit[2796]: USER_ACCT pid=2796 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Feb 12 19:39:29.912000 audit[2796]: CRED_ACQ pid=2796 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Feb 12 19:39:30.394777 kernel: audit: type=1103 audit(1707766769.912:296): pid=2796 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Feb 12 19:39:30.394886 kernel: audit: type=1006 audit(1707766769.912:297): pid=2796 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=16 res=1 Feb 12 19:39:29.912000 audit[2796]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe95af6020 a2=3 a3=0 items=0 ppid=1 pid=2796 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=16 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:39:30.584178 kernel: audit: type=1300 audit(1707766769.912:297): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe95af6020 a2=3 a3=0 items=0 ppid=1 pid=2796 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=16 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:39:30.584259 kernel: audit: type=1327 audit(1707766769.912:297): proctitle=737368643A20636F7265205B707269765D Feb 12 19:39:29.912000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 12 19:39:29.922000 audit[2796]: USER_START pid=2796 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Feb 12 19:39:30.740820 kernel: audit: type=1105 audit(1707766769.922:298): pid=2796 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Feb 12 19:39:29.923000 audit[2798]: CRED_ACQ pid=2798 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Feb 12 19:39:30.015000 audit[2796]: USER_END pid=2796 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Feb 12 19:39:30.015000 audit[2796]: CRED_DISP pid=2796 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Feb 12 19:39:30.016000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-139.178.90.101:22-139.178.68.195:35892 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'