Feb 8 23:15:51.791836 kernel: Linux version 5.15.148-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Thu Feb 8 21:14:17 -00 2024 Feb 8 23:15:51.791861 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=ae7db544026ede4699ee2036449b75950d3fb7929b25a6731d0ad396f1aa37c9 Feb 8 23:15:51.791871 kernel: BIOS-provided physical RAM map: Feb 8 23:15:51.791879 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Feb 8 23:15:51.791886 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Feb 8 23:15:51.791893 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Feb 8 23:15:51.791908 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdcfff] usable Feb 8 23:15:51.791917 kernel: BIOS-e820: [mem 0x000000009cfdd000-0x000000009cffffff] reserved Feb 8 23:15:51.791933 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Feb 8 23:15:51.791940 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Feb 8 23:15:51.791948 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Feb 8 23:15:51.791955 kernel: NX (Execute Disable) protection: active Feb 8 23:15:51.791963 kernel: SMBIOS 2.8 present. Feb 8 23:15:51.791971 kernel: DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Feb 8 23:15:51.791982 kernel: Hypervisor detected: KVM Feb 8 23:15:51.791990 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Feb 8 23:15:51.791998 kernel: kvm-clock: cpu 0, msr 12faa001, primary cpu clock Feb 8 23:15:51.792007 kernel: kvm-clock: using sched offset of 2155136692 cycles Feb 8 23:15:51.792016 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Feb 8 23:15:51.792024 kernel: tsc: Detected 2794.750 MHz processor Feb 8 23:15:51.792032 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Feb 8 23:15:51.792041 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Feb 8 23:15:51.792050 kernel: last_pfn = 0x9cfdd max_arch_pfn = 0x400000000 Feb 8 23:15:51.792060 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Feb 8 23:15:51.792069 kernel: Using GB pages for direct mapping Feb 8 23:15:51.792077 kernel: ACPI: Early table checksum verification disabled Feb 8 23:15:51.792086 kernel: ACPI: RSDP 0x00000000000F59C0 000014 (v00 BOCHS ) Feb 8 23:15:51.792095 kernel: ACPI: RSDT 0x000000009CFE1BDD 000034 (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 8 23:15:51.792103 kernel: ACPI: FACP 0x000000009CFE1A79 000074 (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 8 23:15:51.792112 kernel: ACPI: DSDT 0x000000009CFE0040 001A39 (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 8 23:15:51.792120 kernel: ACPI: FACS 0x000000009CFE0000 000040 Feb 8 23:15:51.792129 kernel: ACPI: APIC 0x000000009CFE1AED 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 8 23:15:51.792146 kernel: ACPI: HPET 0x000000009CFE1B7D 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 8 23:15:51.792155 kernel: ACPI: WAET 0x000000009CFE1BB5 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 8 23:15:51.792163 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe1a79-0x9cfe1aec] Feb 8 23:15:51.792172 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe1a78] Feb 8 23:15:51.792180 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Feb 8 23:15:51.792189 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe1aed-0x9cfe1b7c] Feb 8 23:15:51.792198 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe1b7d-0x9cfe1bb4] Feb 8 23:15:51.792207 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe1bb5-0x9cfe1bdc] Feb 8 23:15:51.792220 kernel: No NUMA configuration found Feb 8 23:15:51.792229 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdcfff] Feb 8 23:15:51.792238 kernel: NODE_DATA(0) allocated [mem 0x9cfd7000-0x9cfdcfff] Feb 8 23:15:51.792247 kernel: Zone ranges: Feb 8 23:15:51.792257 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Feb 8 23:15:51.792266 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdcfff] Feb 8 23:15:51.792276 kernel: Normal empty Feb 8 23:15:51.792285 kernel: Movable zone start for each node Feb 8 23:15:51.792294 kernel: Early memory node ranges Feb 8 23:15:51.792304 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Feb 8 23:15:51.792313 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdcfff] Feb 8 23:15:51.792332 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdcfff] Feb 8 23:15:51.792342 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Feb 8 23:15:51.792351 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Feb 8 23:15:51.792361 kernel: On node 0, zone DMA32: 12323 pages in unavailable ranges Feb 8 23:15:51.792372 kernel: ACPI: PM-Timer IO Port: 0x608 Feb 8 23:15:51.792381 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Feb 8 23:15:51.792390 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Feb 8 23:15:51.792400 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Feb 8 23:15:51.792409 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Feb 8 23:15:51.792418 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Feb 8 23:15:51.792428 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Feb 8 23:15:51.792437 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Feb 8 23:15:51.792445 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Feb 8 23:15:51.792455 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Feb 8 23:15:51.792464 kernel: TSC deadline timer available Feb 8 23:15:51.792473 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Feb 8 23:15:51.792481 kernel: kvm-guest: KVM setup pv remote TLB flush Feb 8 23:15:51.792490 kernel: kvm-guest: setup PV sched yield Feb 8 23:15:51.792499 kernel: [mem 0x9d000000-0xfeffbfff] available for PCI devices Feb 8 23:15:51.792509 kernel: Booting paravirtualized kernel on KVM Feb 8 23:15:51.792518 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Feb 8 23:15:51.792528 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Feb 8 23:15:51.792539 kernel: percpu: Embedded 55 pages/cpu s185624 r8192 d31464 u524288 Feb 8 23:15:51.792548 kernel: pcpu-alloc: s185624 r8192 d31464 u524288 alloc=1*2097152 Feb 8 23:15:51.792557 kernel: pcpu-alloc: [0] 0 1 2 3 Feb 8 23:15:51.792566 kernel: kvm-guest: setup async PF for cpu 0 Feb 8 23:15:51.792575 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c0c0 Feb 8 23:15:51.792584 kernel: kvm-guest: PV spinlocks enabled Feb 8 23:15:51.792594 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Feb 8 23:15:51.792603 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632733 Feb 8 23:15:51.792612 kernel: Policy zone: DMA32 Feb 8 23:15:51.792623 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=ae7db544026ede4699ee2036449b75950d3fb7929b25a6731d0ad396f1aa37c9 Feb 8 23:15:51.792635 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Feb 8 23:15:51.792644 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Feb 8 23:15:51.792654 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Feb 8 23:15:51.792663 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Feb 8 23:15:51.792673 kernel: Memory: 2438768K/2571756K available (12294K kernel code, 2275K rwdata, 13700K rodata, 45496K init, 4048K bss, 132728K reserved, 0K cma-reserved) Feb 8 23:15:51.792683 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Feb 8 23:15:51.792693 kernel: ftrace: allocating 34475 entries in 135 pages Feb 8 23:15:51.792702 kernel: ftrace: allocated 135 pages with 4 groups Feb 8 23:15:51.792713 kernel: rcu: Hierarchical RCU implementation. Feb 8 23:15:51.792723 kernel: rcu: RCU event tracing is enabled. Feb 8 23:15:51.792733 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Feb 8 23:15:51.792742 kernel: Rude variant of Tasks RCU enabled. Feb 8 23:15:51.792752 kernel: Tracing variant of Tasks RCU enabled. Feb 8 23:15:51.792762 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Feb 8 23:15:51.792771 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Feb 8 23:15:51.792781 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Feb 8 23:15:51.792790 kernel: random: crng init done Feb 8 23:15:51.792801 kernel: Console: colour VGA+ 80x25 Feb 8 23:15:51.792810 kernel: printk: console [ttyS0] enabled Feb 8 23:15:51.792820 kernel: ACPI: Core revision 20210730 Feb 8 23:15:51.792829 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Feb 8 23:15:51.792839 kernel: APIC: Switch to symmetric I/O mode setup Feb 8 23:15:51.792848 kernel: x2apic enabled Feb 8 23:15:51.792858 kernel: Switched APIC routing to physical x2apic. Feb 8 23:15:51.792867 kernel: kvm-guest: setup PV IPIs Feb 8 23:15:51.792876 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Feb 8 23:15:51.792887 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Feb 8 23:15:51.792897 kernel: Calibrating delay loop (skipped) preset value.. 5589.50 BogoMIPS (lpj=2794750) Feb 8 23:15:51.792906 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Feb 8 23:15:51.792916 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Feb 8 23:15:51.792925 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Feb 8 23:15:51.792935 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Feb 8 23:15:51.792944 kernel: Spectre V2 : Mitigation: Retpolines Feb 8 23:15:51.792954 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Feb 8 23:15:51.792964 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Feb 8 23:15:51.792983 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls Feb 8 23:15:51.792994 kernel: RETBleed: Mitigation: untrained return thunk Feb 8 23:15:51.793005 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Feb 8 23:15:51.793017 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Feb 8 23:15:51.793027 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Feb 8 23:15:51.793037 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Feb 8 23:15:51.793047 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Feb 8 23:15:51.793057 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Feb 8 23:15:51.793068 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Feb 8 23:15:51.793079 kernel: Freeing SMP alternatives memory: 32K Feb 8 23:15:51.793089 kernel: pid_max: default: 32768 minimum: 301 Feb 8 23:15:51.793099 kernel: LSM: Security Framework initializing Feb 8 23:15:51.793109 kernel: SELinux: Initializing. Feb 8 23:15:51.793119 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 8 23:15:51.793129 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 8 23:15:51.793144 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Feb 8 23:15:51.793156 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Feb 8 23:15:51.793166 kernel: ... version: 0 Feb 8 23:15:51.793176 kernel: ... bit width: 48 Feb 8 23:15:51.793186 kernel: ... generic registers: 6 Feb 8 23:15:51.793196 kernel: ... value mask: 0000ffffffffffff Feb 8 23:15:51.793206 kernel: ... max period: 00007fffffffffff Feb 8 23:15:51.793216 kernel: ... fixed-purpose events: 0 Feb 8 23:15:51.793226 kernel: ... event mask: 000000000000003f Feb 8 23:15:51.793236 kernel: signal: max sigframe size: 1776 Feb 8 23:15:51.793247 kernel: rcu: Hierarchical SRCU implementation. Feb 8 23:15:51.793256 kernel: smp: Bringing up secondary CPUs ... Feb 8 23:15:51.793266 kernel: x86: Booting SMP configuration: Feb 8 23:15:51.793275 kernel: .... node #0, CPUs: #1 Feb 8 23:15:51.793284 kernel: kvm-clock: cpu 1, msr 12faa041, secondary cpu clock Feb 8 23:15:51.793292 kernel: kvm-guest: setup async PF for cpu 1 Feb 8 23:15:51.793302 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c0c0 Feb 8 23:15:51.793311 kernel: #2 Feb 8 23:15:51.793320 kernel: kvm-clock: cpu 2, msr 12faa081, secondary cpu clock Feb 8 23:15:51.793339 kernel: kvm-guest: setup async PF for cpu 2 Feb 8 23:15:51.793350 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c0c0 Feb 8 23:15:51.793370 kernel: #3 Feb 8 23:15:51.793397 kernel: kvm-clock: cpu 3, msr 12faa0c1, secondary cpu clock Feb 8 23:15:51.793406 kernel: kvm-guest: setup async PF for cpu 3 Feb 8 23:15:51.793416 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c0c0 Feb 8 23:15:51.793425 kernel: smp: Brought up 1 node, 4 CPUs Feb 8 23:15:51.793434 kernel: smpboot: Max logical packages: 1 Feb 8 23:15:51.793447 kernel: smpboot: Total of 4 processors activated (22358.00 BogoMIPS) Feb 8 23:15:51.793456 kernel: devtmpfs: initialized Feb 8 23:15:51.793467 kernel: x86/mm: Memory block size: 128MB Feb 8 23:15:51.793476 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Feb 8 23:15:51.793486 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Feb 8 23:15:51.793496 kernel: pinctrl core: initialized pinctrl subsystem Feb 8 23:15:51.793505 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Feb 8 23:15:51.793514 kernel: audit: initializing netlink subsys (disabled) Feb 8 23:15:51.793524 kernel: audit: type=2000 audit(1707434151.760:1): state=initialized audit_enabled=0 res=1 Feb 8 23:15:51.793533 kernel: thermal_sys: Registered thermal governor 'step_wise' Feb 8 23:15:51.793543 kernel: thermal_sys: Registered thermal governor 'user_space' Feb 8 23:15:51.793554 kernel: cpuidle: using governor menu Feb 8 23:15:51.793564 kernel: ACPI: bus type PCI registered Feb 8 23:15:51.793573 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Feb 8 23:15:51.793583 kernel: dca service started, version 1.12.1 Feb 8 23:15:51.793592 kernel: PCI: Using configuration type 1 for base access Feb 8 23:15:51.793602 kernel: PCI: Using configuration type 1 for extended access Feb 8 23:15:51.793612 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Feb 8 23:15:51.793621 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Feb 8 23:15:51.793631 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Feb 8 23:15:51.793642 kernel: ACPI: Added _OSI(Module Device) Feb 8 23:15:51.793652 kernel: ACPI: Added _OSI(Processor Device) Feb 8 23:15:51.793661 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Feb 8 23:15:51.793671 kernel: ACPI: Added _OSI(Processor Aggregator Device) Feb 8 23:15:51.793680 kernel: ACPI: Added _OSI(Linux-Dell-Video) Feb 8 23:15:51.793690 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Feb 8 23:15:51.793699 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Feb 8 23:15:51.793708 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Feb 8 23:15:51.793717 kernel: ACPI: Interpreter enabled Feb 8 23:15:51.793727 kernel: ACPI: PM: (supports S0 S3 S5) Feb 8 23:15:51.793736 kernel: ACPI: Using IOAPIC for interrupt routing Feb 8 23:15:51.793746 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Feb 8 23:15:51.793755 kernel: ACPI: Enabled 2 GPEs in block 00 to 0F Feb 8 23:15:51.793765 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Feb 8 23:15:51.793913 kernel: acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Feb 8 23:15:51.793929 kernel: acpiphp: Slot [3] registered Feb 8 23:15:51.793941 kernel: acpiphp: Slot [4] registered Feb 8 23:15:51.793956 kernel: acpiphp: Slot [5] registered Feb 8 23:15:51.793968 kernel: acpiphp: Slot [6] registered Feb 8 23:15:51.793980 kernel: acpiphp: Slot [7] registered Feb 8 23:15:51.793992 kernel: acpiphp: Slot [8] registered Feb 8 23:15:51.794005 kernel: acpiphp: Slot [9] registered Feb 8 23:15:51.794017 kernel: acpiphp: Slot [10] registered Feb 8 23:15:51.794029 kernel: acpiphp: Slot [11] registered Feb 8 23:15:51.794042 kernel: acpiphp: Slot [12] registered Feb 8 23:15:51.794054 kernel: acpiphp: Slot [13] registered Feb 8 23:15:51.794066 kernel: acpiphp: Slot [14] registered Feb 8 23:15:51.794080 kernel: acpiphp: Slot [15] registered Feb 8 23:15:51.794093 kernel: acpiphp: Slot [16] registered Feb 8 23:15:51.794105 kernel: acpiphp: Slot [17] registered Feb 8 23:15:51.794117 kernel: acpiphp: Slot [18] registered Feb 8 23:15:51.794130 kernel: acpiphp: Slot [19] registered Feb 8 23:15:51.794151 kernel: acpiphp: Slot [20] registered Feb 8 23:15:51.794163 kernel: acpiphp: Slot [21] registered Feb 8 23:15:51.794174 kernel: acpiphp: Slot [22] registered Feb 8 23:15:51.794184 kernel: acpiphp: Slot [23] registered Feb 8 23:15:51.794195 kernel: acpiphp: Slot [24] registered Feb 8 23:15:51.794205 kernel: acpiphp: Slot [25] registered Feb 8 23:15:51.794215 kernel: acpiphp: Slot [26] registered Feb 8 23:15:51.794235 kernel: acpiphp: Slot [27] registered Feb 8 23:15:51.794246 kernel: acpiphp: Slot [28] registered Feb 8 23:15:51.794255 kernel: acpiphp: Slot [29] registered Feb 8 23:15:51.794265 kernel: acpiphp: Slot [30] registered Feb 8 23:15:51.794275 kernel: acpiphp: Slot [31] registered Feb 8 23:15:51.794285 kernel: PCI host bridge to bus 0000:00 Feb 8 23:15:51.794409 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Feb 8 23:15:51.794513 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Feb 8 23:15:51.794666 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Feb 8 23:15:51.794777 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xfebfffff window] Feb 8 23:15:51.794879 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x17fffffff window] Feb 8 23:15:51.794980 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Feb 8 23:15:51.795135 kernel: pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 Feb 8 23:15:51.795269 kernel: pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 Feb 8 23:15:51.795423 kernel: pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 Feb 8 23:15:51.795550 kernel: pci 0000:00:01.1: reg 0x20: [io 0xc0c0-0xc0cf] Feb 8 23:15:51.795669 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] Feb 8 23:15:51.795800 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] Feb 8 23:15:51.795921 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] Feb 8 23:15:51.796050 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] Feb 8 23:15:51.796200 kernel: pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 Feb 8 23:15:51.796361 kernel: pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI Feb 8 23:15:51.796466 kernel: pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB Feb 8 23:15:51.796570 kernel: pci 0000:00:02.0: [1234:1111] type 00 class 0x030000 Feb 8 23:15:51.796662 kernel: pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Feb 8 23:15:51.796753 kernel: pci 0000:00:02.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Feb 8 23:15:51.796848 kernel: pci 0000:00:02.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Feb 8 23:15:51.796938 kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Feb 8 23:15:51.797039 kernel: pci 0000:00:03.0: [1af4:1005] type 00 class 0x00ff00 Feb 8 23:15:51.797147 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc080-0xc09f] Feb 8 23:15:51.797247 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Feb 8 23:15:51.797355 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Feb 8 23:15:51.797461 kernel: pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000 Feb 8 23:15:51.797560 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc07f] Feb 8 23:15:51.797654 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Feb 8 23:15:51.797749 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Feb 8 23:15:51.797851 kernel: pci 0000:00:05.0: [1af4:1000] type 00 class 0x020000 Feb 8 23:15:51.797947 kernel: pci 0000:00:05.0: reg 0x10: [io 0xc0a0-0xc0bf] Feb 8 23:15:51.798057 kernel: pci 0000:00:05.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Feb 8 23:15:51.798172 kernel: pci 0000:00:05.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Feb 8 23:15:51.798270 kernel: pci 0000:00:05.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Feb 8 23:15:51.798284 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Feb 8 23:15:51.798295 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Feb 8 23:15:51.798305 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Feb 8 23:15:51.798315 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Feb 8 23:15:51.798335 kernel: ACPI: PCI: Interrupt link LNKS configured for IRQ 9 Feb 8 23:15:51.798346 kernel: iommu: Default domain type: Translated Feb 8 23:15:51.798355 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Feb 8 23:15:51.798450 kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device Feb 8 23:15:51.798546 kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Feb 8 23:15:51.798639 kernel: pci 0000:00:02.0: vgaarb: bridge control possible Feb 8 23:15:51.798652 kernel: vgaarb: loaded Feb 8 23:15:51.798662 kernel: pps_core: LinuxPPS API ver. 1 registered Feb 8 23:15:51.798673 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Feb 8 23:15:51.798682 kernel: PTP clock support registered Feb 8 23:15:51.798692 kernel: PCI: Using ACPI for IRQ routing Feb 8 23:15:51.798702 kernel: PCI: pci_cache_line_size set to 64 bytes Feb 8 23:15:51.798714 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Feb 8 23:15:51.798724 kernel: e820: reserve RAM buffer [mem 0x9cfdd000-0x9fffffff] Feb 8 23:15:51.798733 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Feb 8 23:15:51.798743 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Feb 8 23:15:51.798753 kernel: clocksource: Switched to clocksource kvm-clock Feb 8 23:15:51.798763 kernel: VFS: Disk quotas dquot_6.6.0 Feb 8 23:15:51.798773 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Feb 8 23:15:51.798782 kernel: pnp: PnP ACPI init Feb 8 23:15:51.798892 kernel: pnp 00:02: [dma 2] Feb 8 23:15:51.798909 kernel: pnp: PnP ACPI: found 6 devices Feb 8 23:15:51.798919 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Feb 8 23:15:51.798929 kernel: NET: Registered PF_INET protocol family Feb 8 23:15:51.798938 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Feb 8 23:15:51.798948 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Feb 8 23:15:51.798958 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Feb 8 23:15:51.798968 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Feb 8 23:15:51.798977 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Feb 8 23:15:51.798991 kernel: TCP: Hash tables configured (established 32768 bind 32768) Feb 8 23:15:51.799001 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 8 23:15:51.799013 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 8 23:15:51.799022 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Feb 8 23:15:51.799032 kernel: NET: Registered PF_XDP protocol family Feb 8 23:15:51.799115 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Feb 8 23:15:51.799205 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Feb 8 23:15:51.799286 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Feb 8 23:15:51.799384 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xfebfffff window] Feb 8 23:15:51.799471 kernel: pci_bus 0000:00: resource 8 [mem 0x100000000-0x17fffffff window] Feb 8 23:15:51.799581 kernel: pci 0000:00:01.0: PIIX3: Enabling Passive Release Feb 8 23:15:51.799674 kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers Feb 8 23:15:51.799768 kernel: pci 0000:00:01.0: Activating ISA DMA hang workarounds Feb 8 23:15:51.799782 kernel: PCI: CLS 0 bytes, default 64 Feb 8 23:15:51.799792 kernel: Initialise system trusted keyrings Feb 8 23:15:51.799802 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Feb 8 23:15:51.799811 kernel: Key type asymmetric registered Feb 8 23:15:51.799824 kernel: Asymmetric key parser 'x509' registered Feb 8 23:15:51.799833 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Feb 8 23:15:51.799843 kernel: io scheduler mq-deadline registered Feb 8 23:15:51.799853 kernel: io scheduler kyber registered Feb 8 23:15:51.799862 kernel: io scheduler bfq registered Feb 8 23:15:51.799872 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Feb 8 23:15:51.799882 kernel: ACPI: \_SB_.LNKC: Enabled at IRQ 11 Feb 8 23:15:51.799891 kernel: ACPI: \_SB_.LNKD: Enabled at IRQ 10 Feb 8 23:15:51.799901 kernel: ACPI: \_SB_.LNKA: Enabled at IRQ 10 Feb 8 23:15:51.799912 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Feb 8 23:15:51.799922 kernel: 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Feb 8 23:15:51.799932 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Feb 8 23:15:51.799943 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Feb 8 23:15:51.799952 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Feb 8 23:15:51.799963 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Feb 8 23:15:51.800056 kernel: rtc_cmos 00:05: RTC can wake from S4 Feb 8 23:15:51.800157 kernel: rtc_cmos 00:05: registered as rtc0 Feb 8 23:15:51.800248 kernel: rtc_cmos 00:05: setting system clock to 2024-02-08T23:15:51 UTC (1707434151) Feb 8 23:15:51.800347 kernel: rtc_cmos 00:05: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Feb 8 23:15:51.800361 kernel: NET: Registered PF_INET6 protocol family Feb 8 23:15:51.800371 kernel: Segment Routing with IPv6 Feb 8 23:15:51.800381 kernel: In-situ OAM (IOAM) with IPv6 Feb 8 23:15:51.800391 kernel: NET: Registered PF_PACKET protocol family Feb 8 23:15:51.800400 kernel: Key type dns_resolver registered Feb 8 23:15:51.800410 kernel: IPI shorthand broadcast: enabled Feb 8 23:15:51.800419 kernel: sched_clock: Marking stable (366111348, 73197896)->(444678462, -5369218) Feb 8 23:15:51.800432 kernel: registered taskstats version 1 Feb 8 23:15:51.800441 kernel: Loading compiled-in X.509 certificates Feb 8 23:15:51.800451 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.148-flatcar: e9d857ae0e8100c174221878afd1046acbb054a6' Feb 8 23:15:51.800460 kernel: Key type .fscrypt registered Feb 8 23:15:51.800470 kernel: Key type fscrypt-provisioning registered Feb 8 23:15:51.800479 kernel: ima: No TPM chip found, activating TPM-bypass! Feb 8 23:15:51.800489 kernel: ima: Allocated hash algorithm: sha1 Feb 8 23:15:51.800498 kernel: ima: No architecture policies found Feb 8 23:15:51.800508 kernel: Freeing unused kernel image (initmem) memory: 45496K Feb 8 23:15:51.800519 kernel: Write protecting the kernel read-only data: 28672k Feb 8 23:15:51.800529 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Feb 8 23:15:51.800539 kernel: Freeing unused kernel image (rodata/data gap) memory: 636K Feb 8 23:15:51.800548 kernel: Run /init as init process Feb 8 23:15:51.800557 kernel: with arguments: Feb 8 23:15:51.800567 kernel: /init Feb 8 23:15:51.800576 kernel: with environment: Feb 8 23:15:51.800598 kernel: HOME=/ Feb 8 23:15:51.800608 kernel: TERM=linux Feb 8 23:15:51.800619 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Feb 8 23:15:51.800631 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Feb 8 23:15:51.800644 systemd[1]: Detected virtualization kvm. Feb 8 23:15:51.800654 systemd[1]: Detected architecture x86-64. Feb 8 23:15:51.800665 systemd[1]: Running in initrd. Feb 8 23:15:51.800675 systemd[1]: No hostname configured, using default hostname. Feb 8 23:15:51.800685 systemd[1]: Hostname set to . Feb 8 23:15:51.800697 systemd[1]: Initializing machine ID from VM UUID. Feb 8 23:15:51.800708 systemd[1]: Queued start job for default target initrd.target. Feb 8 23:15:51.800718 systemd[1]: Started systemd-ask-password-console.path. Feb 8 23:15:51.800729 systemd[1]: Reached target cryptsetup.target. Feb 8 23:15:51.800739 systemd[1]: Reached target paths.target. Feb 8 23:15:51.800750 systemd[1]: Reached target slices.target. Feb 8 23:15:51.800760 systemd[1]: Reached target swap.target. Feb 8 23:15:51.800770 systemd[1]: Reached target timers.target. Feb 8 23:15:51.800783 systemd[1]: Listening on iscsid.socket. Feb 8 23:15:51.800794 systemd[1]: Listening on iscsiuio.socket. Feb 8 23:15:51.800805 systemd[1]: Listening on systemd-journald-audit.socket. Feb 8 23:15:51.800816 systemd[1]: Listening on systemd-journald-dev-log.socket. Feb 8 23:15:51.800827 systemd[1]: Listening on systemd-journald.socket. Feb 8 23:15:51.800838 systemd[1]: Listening on systemd-networkd.socket. Feb 8 23:15:51.800848 systemd[1]: Listening on systemd-udevd-control.socket. Feb 8 23:15:51.800859 systemd[1]: Listening on systemd-udevd-kernel.socket. Feb 8 23:15:51.800871 systemd[1]: Reached target sockets.target. Feb 8 23:15:51.800882 systemd[1]: Starting kmod-static-nodes.service... Feb 8 23:15:51.800893 systemd[1]: Finished network-cleanup.service. Feb 8 23:15:51.800904 systemd[1]: Starting systemd-fsck-usr.service... Feb 8 23:15:51.800915 systemd[1]: Starting systemd-journald.service... Feb 8 23:15:51.800926 systemd[1]: Starting systemd-modules-load.service... Feb 8 23:15:51.800939 systemd[1]: Starting systemd-resolved.service... Feb 8 23:15:51.800952 systemd[1]: Starting systemd-vconsole-setup.service... Feb 8 23:15:51.800966 systemd[1]: Finished kmod-static-nodes.service. Feb 8 23:15:51.800982 systemd-journald[197]: Journal started Feb 8 23:15:51.801043 systemd-journald[197]: Runtime Journal (/run/log/journal/3042bf7d183e4c43bc2831957ed90c2a) is 6.0M, max 48.5M, 42.5M free. Feb 8 23:15:51.791943 systemd-modules-load[198]: Inserted module 'overlay' Feb 8 23:15:51.814029 kernel: audit: type=1130 audit(1707434151.810:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:51.814045 systemd[1]: Started systemd-journald.service. Feb 8 23:15:51.810000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:51.813000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:51.803127 systemd-resolved[199]: Positive Trust Anchors: Feb 8 23:15:51.818367 kernel: audit: type=1130 audit(1707434151.813:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:51.818382 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Feb 8 23:15:51.803133 systemd-resolved[199]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 8 23:15:51.822544 kernel: Bridge firewalling registered Feb 8 23:15:51.822586 kernel: audit: type=1130 audit(1707434151.818:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:51.818000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:51.822000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:51.827794 kernel: audit: type=1130 audit(1707434151.822:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:51.827810 kernel: audit: type=1130 audit(1707434151.824:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:51.824000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:51.803166 systemd-resolved[199]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Feb 8 23:15:51.805258 systemd-resolved[199]: Defaulting to hostname 'linux'. Feb 8 23:15:51.816057 systemd[1]: Started systemd-resolved.service. Feb 8 23:15:51.818486 systemd[1]: Finished systemd-fsck-usr.service. Feb 8 23:15:51.822470 systemd-modules-load[198]: Inserted module 'br_netfilter' Feb 8 23:15:51.822582 systemd[1]: Finished systemd-vconsole-setup.service. Feb 8 23:15:51.825272 systemd[1]: Reached target nss-lookup.target. Feb 8 23:15:51.828371 systemd[1]: Starting dracut-cmdline-ask.service... Feb 8 23:15:51.831943 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Feb 8 23:15:51.837000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:51.836914 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Feb 8 23:15:51.840699 kernel: audit: type=1130 audit(1707434151.837:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:51.841343 kernel: SCSI subsystem initialized Feb 8 23:15:51.843726 systemd[1]: Finished dracut-cmdline-ask.service. Feb 8 23:15:51.847457 kernel: audit: type=1130 audit(1707434151.843:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:51.843000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:51.846922 systemd[1]: Starting dracut-cmdline.service... Feb 8 23:15:51.853042 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Feb 8 23:15:51.853069 kernel: device-mapper: uevent: version 1.0.3 Feb 8 23:15:51.853089 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Feb 8 23:15:51.855678 systemd-modules-load[198]: Inserted module 'dm_multipath' Feb 8 23:15:51.856382 systemd[1]: Finished systemd-modules-load.service. Feb 8 23:15:51.859481 kernel: audit: type=1130 audit(1707434151.856:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:51.856000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:51.856987 systemd[1]: Starting systemd-sysctl.service... Feb 8 23:15:51.911832 kernel: Loading iSCSI transport class v2.0-870. Feb 8 23:15:51.911896 dracut-cmdline[214]: dracut-dracut-053 Feb 8 23:15:51.911896 dracut-cmdline[214]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=ae7db544026ede4699ee2036449b75950d3fb7929b25a6731d0ad396f1aa37c9 Feb 8 23:15:51.918003 kernel: audit: type=1130 audit(1707434151.912:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:51.912000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:51.911949 systemd[1]: Finished systemd-sysctl.service. Feb 8 23:15:51.929344 kernel: iscsi: registered transport (tcp) Feb 8 23:15:51.947472 kernel: iscsi: registered transport (qla4xxx) Feb 8 23:15:51.947503 kernel: QLogic iSCSI HBA Driver Feb 8 23:15:51.967510 systemd[1]: Finished dracut-cmdline.service. Feb 8 23:15:51.967000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:51.968442 systemd[1]: Starting dracut-pre-udev.service... Feb 8 23:15:52.012343 kernel: raid6: avx2x4 gen() 30962 MB/s Feb 8 23:15:52.029350 kernel: raid6: avx2x4 xor() 8528 MB/s Feb 8 23:15:52.046339 kernel: raid6: avx2x2 gen() 32392 MB/s Feb 8 23:15:52.063342 kernel: raid6: avx2x2 xor() 19254 MB/s Feb 8 23:15:52.080344 kernel: raid6: avx2x1 gen() 26625 MB/s Feb 8 23:15:52.097338 kernel: raid6: avx2x1 xor() 15429 MB/s Feb 8 23:15:52.114336 kernel: raid6: sse2x4 gen() 14871 MB/s Feb 8 23:15:52.131347 kernel: raid6: sse2x4 xor() 7554 MB/s Feb 8 23:15:52.148338 kernel: raid6: sse2x2 gen() 16451 MB/s Feb 8 23:15:52.165337 kernel: raid6: sse2x2 xor() 9864 MB/s Feb 8 23:15:52.182341 kernel: raid6: sse2x1 gen() 12457 MB/s Feb 8 23:15:52.199355 kernel: raid6: sse2x1 xor() 7831 MB/s Feb 8 23:15:52.199370 kernel: raid6: using algorithm avx2x2 gen() 32392 MB/s Feb 8 23:15:52.199379 kernel: raid6: .... xor() 19254 MB/s, rmw enabled Feb 8 23:15:52.200373 kernel: raid6: using avx2x2 recovery algorithm Feb 8 23:15:52.211339 kernel: xor: automatically using best checksumming function avx Feb 8 23:15:52.297346 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Feb 8 23:15:52.304467 systemd[1]: Finished dracut-pre-udev.service. Feb 8 23:15:52.304000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:52.305000 audit: BPF prog-id=7 op=LOAD Feb 8 23:15:52.305000 audit: BPF prog-id=8 op=LOAD Feb 8 23:15:52.306084 systemd[1]: Starting systemd-udevd.service... Feb 8 23:15:52.317163 systemd-udevd[399]: Using default interface naming scheme 'v252'. Feb 8 23:15:52.320856 systemd[1]: Started systemd-udevd.service. Feb 8 23:15:52.322000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:52.324182 systemd[1]: Starting dracut-pre-trigger.service... Feb 8 23:15:52.333073 dracut-pre-trigger[413]: rd.md=0: removing MD RAID activation Feb 8 23:15:52.356483 systemd[1]: Finished dracut-pre-trigger.service. Feb 8 23:15:52.356000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:52.357709 systemd[1]: Starting systemd-udev-trigger.service... Feb 8 23:15:52.390006 systemd[1]: Finished systemd-udev-trigger.service. Feb 8 23:15:52.390000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:52.417347 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Feb 8 23:15:52.419349 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Feb 8 23:15:52.419385 kernel: cryptd: max_cpu_qlen set to 1000 Feb 8 23:15:52.430257 kernel: AVX2 version of gcm_enc/dec engaged. Feb 8 23:15:52.430284 kernel: AES CTR mode by8 optimization enabled Feb 8 23:15:52.447343 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by (udev-worker) (443) Feb 8 23:15:52.452748 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Feb 8 23:15:52.473218 kernel: libata version 3.00 loaded. Feb 8 23:15:52.473240 kernel: ata_piix 0000:00:01.1: version 2.13 Feb 8 23:15:52.473392 kernel: scsi host0: ata_piix Feb 8 23:15:52.473490 kernel: scsi host1: ata_piix Feb 8 23:15:52.473573 kernel: ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc0c0 irq 14 Feb 8 23:15:52.473583 kernel: ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc0c8 irq 15 Feb 8 23:15:52.476155 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Feb 8 23:15:52.480290 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Feb 8 23:15:52.484005 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Feb 8 23:15:52.485730 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Feb 8 23:15:52.487715 systemd[1]: Starting disk-uuid.service... Feb 8 23:15:52.495346 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Feb 8 23:15:52.499336 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Feb 8 23:15:52.502340 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Feb 8 23:15:52.613345 kernel: ata2.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Feb 8 23:15:52.614368 kernel: scsi 1:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Feb 8 23:15:52.643349 kernel: sr 1:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Feb 8 23:15:52.643492 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Feb 8 23:15:52.660367 kernel: sr 1:0:0:0: Attached scsi CD-ROM sr0 Feb 8 23:15:53.502868 disk-uuid[519]: The operation has completed successfully. Feb 8 23:15:53.503897 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Feb 8 23:15:53.524523 systemd[1]: disk-uuid.service: Deactivated successfully. Feb 8 23:15:53.524000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:53.524000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:53.524599 systemd[1]: Finished disk-uuid.service. Feb 8 23:15:53.531545 systemd[1]: Starting verity-setup.service... Feb 8 23:15:53.542350 kernel: device-mapper: verity: sha256 using implementation "sha256-ni" Feb 8 23:15:53.558529 systemd[1]: Found device dev-mapper-usr.device. Feb 8 23:15:53.560255 systemd[1]: Mounting sysusr-usr.mount... Feb 8 23:15:53.563029 systemd[1]: Finished verity-setup.service. Feb 8 23:15:53.563000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:53.616342 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Feb 8 23:15:53.616706 systemd[1]: Mounted sysusr-usr.mount. Feb 8 23:15:53.617800 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Feb 8 23:15:53.619253 systemd[1]: Starting ignition-setup.service... Feb 8 23:15:53.620832 systemd[1]: Starting parse-ip-for-networkd.service... Feb 8 23:15:53.626643 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Feb 8 23:15:53.626664 kernel: BTRFS info (device vda6): using free space tree Feb 8 23:15:53.626673 kernel: BTRFS info (device vda6): has skinny extents Feb 8 23:15:53.634038 systemd[1]: mnt-oem.mount: Deactivated successfully. Feb 8 23:15:53.641015 systemd[1]: Finished ignition-setup.service. Feb 8 23:15:53.642197 systemd[1]: Starting ignition-fetch-offline.service... Feb 8 23:15:53.641000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:53.674379 ignition[631]: Ignition 2.14.0 Feb 8 23:15:53.674392 ignition[631]: Stage: fetch-offline Feb 8 23:15:53.674463 ignition[631]: no configs at "/usr/lib/ignition/base.d" Feb 8 23:15:53.674471 ignition[631]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Feb 8 23:15:53.674562 ignition[631]: parsed url from cmdline: "" Feb 8 23:15:53.674565 ignition[631]: no config URL provided Feb 8 23:15:53.674569 ignition[631]: reading system config file "/usr/lib/ignition/user.ign" Feb 8 23:15:53.674575 ignition[631]: no config at "/usr/lib/ignition/user.ign" Feb 8 23:15:53.674590 ignition[631]: op(1): [started] loading QEMU firmware config module Feb 8 23:15:53.674598 ignition[631]: op(1): executing: "modprobe" "qemu_fw_cfg" Feb 8 23:15:53.679371 ignition[631]: op(1): [finished] loading QEMU firmware config module Feb 8 23:15:53.679641 ignition[631]: parsing config with SHA512: 982bfae3403a833e0a6404f49dfc7f160750c80d889c3b298ef41b3a1a1e42e1b0531bf94e742ff8257a12786c8f7735d40c301bc7bd9ce5991619b659e72691 Feb 8 23:15:53.681784 systemd[1]: Finished parse-ip-for-networkd.service. Feb 8 23:15:53.683707 systemd[1]: Starting systemd-networkd.service... Feb 8 23:15:53.682000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:53.682000 audit: BPF prog-id=9 op=LOAD Feb 8 23:15:53.688204 unknown[631]: fetched base config from "system" Feb 8 23:15:53.688213 unknown[631]: fetched user config from "qemu" Feb 8 23:15:53.688373 ignition[631]: fetch-offline: fetch-offline passed Feb 8 23:15:53.690000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:53.689630 systemd[1]: Finished ignition-fetch-offline.service. Feb 8 23:15:53.688432 ignition[631]: Ignition finished successfully Feb 8 23:15:53.703694 systemd-networkd[713]: lo: Link UP Feb 8 23:15:53.703703 systemd-networkd[713]: lo: Gained carrier Feb 8 23:15:53.704000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:53.704080 systemd-networkd[713]: Enumeration completed Feb 8 23:15:53.704153 systemd[1]: Started systemd-networkd.service. Feb 8 23:15:53.704280 systemd-networkd[713]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 8 23:15:53.705089 systemd-networkd[713]: eth0: Link UP Feb 8 23:15:53.705091 systemd-networkd[713]: eth0: Gained carrier Feb 8 23:15:53.705253 systemd[1]: Reached target network.target. Feb 8 23:15:53.706270 systemd[1]: ignition-fetch.service was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Feb 8 23:15:53.706957 systemd[1]: Starting ignition-kargs.service... Feb 8 23:15:53.708555 systemd[1]: Starting iscsiuio.service... Feb 8 23:15:53.713000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:53.712514 systemd[1]: Started iscsiuio.service. Feb 8 23:15:53.715844 ignition[715]: Ignition 2.14.0 Feb 8 23:15:53.714049 systemd[1]: Starting iscsid.service... Feb 8 23:15:53.715849 ignition[715]: Stage: kargs Feb 8 23:15:53.715928 ignition[715]: no configs at "/usr/lib/ignition/base.d" Feb 8 23:15:53.715935 ignition[715]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Feb 8 23:15:53.717000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:53.717795 systemd[1]: Finished ignition-kargs.service. Feb 8 23:15:53.716496 ignition[715]: kargs: kargs passed Feb 8 23:15:53.718792 systemd[1]: Starting ignition-disks.service... Feb 8 23:15:53.716523 ignition[715]: Ignition finished successfully Feb 8 23:15:53.720569 systemd-networkd[713]: eth0: DHCPv4 address 10.0.0.19/16, gateway 10.0.0.1 acquired from 10.0.0.1 Feb 8 23:15:53.723663 iscsid[724]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Feb 8 23:15:53.723663 iscsid[724]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Feb 8 23:15:53.723663 iscsid[724]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Feb 8 23:15:53.723663 iscsid[724]: If using hardware iscsi like qla4xxx this message can be ignored. Feb 8 23:15:53.723663 iscsid[724]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Feb 8 23:15:53.727000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:53.725254 ignition[725]: Ignition 2.14.0 Feb 8 23:15:53.726860 systemd[1]: Finished ignition-disks.service. Feb 8 23:15:53.729561 iscsid[724]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Feb 8 23:15:53.725260 ignition[725]: Stage: disks Feb 8 23:15:53.728376 systemd[1]: Reached target initrd-root-device.target. Feb 8 23:15:53.725415 ignition[725]: no configs at "/usr/lib/ignition/base.d" Feb 8 23:15:53.728627 systemd[1]: Reached target local-fs-pre.target. Feb 8 23:15:53.725424 ignition[725]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Feb 8 23:15:53.728857 systemd[1]: Reached target local-fs.target. Feb 8 23:15:53.726253 ignition[725]: disks: disks passed Feb 8 23:15:53.729087 systemd[1]: Reached target sysinit.target. Feb 8 23:15:53.726281 ignition[725]: Ignition finished successfully Feb 8 23:15:53.729319 systemd[1]: Reached target basic.target. Feb 8 23:15:53.740700 systemd[1]: Started iscsid.service. Feb 8 23:15:53.740000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:53.741475 systemd[1]: Starting dracut-initqueue.service... Feb 8 23:15:53.749624 systemd[1]: Finished dracut-initqueue.service. Feb 8 23:15:53.749000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:53.749741 systemd[1]: Reached target remote-fs-pre.target. Feb 8 23:15:53.751475 systemd[1]: Reached target remote-cryptsetup.target. Feb 8 23:15:53.753056 systemd[1]: Reached target remote-fs.target. Feb 8 23:15:53.753952 systemd[1]: Starting dracut-pre-mount.service... Feb 8 23:15:53.760370 systemd[1]: Finished dracut-pre-mount.service. Feb 8 23:15:53.760000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:53.760995 systemd[1]: Starting systemd-fsck-root.service... Feb 8 23:15:53.768226 systemd-resolved[199]: Detected conflict on linux IN A 10.0.0.19 Feb 8 23:15:53.768239 systemd-resolved[199]: Hostname conflict, changing published hostname from 'linux' to 'linux11'. Feb 8 23:15:53.769457 systemd-fsck[746]: ROOT: clean, 602/553520 files, 56014/553472 blocks Feb 8 23:15:53.774124 systemd[1]: Finished systemd-fsck-root.service. Feb 8 23:15:53.774000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:53.775634 systemd[1]: Mounting sysroot.mount... Feb 8 23:15:53.781345 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Feb 8 23:15:53.781626 systemd[1]: Mounted sysroot.mount. Feb 8 23:15:53.782611 systemd[1]: Reached target initrd-root-fs.target. Feb 8 23:15:53.784430 systemd[1]: Mounting sysroot-usr.mount... Feb 8 23:15:53.785647 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. Feb 8 23:15:53.785679 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Feb 8 23:15:53.786612 systemd[1]: Reached target ignition-diskful.target. Feb 8 23:15:53.789528 systemd[1]: Mounted sysroot-usr.mount. Feb 8 23:15:53.791051 systemd[1]: Starting initrd-setup-root.service... Feb 8 23:15:53.794875 initrd-setup-root[756]: cut: /sysroot/etc/passwd: No such file or directory Feb 8 23:15:53.797912 initrd-setup-root[764]: cut: /sysroot/etc/group: No such file or directory Feb 8 23:15:53.801071 initrd-setup-root[772]: cut: /sysroot/etc/shadow: No such file or directory Feb 8 23:15:53.803772 initrd-setup-root[780]: cut: /sysroot/etc/gshadow: No such file or directory Feb 8 23:15:53.826635 systemd[1]: Finished initrd-setup-root.service. Feb 8 23:15:53.826000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:53.827834 systemd[1]: Starting ignition-mount.service... Feb 8 23:15:53.828830 systemd[1]: Starting sysroot-boot.service... Feb 8 23:15:53.832237 bash[797]: umount: /sysroot/usr/share/oem: not mounted. Feb 8 23:15:53.839809 ignition[799]: INFO : Ignition 2.14.0 Feb 8 23:15:53.839809 ignition[799]: INFO : Stage: mount Feb 8 23:15:53.840962 ignition[799]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 8 23:15:53.840962 ignition[799]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Feb 8 23:15:53.842961 ignition[799]: INFO : mount: mount passed Feb 8 23:15:53.843538 ignition[799]: INFO : Ignition finished successfully Feb 8 23:15:53.844372 systemd[1]: Finished ignition-mount.service. Feb 8 23:15:53.845000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:53.846426 systemd[1]: Finished sysroot-boot.service. Feb 8 23:15:53.846000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:54.568455 systemd[1]: Mounting sysroot-usr-share-oem.mount... Feb 8 23:15:54.574534 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 scanned by mount (807) Feb 8 23:15:54.574561 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Feb 8 23:15:54.574570 kernel: BTRFS info (device vda6): using free space tree Feb 8 23:15:54.575595 kernel: BTRFS info (device vda6): has skinny extents Feb 8 23:15:54.578292 systemd[1]: Mounted sysroot-usr-share-oem.mount. Feb 8 23:15:54.578922 systemd[1]: Starting ignition-files.service... Feb 8 23:15:54.591383 ignition[827]: INFO : Ignition 2.14.0 Feb 8 23:15:54.591383 ignition[827]: INFO : Stage: files Feb 8 23:15:54.592676 ignition[827]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 8 23:15:54.592676 ignition[827]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Feb 8 23:15:54.592676 ignition[827]: DEBUG : files: compiled without relabeling support, skipping Feb 8 23:15:54.595194 ignition[827]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Feb 8 23:15:54.595194 ignition[827]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Feb 8 23:15:54.595194 ignition[827]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Feb 8 23:15:54.595194 ignition[827]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Feb 8 23:15:54.595194 ignition[827]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Feb 8 23:15:54.597000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:54.594881 unknown[827]: wrote ssh authorized keys file for user: core Feb 8 23:15:54.604310 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Feb 8 23:15:54.604310 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Feb 8 23:15:54.604310 ignition[827]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Feb 8 23:15:54.604310 ignition[827]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Feb 8 23:15:54.604310 ignition[827]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Feb 8 23:15:54.604310 ignition[827]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Feb 8 23:15:54.604310 ignition[827]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Feb 8 23:15:54.604310 ignition[827]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Feb 8 23:15:54.604310 ignition[827]: INFO : files: files passed Feb 8 23:15:54.604310 ignition[827]: INFO : Ignition finished successfully Feb 8 23:15:54.596896 systemd[1]: Finished ignition-files.service. Feb 8 23:15:54.598367 systemd[1]: Starting initrd-setup-root-after-ignition.service... Feb 8 23:15:54.611019 initrd-setup-root-after-ignition[851]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory Feb 8 23:15:54.599117 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Feb 8 23:15:54.611239 initrd-setup-root-after-ignition[853]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 8 23:15:54.599654 systemd[1]: Starting ignition-quench.service... Feb 8 23:15:54.610065 systemd[1]: Finished initrd-setup-root-after-ignition.service. Feb 8 23:15:54.618000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:54.619494 systemd[1]: ignition-quench.service: Deactivated successfully. Feb 8 23:15:54.620200 systemd[1]: Finished ignition-quench.service. Feb 8 23:15:54.620000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:54.620000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:54.621397 systemd[1]: Reached target ignition-complete.target. Feb 8 23:15:54.623195 systemd[1]: Starting initrd-parse-etc.service... Feb 8 23:15:54.633755 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Feb 8 23:15:54.633829 systemd[1]: Finished initrd-parse-etc.service. Feb 8 23:15:54.635000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:54.635000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:54.635661 systemd[1]: Reached target initrd-fs.target. Feb 8 23:15:54.636733 systemd[1]: Reached target initrd.target. Feb 8 23:15:54.637779 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Feb 8 23:15:54.639141 systemd[1]: Starting dracut-pre-pivot.service... Feb 8 23:15:54.648105 systemd[1]: Finished dracut-pre-pivot.service. Feb 8 23:15:54.648000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:54.649829 systemd[1]: Starting initrd-cleanup.service... Feb 8 23:15:54.657222 systemd[1]: Stopped target nss-lookup.target. Feb 8 23:15:54.658414 systemd[1]: Stopped target remote-cryptsetup.target. Feb 8 23:15:54.659688 systemd[1]: Stopped target timers.target. Feb 8 23:15:54.660771 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Feb 8 23:15:54.661473 systemd[1]: Stopped dracut-pre-pivot.service. Feb 8 23:15:54.662000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:54.662672 systemd[1]: Stopped target initrd.target. Feb 8 23:15:54.663779 systemd[1]: Stopped target basic.target. Feb 8 23:15:54.664861 systemd[1]: Stopped target ignition-complete.target. Feb 8 23:15:54.666111 systemd[1]: Stopped target ignition-diskful.target. Feb 8 23:15:54.667363 systemd[1]: Stopped target initrd-root-device.target. Feb 8 23:15:54.668645 systemd[1]: Stopped target remote-fs.target. Feb 8 23:15:54.669783 systemd[1]: Stopped target remote-fs-pre.target. Feb 8 23:15:54.670976 systemd[1]: Stopped target sysinit.target. Feb 8 23:15:54.672055 systemd[1]: Stopped target local-fs.target. Feb 8 23:15:54.673172 systemd[1]: Stopped target local-fs-pre.target. Feb 8 23:15:54.674443 systemd[1]: Stopped target swap.target. Feb 8 23:15:54.675472 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Feb 8 23:15:54.676177 systemd[1]: Stopped dracut-pre-mount.service. Feb 8 23:15:54.676000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:54.677370 systemd[1]: Stopped target cryptsetup.target. Feb 8 23:15:54.678511 systemd[1]: dracut-initqueue.service: Deactivated successfully. Feb 8 23:15:54.679254 systemd[1]: Stopped dracut-initqueue.service. Feb 8 23:15:54.680000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:54.680435 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Feb 8 23:15:54.681179 systemd[1]: Stopped ignition-fetch-offline.service. Feb 8 23:15:54.682000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:54.682481 systemd[1]: Stopped target paths.target. Feb 8 23:15:54.683516 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Feb 8 23:15:54.684304 systemd[1]: Stopped systemd-ask-password-console.path. Feb 8 23:15:54.685565 systemd[1]: Stopped target slices.target. Feb 8 23:15:54.686627 systemd[1]: Stopped target sockets.target. Feb 8 23:15:54.687707 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Feb 8 23:15:54.688525 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Feb 8 23:15:54.689000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:54.689896 systemd[1]: ignition-files.service: Deactivated successfully. Feb 8 23:15:54.690574 systemd[1]: Stopped ignition-files.service. Feb 8 23:15:54.691000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:54.692273 systemd[1]: Stopping ignition-mount.service... Feb 8 23:15:54.693413 systemd[1]: Stopping iscsid.service... Feb 8 23:15:54.694295 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Feb 8 23:15:54.695013 iscsid[724]: iscsid shutting down. Feb 8 23:15:54.695463 systemd[1]: Stopped kmod-static-nodes.service. Feb 8 23:15:54.696000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:54.697258 systemd[1]: Stopping sysroot-boot.service... Feb 8 23:15:54.698251 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Feb 8 23:15:54.699548 ignition[866]: INFO : Ignition 2.14.0 Feb 8 23:15:54.699548 ignition[866]: INFO : Stage: umount Feb 8 23:15:54.699548 ignition[866]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 8 23:15:54.699548 ignition[866]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Feb 8 23:15:54.699548 ignition[866]: INFO : umount: umount passed Feb 8 23:15:54.699548 ignition[866]: INFO : Ignition finished successfully Feb 8 23:15:54.700000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:54.699017 systemd[1]: Stopped systemd-udev-trigger.service. Feb 8 23:15:54.701621 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Feb 8 23:15:54.704000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:54.703614 systemd[1]: Stopped dracut-pre-trigger.service. Feb 8 23:15:54.707355 systemd[1]: iscsid.service: Deactivated successfully. Feb 8 23:15:54.707972 systemd[1]: Stopped iscsid.service. Feb 8 23:15:54.708000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:54.709247 systemd[1]: ignition-mount.service: Deactivated successfully. Feb 8 23:15:54.709920 systemd[1]: Stopped ignition-mount.service. Feb 8 23:15:54.710000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:54.712040 systemd[1]: sysroot-boot.mount: Deactivated successfully. Feb 8 23:15:54.713080 systemd[1]: iscsid.socket: Deactivated successfully. Feb 8 23:15:54.713704 systemd[1]: Closed iscsid.socket. Feb 8 23:15:54.714651 systemd[1]: ignition-disks.service: Deactivated successfully. Feb 8 23:15:54.714686 systemd[1]: Stopped ignition-disks.service. Feb 8 23:15:54.715000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:54.716247 systemd[1]: ignition-kargs.service: Deactivated successfully. Feb 8 23:15:54.716277 systemd[1]: Stopped ignition-kargs.service. Feb 8 23:15:54.717000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:54.717863 systemd[1]: ignition-setup.service: Deactivated successfully. Feb 8 23:15:54.717892 systemd[1]: Stopped ignition-setup.service. Feb 8 23:15:54.719000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:54.719508 systemd[1]: Stopping iscsiuio.service... Feb 8 23:15:54.720604 systemd[1]: initrd-cleanup.service: Deactivated successfully. Feb 8 23:15:54.721254 systemd[1]: Finished initrd-cleanup.service. Feb 8 23:15:54.722000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:54.722000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:54.722534 systemd[1]: iscsiuio.service: Deactivated successfully. Feb 8 23:15:54.723164 systemd[1]: Stopped iscsiuio.service. Feb 8 23:15:54.723000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:54.724294 systemd[1]: sysroot-boot.service: Deactivated successfully. Feb 8 23:15:54.724951 systemd[1]: Stopped sysroot-boot.service. Feb 8 23:15:54.725000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:54.726660 systemd[1]: Stopped target network.target. Feb 8 23:15:54.727701 systemd[1]: iscsiuio.socket: Deactivated successfully. Feb 8 23:15:54.727728 systemd[1]: Closed iscsiuio.socket. Feb 8 23:15:54.729130 systemd[1]: initrd-setup-root.service: Deactivated successfully. Feb 8 23:15:54.729165 systemd[1]: Stopped initrd-setup-root.service. Feb 8 23:15:54.730000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:54.730957 systemd[1]: Stopping systemd-networkd.service... Feb 8 23:15:54.732129 systemd[1]: Stopping systemd-resolved.service... Feb 8 23:15:54.740375 systemd-networkd[713]: eth0: DHCPv6 lease lost Feb 8 23:15:54.741257 systemd[1]: systemd-networkd.service: Deactivated successfully. Feb 8 23:15:54.741936 systemd[1]: Stopped systemd-networkd.service. Feb 8 23:15:54.742000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:54.743445 systemd[1]: systemd-resolved.service: Deactivated successfully. Feb 8 23:15:54.744119 systemd[1]: Stopped systemd-resolved.service. Feb 8 23:15:54.744000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:54.745769 systemd[1]: systemd-networkd.socket: Deactivated successfully. Feb 8 23:15:54.745797 systemd[1]: Closed systemd-networkd.socket. Feb 8 23:15:54.746000 audit: BPF prog-id=9 op=UNLOAD Feb 8 23:15:54.747922 systemd[1]: Stopping network-cleanup.service... Feb 8 23:15:54.748000 audit: BPF prog-id=6 op=UNLOAD Feb 8 23:15:54.749023 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Feb 8 23:15:54.750000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:54.749059 systemd[1]: Stopped parse-ip-for-networkd.service. Feb 8 23:15:54.751000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:54.750416 systemd[1]: systemd-sysctl.service: Deactivated successfully. Feb 8 23:15:54.750446 systemd[1]: Stopped systemd-sysctl.service. Feb 8 23:15:54.751620 systemd[1]: systemd-modules-load.service: Deactivated successfully. Feb 8 23:15:54.751650 systemd[1]: Stopped systemd-modules-load.service. Feb 8 23:15:54.753000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:54.754390 systemd[1]: Stopping systemd-udevd.service... Feb 8 23:15:54.756162 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Feb 8 23:15:54.758725 systemd[1]: network-cleanup.service: Deactivated successfully. Feb 8 23:15:54.759432 systemd[1]: Stopped network-cleanup.service. Feb 8 23:15:54.760000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:54.763616 systemd[1]: systemd-udevd.service: Deactivated successfully. Feb 8 23:15:54.764309 systemd[1]: Stopped systemd-udevd.service. Feb 8 23:15:54.765000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:54.765665 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Feb 8 23:15:54.765700 systemd[1]: Closed systemd-udevd-control.socket. Feb 8 23:15:54.767408 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Feb 8 23:15:54.767437 systemd[1]: Closed systemd-udevd-kernel.socket. Feb 8 23:15:54.769119 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Feb 8 23:15:54.769153 systemd[1]: Stopped dracut-pre-udev.service. Feb 8 23:15:54.770000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:54.770820 systemd[1]: dracut-cmdline.service: Deactivated successfully. Feb 8 23:15:54.770849 systemd[1]: Stopped dracut-cmdline.service. Feb 8 23:15:54.772000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:54.772517 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 8 23:15:54.772546 systemd[1]: Stopped dracut-cmdline-ask.service. Feb 8 23:15:54.773000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:54.774821 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Feb 8 23:15:54.775985 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 8 23:15:54.776020 systemd[1]: Stopped systemd-vconsole-setup.service. Feb 8 23:15:54.777000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:54.779313 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Feb 8 23:15:54.779416 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Feb 8 23:15:54.780000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:54.780000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:54.781311 systemd[1]: Reached target initrd-switch-root.target. Feb 8 23:15:54.782977 systemd[1]: Starting initrd-switch-root.service... Feb 8 23:15:54.798338 systemd[1]: Switching root. Feb 8 23:15:54.817572 systemd-journald[197]: Journal stopped Feb 8 23:15:57.153226 systemd-journald[197]: Received SIGTERM from PID 1 (systemd). Feb 8 23:15:57.153269 kernel: SELinux: Class mctp_socket not defined in policy. Feb 8 23:15:57.153283 kernel: SELinux: Class anon_inode not defined in policy. Feb 8 23:15:57.153293 kernel: SELinux: the above unknown classes and permissions will be allowed Feb 8 23:15:57.153302 kernel: SELinux: policy capability network_peer_controls=1 Feb 8 23:15:57.153311 kernel: SELinux: policy capability open_perms=1 Feb 8 23:15:57.153331 kernel: SELinux: policy capability extended_socket_class=1 Feb 8 23:15:57.153342 kernel: SELinux: policy capability always_check_network=0 Feb 8 23:15:57.153352 kernel: SELinux: policy capability cgroup_seclabel=1 Feb 8 23:15:57.153361 kernel: SELinux: policy capability nnp_nosuid_transition=1 Feb 8 23:15:57.153370 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Feb 8 23:15:57.153379 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Feb 8 23:15:57.153388 systemd[1]: Successfully loaded SELinux policy in 33.866ms. Feb 8 23:15:57.153405 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 6.054ms. Feb 8 23:15:57.153416 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Feb 8 23:15:57.153427 systemd[1]: Detected virtualization kvm. Feb 8 23:15:57.153437 systemd[1]: Detected architecture x86-64. Feb 8 23:15:57.153447 systemd[1]: Detected first boot. Feb 8 23:15:57.153457 systemd[1]: Initializing machine ID from VM UUID. Feb 8 23:15:57.153467 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Feb 8 23:15:57.153476 systemd[1]: Populated /etc with preset unit settings. Feb 8 23:15:57.153486 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Feb 8 23:15:57.153497 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Feb 8 23:15:57.153510 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Feb 8 23:15:57.153520 kernel: kauditd_printk_skb: 82 callbacks suppressed Feb 8 23:15:57.153529 kernel: audit: type=1334 audit(1707434157.017:86): prog-id=12 op=LOAD Feb 8 23:15:57.153538 kernel: audit: type=1334 audit(1707434157.017:87): prog-id=3 op=UNLOAD Feb 8 23:15:57.153548 kernel: audit: type=1334 audit(1707434157.018:88): prog-id=13 op=LOAD Feb 8 23:15:57.153557 kernel: audit: type=1334 audit(1707434157.019:89): prog-id=14 op=LOAD Feb 8 23:15:57.153566 kernel: audit: type=1334 audit(1707434157.019:90): prog-id=4 op=UNLOAD Feb 8 23:15:57.153575 kernel: audit: type=1334 audit(1707434157.019:91): prog-id=5 op=UNLOAD Feb 8 23:15:57.153587 kernel: audit: type=1334 audit(1707434157.021:92): prog-id=15 op=LOAD Feb 8 23:15:57.153597 kernel: audit: type=1334 audit(1707434157.021:93): prog-id=12 op=UNLOAD Feb 8 23:15:57.153605 kernel: audit: type=1334 audit(1707434157.023:94): prog-id=16 op=LOAD Feb 8 23:15:57.153615 kernel: audit: type=1334 audit(1707434157.023:95): prog-id=17 op=LOAD Feb 8 23:15:57.153624 systemd[1]: initrd-switch-root.service: Deactivated successfully. Feb 8 23:15:57.153634 systemd[1]: Stopped initrd-switch-root.service. Feb 8 23:15:57.153644 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Feb 8 23:15:57.153655 systemd[1]: Created slice system-addon\x2dconfig.slice. Feb 8 23:15:57.153665 systemd[1]: Created slice system-addon\x2drun.slice. Feb 8 23:15:57.153675 systemd[1]: Created slice system-getty.slice. Feb 8 23:15:57.153685 systemd[1]: Created slice system-modprobe.slice. Feb 8 23:15:57.153694 systemd[1]: Created slice system-serial\x2dgetty.slice. Feb 8 23:15:57.153704 systemd[1]: Created slice system-system\x2dcloudinit.slice. Feb 8 23:15:57.153715 systemd[1]: Created slice system-systemd\x2dfsck.slice. Feb 8 23:15:57.153724 systemd[1]: Created slice user.slice. Feb 8 23:15:57.153736 systemd[1]: Started systemd-ask-password-console.path. Feb 8 23:15:57.153746 systemd[1]: Started systemd-ask-password-wall.path. Feb 8 23:15:57.153756 systemd[1]: Set up automount boot.automount. Feb 8 23:15:57.153766 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Feb 8 23:15:57.153776 systemd[1]: Stopped target initrd-switch-root.target. Feb 8 23:15:57.153785 systemd[1]: Stopped target initrd-fs.target. Feb 8 23:15:57.153795 systemd[1]: Stopped target initrd-root-fs.target. Feb 8 23:15:57.153805 systemd[1]: Reached target integritysetup.target. Feb 8 23:15:57.153815 systemd[1]: Reached target remote-cryptsetup.target. Feb 8 23:15:57.153826 systemd[1]: Reached target remote-fs.target. Feb 8 23:15:57.153835 systemd[1]: Reached target slices.target. Feb 8 23:15:57.153845 systemd[1]: Reached target swap.target. Feb 8 23:15:57.153855 systemd[1]: Reached target torcx.target. Feb 8 23:15:57.153865 systemd[1]: Reached target veritysetup.target. Feb 8 23:15:57.153875 systemd[1]: Listening on systemd-coredump.socket. Feb 8 23:15:57.153884 systemd[1]: Listening on systemd-initctl.socket. Feb 8 23:15:57.153894 systemd[1]: Listening on systemd-networkd.socket. Feb 8 23:15:57.153903 systemd[1]: Listening on systemd-udevd-control.socket. Feb 8 23:15:57.153913 systemd[1]: Listening on systemd-udevd-kernel.socket. Feb 8 23:15:57.153925 systemd[1]: Listening on systemd-userdbd.socket. Feb 8 23:15:57.153935 systemd[1]: Mounting dev-hugepages.mount... Feb 8 23:15:57.153945 systemd[1]: Mounting dev-mqueue.mount... Feb 8 23:15:57.153954 systemd[1]: Mounting media.mount... Feb 8 23:15:57.153964 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Feb 8 23:15:57.153975 systemd[1]: Mounting sys-kernel-debug.mount... Feb 8 23:15:57.153985 systemd[1]: Mounting sys-kernel-tracing.mount... Feb 8 23:15:57.153995 systemd[1]: Mounting tmp.mount... Feb 8 23:15:57.154005 systemd[1]: Starting flatcar-tmpfiles.service... Feb 8 23:15:57.154021 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Feb 8 23:15:57.154032 systemd[1]: Starting kmod-static-nodes.service... Feb 8 23:15:57.154042 systemd[1]: Starting modprobe@configfs.service... Feb 8 23:15:57.154051 systemd[1]: Starting modprobe@dm_mod.service... Feb 8 23:15:57.154061 systemd[1]: Starting modprobe@drm.service... Feb 8 23:15:57.154072 systemd[1]: Starting modprobe@efi_pstore.service... Feb 8 23:15:57.154082 systemd[1]: Starting modprobe@fuse.service... Feb 8 23:15:57.154091 systemd[1]: Starting modprobe@loop.service... Feb 8 23:15:57.154102 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Feb 8 23:15:57.154113 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Feb 8 23:15:57.154123 systemd[1]: Stopped systemd-fsck-root.service. Feb 8 23:15:57.154132 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Feb 8 23:15:57.154143 systemd[1]: Stopped systemd-fsck-usr.service. Feb 8 23:15:57.154152 kernel: fuse: init (API version 7.34) Feb 8 23:15:57.154162 systemd[1]: Stopped systemd-journald.service. Feb 8 23:15:57.154172 kernel: loop: module loaded Feb 8 23:15:57.154181 systemd[1]: Starting systemd-journald.service... Feb 8 23:15:57.154191 systemd[1]: Starting systemd-modules-load.service... Feb 8 23:15:57.154201 systemd[1]: Starting systemd-network-generator.service... Feb 8 23:15:57.154211 systemd[1]: Starting systemd-remount-fs.service... Feb 8 23:15:57.154221 systemd[1]: Starting systemd-udev-trigger.service... Feb 8 23:15:57.154230 systemd[1]: verity-setup.service: Deactivated successfully. Feb 8 23:15:57.154240 systemd[1]: Stopped verity-setup.service. Feb 8 23:15:57.154251 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Feb 8 23:15:57.154262 systemd[1]: Mounted dev-hugepages.mount. Feb 8 23:15:57.154271 systemd[1]: Mounted dev-mqueue.mount. Feb 8 23:15:57.154281 systemd[1]: Mounted media.mount. Feb 8 23:15:57.154291 systemd[1]: Mounted sys-kernel-debug.mount. Feb 8 23:15:57.154303 systemd-journald[976]: Journal started Feb 8 23:15:57.154348 systemd-journald[976]: Runtime Journal (/run/log/journal/3042bf7d183e4c43bc2831957ed90c2a) is 6.0M, max 48.5M, 42.5M free. Feb 8 23:15:54.879000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Feb 8 23:15:54.905000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Feb 8 23:15:54.905000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Feb 8 23:15:54.905000 audit: BPF prog-id=10 op=LOAD Feb 8 23:15:54.905000 audit: BPF prog-id=10 op=UNLOAD Feb 8 23:15:54.905000 audit: BPF prog-id=11 op=LOAD Feb 8 23:15:54.905000 audit: BPF prog-id=11 op=UNLOAD Feb 8 23:15:54.933000 audit[899]: AVC avc: denied { associate } for pid=899 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Feb 8 23:15:54.933000 audit[899]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c0001cd8b2 a1=c000150de0 a2=c0001590c0 a3=32 items=0 ppid=882 pid=899 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:15:54.933000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Feb 8 23:15:54.935000 audit[899]: AVC avc: denied { associate } for pid=899 comm="torcx-generator" name="bin" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Feb 8 23:15:54.935000 audit[899]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c0001cd989 a2=1ed a3=0 items=2 ppid=882 pid=899 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:15:54.935000 audit: CWD cwd="/" Feb 8 23:15:54.935000 audit: PATH item=0 name=(null) inode=2 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:54.935000 audit: PATH item=1 name=(null) inode=3 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:54.935000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Feb 8 23:15:57.017000 audit: BPF prog-id=12 op=LOAD Feb 8 23:15:57.017000 audit: BPF prog-id=3 op=UNLOAD Feb 8 23:15:57.018000 audit: BPF prog-id=13 op=LOAD Feb 8 23:15:57.019000 audit: BPF prog-id=14 op=LOAD Feb 8 23:15:57.019000 audit: BPF prog-id=4 op=UNLOAD Feb 8 23:15:57.019000 audit: BPF prog-id=5 op=UNLOAD Feb 8 23:15:57.021000 audit: BPF prog-id=15 op=LOAD Feb 8 23:15:57.021000 audit: BPF prog-id=12 op=UNLOAD Feb 8 23:15:57.023000 audit: BPF prog-id=16 op=LOAD Feb 8 23:15:57.023000 audit: BPF prog-id=17 op=LOAD Feb 8 23:15:57.023000 audit: BPF prog-id=13 op=UNLOAD Feb 8 23:15:57.023000 audit: BPF prog-id=14 op=UNLOAD Feb 8 23:15:57.024000 audit: BPF prog-id=18 op=LOAD Feb 8 23:15:57.024000 audit: BPF prog-id=15 op=UNLOAD Feb 8 23:15:57.024000 audit: BPF prog-id=19 op=LOAD Feb 8 23:15:57.024000 audit: BPF prog-id=20 op=LOAD Feb 8 23:15:57.024000 audit: BPF prog-id=16 op=UNLOAD Feb 8 23:15:57.024000 audit: BPF prog-id=17 op=UNLOAD Feb 8 23:15:57.025000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:57.028000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:57.028000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:57.035000 audit: BPF prog-id=18 op=UNLOAD Feb 8 23:15:57.125000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:57.128000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:57.130000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:57.130000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:57.131000 audit: BPF prog-id=21 op=LOAD Feb 8 23:15:57.131000 audit: BPF prog-id=22 op=LOAD Feb 8 23:15:57.131000 audit: BPF prog-id=23 op=LOAD Feb 8 23:15:57.131000 audit: BPF prog-id=19 op=UNLOAD Feb 8 23:15:57.131000 audit: BPF prog-id=20 op=UNLOAD Feb 8 23:15:57.146000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:57.151000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Feb 8 23:15:57.151000 audit[976]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=6 a1=7ffef72c4b90 a2=4000 a3=7ffef72c4c2c items=0 ppid=1 pid=976 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:15:57.151000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Feb 8 23:15:57.015457 systemd[1]: Queued start job for default target multi-user.target. Feb 8 23:15:54.932544 /usr/lib/systemd/system-generators/torcx-generator[899]: time="2024-02-08T23:15:54Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.2 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.2 /var/lib/torcx/store]" Feb 8 23:15:57.015471 systemd[1]: Unnecessary job was removed for dev-vda6.device. Feb 8 23:15:54.932741 /usr/lib/systemd/system-generators/torcx-generator[899]: time="2024-02-08T23:15:54Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Feb 8 23:15:57.025199 systemd[1]: systemd-journald.service: Deactivated successfully. Feb 8 23:15:54.932762 /usr/lib/systemd/system-generators/torcx-generator[899]: time="2024-02-08T23:15:54Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Feb 8 23:15:54.932795 /usr/lib/systemd/system-generators/torcx-generator[899]: time="2024-02-08T23:15:54Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Feb 8 23:15:54.932806 /usr/lib/systemd/system-generators/torcx-generator[899]: time="2024-02-08T23:15:54Z" level=debug msg="skipped missing lower profile" missing profile=oem Feb 8 23:15:54.932835 /usr/lib/systemd/system-generators/torcx-generator[899]: time="2024-02-08T23:15:54Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Feb 8 23:15:54.932850 /usr/lib/systemd/system-generators/torcx-generator[899]: time="2024-02-08T23:15:54Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Feb 8 23:15:54.933083 /usr/lib/systemd/system-generators/torcx-generator[899]: time="2024-02-08T23:15:54Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Feb 8 23:15:54.933124 /usr/lib/systemd/system-generators/torcx-generator[899]: time="2024-02-08T23:15:54Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Feb 8 23:15:54.933138 /usr/lib/systemd/system-generators/torcx-generator[899]: time="2024-02-08T23:15:54Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Feb 8 23:15:54.933430 /usr/lib/systemd/system-generators/torcx-generator[899]: time="2024-02-08T23:15:54Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Feb 8 23:15:57.156348 systemd[1]: Started systemd-journald.service. Feb 8 23:15:54.933468 /usr/lib/systemd/system-generators/torcx-generator[899]: time="2024-02-08T23:15:54Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Feb 8 23:15:54.933489 /usr/lib/systemd/system-generators/torcx-generator[899]: time="2024-02-08T23:15:54Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.2: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.2 Feb 8 23:15:54.933507 /usr/lib/systemd/system-generators/torcx-generator[899]: time="2024-02-08T23:15:54Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Feb 8 23:15:54.933526 /usr/lib/systemd/system-generators/torcx-generator[899]: time="2024-02-08T23:15:54Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.2: no such file or directory" path=/var/lib/torcx/store/3510.3.2 Feb 8 23:15:54.933542 /usr/lib/systemd/system-generators/torcx-generator[899]: time="2024-02-08T23:15:54Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Feb 8 23:15:56.749209 /usr/lib/systemd/system-generators/torcx-generator[899]: time="2024-02-08T23:15:56Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 8 23:15:57.156000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:56.749460 /usr/lib/systemd/system-generators/torcx-generator[899]: time="2024-02-08T23:15:56Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 8 23:15:56.749719 /usr/lib/systemd/system-generators/torcx-generator[899]: time="2024-02-08T23:15:56Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 8 23:15:56.750059 /usr/lib/systemd/system-generators/torcx-generator[899]: time="2024-02-08T23:15:56Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 8 23:15:56.750114 /usr/lib/systemd/system-generators/torcx-generator[899]: time="2024-02-08T23:15:56Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Feb 8 23:15:56.750165 /usr/lib/systemd/system-generators/torcx-generator[899]: time="2024-02-08T23:15:56Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Feb 8 23:15:57.157098 systemd[1]: Mounted sys-kernel-tracing.mount. Feb 8 23:15:57.157900 systemd[1]: Mounted tmp.mount. Feb 8 23:15:57.158699 systemd[1]: Finished flatcar-tmpfiles.service. Feb 8 23:15:57.159000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:57.159643 systemd[1]: Finished kmod-static-nodes.service. Feb 8 23:15:57.160000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:57.160585 systemd[1]: modprobe@configfs.service: Deactivated successfully. Feb 8 23:15:57.160699 systemd[1]: Finished modprobe@configfs.service. Feb 8 23:15:57.161000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:57.161000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:57.161640 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 8 23:15:57.161751 systemd[1]: Finished modprobe@dm_mod.service. Feb 8 23:15:57.162000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:57.162000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:57.162673 systemd[1]: modprobe@drm.service: Deactivated successfully. Feb 8 23:15:57.162792 systemd[1]: Finished modprobe@drm.service. Feb 8 23:15:57.163000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:57.163000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:57.163686 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 8 23:15:57.163798 systemd[1]: Finished modprobe@efi_pstore.service. Feb 8 23:15:57.164000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:57.164000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:57.164759 systemd[1]: modprobe@fuse.service: Deactivated successfully. Feb 8 23:15:57.164872 systemd[1]: Finished modprobe@fuse.service. Feb 8 23:15:57.165000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:57.165000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:57.165773 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 8 23:15:57.165875 systemd[1]: Finished modprobe@loop.service. Feb 8 23:15:57.166000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:57.166000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:57.166851 systemd[1]: Finished systemd-modules-load.service. Feb 8 23:15:57.167000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:57.167825 systemd[1]: Finished systemd-network-generator.service. Feb 8 23:15:57.168000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:57.168826 systemd[1]: Finished systemd-remount-fs.service. Feb 8 23:15:57.169000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:57.169882 systemd[1]: Reached target network-pre.target. Feb 8 23:15:57.171488 systemd[1]: Mounting sys-fs-fuse-connections.mount... Feb 8 23:15:57.172894 systemd[1]: Mounting sys-kernel-config.mount... Feb 8 23:15:57.173566 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Feb 8 23:15:57.174551 systemd[1]: Starting systemd-hwdb-update.service... Feb 8 23:15:57.176084 systemd[1]: Starting systemd-journal-flush.service... Feb 8 23:15:57.176867 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Feb 8 23:15:57.177529 systemd[1]: Starting systemd-random-seed.service... Feb 8 23:15:57.185447 systemd-journald[976]: Time spent on flushing to /var/log/journal/3042bf7d183e4c43bc2831957ed90c2a is 15.057ms for 1063 entries. Feb 8 23:15:57.185447 systemd-journald[976]: System Journal (/var/log/journal/3042bf7d183e4c43bc2831957ed90c2a) is 8.0M, max 195.6M, 187.6M free. Feb 8 23:15:57.210721 systemd-journald[976]: Received client request to flush runtime journal. Feb 8 23:15:57.187000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:57.195000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:57.196000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:57.178368 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Feb 8 23:15:57.179002 systemd[1]: Starting systemd-sysctl.service... Feb 8 23:15:57.180379 systemd[1]: Starting systemd-sysusers.service... Feb 8 23:15:57.183461 systemd[1]: Mounted sys-fs-fuse-connections.mount. Feb 8 23:15:57.184464 systemd[1]: Mounted sys-kernel-config.mount. Feb 8 23:15:57.212000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:57.186877 systemd[1]: Finished systemd-random-seed.service. Feb 8 23:15:57.187916 systemd[1]: Reached target first-boot-complete.target. Feb 8 23:15:57.195383 systemd[1]: Finished systemd-sysctl.service. Feb 8 23:15:57.196621 systemd[1]: Finished systemd-sysusers.service. Feb 8 23:15:57.211705 systemd[1]: Finished systemd-journal-flush.service. Feb 8 23:15:57.220572 systemd[1]: Finished systemd-udev-trigger.service. Feb 8 23:15:57.220000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:57.222149 systemd[1]: Starting systemd-udev-settle.service... Feb 8 23:15:57.227862 udevadm[1004]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Feb 8 23:15:57.574283 systemd[1]: Finished systemd-hwdb-update.service. Feb 8 23:15:57.574000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:57.575000 audit: BPF prog-id=24 op=LOAD Feb 8 23:15:57.575000 audit: BPF prog-id=25 op=LOAD Feb 8 23:15:57.575000 audit: BPF prog-id=7 op=UNLOAD Feb 8 23:15:57.575000 audit: BPF prog-id=8 op=UNLOAD Feb 8 23:15:57.575972 systemd[1]: Starting systemd-udevd.service... Feb 8 23:15:57.589745 systemd-udevd[1005]: Using default interface naming scheme 'v252'. Feb 8 23:15:57.600616 systemd[1]: Started systemd-udevd.service. Feb 8 23:15:57.600000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:57.602860 systemd[1]: Starting systemd-networkd.service... Feb 8 23:15:57.601000 audit: BPF prog-id=26 op=LOAD Feb 8 23:15:57.608459 systemd[1]: Starting systemd-userdbd.service... Feb 8 23:15:57.607000 audit: BPF prog-id=27 op=LOAD Feb 8 23:15:57.607000 audit: BPF prog-id=28 op=LOAD Feb 8 23:15:57.607000 audit: BPF prog-id=29 op=LOAD Feb 8 23:15:57.633055 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Feb 8 23:15:57.633594 systemd[1]: Started systemd-userdbd.service. Feb 8 23:15:57.633000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:57.654245 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Feb 8 23:15:57.664336 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Feb 8 23:15:57.668348 kernel: ACPI: button: Power Button [PWRF] Feb 8 23:15:57.671722 systemd-networkd[1015]: lo: Link UP Feb 8 23:15:57.671731 systemd-networkd[1015]: lo: Gained carrier Feb 8 23:15:57.672094 systemd-networkd[1015]: Enumeration completed Feb 8 23:15:57.672181 systemd[1]: Started systemd-networkd.service. Feb 8 23:15:57.672182 systemd-networkd[1015]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 8 23:15:57.672000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:57.673680 systemd-networkd[1015]: eth0: Link UP Feb 8 23:15:57.673688 systemd-networkd[1015]: eth0: Gained carrier Feb 8 23:15:57.688422 systemd-networkd[1015]: eth0: DHCPv4 address 10.0.0.19/16, gateway 10.0.0.1 acquired from 10.0.0.1 Feb 8 23:15:57.682000 audit[1013]: AVC avc: denied { confidentiality } for pid=1013 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Feb 8 23:15:57.682000 audit[1013]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=556bcb689630 a1=32194 a2=7fa7b88bcbc5 a3=5 items=108 ppid=1005 pid=1013 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:15:57.682000 audit: CWD cwd="/" Feb 8 23:15:57.682000 audit: PATH item=0 name=(null) inode=1041 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=1 name=(null) inode=718 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=2 name=(null) inode=718 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=3 name=(null) inode=719 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=4 name=(null) inode=718 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=5 name=(null) inode=720 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=6 name=(null) inode=718 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=7 name=(null) inode=721 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=8 name=(null) inode=721 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=9 name=(null) inode=722 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=10 name=(null) inode=721 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=11 name=(null) inode=723 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=12 name=(null) inode=721 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=13 name=(null) inode=724 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=14 name=(null) inode=721 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=15 name=(null) inode=725 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=16 name=(null) inode=721 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=17 name=(null) inode=726 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=18 name=(null) inode=718 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=19 name=(null) inode=727 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=20 name=(null) inode=727 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=21 name=(null) inode=728 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=22 name=(null) inode=727 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=23 name=(null) inode=729 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=24 name=(null) inode=727 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=25 name=(null) inode=730 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=26 name=(null) inode=727 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=27 name=(null) inode=731 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=28 name=(null) inode=727 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=29 name=(null) inode=732 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=30 name=(null) inode=718 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=31 name=(null) inode=733 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=32 name=(null) inode=733 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=33 name=(null) inode=734 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=34 name=(null) inode=733 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=35 name=(null) inode=735 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=36 name=(null) inode=733 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=37 name=(null) inode=736 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=38 name=(null) inode=733 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=39 name=(null) inode=737 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=40 name=(null) inode=733 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=41 name=(null) inode=738 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=42 name=(null) inode=718 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=43 name=(null) inode=739 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=44 name=(null) inode=739 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=45 name=(null) inode=740 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=46 name=(null) inode=739 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=47 name=(null) inode=741 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=48 name=(null) inode=739 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=49 name=(null) inode=742 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=50 name=(null) inode=739 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=51 name=(null) inode=743 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=52 name=(null) inode=739 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=53 name=(null) inode=744 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=54 name=(null) inode=1041 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=55 name=(null) inode=745 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=56 name=(null) inode=745 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=57 name=(null) inode=746 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=58 name=(null) inode=745 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=59 name=(null) inode=747 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=60 name=(null) inode=745 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=61 name=(null) inode=748 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=62 name=(null) inode=748 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=63 name=(null) inode=749 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=64 name=(null) inode=748 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=65 name=(null) inode=750 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=66 name=(null) inode=748 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=67 name=(null) inode=751 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=68 name=(null) inode=748 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=69 name=(null) inode=752 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=70 name=(null) inode=748 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=71 name=(null) inode=753 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=72 name=(null) inode=745 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=73 name=(null) inode=754 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=74 name=(null) inode=754 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=75 name=(null) inode=755 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=76 name=(null) inode=754 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=77 name=(null) inode=756 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=78 name=(null) inode=754 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=79 name=(null) inode=757 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=80 name=(null) inode=754 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=81 name=(null) inode=758 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=82 name=(null) inode=754 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=83 name=(null) inode=759 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=84 name=(null) inode=745 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=85 name=(null) inode=760 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=86 name=(null) inode=760 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=87 name=(null) inode=761 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=88 name=(null) inode=760 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=89 name=(null) inode=762 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=90 name=(null) inode=760 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=91 name=(null) inode=763 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=92 name=(null) inode=760 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=93 name=(null) inode=764 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=94 name=(null) inode=760 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=95 name=(null) inode=765 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=96 name=(null) inode=745 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=97 name=(null) inode=766 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=98 name=(null) inode=766 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=99 name=(null) inode=767 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=100 name=(null) inode=766 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=101 name=(null) inode=768 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=102 name=(null) inode=766 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=103 name=(null) inode=769 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=104 name=(null) inode=766 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=105 name=(null) inode=770 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=106 name=(null) inode=766 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PATH item=107 name=(null) inode=771 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:15:57.682000 audit: PROCTITLE proctitle="(udev-worker)" Feb 8 23:15:57.717355 kernel: piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 Feb 8 23:15:57.720351 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Feb 8 23:15:57.727341 kernel: mousedev: PS/2 mouse device common for all mice Feb 8 23:15:57.759352 kernel: kvm: Nested Virtualization enabled Feb 8 23:15:57.759386 kernel: SVM: kvm: Nested Paging enabled Feb 8 23:15:57.759400 kernel: SVM: Virtual VMLOAD VMSAVE supported Feb 8 23:15:57.759422 kernel: SVM: Virtual GIF supported Feb 8 23:15:57.775346 kernel: EDAC MC: Ver: 3.0.0 Feb 8 23:15:57.796636 systemd[1]: Finished systemd-udev-settle.service. Feb 8 23:15:57.796000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:57.798266 systemd[1]: Starting lvm2-activation-early.service... Feb 8 23:15:57.804915 lvm[1041]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 8 23:15:57.830883 systemd[1]: Finished lvm2-activation-early.service. Feb 8 23:15:57.831000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:57.831611 systemd[1]: Reached target cryptsetup.target. Feb 8 23:15:57.832981 systemd[1]: Starting lvm2-activation.service... Feb 8 23:15:57.835808 lvm[1042]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 8 23:15:57.859842 systemd[1]: Finished lvm2-activation.service. Feb 8 23:15:57.860000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:57.860495 systemd[1]: Reached target local-fs-pre.target. Feb 8 23:15:57.861069 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Feb 8 23:15:57.861089 systemd[1]: Reached target local-fs.target. Feb 8 23:15:57.861634 systemd[1]: Reached target machines.target. Feb 8 23:15:57.862954 systemd[1]: Starting ldconfig.service... Feb 8 23:15:57.863619 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Feb 8 23:15:57.863651 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Feb 8 23:15:57.864316 systemd[1]: Starting systemd-boot-update.service... Feb 8 23:15:57.865657 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Feb 8 23:15:57.867117 systemd[1]: Starting systemd-machine-id-commit.service... Feb 8 23:15:57.867790 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Feb 8 23:15:57.867822 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Feb 8 23:15:57.868605 systemd[1]: Starting systemd-tmpfiles-setup.service... Feb 8 23:15:57.870724 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1044 (bootctl) Feb 8 23:15:57.871798 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Feb 8 23:15:57.882000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:57.881717 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Feb 8 23:15:57.884839 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Feb 8 23:15:57.886000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:57.885110 systemd-tmpfiles[1047]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Feb 8 23:15:57.885352 systemd[1]: Finished systemd-machine-id-commit.service. Feb 8 23:15:57.888618 systemd-tmpfiles[1047]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Feb 8 23:15:57.896590 systemd-tmpfiles[1047]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Feb 8 23:15:57.902640 systemd-fsck[1052]: fsck.fat 4.2 (2021-01-31) Feb 8 23:15:57.902640 systemd-fsck[1052]: /dev/vda1: 789 files, 115332/258078 clusters Feb 8 23:15:57.904187 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Feb 8 23:15:57.905000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:57.906519 systemd[1]: Mounting boot.mount... Feb 8 23:15:57.912291 systemd[1]: Mounted boot.mount. Feb 8 23:15:57.924035 systemd[1]: Finished systemd-boot-update.service. Feb 8 23:15:57.924000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:57.960049 ldconfig[1043]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Feb 8 23:15:57.965410 systemd[1]: Finished ldconfig.service. Feb 8 23:15:57.965000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:57.984148 systemd[1]: Finished systemd-tmpfiles-setup.service. Feb 8 23:15:57.984000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:57.986038 systemd[1]: Starting audit-rules.service... Feb 8 23:15:57.987370 systemd[1]: Starting clean-ca-certificates.service... Feb 8 23:15:57.988961 systemd[1]: Starting systemd-journal-catalog-update.service... Feb 8 23:15:57.990000 audit: BPF prog-id=30 op=LOAD Feb 8 23:15:57.991085 systemd[1]: Starting systemd-resolved.service... Feb 8 23:15:57.992000 audit: BPF prog-id=31 op=LOAD Feb 8 23:15:57.993791 systemd[1]: Starting systemd-timesyncd.service... Feb 8 23:15:57.995298 systemd[1]: Starting systemd-update-utmp.service... Feb 8 23:15:57.996553 systemd[1]: Finished clean-ca-certificates.service. Feb 8 23:15:57.996000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:57.997546 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Feb 8 23:15:58.001000 audit[1061]: SYSTEM_BOOT pid=1061 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Feb 8 23:15:58.004010 systemd[1]: Finished systemd-update-utmp.service. Feb 8 23:15:58.004000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:58.012294 systemd[1]: Finished systemd-journal-catalog-update.service. Feb 8 23:15:58.012000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:15:58.014511 systemd[1]: Starting systemd-update-done.service... Feb 8 23:15:58.018000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Feb 8 23:15:58.018000 audit[1075]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffc79216c40 a2=420 a3=0 items=0 ppid=1055 pid=1075 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:15:58.018000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Feb 8 23:15:58.018560 augenrules[1075]: No rules Feb 8 23:15:58.019027 systemd[1]: Finished audit-rules.service. Feb 8 23:15:58.020438 systemd[1]: Finished systemd-update-done.service. Feb 8 23:15:58.041121 systemd[1]: Started systemd-timesyncd.service. Feb 8 23:15:58.041216 systemd-resolved[1058]: Positive Trust Anchors: Feb 8 23:15:58.041224 systemd-resolved[1058]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 8 23:15:58.041250 systemd-resolved[1058]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Feb 8 23:15:58.669281 systemd-timesyncd[1060]: Contacted time server 10.0.0.1:123 (10.0.0.1). Feb 8 23:15:58.669316 systemd-timesyncd[1060]: Initial clock synchronization to Thu 2024-02-08 23:15:58.669162 UTC. Feb 8 23:15:58.670036 systemd[1]: Reached target time-set.target. Feb 8 23:15:58.674614 systemd-resolved[1058]: Defaulting to hostname 'linux'. Feb 8 23:15:58.675876 systemd[1]: Started systemd-resolved.service. Feb 8 23:15:58.676565 systemd[1]: Reached target network.target. Feb 8 23:15:58.677132 systemd[1]: Reached target nss-lookup.target. Feb 8 23:15:58.677731 systemd[1]: Reached target sysinit.target. Feb 8 23:15:58.678470 systemd[1]: Started motdgen.path. Feb 8 23:15:58.679072 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Feb 8 23:15:58.680145 systemd[1]: Started logrotate.timer. Feb 8 23:15:58.680809 systemd[1]: Started mdadm.timer. Feb 8 23:15:58.681350 systemd[1]: Started systemd-tmpfiles-clean.timer. Feb 8 23:15:58.681994 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Feb 8 23:15:58.682016 systemd[1]: Reached target paths.target. Feb 8 23:15:58.682568 systemd[1]: Reached target timers.target. Feb 8 23:15:58.683436 systemd[1]: Listening on dbus.socket. Feb 8 23:15:58.685011 systemd[1]: Starting docker.socket... Feb 8 23:15:58.687390 systemd[1]: Listening on sshd.socket. Feb 8 23:15:58.688127 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Feb 8 23:15:58.688521 systemd[1]: Listening on docker.socket. Feb 8 23:15:58.689269 systemd[1]: Reached target sockets.target. Feb 8 23:15:58.689840 systemd[1]: Reached target basic.target. Feb 8 23:15:58.690442 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Feb 8 23:15:58.690464 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Feb 8 23:15:58.691251 systemd[1]: Starting containerd.service... Feb 8 23:15:58.692484 systemd[1]: Starting dbus.service... Feb 8 23:15:58.693757 systemd[1]: Starting enable-oem-cloudinit.service... Feb 8 23:15:58.695271 systemd[1]: Starting extend-filesystems.service... Feb 8 23:15:58.696080 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Feb 8 23:15:58.697020 systemd[1]: Starting motdgen.service... Feb 8 23:15:58.697965 jq[1086]: false Feb 8 23:15:58.699077 systemd[1]: Starting ssh-key-proc-cmdline.service... Feb 8 23:15:58.700801 systemd[1]: Starting sshd-keygen.service... Feb 8 23:15:58.703840 systemd[1]: Starting systemd-logind.service... Feb 8 23:15:58.704955 extend-filesystems[1087]: Found sr0 Feb 8 23:15:58.704955 extend-filesystems[1087]: Found vda Feb 8 23:15:58.704955 extend-filesystems[1087]: Found vda1 Feb 8 23:15:58.704673 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Feb 8 23:15:58.707739 extend-filesystems[1087]: Found vda2 Feb 8 23:15:58.707739 extend-filesystems[1087]: Found vda3 Feb 8 23:15:58.707739 extend-filesystems[1087]: Found usr Feb 8 23:15:58.707739 extend-filesystems[1087]: Found vda4 Feb 8 23:15:58.707739 extend-filesystems[1087]: Found vda6 Feb 8 23:15:58.707739 extend-filesystems[1087]: Found vda7 Feb 8 23:15:58.707739 extend-filesystems[1087]: Found vda9 Feb 8 23:15:58.707739 extend-filesystems[1087]: Checking size of /dev/vda9 Feb 8 23:15:58.704737 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Feb 8 23:15:58.722514 dbus-daemon[1085]: [system] SELinux support is enabled Feb 8 23:15:58.753519 extend-filesystems[1087]: Old size kept for /dev/vda9 Feb 8 23:15:58.705143 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Feb 8 23:15:58.755483 update_engine[1098]: I0208 23:15:58.736027 1098 main.cc:92] Flatcar Update Engine starting Feb 8 23:15:58.755483 update_engine[1098]: I0208 23:15:58.737778 1098 update_check_scheduler.cc:74] Next update check in 11m2s Feb 8 23:15:58.707482 systemd[1]: Starting update-engine.service... Feb 8 23:15:58.755737 jq[1103]: true Feb 8 23:15:58.710387 systemd[1]: Starting update-ssh-keys-after-ignition.service... Feb 8 23:15:58.712275 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Feb 8 23:15:58.756001 env[1108]: time="2024-02-08T23:15:58.755082109Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Feb 8 23:15:58.712490 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Feb 8 23:15:58.756399 jq[1109]: true Feb 8 23:15:58.712732 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Feb 8 23:15:58.713051 systemd[1]: Finished ssh-key-proc-cmdline.service. Feb 8 23:15:58.722723 systemd[1]: Started dbus.service. Feb 8 23:15:58.725145 systemd[1]: motdgen.service: Deactivated successfully. Feb 8 23:15:58.725353 systemd[1]: Finished motdgen.service. Feb 8 23:15:58.727490 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Feb 8 23:15:58.727507 systemd[1]: Reached target system-config.target. Feb 8 23:15:58.730848 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Feb 8 23:15:58.730874 systemd[1]: Reached target user-config.target. Feb 8 23:15:58.741711 systemd[1]: extend-filesystems.service: Deactivated successfully. Feb 8 23:15:58.741845 systemd[1]: Finished extend-filesystems.service. Feb 8 23:15:58.748738 systemd[1]: Started update-engine.service. Feb 8 23:15:58.751471 systemd[1]: Started locksmithd.service. Feb 8 23:15:58.760969 systemd-logind[1094]: Watching system buttons on /dev/input/event1 (Power Button) Feb 8 23:15:58.760987 systemd-logind[1094]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Feb 8 23:15:58.761226 systemd-logind[1094]: New seat seat0. Feb 8 23:15:58.764340 systemd[1]: Started systemd-logind.service. Feb 8 23:15:58.768380 bash[1136]: Updated "/home/core/.ssh/authorized_keys" Feb 8 23:15:58.768846 systemd[1]: Finished update-ssh-keys-after-ignition.service. Feb 8 23:15:58.782870 env[1108]: time="2024-02-08T23:15:58.782832671Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Feb 8 23:15:58.783227 env[1108]: time="2024-02-08T23:15:58.783210910Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Feb 8 23:15:58.785066 env[1108]: time="2024-02-08T23:15:58.784324969Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.148-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Feb 8 23:15:58.785066 env[1108]: time="2024-02-08T23:15:58.784347662Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Feb 8 23:15:58.785066 env[1108]: time="2024-02-08T23:15:58.784520035Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 8 23:15:58.785066 env[1108]: time="2024-02-08T23:15:58.784533350Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Feb 8 23:15:58.785066 env[1108]: time="2024-02-08T23:15:58.784544030Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Feb 8 23:15:58.785066 env[1108]: time="2024-02-08T23:15:58.784552436Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Feb 8 23:15:58.785066 env[1108]: time="2024-02-08T23:15:58.784607749Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Feb 8 23:15:58.785066 env[1108]: time="2024-02-08T23:15:58.784787266Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Feb 8 23:15:58.785066 env[1108]: time="2024-02-08T23:15:58.784893806Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 8 23:15:58.785066 env[1108]: time="2024-02-08T23:15:58.784906189Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Feb 8 23:15:58.785295 env[1108]: time="2024-02-08T23:15:58.784943669Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Feb 8 23:15:58.785295 env[1108]: time="2024-02-08T23:15:58.784953097Z" level=info msg="metadata content store policy set" policy=shared Feb 8 23:15:58.789798 locksmithd[1129]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Feb 8 23:15:58.792850 env[1108]: time="2024-02-08T23:15:58.790046056Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Feb 8 23:15:58.792850 env[1108]: time="2024-02-08T23:15:58.790071203Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Feb 8 23:15:58.792850 env[1108]: time="2024-02-08T23:15:58.790082475Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Feb 8 23:15:58.792850 env[1108]: time="2024-02-08T23:15:58.790105568Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Feb 8 23:15:58.792850 env[1108]: time="2024-02-08T23:15:58.790118222Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Feb 8 23:15:58.792850 env[1108]: time="2024-02-08T23:15:58.790131136Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Feb 8 23:15:58.792850 env[1108]: time="2024-02-08T23:15:58.790142016Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Feb 8 23:15:58.792850 env[1108]: time="2024-02-08T23:15:58.790154820Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Feb 8 23:15:58.792850 env[1108]: time="2024-02-08T23:15:58.790167394Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Feb 8 23:15:58.792850 env[1108]: time="2024-02-08T23:15:58.790179016Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Feb 8 23:15:58.792850 env[1108]: time="2024-02-08T23:15:58.790189856Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Feb 8 23:15:58.792850 env[1108]: time="2024-02-08T23:15:58.790213310Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Feb 8 23:15:58.792850 env[1108]: time="2024-02-08T23:15:58.790288030Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Feb 8 23:15:58.792850 env[1108]: time="2024-02-08T23:15:58.790344516Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Feb 8 23:15:58.791875 systemd[1]: Started containerd.service. Feb 8 23:15:58.793285 env[1108]: time="2024-02-08T23:15:58.790533220Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Feb 8 23:15:58.793285 env[1108]: time="2024-02-08T23:15:58.790553297Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Feb 8 23:15:58.793285 env[1108]: time="2024-02-08T23:15:58.790564438Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Feb 8 23:15:58.793285 env[1108]: time="2024-02-08T23:15:58.790601307Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Feb 8 23:15:58.793285 env[1108]: time="2024-02-08T23:15:58.790611797Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Feb 8 23:15:58.793285 env[1108]: time="2024-02-08T23:15:58.790622397Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Feb 8 23:15:58.793285 env[1108]: time="2024-02-08T23:15:58.790631534Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Feb 8 23:15:58.793285 env[1108]: time="2024-02-08T23:15:58.790641903Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Feb 8 23:15:58.793285 env[1108]: time="2024-02-08T23:15:58.790653175Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Feb 8 23:15:58.793285 env[1108]: time="2024-02-08T23:15:58.790663173Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Feb 8 23:15:58.793285 env[1108]: time="2024-02-08T23:15:58.790672310Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Feb 8 23:15:58.793285 env[1108]: time="2024-02-08T23:15:58.790683321Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Feb 8 23:15:58.793285 env[1108]: time="2024-02-08T23:15:58.790768671Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Feb 8 23:15:58.793285 env[1108]: time="2024-02-08T23:15:58.790781084Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Feb 8 23:15:58.793285 env[1108]: time="2024-02-08T23:15:58.790791173Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Feb 8 23:15:58.793556 env[1108]: time="2024-02-08T23:15:58.790800972Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Feb 8 23:15:58.793556 env[1108]: time="2024-02-08T23:15:58.790813185Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Feb 8 23:15:58.793556 env[1108]: time="2024-02-08T23:15:58.790822282Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Feb 8 23:15:58.793556 env[1108]: time="2024-02-08T23:15:58.790838542Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Feb 8 23:15:58.793556 env[1108]: time="2024-02-08T23:15:58.790877976Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Feb 8 23:15:58.793656 env[1108]: time="2024-02-08T23:15:58.791040821Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Feb 8 23:15:58.793656 env[1108]: time="2024-02-08T23:15:58.791083742Z" level=info msg="Connect containerd service" Feb 8 23:15:58.793656 env[1108]: time="2024-02-08T23:15:58.791114379Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Feb 8 23:15:58.793656 env[1108]: time="2024-02-08T23:15:58.791526131Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Feb 8 23:15:58.793656 env[1108]: time="2024-02-08T23:15:58.791707141Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Feb 8 23:15:58.793656 env[1108]: time="2024-02-08T23:15:58.791734312Z" level=info msg=serving... address=/run/containerd/containerd.sock Feb 8 23:15:58.793656 env[1108]: time="2024-02-08T23:15:58.791743018Z" level=info msg="Start subscribing containerd event" Feb 8 23:15:58.793656 env[1108]: time="2024-02-08T23:15:58.791808781Z" level=info msg="Start recovering state" Feb 8 23:15:58.793656 env[1108]: time="2024-02-08T23:15:58.791877570Z" level=info msg="Start event monitor" Feb 8 23:15:58.793656 env[1108]: time="2024-02-08T23:15:58.791887118Z" level=info msg="Start snapshots syncer" Feb 8 23:15:58.793656 env[1108]: time="2024-02-08T23:15:58.791896366Z" level=info msg="Start cni network conf syncer for default" Feb 8 23:15:58.793656 env[1108]: time="2024-02-08T23:15:58.791904731Z" level=info msg="Start streaming server" Feb 8 23:15:58.794690 env[1108]: time="2024-02-08T23:15:58.791769327Z" level=info msg="containerd successfully booted in 0.039018s" Feb 8 23:15:59.500797 systemd[1]: Created slice system-sshd.slice. Feb 8 23:15:59.562141 sshd_keygen[1101]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Feb 8 23:15:59.579037 systemd[1]: Finished sshd-keygen.service. Feb 8 23:15:59.581072 systemd[1]: Starting issuegen.service... Feb 8 23:15:59.582550 systemd[1]: Started sshd@0-10.0.0.19:22-10.0.0.1:55534.service. Feb 8 23:15:59.585424 systemd[1]: issuegen.service: Deactivated successfully. Feb 8 23:15:59.585557 systemd[1]: Finished issuegen.service. Feb 8 23:15:59.587457 systemd[1]: Starting systemd-user-sessions.service... Feb 8 23:15:59.592361 systemd[1]: Finished systemd-user-sessions.service. Feb 8 23:15:59.594678 systemd[1]: Started getty@tty1.service. Feb 8 23:15:59.596204 systemd[1]: Started serial-getty@ttyS0.service. Feb 8 23:15:59.597068 systemd[1]: Reached target getty.target. Feb 8 23:15:59.597889 systemd[1]: Reached target multi-user.target. Feb 8 23:15:59.599974 systemd[1]: Starting systemd-update-utmp-runlevel.service... Feb 8 23:15:59.605118 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Feb 8 23:15:59.605250 systemd[1]: Finished systemd-update-utmp-runlevel.service. Feb 8 23:15:59.606073 systemd[1]: Startup finished in 526ms (kernel) + 3.179s (initrd) + 4.134s (userspace) = 7.840s. Feb 8 23:15:59.615351 sshd[1152]: Accepted publickey for core from 10.0.0.1 port 55534 ssh2: RSA SHA256:ZIzHIduQp2k+ZJQKyG+d10ckdlQJVNUpLoHdM3Iys8s Feb 8 23:15:59.616780 sshd[1152]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:15:59.624750 systemd-logind[1094]: New session 1 of user core. Feb 8 23:15:59.625729 systemd[1]: Created slice user-500.slice. Feb 8 23:15:59.626888 systemd[1]: Starting user-runtime-dir@500.service... Feb 8 23:15:59.634312 systemd[1]: Finished user-runtime-dir@500.service. Feb 8 23:15:59.635668 systemd[1]: Starting user@500.service... Feb 8 23:15:59.638098 (systemd)[1161]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:15:59.702301 systemd[1161]: Queued start job for default target default.target. Feb 8 23:15:59.702748 systemd[1161]: Reached target paths.target. Feb 8 23:15:59.702770 systemd[1161]: Reached target sockets.target. Feb 8 23:15:59.702786 systemd[1161]: Reached target timers.target. Feb 8 23:15:59.702801 systemd[1161]: Reached target basic.target. Feb 8 23:15:59.702853 systemd[1161]: Reached target default.target. Feb 8 23:15:59.702886 systemd[1161]: Startup finished in 59ms. Feb 8 23:15:59.702917 systemd[1]: Started user@500.service. Feb 8 23:15:59.703752 systemd[1]: Started session-1.scope. Feb 8 23:15:59.752593 systemd[1]: Started sshd@1-10.0.0.19:22-10.0.0.1:55538.service. Feb 8 23:15:59.786277 sshd[1170]: Accepted publickey for core from 10.0.0.1 port 55538 ssh2: RSA SHA256:ZIzHIduQp2k+ZJQKyG+d10ckdlQJVNUpLoHdM3Iys8s Feb 8 23:15:59.787555 sshd[1170]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:15:59.790700 systemd-logind[1094]: New session 2 of user core. Feb 8 23:15:59.791337 systemd[1]: Started session-2.scope. Feb 8 23:15:59.843172 sshd[1170]: pam_unix(sshd:session): session closed for user core Feb 8 23:15:59.846361 systemd[1]: Started sshd@2-10.0.0.19:22-10.0.0.1:55542.service. Feb 8 23:15:59.846703 systemd[1]: sshd@1-10.0.0.19:22-10.0.0.1:55538.service: Deactivated successfully. Feb 8 23:15:59.847188 systemd[1]: session-2.scope: Deactivated successfully. Feb 8 23:15:59.847590 systemd-logind[1094]: Session 2 logged out. Waiting for processes to exit. Feb 8 23:15:59.848292 systemd-logind[1094]: Removed session 2. Feb 8 23:15:59.874544 sshd[1175]: Accepted publickey for core from 10.0.0.1 port 55542 ssh2: RSA SHA256:ZIzHIduQp2k+ZJQKyG+d10ckdlQJVNUpLoHdM3Iys8s Feb 8 23:15:59.875399 sshd[1175]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:15:59.878185 systemd-logind[1094]: New session 3 of user core. Feb 8 23:15:59.878798 systemd[1]: Started session-3.scope. Feb 8 23:15:59.927424 sshd[1175]: pam_unix(sshd:session): session closed for user core Feb 8 23:15:59.930002 systemd[1]: sshd@2-10.0.0.19:22-10.0.0.1:55542.service: Deactivated successfully. Feb 8 23:15:59.930483 systemd[1]: session-3.scope: Deactivated successfully. Feb 8 23:15:59.930946 systemd-logind[1094]: Session 3 logged out. Waiting for processes to exit. Feb 8 23:15:59.931790 systemd[1]: Started sshd@3-10.0.0.19:22-10.0.0.1:55550.service. Feb 8 23:15:59.932505 systemd-logind[1094]: Removed session 3. Feb 8 23:15:59.960276 sshd[1182]: Accepted publickey for core from 10.0.0.1 port 55550 ssh2: RSA SHA256:ZIzHIduQp2k+ZJQKyG+d10ckdlQJVNUpLoHdM3Iys8s Feb 8 23:15:59.961281 sshd[1182]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:15:59.964560 systemd-logind[1094]: New session 4 of user core. Feb 8 23:15:59.965246 systemd[1]: Started session-4.scope. Feb 8 23:16:00.017413 sshd[1182]: pam_unix(sshd:session): session closed for user core Feb 8 23:16:00.019737 systemd[1]: sshd@3-10.0.0.19:22-10.0.0.1:55550.service: Deactivated successfully. Feb 8 23:16:00.020208 systemd[1]: session-4.scope: Deactivated successfully. Feb 8 23:16:00.020641 systemd-logind[1094]: Session 4 logged out. Waiting for processes to exit. Feb 8 23:16:00.021441 systemd[1]: Started sshd@4-10.0.0.19:22-10.0.0.1:55566.service. Feb 8 23:16:00.021973 systemd-logind[1094]: Removed session 4. Feb 8 23:16:00.052620 sshd[1188]: Accepted publickey for core from 10.0.0.1 port 55566 ssh2: RSA SHA256:ZIzHIduQp2k+ZJQKyG+d10ckdlQJVNUpLoHdM3Iys8s Feb 8 23:16:00.053542 sshd[1188]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:16:00.056507 systemd-logind[1094]: New session 5 of user core. Feb 8 23:16:00.057216 systemd[1]: Started session-5.scope. Feb 8 23:16:00.109578 sudo[1192]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Feb 8 23:16:00.109736 sudo[1192]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 8 23:16:00.118389 dbus-daemon[1085]: \xd0}0p\x82U: received setenforce notice (enforcing=-279099632) Feb 8 23:16:00.120508 sudo[1192]: pam_unix(sudo:session): session closed for user root Feb 8 23:16:00.122032 sshd[1188]: pam_unix(sshd:session): session closed for user core Feb 8 23:16:00.124334 systemd[1]: sshd@4-10.0.0.19:22-10.0.0.1:55566.service: Deactivated successfully. Feb 8 23:16:00.124785 systemd[1]: session-5.scope: Deactivated successfully. Feb 8 23:16:00.125255 systemd-logind[1094]: Session 5 logged out. Waiting for processes to exit. Feb 8 23:16:00.126084 systemd[1]: Started sshd@5-10.0.0.19:22-10.0.0.1:55568.service. Feb 8 23:16:00.126602 systemd-logind[1094]: Removed session 5. Feb 8 23:16:00.150285 systemd-networkd[1015]: eth0: Gained IPv6LL Feb 8 23:16:00.154920 sshd[1196]: Accepted publickey for core from 10.0.0.1 port 55568 ssh2: RSA SHA256:ZIzHIduQp2k+ZJQKyG+d10ckdlQJVNUpLoHdM3Iys8s Feb 8 23:16:00.155833 sshd[1196]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:16:00.158463 systemd-logind[1094]: New session 6 of user core. Feb 8 23:16:00.159108 systemd[1]: Started session-6.scope. Feb 8 23:16:00.209612 sudo[1200]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Feb 8 23:16:00.209769 sudo[1200]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 8 23:16:00.211945 sudo[1200]: pam_unix(sudo:session): session closed for user root Feb 8 23:16:00.215065 sudo[1199]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Feb 8 23:16:00.215226 sudo[1199]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 8 23:16:00.222663 systemd[1]: Stopping audit-rules.service... Feb 8 23:16:00.223000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Feb 8 23:16:00.223000 audit[1203]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffe5188d730 a2=420 a3=0 items=0 ppid=1 pid=1203 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:16:00.223000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Feb 8 23:16:00.223853 auditctl[1203]: No rules Feb 8 23:16:00.224033 systemd[1]: audit-rules.service: Deactivated successfully. Feb 8 23:16:00.224204 systemd[1]: Stopped audit-rules.service. Feb 8 23:16:00.224000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:16:00.225514 systemd[1]: Starting audit-rules.service... Feb 8 23:16:00.238551 augenrules[1220]: No rules Feb 8 23:16:00.239041 systemd[1]: Finished audit-rules.service. Feb 8 23:16:00.238000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:16:00.239906 sudo[1199]: pam_unix(sudo:session): session closed for user root Feb 8 23:16:00.239000 audit[1199]: USER_END pid=1199 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:16:00.239000 audit[1199]: CRED_DISP pid=1199 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:16:00.241102 sshd[1196]: pam_unix(sshd:session): session closed for user core Feb 8 23:16:00.242000 audit[1196]: USER_END pid=1196 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:16:00.242000 audit[1196]: CRED_DISP pid=1196 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:16:00.244380 systemd[1]: Started sshd@6-10.0.0.19:22-10.0.0.1:55574.service. Feb 8 23:16:00.244000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.19:22-10.0.0.1:55574 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:16:00.244959 systemd[1]: sshd@5-10.0.0.19:22-10.0.0.1:55568.service: Deactivated successfully. Feb 8 23:16:00.244000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.19:22-10.0.0.1:55568 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:16:00.245562 systemd[1]: session-6.scope: Deactivated successfully. Feb 8 23:16:00.246147 systemd-logind[1094]: Session 6 logged out. Waiting for processes to exit. Feb 8 23:16:00.246765 systemd-logind[1094]: Removed session 6. Feb 8 23:16:00.272000 audit[1225]: USER_ACCT pid=1225 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:16:00.272934 sshd[1225]: Accepted publickey for core from 10.0.0.1 port 55574 ssh2: RSA SHA256:ZIzHIduQp2k+ZJQKyG+d10ckdlQJVNUpLoHdM3Iys8s Feb 8 23:16:00.273000 audit[1225]: CRED_ACQ pid=1225 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:16:00.273000 audit[1225]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffc47f09230 a2=3 a3=0 items=0 ppid=1 pid=1225 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:16:00.273000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 8 23:16:00.273964 sshd[1225]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:16:00.276750 systemd-logind[1094]: New session 7 of user core. Feb 8 23:16:00.277610 systemd[1]: Started session-7.scope. Feb 8 23:16:00.281000 audit[1225]: USER_START pid=1225 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:16:00.282000 audit[1228]: CRED_ACQ pid=1228 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:16:00.328000 audit[1229]: USER_ACCT pid=1229 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:16:00.328517 sudo[1229]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/find / -ignore_readdir_race -path /dev -prune -o -path /proc -prune -o -path /run/systemd -prune -o -path /run/udev/links -prune -o -path /run/udev/watch -prune -o -path /sys -prune -o -path /var/lib/docker -prune -o -path /var/lib/rkt -prune -o -path /var/lib/flatcar-oem-gce -prune -o -path /usr/share/flatcar/etc -prune -o -xtype l -print Feb 8 23:16:00.328000 audit[1229]: CRED_REFR pid=1229 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:16:00.328683 sudo[1229]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 8 23:16:00.329000 audit[1229]: USER_START pid=1229 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:16:00.600000 audit[1229]: USER_END pid=1229 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:16:00.600000 audit[1229]: CRED_DISP pid=1229 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:16:00.600651 sudo[1229]: pam_unix(sudo:session): session closed for user root Feb 8 23:16:00.602034 sshd[1225]: pam_unix(sshd:session): session closed for user core Feb 8 23:16:00.602000 audit[1225]: USER_END pid=1225 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:16:00.603000 audit[1225]: CRED_DISP pid=1225 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:16:00.604000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.19:22-10.0.0.1:55574 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:16:00.604734 systemd[1]: sshd@6-10.0.0.19:22-10.0.0.1:55574.service: Deactivated successfully. Feb 8 23:16:00.605185 systemd[1]: session-7.scope: Deactivated successfully. Feb 8 23:16:00.605759 systemd-logind[1094]: Session 7 logged out. Waiting for processes to exit. Feb 8 23:16:00.606610 systemd[1]: Started sshd@7-10.0.0.19:22-10.0.0.1:55576.service. Feb 8 23:16:00.606000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.19:22-10.0.0.1:55576 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:16:00.607411 systemd-logind[1094]: Removed session 7. Feb 8 23:16:00.635000 audit[1233]: USER_ACCT pid=1233 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:16:00.636150 sshd[1233]: Accepted publickey for core from 10.0.0.1 port 55576 ssh2: RSA SHA256:ZIzHIduQp2k+ZJQKyG+d10ckdlQJVNUpLoHdM3Iys8s Feb 8 23:16:00.636000 audit[1233]: CRED_ACQ pid=1233 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:16:00.636000 audit[1233]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff1a3d6c20 a2=3 a3=0 items=0 ppid=1 pid=1233 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:16:00.636000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 8 23:16:00.637129 sshd[1233]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:16:00.640045 systemd-logind[1094]: New session 8 of user core. Feb 8 23:16:00.640727 systemd[1]: Started session-8.scope. Feb 8 23:16:00.643000 audit[1233]: USER_START pid=1233 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:16:00.644000 audit[1235]: CRED_ACQ pid=1235 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:16:00.691000 audit[1236]: USER_ACCT pid=1236 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:16:00.691000 audit[1236]: CRED_REFR pid=1236 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:16:00.691470 sudo[1236]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/find / -ignore_readdir_race -path /proc -prune -o -path /sys -prune -o -path /var/lib/docker -prune -o -path /var/lib/rkt -prune -o -path /var/lib/flatcar-oem-gce -prune -o -type f -perm -4000 -print Feb 8 23:16:00.691641 sudo[1236]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 8 23:16:00.692000 audit[1236]: USER_START pid=1236 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:16:00.745381 sudo[1236]: pam_unix(sudo:session): session closed for user root Feb 8 23:16:00.745000 audit[1236]: USER_END pid=1236 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:16:00.745000 audit[1236]: CRED_DISP pid=1236 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:16:00.746475 sshd[1233]: pam_unix(sshd:session): session closed for user core Feb 8 23:16:00.747000 audit[1233]: USER_END pid=1233 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:16:00.747000 audit[1233]: CRED_DISP pid=1233 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:16:00.749216 systemd[1]: sshd@7-10.0.0.19:22-10.0.0.1:55576.service: Deactivated successfully. Feb 8 23:16:00.749000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.19:22-10.0.0.1:55576 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:16:00.749702 systemd[1]: session-8.scope: Deactivated successfully. Feb 8 23:16:00.750181 systemd-logind[1094]: Session 8 logged out. Waiting for processes to exit. Feb 8 23:16:00.751169 systemd[1]: Started sshd@8-10.0.0.19:22-10.0.0.1:55590.service. Feb 8 23:16:00.751000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.19:22-10.0.0.1:55590 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:16:00.751851 systemd-logind[1094]: Removed session 8. Feb 8 23:16:00.778000 audit[1240]: USER_ACCT pid=1240 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:16:00.779050 sshd[1240]: Accepted publickey for core from 10.0.0.1 port 55590 ssh2: RSA SHA256:ZIzHIduQp2k+ZJQKyG+d10ckdlQJVNUpLoHdM3Iys8s Feb 8 23:16:00.779000 audit[1240]: CRED_ACQ pid=1240 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:16:00.779000 audit[1240]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffc0574e9b0 a2=3 a3=0 items=0 ppid=1 pid=1240 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:16:00.779000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 8 23:16:00.779741 sshd[1240]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:16:00.782712 systemd-logind[1094]: New session 9 of user core. Feb 8 23:16:00.783494 systemd[1]: Started session-9.scope. Feb 8 23:16:00.786000 audit[1240]: USER_START pid=1240 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:16:00.788000 audit[1242]: CRED_ACQ pid=1242 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:16:00.835000 audit[1243]: USER_ACCT pid=1243 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:16:00.835500 sudo[1243]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/find / -ignore_readdir_race -path /proc -prune -o -path /sys -prune -o -path /var/lib/docker -prune -o -path /var/lib/rkt -prune -o -path /var/lib/flatcar-oem-gce -prune -o -type f -perm -2000 -print Feb 8 23:16:00.835000 audit[1243]: CRED_REFR pid=1243 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:16:00.835665 sudo[1243]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 8 23:16:00.836000 audit[1243]: USER_START pid=1243 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:16:00.888000 audit[1243]: USER_END pid=1243 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:16:00.888000 audit[1243]: CRED_DISP pid=1243 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:16:00.888564 sudo[1243]: pam_unix(sudo:session): session closed for user root Feb 8 23:16:00.889963 sshd[1240]: pam_unix(sshd:session): session closed for user core Feb 8 23:16:00.890000 audit[1240]: USER_END pid=1240 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:16:00.890000 audit[1240]: CRED_DISP pid=1240 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:16:00.892724 systemd[1]: sshd@8-10.0.0.19:22-10.0.0.1:55590.service: Deactivated successfully. Feb 8 23:16:00.892000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.19:22-10.0.0.1:55590 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:16:00.893238 systemd[1]: session-9.scope: Deactivated successfully. Feb 8 23:16:00.893774 systemd-logind[1094]: Session 9 logged out. Waiting for processes to exit. Feb 8 23:16:00.894715 systemd[1]: Started sshd@9-10.0.0.19:22-10.0.0.1:55604.service. Feb 8 23:16:00.894000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.19:22-10.0.0.1:55604 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:16:00.895511 systemd-logind[1094]: Removed session 9. Feb 8 23:16:00.923000 audit[1247]: USER_ACCT pid=1247 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:16:00.923671 sshd[1247]: Accepted publickey for core from 10.0.0.1 port 55604 ssh2: RSA SHA256:ZIzHIduQp2k+ZJQKyG+d10ckdlQJVNUpLoHdM3Iys8s Feb 8 23:16:00.924000 audit[1247]: CRED_ACQ pid=1247 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:16:00.924000 audit[1247]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffc86c887d0 a2=3 a3=0 items=0 ppid=1 pid=1247 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:16:00.924000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 8 23:16:00.924880 sshd[1247]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:16:00.928102 systemd-logind[1094]: New session 10 of user core. Feb 8 23:16:00.928885 systemd[1]: Started session-10.scope. Feb 8 23:16:00.932000 audit[1247]: USER_START pid=1247 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:16:00.933000 audit[1249]: CRED_ACQ pid=1249 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:16:00.978000 audit[1250]: USER_ACCT pid=1250 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:16:00.979000 audit[1250]: CRED_REFR pid=1250 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:16:00.979254 sudo[1250]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/find / -ignore_readdir_race -path /sys -prune -o -path /proc -prune -o -path /var/lib/rkt -prune -o -type f -perm -0002 -print Feb 8 23:16:00.979414 sudo[1250]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 8 23:16:00.980000 audit[1250]: USER_START pid=1250 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:16:01.032793 sudo[1250]: pam_unix(sudo:session): session closed for user root Feb 8 23:16:01.032000 audit[1250]: USER_END pid=1250 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:16:01.032000 audit[1250]: CRED_DISP pid=1250 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:16:01.034098 sshd[1247]: pam_unix(sshd:session): session closed for user core Feb 8 23:16:01.035000 audit[1247]: USER_END pid=1247 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:16:01.035000 audit[1247]: CRED_DISP pid=1247 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:16:01.036578 systemd[1]: sshd@9-10.0.0.19:22-10.0.0.1:55604.service: Deactivated successfully. Feb 8 23:16:01.036000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.19:22-10.0.0.1:55604 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:16:01.037041 systemd[1]: session-10.scope: Deactivated successfully. Feb 8 23:16:01.037554 systemd-logind[1094]: Session 10 logged out. Waiting for processes to exit. Feb 8 23:16:01.038623 systemd[1]: Started sshd@10-10.0.0.19:22-10.0.0.1:55616.service. Feb 8 23:16:01.038000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.19:22-10.0.0.1:55616 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:16:01.039248 systemd-logind[1094]: Removed session 10. Feb 8 23:16:01.068000 audit[1254]: USER_ACCT pid=1254 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:16:01.068922 sshd[1254]: Accepted publickey for core from 10.0.0.1 port 55616 ssh2: RSA SHA256:ZIzHIduQp2k+ZJQKyG+d10ckdlQJVNUpLoHdM3Iys8s Feb 8 23:16:01.069000 audit[1254]: CRED_ACQ pid=1254 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:16:01.069000 audit[1254]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fffb3d4ba40 a2=3 a3=0 items=0 ppid=1 pid=1254 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:16:01.069000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 8 23:16:01.069898 sshd[1254]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:16:01.073007 systemd-logind[1094]: New session 11 of user core. Feb 8 23:16:01.073850 systemd[1]: Started session-11.scope. Feb 8 23:16:01.077000 audit[1254]: USER_START pid=1254 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:16:01.078000 audit[1256]: CRED_ACQ pid=1256 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:16:01.123000 audit[1257]: USER_ACCT pid=1257 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:16:01.123000 audit[1257]: CRED_REFR pid=1257 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:16:01.124050 sudo[1257]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/find / -ignore_readdir_race -path /sys -prune -o -path /proc -prune -o -path /var/lib/rkt -prune -o -type d -perm -0002 -a ! -perm -1000 -print Feb 8 23:16:01.124274 sudo[1257]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 8 23:16:01.125000 audit[1257]: USER_START pid=1257 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:16:01.155000 audit[1257]: USER_END pid=1257 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:16:01.155000 audit[1257]: CRED_DISP pid=1257 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:16:01.155630 sudo[1257]: pam_unix(sudo:session): session closed for user root Feb 8 23:16:01.156730 sshd[1254]: pam_unix(sshd:session): session closed for user core Feb 8 23:16:01.157000 audit[1254]: USER_END pid=1254 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:16:01.157000 audit[1254]: CRED_DISP pid=1254 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:16:01.159280 systemd[1]: sshd@10-10.0.0.19:22-10.0.0.1:55616.service: Deactivated successfully. Feb 8 23:16:01.159000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.19:22-10.0.0.1:55616 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:16:01.159759 systemd[1]: session-11.scope: Deactivated successfully. Feb 8 23:16:01.160165 systemd-logind[1094]: Session 11 logged out. Waiting for processes to exit. Feb 8 23:16:01.160913 systemd[1]: Started sshd@11-10.0.0.19:22-10.0.0.1:55618.service. Feb 8 23:16:01.160000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.19:22-10.0.0.1:55618 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:16:01.161557 systemd-logind[1094]: Removed session 11. Feb 8 23:16:01.191000 audit[1261]: USER_ACCT pid=1261 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:16:01.191561 sshd[1261]: Accepted publickey for core from 10.0.0.1 port 55618 ssh2: RSA SHA256:ZIzHIduQp2k+ZJQKyG+d10ckdlQJVNUpLoHdM3Iys8s Feb 8 23:16:01.191000 audit[1261]: CRED_ACQ pid=1261 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:16:01.191000 audit[1261]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe0573d7a0 a2=3 a3=0 items=0 ppid=1 pid=1261 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:16:01.191000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 8 23:16:01.192463 sshd[1261]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:16:01.195097 systemd-logind[1094]: New session 12 of user core. Feb 8 23:16:01.195864 systemd[1]: Started session-12.scope. Feb 8 23:16:01.198000 audit[1261]: USER_START pid=1261 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:16:01.199000 audit[1263]: CRED_ACQ pid=1263 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:16:01.245000 audit[1264]: USER_ACCT pid=1264 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:16:01.245000 audit[1264]: CRED_REFR pid=1264 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:16:01.245612 sudo[1264]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/find / -ignore_readdir_race -path /proc -prune -o -path /sys -prune -o -path /var/lib/docker -prune -o -path /var/lib/rkt -prune -o -path /var/lib/flatcar-oem-gce -prune -o -path /dev/mqueue -prune -o -path /dev/shm -prune -o -path /media -prune -o -path /tmp -prune -o -path /var/tmp -prune -o -type d -perm /1000 -print Feb 8 23:16:01.245765 sudo[1264]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 8 23:16:01.246000 audit[1264]: USER_START pid=1264 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:16:01.281094 sudo[1264]: pam_unix(sudo:session): session closed for user root Feb 8 23:16:01.280000 audit[1264]: USER_END pid=1264 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:16:01.281000 audit[1264]: CRED_DISP pid=1264 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:16:01.282144 sshd[1261]: pam_unix(sshd:session): session closed for user core Feb 8 23:16:01.282000 audit[1261]: USER_END pid=1261 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:16:01.282000 audit[1261]: CRED_DISP pid=1261 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:16:01.284482 systemd[1]: sshd@11-10.0.0.19:22-10.0.0.1:55618.service: Deactivated successfully. Feb 8 23:16:01.284000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.19:22-10.0.0.1:55618 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:16:01.285000 systemd[1]: session-12.scope: Deactivated successfully. Feb 8 23:16:01.285516 systemd-logind[1094]: Session 12 logged out. Waiting for processes to exit. Feb 8 23:16:01.286400 systemd[1]: Started sshd@12-10.0.0.19:22-10.0.0.1:55620.service. Feb 8 23:16:01.286000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.0.0.19:22-10.0.0.1:55620 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:16:01.287001 systemd-logind[1094]: Removed session 12. Feb 8 23:16:01.316000 audit[1268]: USER_ACCT pid=1268 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:16:01.316913 sshd[1268]: Accepted publickey for core from 10.0.0.1 port 55620 ssh2: RSA SHA256:ZIzHIduQp2k+ZJQKyG+d10ckdlQJVNUpLoHdM3Iys8s Feb 8 23:16:01.317000 audit[1268]: CRED_ACQ pid=1268 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:16:01.317000 audit[1268]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe36b330f0 a2=3 a3=0 items=0 ppid=1 pid=1268 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=13 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:16:01.317000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 8 23:16:01.317668 sshd[1268]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:16:01.320333 systemd-logind[1094]: New session 13 of user core. Feb 8 23:16:01.321110 systemd[1]: Started session-13.scope. Feb 8 23:16:01.323000 audit[1268]: USER_START pid=1268 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:16:01.324000 audit[1270]: CRED_ACQ pid=1270 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:16:01.371000 audit[1271]: USER_ACCT pid=1271 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:16:01.371280 sudo[1271]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/find / -ignore_readdir_race -path /proc -prune -o -path /sys -prune -o -path /var/lib/docker -prune -o -path /var/lib/rkt -prune -o -path /run -prune -o -path /usr/bin/perl -print -o -path /usr/bin/python -print -o -path /usr/share/man -print -o -path /usr/bin/*.old -print -o -path *[\u0001-\u001f]* -print -o -path * * -print -o -path *\u007f* -print Feb 8 23:16:01.371000 audit[1271]: CRED_REFR pid=1271 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:16:01.371430 sudo[1271]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 8 23:16:01.372000 audit[1271]: USER_START pid=1271 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:16:01.435000 audit[1271]: USER_END pid=1271 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:16:01.436000 audit[1271]: CRED_DISP pid=1271 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:16:01.436129 sudo[1271]: pam_unix(sudo:session): session closed for user root Feb 8 23:16:01.437098 sshd[1268]: pam_unix(sshd:session): session closed for user core Feb 8 23:16:01.437000 audit[1268]: USER_END pid=1268 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:16:01.437000 audit[1268]: CRED_DISP pid=1268 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:16:01.438867 systemd[1]: sshd@12-10.0.0.19:22-10.0.0.1:55620.service: Deactivated successfully. Feb 8 23:16:01.438000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.0.0.19:22-10.0.0.1:55620 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:16:01.439435 systemd[1]: session-13.scope: Deactivated successfully. Feb 8 23:16:01.439787 systemd-logind[1094]: Session 13 logged out. Waiting for processes to exit. Feb 8 23:16:01.440320 systemd-logind[1094]: Removed session 13.