Feb 12 19:41:59.802957 kernel: Linux version 5.15.148-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Mon Feb 12 18:05:31 -00 2024 Feb 12 19:41:59.802976 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=f2beb0668e3dab90bbcf0ace3803b7ee02142bfb86913ef12ef6d2ee81a411a4 Feb 12 19:41:59.802987 kernel: BIOS-provided physical RAM map: Feb 12 19:41:59.802994 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Feb 12 19:41:59.803000 kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000007fffff] usable Feb 12 19:41:59.803006 kernel: BIOS-e820: [mem 0x0000000000800000-0x0000000000807fff] ACPI NVS Feb 12 19:41:59.803013 kernel: BIOS-e820: [mem 0x0000000000808000-0x000000000080afff] usable Feb 12 19:41:59.803020 kernel: BIOS-e820: [mem 0x000000000080b000-0x000000000080bfff] ACPI NVS Feb 12 19:41:59.803026 kernel: BIOS-e820: [mem 0x000000000080c000-0x000000000080ffff] usable Feb 12 19:41:59.803034 kernel: BIOS-e820: [mem 0x0000000000810000-0x00000000008fffff] ACPI NVS Feb 12 19:41:59.803041 kernel: BIOS-e820: [mem 0x0000000000900000-0x000000009c8eefff] usable Feb 12 19:41:59.803047 kernel: BIOS-e820: [mem 0x000000009c8ef000-0x000000009cb6efff] reserved Feb 12 19:41:59.803053 kernel: BIOS-e820: [mem 0x000000009cb6f000-0x000000009cb7efff] ACPI data Feb 12 19:41:59.803060 kernel: BIOS-e820: [mem 0x000000009cb7f000-0x000000009cbfefff] ACPI NVS Feb 12 19:41:59.803068 kernel: BIOS-e820: [mem 0x000000009cbff000-0x000000009cf3ffff] usable Feb 12 19:41:59.803076 kernel: BIOS-e820: [mem 0x000000009cf40000-0x000000009cf5ffff] reserved Feb 12 19:41:59.803083 kernel: BIOS-e820: [mem 0x000000009cf60000-0x000000009cffffff] ACPI NVS Feb 12 19:41:59.803090 kernel: NX (Execute Disable) protection: active Feb 12 19:41:59.803096 kernel: e820: update [mem 0x9b3fa018-0x9b403c57] usable ==> usable Feb 12 19:41:59.803103 kernel: e820: update [mem 0x9b3fa018-0x9b403c57] usable ==> usable Feb 12 19:41:59.803110 kernel: e820: update [mem 0x9b3bd018-0x9b3f9e57] usable ==> usable Feb 12 19:41:59.803117 kernel: e820: update [mem 0x9b3bd018-0x9b3f9e57] usable ==> usable Feb 12 19:41:59.803123 kernel: extended physical RAM map: Feb 12 19:41:59.803130 kernel: reserve setup_data: [mem 0x0000000000000000-0x000000000009ffff] usable Feb 12 19:41:59.803137 kernel: reserve setup_data: [mem 0x0000000000100000-0x00000000007fffff] usable Feb 12 19:41:59.803145 kernel: reserve setup_data: [mem 0x0000000000800000-0x0000000000807fff] ACPI NVS Feb 12 19:41:59.803152 kernel: reserve setup_data: [mem 0x0000000000808000-0x000000000080afff] usable Feb 12 19:41:59.803158 kernel: reserve setup_data: [mem 0x000000000080b000-0x000000000080bfff] ACPI NVS Feb 12 19:41:59.803165 kernel: reserve setup_data: [mem 0x000000000080c000-0x000000000080ffff] usable Feb 12 19:41:59.803172 kernel: reserve setup_data: [mem 0x0000000000810000-0x00000000008fffff] ACPI NVS Feb 12 19:41:59.803179 kernel: reserve setup_data: [mem 0x0000000000900000-0x000000009b3bd017] usable Feb 12 19:41:59.803185 kernel: reserve setup_data: [mem 0x000000009b3bd018-0x000000009b3f9e57] usable Feb 12 19:41:59.803192 kernel: reserve setup_data: [mem 0x000000009b3f9e58-0x000000009b3fa017] usable Feb 12 19:41:59.803199 kernel: reserve setup_data: [mem 0x000000009b3fa018-0x000000009b403c57] usable Feb 12 19:41:59.803205 kernel: reserve setup_data: [mem 0x000000009b403c58-0x000000009c8eefff] usable Feb 12 19:41:59.803212 kernel: reserve setup_data: [mem 0x000000009c8ef000-0x000000009cb6efff] reserved Feb 12 19:41:59.803220 kernel: reserve setup_data: [mem 0x000000009cb6f000-0x000000009cb7efff] ACPI data Feb 12 19:41:59.803227 kernel: reserve setup_data: [mem 0x000000009cb7f000-0x000000009cbfefff] ACPI NVS Feb 12 19:41:59.803234 kernel: reserve setup_data: [mem 0x000000009cbff000-0x000000009cf3ffff] usable Feb 12 19:41:59.803241 kernel: reserve setup_data: [mem 0x000000009cf40000-0x000000009cf5ffff] reserved Feb 12 19:41:59.803265 kernel: reserve setup_data: [mem 0x000000009cf60000-0x000000009cffffff] ACPI NVS Feb 12 19:41:59.803272 kernel: efi: EFI v2.70 by EDK II Feb 12 19:41:59.803280 kernel: efi: SMBIOS=0x9c9ab000 ACPI=0x9cb7e000 ACPI 2.0=0x9cb7e014 MEMATTR=0x9b773018 RNG=0x9cb75018 Feb 12 19:41:59.803288 kernel: random: crng init done Feb 12 19:41:59.803295 kernel: SMBIOS 2.8 present. Feb 12 19:41:59.803303 kernel: DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 0.0.0 02/06/2015 Feb 12 19:41:59.803310 kernel: Hypervisor detected: KVM Feb 12 19:41:59.803317 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Feb 12 19:41:59.803325 kernel: kvm-clock: cpu 0, msr 54faa001, primary cpu clock Feb 12 19:41:59.803332 kernel: kvm-clock: using sched offset of 5238235596 cycles Feb 12 19:41:59.803340 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Feb 12 19:41:59.803347 kernel: tsc: Detected 2794.750 MHz processor Feb 12 19:41:59.803357 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Feb 12 19:41:59.803364 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Feb 12 19:41:59.803372 kernel: last_pfn = 0x9cf40 max_arch_pfn = 0x400000000 Feb 12 19:41:59.803380 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Feb 12 19:41:59.803387 kernel: Using GB pages for direct mapping Feb 12 19:41:59.803395 kernel: Secure boot disabled Feb 12 19:41:59.803402 kernel: ACPI: Early table checksum verification disabled Feb 12 19:41:59.803411 kernel: ACPI: RSDP 0x000000009CB7E014 000024 (v02 BOCHS ) Feb 12 19:41:59.803419 kernel: ACPI: XSDT 0x000000009CB7D0E8 00004C (v01 BOCHS BXPC 00000001 01000013) Feb 12 19:41:59.803430 kernel: ACPI: FACP 0x000000009CB7A000 000074 (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 12 19:41:59.803446 kernel: ACPI: DSDT 0x000000009CB7B000 001A39 (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 12 19:41:59.803459 kernel: ACPI: FACS 0x000000009CBDD000 000040 Feb 12 19:41:59.803469 kernel: ACPI: APIC 0x000000009CB79000 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 12 19:41:59.803478 kernel: ACPI: HPET 0x000000009CB78000 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 12 19:41:59.803487 kernel: ACPI: WAET 0x000000009CB77000 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 12 19:41:59.803495 kernel: ACPI: BGRT 0x000000009CB76000 000038 (v01 INTEL EDK2 00000002 01000013) Feb 12 19:41:59.803504 kernel: ACPI: Reserving FACP table memory at [mem 0x9cb7a000-0x9cb7a073] Feb 12 19:41:59.803514 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cb7b000-0x9cb7ca38] Feb 12 19:41:59.803525 kernel: ACPI: Reserving FACS table memory at [mem 0x9cbdd000-0x9cbdd03f] Feb 12 19:41:59.803554 kernel: ACPI: Reserving APIC table memory at [mem 0x9cb79000-0x9cb7908f] Feb 12 19:41:59.803563 kernel: ACPI: Reserving HPET table memory at [mem 0x9cb78000-0x9cb78037] Feb 12 19:41:59.803572 kernel: ACPI: Reserving WAET table memory at [mem 0x9cb77000-0x9cb77027] Feb 12 19:41:59.803581 kernel: ACPI: Reserving BGRT table memory at [mem 0x9cb76000-0x9cb76037] Feb 12 19:41:59.803590 kernel: No NUMA configuration found Feb 12 19:41:59.803599 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cf3ffff] Feb 12 19:41:59.803608 kernel: NODE_DATA(0) allocated [mem 0x9cea6000-0x9ceabfff] Feb 12 19:41:59.803628 kernel: Zone ranges: Feb 12 19:41:59.803641 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Feb 12 19:41:59.803650 kernel: DMA32 [mem 0x0000000001000000-0x000000009cf3ffff] Feb 12 19:41:59.803659 kernel: Normal empty Feb 12 19:41:59.803667 kernel: Movable zone start for each node Feb 12 19:41:59.803675 kernel: Early memory node ranges Feb 12 19:41:59.803684 kernel: node 0: [mem 0x0000000000001000-0x000000000009ffff] Feb 12 19:41:59.803701 kernel: node 0: [mem 0x0000000000100000-0x00000000007fffff] Feb 12 19:41:59.803715 kernel: node 0: [mem 0x0000000000808000-0x000000000080afff] Feb 12 19:41:59.803735 kernel: node 0: [mem 0x000000000080c000-0x000000000080ffff] Feb 12 19:41:59.803746 kernel: node 0: [mem 0x0000000000900000-0x000000009c8eefff] Feb 12 19:41:59.803788 kernel: node 0: [mem 0x000000009cbff000-0x000000009cf3ffff] Feb 12 19:41:59.803799 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cf3ffff] Feb 12 19:41:59.803809 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Feb 12 19:41:59.803832 kernel: On node 0, zone DMA: 96 pages in unavailable ranges Feb 12 19:41:59.803841 kernel: On node 0, zone DMA: 8 pages in unavailable ranges Feb 12 19:41:59.803850 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Feb 12 19:41:59.803859 kernel: On node 0, zone DMA: 240 pages in unavailable ranges Feb 12 19:41:59.803868 kernel: On node 0, zone DMA32: 784 pages in unavailable ranges Feb 12 19:41:59.803877 kernel: On node 0, zone DMA32: 12480 pages in unavailable ranges Feb 12 19:41:59.803900 kernel: ACPI: PM-Timer IO Port: 0xb008 Feb 12 19:41:59.803909 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Feb 12 19:41:59.803918 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Feb 12 19:41:59.803927 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Feb 12 19:41:59.803936 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Feb 12 19:41:59.803945 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Feb 12 19:41:59.803954 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Feb 12 19:41:59.803976 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Feb 12 19:41:59.803985 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Feb 12 19:41:59.803996 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Feb 12 19:41:59.804005 kernel: TSC deadline timer available Feb 12 19:41:59.804014 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Feb 12 19:41:59.804023 kernel: kvm-guest: KVM setup pv remote TLB flush Feb 12 19:41:59.804031 kernel: kvm-guest: setup PV sched yield Feb 12 19:41:59.804040 kernel: [mem 0x9d000000-0xffffffff] available for PCI devices Feb 12 19:41:59.804049 kernel: Booting paravirtualized kernel on KVM Feb 12 19:41:59.804059 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Feb 12 19:41:59.804068 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Feb 12 19:41:59.804079 kernel: percpu: Embedded 55 pages/cpu s185624 r8192 d31464 u524288 Feb 12 19:41:59.804088 kernel: pcpu-alloc: s185624 r8192 d31464 u524288 alloc=1*2097152 Feb 12 19:41:59.804102 kernel: pcpu-alloc: [0] 0 1 2 3 Feb 12 19:41:59.804121 kernel: kvm-guest: setup async PF for cpu 0 Feb 12 19:41:59.804132 kernel: kvm-guest: stealtime: cpu 0, msr 9b01c0c0 Feb 12 19:41:59.804141 kernel: kvm-guest: PV spinlocks enabled Feb 12 19:41:59.804150 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Feb 12 19:41:59.804159 kernel: Built 1 zonelists, mobility grouping on. Total pages: 629759 Feb 12 19:41:59.804169 kernel: Policy zone: DMA32 Feb 12 19:41:59.804179 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=f2beb0668e3dab90bbcf0ace3803b7ee02142bfb86913ef12ef6d2ee81a411a4 Feb 12 19:41:59.804189 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Feb 12 19:41:59.804201 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Feb 12 19:41:59.804210 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Feb 12 19:41:59.804220 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Feb 12 19:41:59.804230 kernel: Memory: 2400500K/2567000K available (12294K kernel code, 2275K rwdata, 13700K rodata, 45496K init, 4048K bss, 166240K reserved, 0K cma-reserved) Feb 12 19:41:59.804240 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Feb 12 19:41:59.804251 kernel: ftrace: allocating 34475 entries in 135 pages Feb 12 19:41:59.804260 kernel: ftrace: allocated 135 pages with 4 groups Feb 12 19:41:59.804269 kernel: rcu: Hierarchical RCU implementation. Feb 12 19:41:59.804279 kernel: rcu: RCU event tracing is enabled. Feb 12 19:41:59.804289 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Feb 12 19:41:59.804298 kernel: Rude variant of Tasks RCU enabled. Feb 12 19:41:59.804307 kernel: Tracing variant of Tasks RCU enabled. Feb 12 19:41:59.804316 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Feb 12 19:41:59.804325 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Feb 12 19:41:59.804336 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Feb 12 19:41:59.804345 kernel: Console: colour dummy device 80x25 Feb 12 19:41:59.804355 kernel: printk: console [ttyS0] enabled Feb 12 19:41:59.804364 kernel: ACPI: Core revision 20210730 Feb 12 19:41:59.804374 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Feb 12 19:41:59.804383 kernel: APIC: Switch to symmetric I/O mode setup Feb 12 19:41:59.804393 kernel: x2apic enabled Feb 12 19:41:59.804402 kernel: Switched APIC routing to physical x2apic. Feb 12 19:41:59.804411 kernel: kvm-guest: setup PV IPIs Feb 12 19:41:59.804424 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Feb 12 19:41:59.804433 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Feb 12 19:41:59.804443 kernel: Calibrating delay loop (skipped) preset value.. 5589.50 BogoMIPS (lpj=2794750) Feb 12 19:41:59.804452 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Feb 12 19:41:59.804461 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Feb 12 19:41:59.804471 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Feb 12 19:41:59.804480 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Feb 12 19:41:59.804490 kernel: Spectre V2 : Mitigation: Retpolines Feb 12 19:41:59.804499 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Feb 12 19:41:59.804511 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Feb 12 19:41:59.804520 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls Feb 12 19:41:59.804529 kernel: RETBleed: Mitigation: untrained return thunk Feb 12 19:41:59.804538 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Feb 12 19:41:59.804555 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Feb 12 19:41:59.804565 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Feb 12 19:41:59.804574 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Feb 12 19:41:59.804588 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Feb 12 19:41:59.804597 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Feb 12 19:41:59.804609 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Feb 12 19:41:59.804619 kernel: Freeing SMP alternatives memory: 32K Feb 12 19:41:59.804628 kernel: pid_max: default: 32768 minimum: 301 Feb 12 19:41:59.804637 kernel: LSM: Security Framework initializing Feb 12 19:41:59.804647 kernel: SELinux: Initializing. Feb 12 19:41:59.804656 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 12 19:41:59.804666 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 12 19:41:59.804676 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Feb 12 19:41:59.804685 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Feb 12 19:41:59.804697 kernel: ... version: 0 Feb 12 19:41:59.804733 kernel: ... bit width: 48 Feb 12 19:41:59.804757 kernel: ... generic registers: 6 Feb 12 19:41:59.804767 kernel: ... value mask: 0000ffffffffffff Feb 12 19:41:59.804777 kernel: ... max period: 00007fffffffffff Feb 12 19:41:59.804786 kernel: ... fixed-purpose events: 0 Feb 12 19:41:59.804795 kernel: ... event mask: 000000000000003f Feb 12 19:41:59.804805 kernel: signal: max sigframe size: 1776 Feb 12 19:41:59.804814 kernel: rcu: Hierarchical SRCU implementation. Feb 12 19:41:59.804826 kernel: smp: Bringing up secondary CPUs ... Feb 12 19:41:59.804835 kernel: x86: Booting SMP configuration: Feb 12 19:41:59.804845 kernel: .... node #0, CPUs: #1 Feb 12 19:41:59.804854 kernel: kvm-clock: cpu 1, msr 54faa041, secondary cpu clock Feb 12 19:41:59.804863 kernel: kvm-guest: setup async PF for cpu 1 Feb 12 19:41:59.804872 kernel: kvm-guest: stealtime: cpu 1, msr 9b09c0c0 Feb 12 19:41:59.804882 kernel: #2 Feb 12 19:41:59.804891 kernel: kvm-clock: cpu 2, msr 54faa081, secondary cpu clock Feb 12 19:41:59.804900 kernel: kvm-guest: setup async PF for cpu 2 Feb 12 19:41:59.804925 kernel: kvm-guest: stealtime: cpu 2, msr 9b11c0c0 Feb 12 19:41:59.804935 kernel: #3 Feb 12 19:41:59.804944 kernel: kvm-clock: cpu 3, msr 54faa0c1, secondary cpu clock Feb 12 19:41:59.804953 kernel: kvm-guest: setup async PF for cpu 3 Feb 12 19:41:59.804962 kernel: kvm-guest: stealtime: cpu 3, msr 9b19c0c0 Feb 12 19:41:59.804971 kernel: smp: Brought up 1 node, 4 CPUs Feb 12 19:41:59.804980 kernel: smpboot: Max logical packages: 1 Feb 12 19:41:59.804989 kernel: smpboot: Total of 4 processors activated (22358.00 BogoMIPS) Feb 12 19:41:59.804999 kernel: devtmpfs: initialized Feb 12 19:41:59.805008 kernel: x86/mm: Memory block size: 128MB Feb 12 19:41:59.805020 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x00800000-0x00807fff] (32768 bytes) Feb 12 19:41:59.805029 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x0080b000-0x0080bfff] (4096 bytes) Feb 12 19:41:59.805038 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x00810000-0x008fffff] (983040 bytes) Feb 12 19:41:59.805048 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x9cb7f000-0x9cbfefff] (524288 bytes) Feb 12 19:41:59.805071 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x9cf60000-0x9cffffff] (655360 bytes) Feb 12 19:41:59.805080 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Feb 12 19:41:59.805090 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Feb 12 19:41:59.805099 kernel: pinctrl core: initialized pinctrl subsystem Feb 12 19:41:59.805112 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Feb 12 19:41:59.805121 kernel: audit: initializing netlink subsys (disabled) Feb 12 19:41:59.805130 kernel: audit: type=2000 audit(1707766919.209:1): state=initialized audit_enabled=0 res=1 Feb 12 19:41:59.805140 kernel: thermal_sys: Registered thermal governor 'step_wise' Feb 12 19:41:59.805149 kernel: thermal_sys: Registered thermal governor 'user_space' Feb 12 19:41:59.805170 kernel: cpuidle: using governor menu Feb 12 19:41:59.805179 kernel: ACPI: bus type PCI registered Feb 12 19:41:59.805189 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Feb 12 19:41:59.805199 kernel: dca service started, version 1.12.1 Feb 12 19:41:59.805210 kernel: PCI: Using configuration type 1 for base access Feb 12 19:41:59.805220 kernel: PCI: Using configuration type 1 for extended access Feb 12 19:41:59.805229 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Feb 12 19:41:59.805239 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Feb 12 19:41:59.805248 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Feb 12 19:41:59.805270 kernel: ACPI: Added _OSI(Module Device) Feb 12 19:41:59.805280 kernel: ACPI: Added _OSI(Processor Device) Feb 12 19:41:59.805289 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Feb 12 19:41:59.805299 kernel: ACPI: Added _OSI(Processor Aggregator Device) Feb 12 19:41:59.805311 kernel: ACPI: Added _OSI(Linux-Dell-Video) Feb 12 19:41:59.805320 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Feb 12 19:41:59.805330 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Feb 12 19:41:59.805347 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Feb 12 19:41:59.805361 kernel: ACPI: Interpreter enabled Feb 12 19:41:59.805370 kernel: ACPI: PM: (supports S0 S3 S5) Feb 12 19:41:59.805380 kernel: ACPI: Using IOAPIC for interrupt routing Feb 12 19:41:59.805389 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Feb 12 19:41:59.805409 kernel: ACPI: Enabled 2 GPEs in block 00 to 0F Feb 12 19:41:59.805419 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Feb 12 19:41:59.805612 kernel: acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Feb 12 19:41:59.805634 kernel: acpiphp: Slot [3] registered Feb 12 19:41:59.805644 kernel: acpiphp: Slot [4] registered Feb 12 19:41:59.805654 kernel: acpiphp: Slot [5] registered Feb 12 19:41:59.805663 kernel: acpiphp: Slot [6] registered Feb 12 19:41:59.805685 kernel: acpiphp: Slot [7] registered Feb 12 19:41:59.805695 kernel: acpiphp: Slot [8] registered Feb 12 19:41:59.805704 kernel: acpiphp: Slot [9] registered Feb 12 19:41:59.805716 kernel: acpiphp: Slot [10] registered Feb 12 19:41:59.805774 kernel: acpiphp: Slot [11] registered Feb 12 19:41:59.805784 kernel: acpiphp: Slot [12] registered Feb 12 19:41:59.805793 kernel: acpiphp: Slot [13] registered Feb 12 19:41:59.805815 kernel: acpiphp: Slot [14] registered Feb 12 19:41:59.805824 kernel: acpiphp: Slot [15] registered Feb 12 19:41:59.805832 kernel: acpiphp: Slot [16] registered Feb 12 19:41:59.805842 kernel: acpiphp: Slot [17] registered Feb 12 19:41:59.805851 kernel: acpiphp: Slot [18] registered Feb 12 19:41:59.805863 kernel: acpiphp: Slot [19] registered Feb 12 19:41:59.805872 kernel: acpiphp: Slot [20] registered Feb 12 19:41:59.805894 kernel: acpiphp: Slot [21] registered Feb 12 19:41:59.805904 kernel: acpiphp: Slot [22] registered Feb 12 19:41:59.805913 kernel: acpiphp: Slot [23] registered Feb 12 19:41:59.805922 kernel: acpiphp: Slot [24] registered Feb 12 19:41:59.805931 kernel: acpiphp: Slot [25] registered Feb 12 19:41:59.805940 kernel: acpiphp: Slot [26] registered Feb 12 19:41:59.805949 kernel: acpiphp: Slot [27] registered Feb 12 19:41:59.805971 kernel: acpiphp: Slot [28] registered Feb 12 19:41:59.805983 kernel: acpiphp: Slot [29] registered Feb 12 19:41:59.805992 kernel: acpiphp: Slot [30] registered Feb 12 19:41:59.806001 kernel: acpiphp: Slot [31] registered Feb 12 19:41:59.806011 kernel: PCI host bridge to bus 0000:00 Feb 12 19:41:59.806150 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Feb 12 19:41:59.806272 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Feb 12 19:41:59.806391 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Feb 12 19:41:59.806479 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xfebfffff window] Feb 12 19:41:59.806581 kernel: pci_bus 0000:00: root bus resource [mem 0x800000000-0x87fffffff window] Feb 12 19:41:59.806668 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Feb 12 19:41:59.806849 kernel: pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 Feb 12 19:41:59.806956 kernel: pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 Feb 12 19:41:59.807071 kernel: pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 Feb 12 19:41:59.807167 kernel: pci 0000:00:01.1: reg 0x20: [io 0xc0c0-0xc0cf] Feb 12 19:41:59.807268 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] Feb 12 19:41:59.807362 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] Feb 12 19:41:59.807457 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] Feb 12 19:41:59.807563 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] Feb 12 19:41:59.807670 kernel: pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 Feb 12 19:41:59.807796 kernel: pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI Feb 12 19:41:59.807901 kernel: pci 0000:00:01.3: quirk: [io 0xb100-0xb10f] claimed by PIIX4 SMB Feb 12 19:41:59.808007 kernel: pci 0000:00:02.0: [1234:1111] type 00 class 0x030000 Feb 12 19:41:59.808106 kernel: pci 0000:00:02.0: reg 0x10: [mem 0xc0000000-0xc0ffffff pref] Feb 12 19:41:59.808205 kernel: pci 0000:00:02.0: reg 0x18: [mem 0xc1043000-0xc1043fff] Feb 12 19:41:59.808302 kernel: pci 0000:00:02.0: reg 0x30: [mem 0xffff0000-0xffffffff pref] Feb 12 19:41:59.808399 kernel: pci 0000:00:02.0: BAR 0: assigned to efifb Feb 12 19:41:59.808494 kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Feb 12 19:41:59.808618 kernel: pci 0000:00:03.0: [1af4:1005] type 00 class 0x00ff00 Feb 12 19:41:59.808733 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc0a0-0xc0bf] Feb 12 19:41:59.808840 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xc1042000-0xc1042fff] Feb 12 19:41:59.808937 kernel: pci 0000:00:03.0: reg 0x20: [mem 0x800000000-0x800003fff 64bit pref] Feb 12 19:41:59.809043 kernel: pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000 Feb 12 19:41:59.809143 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc07f] Feb 12 19:41:59.809242 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xc1041000-0xc1041fff] Feb 12 19:41:59.809343 kernel: pci 0000:00:04.0: reg 0x20: [mem 0x800004000-0x800007fff 64bit pref] Feb 12 19:41:59.809451 kernel: pci 0000:00:05.0: [1af4:1000] type 00 class 0x020000 Feb 12 19:41:59.809557 kernel: pci 0000:00:05.0: reg 0x10: [io 0xc080-0xc09f] Feb 12 19:41:59.809658 kernel: pci 0000:00:05.0: reg 0x14: [mem 0xc1040000-0xc1040fff] Feb 12 19:41:59.809770 kernel: pci 0000:00:05.0: reg 0x20: [mem 0x800008000-0x80000bfff 64bit pref] Feb 12 19:41:59.809874 kernel: pci 0000:00:05.0: reg 0x30: [mem 0xfffc0000-0xffffffff pref] Feb 12 19:41:59.809889 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Feb 12 19:41:59.809902 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Feb 12 19:41:59.809912 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Feb 12 19:41:59.809921 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Feb 12 19:41:59.809930 kernel: ACPI: PCI: Interrupt link LNKS configured for IRQ 9 Feb 12 19:41:59.809940 kernel: iommu: Default domain type: Translated Feb 12 19:41:59.809949 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Feb 12 19:41:59.810047 kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device Feb 12 19:41:59.810146 kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Feb 12 19:41:59.810244 kernel: pci 0000:00:02.0: vgaarb: bridge control possible Feb 12 19:41:59.810261 kernel: vgaarb: loaded Feb 12 19:41:59.810271 kernel: pps_core: LinuxPPS API ver. 1 registered Feb 12 19:41:59.810281 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Feb 12 19:41:59.810290 kernel: PTP clock support registered Feb 12 19:41:59.810300 kernel: Registered efivars operations Feb 12 19:41:59.810309 kernel: PCI: Using ACPI for IRQ routing Feb 12 19:41:59.810319 kernel: PCI: pci_cache_line_size set to 64 bytes Feb 12 19:41:59.810328 kernel: e820: reserve RAM buffer [mem 0x0080b000-0x008fffff] Feb 12 19:41:59.810338 kernel: e820: reserve RAM buffer [mem 0x00810000-0x008fffff] Feb 12 19:41:59.810349 kernel: e820: reserve RAM buffer [mem 0x9b3bd018-0x9bffffff] Feb 12 19:41:59.810358 kernel: e820: reserve RAM buffer [mem 0x9b3fa018-0x9bffffff] Feb 12 19:41:59.810368 kernel: e820: reserve RAM buffer [mem 0x9c8ef000-0x9fffffff] Feb 12 19:41:59.810377 kernel: e820: reserve RAM buffer [mem 0x9cf40000-0x9fffffff] Feb 12 19:41:59.810387 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Feb 12 19:41:59.810396 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Feb 12 19:41:59.810405 kernel: clocksource: Switched to clocksource kvm-clock Feb 12 19:41:59.810414 kernel: VFS: Disk quotas dquot_6.6.0 Feb 12 19:41:59.810423 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Feb 12 19:41:59.810435 kernel: pnp: PnP ACPI init Feb 12 19:41:59.810537 kernel: pnp 00:02: [dma 2] Feb 12 19:41:59.810558 kernel: pnp: PnP ACPI: found 6 devices Feb 12 19:41:59.810566 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Feb 12 19:41:59.810573 kernel: NET: Registered PF_INET protocol family Feb 12 19:41:59.810580 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Feb 12 19:41:59.810587 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Feb 12 19:41:59.810594 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Feb 12 19:41:59.810604 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Feb 12 19:41:59.810611 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Feb 12 19:41:59.810618 kernel: TCP: Hash tables configured (established 32768 bind 32768) Feb 12 19:41:59.810624 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 12 19:41:59.810631 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 12 19:41:59.810638 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Feb 12 19:41:59.810645 kernel: NET: Registered PF_XDP protocol family Feb 12 19:41:59.810729 kernel: pci 0000:00:05.0: can't claim BAR 6 [mem 0xfffc0000-0xffffffff pref]: no compatible bridge window Feb 12 19:41:59.810815 kernel: pci 0000:00:05.0: BAR 6: assigned [mem 0x9d000000-0x9d03ffff pref] Feb 12 19:41:59.810879 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Feb 12 19:41:59.810940 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Feb 12 19:41:59.811001 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Feb 12 19:41:59.811069 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xfebfffff window] Feb 12 19:41:59.811131 kernel: pci_bus 0000:00: resource 8 [mem 0x800000000-0x87fffffff window] Feb 12 19:41:59.811217 kernel: pci 0000:00:01.0: PIIX3: Enabling Passive Release Feb 12 19:41:59.811287 kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers Feb 12 19:41:59.811359 kernel: pci 0000:00:01.0: Activating ISA DMA hang workarounds Feb 12 19:41:59.811369 kernel: PCI: CLS 0 bytes, default 64 Feb 12 19:41:59.811376 kernel: Initialise system trusted keyrings Feb 12 19:41:59.811383 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Feb 12 19:41:59.811391 kernel: Key type asymmetric registered Feb 12 19:41:59.811398 kernel: Asymmetric key parser 'x509' registered Feb 12 19:41:59.811406 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Feb 12 19:41:59.811413 kernel: io scheduler mq-deadline registered Feb 12 19:41:59.811420 kernel: io scheduler kyber registered Feb 12 19:41:59.811429 kernel: io scheduler bfq registered Feb 12 19:41:59.811436 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Feb 12 19:41:59.811444 kernel: ACPI: \_SB_.LNKC: Enabled at IRQ 11 Feb 12 19:41:59.811451 kernel: ACPI: \_SB_.LNKD: Enabled at IRQ 10 Feb 12 19:41:59.811458 kernel: ACPI: \_SB_.LNKA: Enabled at IRQ 10 Feb 12 19:41:59.811465 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Feb 12 19:41:59.811473 kernel: 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Feb 12 19:41:59.811480 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Feb 12 19:41:59.811487 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Feb 12 19:41:59.811496 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Feb 12 19:41:59.811585 kernel: rtc_cmos 00:05: RTC can wake from S4 Feb 12 19:41:59.811599 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Feb 12 19:41:59.811663 kernel: rtc_cmos 00:05: registered as rtc0 Feb 12 19:41:59.811746 kernel: rtc_cmos 00:05: setting system clock to 2024-02-12T19:41:59 UTC (1707766919) Feb 12 19:41:59.811820 kernel: rtc_cmos 00:05: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Feb 12 19:41:59.811829 kernel: efifb: probing for efifb Feb 12 19:41:59.811836 kernel: efifb: framebuffer at 0xc0000000, using 4000k, total 4000k Feb 12 19:41:59.811843 kernel: efifb: mode is 1280x800x32, linelength=5120, pages=1 Feb 12 19:41:59.811851 kernel: efifb: scrolling: redraw Feb 12 19:41:59.811858 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Feb 12 19:41:59.811865 kernel: Console: switching to colour frame buffer device 160x50 Feb 12 19:41:59.811872 kernel: fb0: EFI VGA frame buffer device Feb 12 19:41:59.811881 kernel: pstore: Registered efi as persistent store backend Feb 12 19:41:59.811888 kernel: NET: Registered PF_INET6 protocol family Feb 12 19:41:59.811895 kernel: Segment Routing with IPv6 Feb 12 19:41:59.811903 kernel: In-situ OAM (IOAM) with IPv6 Feb 12 19:41:59.811910 kernel: NET: Registered PF_PACKET protocol family Feb 12 19:41:59.811917 kernel: Key type dns_resolver registered Feb 12 19:41:59.811924 kernel: IPI shorthand broadcast: enabled Feb 12 19:41:59.811932 kernel: sched_clock: Marking stable (350099171, 89959394)->(461397480, -21338915) Feb 12 19:41:59.811939 kernel: registered taskstats version 1 Feb 12 19:41:59.811946 kernel: Loading compiled-in X.509 certificates Feb 12 19:41:59.811955 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.148-flatcar: 253e5c5c936b12e2ff2626e7f3214deb753330c8' Feb 12 19:41:59.811962 kernel: Key type .fscrypt registered Feb 12 19:41:59.811969 kernel: Key type fscrypt-provisioning registered Feb 12 19:41:59.811978 kernel: pstore: Using crash dump compression: deflate Feb 12 19:41:59.811988 kernel: ima: No TPM chip found, activating TPM-bypass! Feb 12 19:41:59.811998 kernel: ima: Allocated hash algorithm: sha1 Feb 12 19:41:59.812007 kernel: ima: No architecture policies found Feb 12 19:41:59.812015 kernel: Freeing unused kernel image (initmem) memory: 45496K Feb 12 19:41:59.812024 kernel: Write protecting the kernel read-only data: 28672k Feb 12 19:41:59.812031 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Feb 12 19:41:59.812038 kernel: Freeing unused kernel image (rodata/data gap) memory: 636K Feb 12 19:41:59.812046 kernel: Run /init as init process Feb 12 19:41:59.812053 kernel: with arguments: Feb 12 19:41:59.812061 kernel: /init Feb 12 19:41:59.812068 kernel: with environment: Feb 12 19:41:59.812075 kernel: HOME=/ Feb 12 19:41:59.812082 kernel: TERM=linux Feb 12 19:41:59.812089 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Feb 12 19:41:59.812099 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Feb 12 19:41:59.812109 systemd[1]: Detected virtualization kvm. Feb 12 19:41:59.812117 systemd[1]: Detected architecture x86-64. Feb 12 19:41:59.812124 systemd[1]: Running in initrd. Feb 12 19:41:59.812133 systemd[1]: No hostname configured, using default hostname. Feb 12 19:41:59.812141 systemd[1]: Hostname set to . Feb 12 19:41:59.812150 systemd[1]: Initializing machine ID from VM UUID. Feb 12 19:41:59.812158 systemd[1]: Queued start job for default target initrd.target. Feb 12 19:41:59.812166 systemd[1]: Started systemd-ask-password-console.path. Feb 12 19:41:59.812173 systemd[1]: Reached target cryptsetup.target. Feb 12 19:41:59.812181 systemd[1]: Reached target paths.target. Feb 12 19:41:59.812188 systemd[1]: Reached target slices.target. Feb 12 19:41:59.812196 systemd[1]: Reached target swap.target. Feb 12 19:41:59.812203 systemd[1]: Reached target timers.target. Feb 12 19:41:59.812213 systemd[1]: Listening on iscsid.socket. Feb 12 19:41:59.812220 systemd[1]: Listening on iscsiuio.socket. Feb 12 19:41:59.812228 systemd[1]: Listening on systemd-journald-audit.socket. Feb 12 19:41:59.812236 systemd[1]: Listening on systemd-journald-dev-log.socket. Feb 12 19:41:59.812243 systemd[1]: Listening on systemd-journald.socket. Feb 12 19:41:59.812251 systemd[1]: Listening on systemd-networkd.socket. Feb 12 19:41:59.812258 systemd[1]: Listening on systemd-udevd-control.socket. Feb 12 19:41:59.812266 systemd[1]: Listening on systemd-udevd-kernel.socket. Feb 12 19:41:59.812274 systemd[1]: Reached target sockets.target. Feb 12 19:41:59.812283 systemd[1]: Starting kmod-static-nodes.service... Feb 12 19:41:59.812290 systemd[1]: Finished network-cleanup.service. Feb 12 19:41:59.812298 systemd[1]: Starting systemd-fsck-usr.service... Feb 12 19:41:59.812305 systemd[1]: Starting systemd-journald.service... Feb 12 19:41:59.812313 systemd[1]: Starting systemd-modules-load.service... Feb 12 19:41:59.812321 systemd[1]: Starting systemd-resolved.service... Feb 12 19:41:59.812328 systemd[1]: Starting systemd-vconsole-setup.service... Feb 12 19:41:59.812337 systemd[1]: Finished kmod-static-nodes.service. Feb 12 19:41:59.812347 systemd[1]: Finished systemd-fsck-usr.service. Feb 12 19:41:59.812360 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Feb 12 19:41:59.812368 systemd[1]: Finished systemd-vconsole-setup.service. Feb 12 19:41:59.812376 systemd[1]: Starting dracut-cmdline-ask.service... Feb 12 19:41:59.812384 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Feb 12 19:41:59.812394 systemd-journald[197]: Journal started Feb 12 19:41:59.812434 systemd-journald[197]: Runtime Journal (/run/log/journal/a5c929d8220743688ddf794eadf39e40) is 6.0M, max 48.4M, 42.4M free. Feb 12 19:41:59.815967 systemd[1]: Started systemd-journald.service. Feb 12 19:41:59.815998 kernel: audit: type=1130 audit(1707766919.813:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:41:59.823525 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Feb 12 19:41:59.823553 kernel: audit: type=1130 audit(1707766919.818:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:41:59.823563 kernel: audit: type=1130 audit(1707766919.820:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:41:59.823572 kernel: Bridge firewalling registered Feb 12 19:41:59.813000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:41:59.818000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:41:59.820000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:41:59.793882 systemd-modules-load[198]: Inserted module 'overlay' Feb 12 19:41:59.815804 systemd-resolved[199]: Positive Trust Anchors: Feb 12 19:41:59.815812 systemd-resolved[199]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 12 19:41:59.815839 systemd-resolved[199]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Feb 12 19:41:59.816265 systemd[1]: Finished dracut-cmdline-ask.service. Feb 12 19:41:59.818032 systemd-resolved[199]: Defaulting to hostname 'linux'. Feb 12 19:41:59.820809 systemd[1]: Started systemd-resolved.service. Feb 12 19:41:59.823510 systemd[1]: Reached target nss-lookup.target. Feb 12 19:41:59.824045 systemd-modules-load[198]: Inserted module 'br_netfilter' Feb 12 19:41:59.831279 systemd[1]: Starting dracut-cmdline.service... Feb 12 19:41:59.839748 kernel: SCSI subsystem initialized Feb 12 19:41:59.839919 dracut-cmdline[218]: dracut-dracut-053 Feb 12 19:41:59.842321 dracut-cmdline[218]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=f2beb0668e3dab90bbcf0ace3803b7ee02142bfb86913ef12ef6d2ee81a411a4 Feb 12 19:41:59.852297 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Feb 12 19:41:59.852344 kernel: device-mapper: uevent: version 1.0.3 Feb 12 19:41:59.852355 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Feb 12 19:41:59.855009 systemd-modules-load[198]: Inserted module 'dm_multipath' Feb 12 19:41:59.855678 systemd[1]: Finished systemd-modules-load.service. Feb 12 19:41:59.858845 kernel: audit: type=1130 audit(1707766919.855:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:41:59.855000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:41:59.856611 systemd[1]: Starting systemd-sysctl.service... Feb 12 19:41:59.864044 systemd[1]: Finished systemd-sysctl.service. Feb 12 19:41:59.867243 kernel: audit: type=1130 audit(1707766919.863:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:41:59.863000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:41:59.897736 kernel: Loading iSCSI transport class v2.0-870. Feb 12 19:41:59.907736 kernel: iscsi: registered transport (tcp) Feb 12 19:41:59.925738 kernel: iscsi: registered transport (qla4xxx) Feb 12 19:41:59.925758 kernel: QLogic iSCSI HBA Driver Feb 12 19:41:59.945369 systemd[1]: Finished dracut-cmdline.service. Feb 12 19:41:59.949226 kernel: audit: type=1130 audit(1707766919.944:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:41:59.944000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:41:59.946352 systemd[1]: Starting dracut-pre-udev.service... Feb 12 19:41:59.989733 kernel: raid6: avx2x4 gen() 31110 MB/s Feb 12 19:42:00.006727 kernel: raid6: avx2x4 xor() 8373 MB/s Feb 12 19:42:00.023733 kernel: raid6: avx2x2 gen() 32572 MB/s Feb 12 19:42:00.040732 kernel: raid6: avx2x2 xor() 19347 MB/s Feb 12 19:42:00.057734 kernel: raid6: avx2x1 gen() 26663 MB/s Feb 12 19:42:00.074743 kernel: raid6: avx2x1 xor() 15278 MB/s Feb 12 19:42:00.091730 kernel: raid6: sse2x4 gen() 14868 MB/s Feb 12 19:42:00.108732 kernel: raid6: sse2x4 xor() 7683 MB/s Feb 12 19:42:00.125731 kernel: raid6: sse2x2 gen() 16464 MB/s Feb 12 19:42:00.142734 kernel: raid6: sse2x2 xor() 9874 MB/s Feb 12 19:42:00.159734 kernel: raid6: sse2x1 gen() 12556 MB/s Feb 12 19:42:00.176747 kernel: raid6: sse2x1 xor() 7801 MB/s Feb 12 19:42:00.176767 kernel: raid6: using algorithm avx2x2 gen() 32572 MB/s Feb 12 19:42:00.176776 kernel: raid6: .... xor() 19347 MB/s, rmw enabled Feb 12 19:42:00.177768 kernel: raid6: using avx2x2 recovery algorithm Feb 12 19:42:00.188746 kernel: xor: automatically using best checksumming function avx Feb 12 19:42:00.290754 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Feb 12 19:42:00.299085 systemd[1]: Finished dracut-pre-udev.service. Feb 12 19:42:00.298000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:00.300000 audit: BPF prog-id=7 op=LOAD Feb 12 19:42:00.303141 systemd[1]: Starting systemd-udevd.service... Feb 12 19:42:00.305440 kernel: audit: type=1130 audit(1707766920.298:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:00.305468 kernel: audit: type=1334 audit(1707766920.300:9): prog-id=7 op=LOAD Feb 12 19:42:00.305482 kernel: audit: type=1334 audit(1707766920.302:10): prog-id=8 op=LOAD Feb 12 19:42:00.302000 audit: BPF prog-id=8 op=LOAD Feb 12 19:42:00.315495 systemd-udevd[402]: Using default interface naming scheme 'v252'. Feb 12 19:42:00.319242 systemd[1]: Started systemd-udevd.service. Feb 12 19:42:00.318000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:00.320867 systemd[1]: Starting dracut-pre-trigger.service... Feb 12 19:42:00.331321 dracut-pre-trigger[409]: rd.md=0: removing MD RAID activation Feb 12 19:42:00.356020 systemd[1]: Finished dracut-pre-trigger.service. Feb 12 19:42:00.356000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:00.357934 systemd[1]: Starting systemd-udev-trigger.service... Feb 12 19:42:00.396782 systemd[1]: Finished systemd-udev-trigger.service. Feb 12 19:42:00.397000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:00.427741 kernel: cryptd: max_cpu_qlen set to 1000 Feb 12 19:42:00.427784 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Feb 12 19:42:00.436741 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Feb 12 19:42:00.439120 kernel: AVX2 version of gcm_enc/dec engaged. Feb 12 19:42:00.439141 kernel: AES CTR mode by8 optimization enabled Feb 12 19:42:00.445743 kernel: libata version 3.00 loaded. Feb 12 19:42:00.451734 kernel: ata_piix 0000:00:01.1: version 2.13 Feb 12 19:42:00.452753 kernel: scsi host0: ata_piix Feb 12 19:42:00.455181 kernel: scsi host1: ata_piix Feb 12 19:42:00.455314 kernel: ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc0c0 irq 14 Feb 12 19:42:00.455325 kernel: ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc0c8 irq 15 Feb 12 19:42:00.462735 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by (udev-worker) (461) Feb 12 19:42:00.464597 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Feb 12 19:42:00.465488 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Feb 12 19:42:00.472391 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Feb 12 19:42:00.475951 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Feb 12 19:42:00.479453 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Feb 12 19:42:00.483333 systemd[1]: Starting disk-uuid.service... Feb 12 19:42:00.489740 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Feb 12 19:42:00.493742 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Feb 12 19:42:00.612742 kernel: ata2.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Feb 12 19:42:00.612799 kernel: scsi 1:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Feb 12 19:42:00.643740 kernel: sr 1:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Feb 12 19:42:00.643896 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Feb 12 19:42:00.660739 kernel: sr 1:0:0:0: Attached scsi CD-ROM sr0 Feb 12 19:42:01.496199 disk-uuid[525]: The operation has completed successfully. Feb 12 19:42:01.497326 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Feb 12 19:42:01.517798 systemd[1]: disk-uuid.service: Deactivated successfully. Feb 12 19:42:01.517871 systemd[1]: Finished disk-uuid.service. Feb 12 19:42:01.518000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:01.518000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:01.525110 systemd[1]: Starting verity-setup.service... Feb 12 19:42:01.535742 kernel: device-mapper: verity: sha256 using implementation "sha256-ni" Feb 12 19:42:01.552555 systemd[1]: Found device dev-mapper-usr.device. Feb 12 19:42:01.553943 systemd[1]: Mounting sysusr-usr.mount... Feb 12 19:42:01.555689 systemd[1]: Finished verity-setup.service. Feb 12 19:42:01.554000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:01.610421 systemd[1]: Mounted sysusr-usr.mount. Feb 12 19:42:01.611405 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Feb 12 19:42:01.611047 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Feb 12 19:42:01.611636 systemd[1]: Starting ignition-setup.service... Feb 12 19:42:01.613158 systemd[1]: Starting parse-ip-for-networkd.service... Feb 12 19:42:01.619156 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Feb 12 19:42:01.619181 kernel: BTRFS info (device vda6): using free space tree Feb 12 19:42:01.619190 kernel: BTRFS info (device vda6): has skinny extents Feb 12 19:42:01.625672 systemd[1]: mnt-oem.mount: Deactivated successfully. Feb 12 19:42:01.631439 systemd[1]: Finished ignition-setup.service. Feb 12 19:42:01.631000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:01.632901 systemd[1]: Starting ignition-fetch-offline.service... Feb 12 19:42:01.660556 systemd[1]: Finished parse-ip-for-networkd.service. Feb 12 19:42:01.660000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:01.661000 audit: BPF prog-id=9 op=LOAD Feb 12 19:42:01.662741 systemd[1]: Starting systemd-networkd.service... Feb 12 19:42:01.662833 ignition[645]: Ignition 2.14.0 Feb 12 19:42:01.662839 ignition[645]: Stage: fetch-offline Feb 12 19:42:01.662871 ignition[645]: no configs at "/usr/lib/ignition/base.d" Feb 12 19:42:01.662877 ignition[645]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Feb 12 19:42:01.662990 ignition[645]: parsed url from cmdline: "" Feb 12 19:42:01.662993 ignition[645]: no config URL provided Feb 12 19:42:01.662997 ignition[645]: reading system config file "/usr/lib/ignition/user.ign" Feb 12 19:42:01.663003 ignition[645]: no config at "/usr/lib/ignition/user.ign" Feb 12 19:42:01.663022 ignition[645]: op(1): [started] loading QEMU firmware config module Feb 12 19:42:01.663026 ignition[645]: op(1): executing: "modprobe" "qemu_fw_cfg" Feb 12 19:42:01.666027 ignition[645]: op(1): [finished] loading QEMU firmware config module Feb 12 19:42:01.666621 ignition[645]: parsing config with SHA512: f0dcb8002bacfbd079647b80ed9321cdfe57b097862c424c2c462c10654713d8a17127dda5bce13cab53fc794bbe70a84715520ccddae5b7545d2578dbaa9c01 Feb 12 19:42:01.673418 unknown[645]: fetched base config from "system" Feb 12 19:42:01.673426 unknown[645]: fetched user config from "qemu" Feb 12 19:42:01.673589 ignition[645]: fetch-offline: fetch-offline passed Feb 12 19:42:01.675000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:01.674335 systemd[1]: Finished ignition-fetch-offline.service. Feb 12 19:42:01.673639 ignition[645]: Ignition finished successfully Feb 12 19:42:01.681667 systemd-networkd[716]: lo: Link UP Feb 12 19:42:01.681675 systemd-networkd[716]: lo: Gained carrier Feb 12 19:42:01.683000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:01.682038 systemd-networkd[716]: Enumeration completed Feb 12 19:42:01.682087 systemd[1]: Started systemd-networkd.service. Feb 12 19:42:01.682199 systemd-networkd[716]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 12 19:42:01.683122 systemd[1]: Reached target network.target. Feb 12 19:42:01.683344 systemd-networkd[716]: eth0: Link UP Feb 12 19:42:01.683348 systemd-networkd[716]: eth0: Gained carrier Feb 12 19:42:01.684278 systemd[1]: ignition-fetch.service was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Feb 12 19:42:01.685012 systemd[1]: Starting ignition-kargs.service... Feb 12 19:42:01.691000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:01.686823 systemd[1]: Starting iscsiuio.service... Feb 12 19:42:01.690249 systemd[1]: Started iscsiuio.service. Feb 12 19:42:01.693343 ignition[720]: Ignition 2.14.0 Feb 12 19:42:01.692710 systemd[1]: Starting iscsid.service... Feb 12 19:42:01.695000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:01.693348 ignition[720]: Stage: kargs Feb 12 19:42:01.696993 iscsid[729]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Feb 12 19:42:01.696993 iscsid[729]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Feb 12 19:42:01.696993 iscsid[729]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Feb 12 19:42:01.696993 iscsid[729]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Feb 12 19:42:01.696993 iscsid[729]: If using hardware iscsi like qla4xxx this message can be ignored. Feb 12 19:42:01.696993 iscsid[729]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Feb 12 19:42:01.696993 iscsid[729]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Feb 12 19:42:01.696000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:01.707000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:01.707000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:01.694895 systemd[1]: Finished ignition-kargs.service. Feb 12 19:42:01.693426 ignition[720]: no configs at "/usr/lib/ignition/base.d" Feb 12 19:42:01.696056 systemd[1]: Started iscsid.service. Feb 12 19:42:01.693434 ignition[720]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Feb 12 19:42:01.697752 systemd[1]: Starting dracut-initqueue.service... Feb 12 19:42:01.693980 ignition[720]: kargs: kargs passed Feb 12 19:42:01.697809 systemd-networkd[716]: eth0: DHCPv4 address 10.0.0.121/16, gateway 10.0.0.1 acquired from 10.0.0.1 Feb 12 19:42:01.694008 ignition[720]: Ignition finished successfully Feb 12 19:42:01.719000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:01.699325 systemd[1]: Starting ignition-disks.service... Feb 12 19:42:01.704930 ignition[731]: Ignition 2.14.0 Feb 12 19:42:01.706139 systemd[1]: Finished dracut-initqueue.service. Feb 12 19:42:01.704935 ignition[731]: Stage: disks Feb 12 19:42:01.707199 systemd[1]: Finished ignition-disks.service. Feb 12 19:42:01.705012 ignition[731]: no configs at "/usr/lib/ignition/base.d" Feb 12 19:42:01.708506 systemd[1]: Reached target initrd-root-device.target. Feb 12 19:42:01.705020 ignition[731]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Feb 12 19:42:01.709547 systemd[1]: Reached target local-fs-pre.target. Feb 12 19:42:01.705581 ignition[731]: disks: disks passed Feb 12 19:42:01.709920 systemd[1]: Reached target local-fs.target. Feb 12 19:42:01.705609 ignition[731]: Ignition finished successfully Feb 12 19:42:01.710019 systemd[1]: Reached target remote-fs-pre.target. Feb 12 19:42:01.710122 systemd[1]: Reached target remote-cryptsetup.target. Feb 12 19:42:01.710227 systemd[1]: Reached target remote-fs.target. Feb 12 19:42:01.710333 systemd[1]: Reached target sysinit.target. Feb 12 19:42:01.730686 systemd-fsck[751]: ROOT: clean, 602/553520 files, 56013/553472 blocks Feb 12 19:42:01.710436 systemd[1]: Reached target basic.target. Feb 12 19:42:01.711193 systemd[1]: Starting dracut-pre-mount.service... Feb 12 19:42:01.719108 systemd[1]: Finished dracut-pre-mount.service. Feb 12 19:42:01.720584 systemd[1]: Starting systemd-fsck-root.service... Feb 12 19:42:01.734000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:01.733646 systemd[1]: Finished systemd-fsck-root.service. Feb 12 19:42:01.735288 systemd[1]: Mounting sysroot.mount... Feb 12 19:42:01.740738 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Feb 12 19:42:01.740816 systemd[1]: Mounted sysroot.mount. Feb 12 19:42:01.741309 systemd[1]: Reached target initrd-root-fs.target. Feb 12 19:42:01.742788 systemd[1]: Mounting sysroot-usr.mount... Feb 12 19:42:01.743583 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. Feb 12 19:42:01.743610 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Feb 12 19:42:01.743626 systemd[1]: Reached target ignition-diskful.target. Feb 12 19:42:01.745207 systemd[1]: Mounted sysroot-usr.mount. Feb 12 19:42:01.746383 systemd[1]: Starting initrd-setup-root.service... Feb 12 19:42:01.750111 initrd-setup-root[761]: cut: /sysroot/etc/passwd: No such file or directory Feb 12 19:42:01.752586 initrd-setup-root[769]: cut: /sysroot/etc/group: No such file or directory Feb 12 19:42:01.755696 initrd-setup-root[777]: cut: /sysroot/etc/shadow: No such file or directory Feb 12 19:42:01.757853 initrd-setup-root[785]: cut: /sysroot/etc/gshadow: No such file or directory Feb 12 19:42:01.777253 systemd[1]: Finished initrd-setup-root.service. Feb 12 19:42:01.777000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:01.778465 systemd[1]: Starting ignition-mount.service... Feb 12 19:42:01.779392 systemd[1]: Starting sysroot-boot.service... Feb 12 19:42:01.782280 bash[802]: umount: /sysroot/usr/share/oem: not mounted. Feb 12 19:42:01.788664 ignition[804]: INFO : Ignition 2.14.0 Feb 12 19:42:01.788664 ignition[804]: INFO : Stage: mount Feb 12 19:42:01.789960 ignition[804]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 12 19:42:01.789960 ignition[804]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Feb 12 19:42:01.789960 ignition[804]: INFO : mount: mount passed Feb 12 19:42:01.789960 ignition[804]: INFO : Ignition finished successfully Feb 12 19:42:01.790000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:01.789956 systemd[1]: Finished ignition-mount.service. Feb 12 19:42:01.793000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:01.793742 systemd[1]: Finished sysroot-boot.service. Feb 12 19:42:02.561333 systemd[1]: Mounting sysroot-usr-share-oem.mount... Feb 12 19:42:02.566770 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 scanned by mount (813) Feb 12 19:42:02.566800 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Feb 12 19:42:02.566814 kernel: BTRFS info (device vda6): using free space tree Feb 12 19:42:02.567900 kernel: BTRFS info (device vda6): has skinny extents Feb 12 19:42:02.570294 systemd[1]: Mounted sysroot-usr-share-oem.mount. Feb 12 19:42:02.571637 systemd[1]: Starting ignition-files.service... Feb 12 19:42:02.582670 ignition[833]: INFO : Ignition 2.14.0 Feb 12 19:42:02.582670 ignition[833]: INFO : Stage: files Feb 12 19:42:02.584275 ignition[833]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 12 19:42:02.584275 ignition[833]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Feb 12 19:42:02.584275 ignition[833]: DEBUG : files: compiled without relabeling support, skipping Feb 12 19:42:02.587354 ignition[833]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Feb 12 19:42:02.587354 ignition[833]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Feb 12 19:42:02.587354 ignition[833]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Feb 12 19:42:02.587354 ignition[833]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Feb 12 19:42:02.587354 ignition[833]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Feb 12 19:42:02.587354 ignition[833]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Feb 12 19:42:02.587354 ignition[833]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Feb 12 19:42:02.587354 ignition[833]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Feb 12 19:42:02.587354 ignition[833]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Feb 12 19:42:02.587354 ignition[833]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Feb 12 19:42:02.587354 ignition[833]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Feb 12 19:42:02.587354 ignition[833]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Feb 12 19:42:02.587354 ignition[833]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Feb 12 19:42:02.587354 ignition[833]: INFO : files: files passed Feb 12 19:42:02.587354 ignition[833]: INFO : Ignition finished successfully Feb 12 19:42:02.589000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:02.596000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:02.596000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:02.597000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:02.586026 unknown[833]: wrote ssh authorized keys file for user: core Feb 12 19:42:02.589047 systemd[1]: Finished ignition-files.service. Feb 12 19:42:02.591056 systemd[1]: Starting initrd-setup-root-after-ignition.service... Feb 12 19:42:02.608531 initrd-setup-root-after-ignition[855]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory Feb 12 19:42:02.592454 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Feb 12 19:42:02.610797 initrd-setup-root-after-ignition[858]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 12 19:42:02.593013 systemd[1]: Starting ignition-quench.service... Feb 12 19:42:02.611000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:02.611000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:02.596047 systemd[1]: ignition-quench.service: Deactivated successfully. Feb 12 19:42:02.596128 systemd[1]: Finished ignition-quench.service. Feb 12 19:42:02.597413 systemd[1]: Finished initrd-setup-root-after-ignition.service. Feb 12 19:42:02.598794 systemd[1]: Reached target ignition-complete.target. Feb 12 19:42:02.601040 systemd[1]: Starting initrd-parse-etc.service... Feb 12 19:42:02.611339 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Feb 12 19:42:02.611410 systemd[1]: Finished initrd-parse-etc.service. Feb 12 19:42:02.612428 systemd[1]: Reached target initrd-fs.target. Feb 12 19:42:02.613408 systemd[1]: Reached target initrd.target. Feb 12 19:42:02.614000 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Feb 12 19:42:02.614611 systemd[1]: Starting dracut-pre-pivot.service... Feb 12 19:42:02.623415 systemd[1]: Finished dracut-pre-pivot.service. Feb 12 19:42:02.622000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:02.624293 systemd[1]: Starting initrd-cleanup.service... Feb 12 19:42:02.631290 systemd[1]: Stopped target nss-lookup.target. Feb 12 19:42:02.631977 systemd[1]: Stopped target remote-cryptsetup.target. Feb 12 19:42:02.633051 systemd[1]: Stopped target timers.target. Feb 12 19:42:02.634105 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Feb 12 19:42:02.634000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:02.634192 systemd[1]: Stopped dracut-pre-pivot.service. Feb 12 19:42:02.635195 systemd[1]: Stopped target initrd.target. Feb 12 19:42:02.636260 systemd[1]: Stopped target basic.target. Feb 12 19:42:02.637282 systemd[1]: Stopped target ignition-complete.target. Feb 12 19:42:02.638346 systemd[1]: Stopped target ignition-diskful.target. Feb 12 19:42:02.639393 systemd[1]: Stopped target initrd-root-device.target. Feb 12 19:42:02.640545 systemd[1]: Stopped target remote-fs.target. Feb 12 19:42:02.641630 systemd[1]: Stopped target remote-fs-pre.target. Feb 12 19:42:02.642779 systemd[1]: Stopped target sysinit.target. Feb 12 19:42:02.643794 systemd[1]: Stopped target local-fs.target. Feb 12 19:42:02.644842 systemd[1]: Stopped target local-fs-pre.target. Feb 12 19:42:02.645877 systemd[1]: Stopped target swap.target. Feb 12 19:42:02.647000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:02.646833 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Feb 12 19:42:02.646916 systemd[1]: Stopped dracut-pre-mount.service. Feb 12 19:42:02.649000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:02.647953 systemd[1]: Stopped target cryptsetup.target. Feb 12 19:42:02.650000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:02.648881 systemd[1]: dracut-initqueue.service: Deactivated successfully. Feb 12 19:42:02.648963 systemd[1]: Stopped dracut-initqueue.service. Feb 12 19:42:02.650122 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Feb 12 19:42:02.650210 systemd[1]: Stopped ignition-fetch-offline.service. Feb 12 19:42:02.651214 systemd[1]: Stopped target paths.target. Feb 12 19:42:02.652161 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Feb 12 19:42:02.655764 systemd[1]: Stopped systemd-ask-password-console.path. Feb 12 19:42:02.656480 systemd[1]: Stopped target slices.target. Feb 12 19:42:02.657547 systemd[1]: Stopped target sockets.target. Feb 12 19:42:02.658555 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Feb 12 19:42:02.658000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:02.658644 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Feb 12 19:42:02.660000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:02.659689 systemd[1]: ignition-files.service: Deactivated successfully. Feb 12 19:42:02.659782 systemd[1]: Stopped ignition-files.service. Feb 12 19:42:02.663553 iscsid[729]: iscsid shutting down. Feb 12 19:42:02.661541 systemd[1]: Stopping ignition-mount.service... Feb 12 19:42:02.663000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:02.662836 systemd[1]: Stopping iscsid.service... Feb 12 19:42:02.663550 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Feb 12 19:42:02.663670 systemd[1]: Stopped kmod-static-nodes.service. Feb 12 19:42:02.666000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:02.668397 ignition[871]: INFO : Ignition 2.14.0 Feb 12 19:42:02.668397 ignition[871]: INFO : Stage: umount Feb 12 19:42:02.668397 ignition[871]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 12 19:42:02.668397 ignition[871]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Feb 12 19:42:02.668397 ignition[871]: INFO : umount: umount passed Feb 12 19:42:02.667000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:02.670000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:02.665270 systemd[1]: Stopping sysroot-boot.service... Feb 12 19:42:02.671000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:02.673148 ignition[871]: INFO : Ignition finished successfully Feb 12 19:42:02.666120 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Feb 12 19:42:02.673000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:02.673000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:02.666253 systemd[1]: Stopped systemd-udev-trigger.service. Feb 12 19:42:02.667436 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Feb 12 19:42:02.667564 systemd[1]: Stopped dracut-pre-trigger.service. Feb 12 19:42:02.676000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:02.677000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:02.670155 systemd[1]: iscsid.service: Deactivated successfully. Feb 12 19:42:02.670227 systemd[1]: Stopped iscsid.service. Feb 12 19:42:02.678000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:02.671818 systemd[1]: ignition-mount.service: Deactivated successfully. Feb 12 19:42:02.671881 systemd[1]: Stopped ignition-mount.service. Feb 12 19:42:02.673536 systemd[1]: initrd-cleanup.service: Deactivated successfully. Feb 12 19:42:02.673603 systemd[1]: Finished initrd-cleanup.service. Feb 12 19:42:02.675121 systemd[1]: iscsid.socket: Deactivated successfully. Feb 12 19:42:02.682000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:02.675144 systemd[1]: Closed iscsid.socket. Feb 12 19:42:02.676126 systemd[1]: ignition-disks.service: Deactivated successfully. Feb 12 19:42:02.676156 systemd[1]: Stopped ignition-disks.service. Feb 12 19:42:02.677364 systemd[1]: ignition-kargs.service: Deactivated successfully. Feb 12 19:42:02.677392 systemd[1]: Stopped ignition-kargs.service. Feb 12 19:42:02.678572 systemd[1]: ignition-setup.service: Deactivated successfully. Feb 12 19:42:02.678600 systemd[1]: Stopped ignition-setup.service. Feb 12 19:42:02.679786 systemd[1]: Stopping iscsiuio.service... Feb 12 19:42:02.681300 systemd[1]: sysroot-boot.mount: Deactivated successfully. Feb 12 19:42:02.682303 systemd[1]: iscsiuio.service: Deactivated successfully. Feb 12 19:42:02.682369 systemd[1]: Stopped iscsiuio.service. Feb 12 19:42:02.683389 systemd[1]: Stopped target network.target. Feb 12 19:42:02.684428 systemd[1]: iscsiuio.socket: Deactivated successfully. Feb 12 19:42:02.684453 systemd[1]: Closed iscsiuio.socket. Feb 12 19:42:02.716000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:02.685395 systemd[1]: Stopping systemd-networkd.service... Feb 12 19:42:02.686533 systemd[1]: Stopping systemd-resolved.service... Feb 12 19:42:02.714752 systemd-networkd[716]: eth0: DHCPv6 lease lost Feb 12 19:42:02.715794 systemd[1]: systemd-networkd.service: Deactivated successfully. Feb 12 19:42:02.720000 audit: BPF prog-id=9 op=UNLOAD Feb 12 19:42:02.720000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:02.715867 systemd[1]: Stopped systemd-networkd.service. Feb 12 19:42:02.721000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:02.718076 systemd[1]: systemd-networkd.socket: Deactivated successfully. Feb 12 19:42:02.718101 systemd[1]: Closed systemd-networkd.socket. Feb 12 19:42:02.723000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:02.725000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:02.719614 systemd[1]: Stopping network-cleanup.service... Feb 12 19:42:02.720129 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Feb 12 19:42:02.720171 systemd[1]: Stopped parse-ip-for-networkd.service. Feb 12 19:42:02.721398 systemd[1]: systemd-sysctl.service: Deactivated successfully. Feb 12 19:42:02.721429 systemd[1]: Stopped systemd-sysctl.service. Feb 12 19:42:02.722524 systemd[1]: systemd-modules-load.service: Deactivated successfully. Feb 12 19:42:02.722553 systemd[1]: Stopped systemd-modules-load.service. Feb 12 19:42:02.723995 systemd[1]: Stopping systemd-udevd.service... Feb 12 19:42:02.730000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:02.725652 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Feb 12 19:42:02.726049 systemd[1]: systemd-resolved.service: Deactivated successfully. Feb 12 19:42:02.726126 systemd[1]: Stopped systemd-resolved.service. Feb 12 19:42:02.731148 systemd[1]: systemd-udevd.service: Deactivated successfully. Feb 12 19:42:02.732000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:02.731251 systemd[1]: Stopped systemd-udevd.service. Feb 12 19:42:02.732000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:02.732677 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Feb 12 19:42:02.733000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:02.743000 audit: BPF prog-id=6 op=UNLOAD Feb 12 19:42:02.732706 systemd[1]: Closed systemd-udevd-control.socket. Feb 12 19:42:02.733021 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Feb 12 19:42:02.743000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:02.733042 systemd[1]: Closed systemd-udevd-kernel.socket. Feb 12 19:42:02.745000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:02.733218 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Feb 12 19:42:02.746000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:02.746000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:02.733245 systemd[1]: Stopped dracut-pre-udev.service. Feb 12 19:42:02.733458 systemd[1]: dracut-cmdline.service: Deactivated successfully. Feb 12 19:42:02.733494 systemd[1]: Stopped dracut-cmdline.service. Feb 12 19:42:02.733675 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 12 19:42:02.733701 systemd[1]: Stopped dracut-cmdline-ask.service. Feb 12 19:42:02.734574 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Feb 12 19:42:02.744071 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 12 19:42:02.744119 systemd[1]: Stopped systemd-vconsole-setup.service. Feb 12 19:42:02.744560 systemd[1]: network-cleanup.service: Deactivated successfully. Feb 12 19:42:02.744635 systemd[1]: Stopped network-cleanup.service. Feb 12 19:42:02.746283 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Feb 12 19:42:02.746350 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Feb 12 19:42:02.773867 systemd[1]: sysroot-boot.service: Deactivated successfully. Feb 12 19:42:02.773941 systemd[1]: Stopped sysroot-boot.service. Feb 12 19:42:02.774405 systemd[1]: Reached target initrd-switch-root.target. Feb 12 19:42:02.774553 systemd[1]: initrd-setup-root.service: Deactivated successfully. Feb 12 19:42:02.773000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:02.774000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:02.774582 systemd[1]: Stopped initrd-setup-root.service. Feb 12 19:42:02.775430 systemd[1]: Starting initrd-switch-root.service... Feb 12 19:42:02.791349 systemd[1]: Switching root. Feb 12 19:42:02.809994 systemd-journald[197]: Journal stopped Feb 12 19:42:05.137638 systemd-journald[197]: Received SIGTERM from PID 1 (systemd). Feb 12 19:42:05.137690 kernel: SELinux: Class mctp_socket not defined in policy. Feb 12 19:42:05.137703 kernel: SELinux: Class anon_inode not defined in policy. Feb 12 19:42:05.137726 kernel: SELinux: the above unknown classes and permissions will be allowed Feb 12 19:42:05.137737 kernel: SELinux: policy capability network_peer_controls=1 Feb 12 19:42:05.137747 kernel: SELinux: policy capability open_perms=1 Feb 12 19:42:05.137756 kernel: SELinux: policy capability extended_socket_class=1 Feb 12 19:42:05.137768 kernel: SELinux: policy capability always_check_network=0 Feb 12 19:42:05.137778 kernel: SELinux: policy capability cgroup_seclabel=1 Feb 12 19:42:05.137787 kernel: SELinux: policy capability nnp_nosuid_transition=1 Feb 12 19:42:05.137796 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Feb 12 19:42:05.137809 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Feb 12 19:42:05.137820 systemd[1]: Successfully loaded SELinux policy in 40.604ms. Feb 12 19:42:05.137839 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 6.462ms. Feb 12 19:42:05.137851 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Feb 12 19:42:05.137864 systemd[1]: Detected virtualization kvm. Feb 12 19:42:05.137873 systemd[1]: Detected architecture x86-64. Feb 12 19:42:05.137884 systemd[1]: Detected first boot. Feb 12 19:42:05.137893 systemd[1]: Initializing machine ID from VM UUID. Feb 12 19:42:05.137903 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Feb 12 19:42:05.137913 systemd[1]: Populated /etc with preset unit settings. Feb 12 19:42:05.137924 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Feb 12 19:42:05.137938 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Feb 12 19:42:05.137950 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Feb 12 19:42:05.137961 kernel: kauditd_printk_skb: 78 callbacks suppressed Feb 12 19:42:05.137970 kernel: audit: type=1334 audit(1707766925.029:82): prog-id=12 op=LOAD Feb 12 19:42:05.137981 kernel: audit: type=1334 audit(1707766925.029:83): prog-id=3 op=UNLOAD Feb 12 19:42:05.137990 kernel: audit: type=1334 audit(1707766925.030:84): prog-id=13 op=LOAD Feb 12 19:42:05.137999 kernel: audit: type=1334 audit(1707766925.031:85): prog-id=14 op=LOAD Feb 12 19:42:05.138009 kernel: audit: type=1334 audit(1707766925.031:86): prog-id=4 op=UNLOAD Feb 12 19:42:05.138018 kernel: audit: type=1334 audit(1707766925.031:87): prog-id=5 op=UNLOAD Feb 12 19:42:05.138029 kernel: audit: type=1334 audit(1707766925.033:88): prog-id=15 op=LOAD Feb 12 19:42:05.138042 kernel: audit: type=1334 audit(1707766925.033:89): prog-id=12 op=UNLOAD Feb 12 19:42:05.138051 kernel: audit: type=1334 audit(1707766925.034:90): prog-id=16 op=LOAD Feb 12 19:42:05.138060 kernel: audit: type=1334 audit(1707766925.035:91): prog-id=17 op=LOAD Feb 12 19:42:05.138069 systemd[1]: initrd-switch-root.service: Deactivated successfully. Feb 12 19:42:05.138080 systemd[1]: Stopped initrd-switch-root.service. Feb 12 19:42:05.138089 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Feb 12 19:42:05.138100 systemd[1]: Created slice system-addon\x2dconfig.slice. Feb 12 19:42:05.138110 systemd[1]: Created slice system-addon\x2drun.slice. Feb 12 19:42:05.138120 systemd[1]: Created slice system-getty.slice. Feb 12 19:42:05.138129 systemd[1]: Created slice system-modprobe.slice. Feb 12 19:42:05.138140 systemd[1]: Created slice system-serial\x2dgetty.slice. Feb 12 19:42:05.138150 systemd[1]: Created slice system-system\x2dcloudinit.slice. Feb 12 19:42:05.138160 systemd[1]: Created slice system-systemd\x2dfsck.slice. Feb 12 19:42:05.138170 systemd[1]: Created slice user.slice. Feb 12 19:42:05.138181 systemd[1]: Started systemd-ask-password-console.path. Feb 12 19:42:05.138195 systemd[1]: Started systemd-ask-password-wall.path. Feb 12 19:42:05.138206 systemd[1]: Set up automount boot.automount. Feb 12 19:42:05.138216 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Feb 12 19:42:05.138225 systemd[1]: Stopped target initrd-switch-root.target. Feb 12 19:42:05.138235 systemd[1]: Stopped target initrd-fs.target. Feb 12 19:42:05.138245 systemd[1]: Stopped target initrd-root-fs.target. Feb 12 19:42:05.138255 systemd[1]: Reached target integritysetup.target. Feb 12 19:42:05.138265 systemd[1]: Reached target remote-cryptsetup.target. Feb 12 19:42:05.138276 systemd[1]: Reached target remote-fs.target. Feb 12 19:42:05.138286 systemd[1]: Reached target slices.target. Feb 12 19:42:05.138296 systemd[1]: Reached target swap.target. Feb 12 19:42:05.138306 systemd[1]: Reached target torcx.target. Feb 12 19:42:05.138316 systemd[1]: Reached target veritysetup.target. Feb 12 19:42:05.138326 systemd[1]: Listening on systemd-coredump.socket. Feb 12 19:42:05.138335 systemd[1]: Listening on systemd-initctl.socket. Feb 12 19:42:05.138345 systemd[1]: Listening on systemd-networkd.socket. Feb 12 19:42:05.138355 systemd[1]: Listening on systemd-udevd-control.socket. Feb 12 19:42:05.138365 systemd[1]: Listening on systemd-udevd-kernel.socket. Feb 12 19:42:05.138376 systemd[1]: Listening on systemd-userdbd.socket. Feb 12 19:42:05.138387 systemd[1]: Mounting dev-hugepages.mount... Feb 12 19:42:05.138397 systemd[1]: Mounting dev-mqueue.mount... Feb 12 19:42:05.138415 systemd[1]: Mounting media.mount... Feb 12 19:42:05.138425 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Feb 12 19:42:05.138437 systemd[1]: Mounting sys-kernel-debug.mount... Feb 12 19:42:05.138448 systemd[1]: Mounting sys-kernel-tracing.mount... Feb 12 19:42:05.138458 systemd[1]: Mounting tmp.mount... Feb 12 19:42:05.138467 systemd[1]: Starting flatcar-tmpfiles.service... Feb 12 19:42:05.138478 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Feb 12 19:42:05.138488 systemd[1]: Starting kmod-static-nodes.service... Feb 12 19:42:05.138498 systemd[1]: Starting modprobe@configfs.service... Feb 12 19:42:05.138508 systemd[1]: Starting modprobe@dm_mod.service... Feb 12 19:42:05.138518 systemd[1]: Starting modprobe@drm.service... Feb 12 19:42:05.138529 systemd[1]: Starting modprobe@efi_pstore.service... Feb 12 19:42:05.138539 systemd[1]: Starting modprobe@fuse.service... Feb 12 19:42:05.138549 systemd[1]: Starting modprobe@loop.service... Feb 12 19:42:05.138560 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Feb 12 19:42:05.138570 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Feb 12 19:42:05.138581 systemd[1]: Stopped systemd-fsck-root.service. Feb 12 19:42:05.138590 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Feb 12 19:42:05.138600 kernel: loop: module loaded Feb 12 19:42:05.138609 systemd[1]: Stopped systemd-fsck-usr.service. Feb 12 19:42:05.138621 systemd[1]: Stopped systemd-journald.service. Feb 12 19:42:05.138632 systemd[1]: Starting systemd-journald.service... Feb 12 19:42:05.138642 systemd[1]: Starting systemd-modules-load.service... Feb 12 19:42:05.138653 systemd[1]: Starting systemd-network-generator.service... Feb 12 19:42:05.138663 systemd[1]: Starting systemd-remount-fs.service... Feb 12 19:42:05.138673 systemd[1]: Starting systemd-udev-trigger.service... Feb 12 19:42:05.138683 systemd[1]: verity-setup.service: Deactivated successfully. Feb 12 19:42:05.138693 systemd[1]: Stopped verity-setup.service. Feb 12 19:42:05.138703 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Feb 12 19:42:05.138714 kernel: fuse: init (API version 7.34) Feb 12 19:42:05.138736 systemd[1]: Mounted dev-hugepages.mount. Feb 12 19:42:05.138754 systemd[1]: Mounted dev-mqueue.mount. Feb 12 19:42:05.138765 systemd[1]: Mounted media.mount. Feb 12 19:42:05.138775 systemd[1]: Mounted sys-kernel-debug.mount. Feb 12 19:42:05.138784 systemd[1]: Mounted sys-kernel-tracing.mount. Feb 12 19:42:05.138797 systemd-journald[977]: Journal started Feb 12 19:42:05.138837 systemd-journald[977]: Runtime Journal (/run/log/journal/a5c929d8220743688ddf794eadf39e40) is 6.0M, max 48.4M, 42.4M free. Feb 12 19:42:02.879000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Feb 12 19:42:02.995000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Feb 12 19:42:02.995000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Feb 12 19:42:02.995000 audit: BPF prog-id=10 op=LOAD Feb 12 19:42:02.995000 audit: BPF prog-id=10 op=UNLOAD Feb 12 19:42:02.995000 audit: BPF prog-id=11 op=LOAD Feb 12 19:42:02.995000 audit: BPF prog-id=11 op=UNLOAD Feb 12 19:42:03.029000 audit[904]: AVC avc: denied { associate } for pid=904 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Feb 12 19:42:03.029000 audit[904]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c00018f8dc a1=c00002ae40 a2=c000029b00 a3=32 items=0 ppid=887 pid=904 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:03.029000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Feb 12 19:42:03.031000 audit[904]: AVC avc: denied { associate } for pid=904 comm="torcx-generator" name="lib" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Feb 12 19:42:03.031000 audit[904]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c00018f9b5 a2=1ed a3=0 items=2 ppid=887 pid=904 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:03.031000 audit: CWD cwd="/" Feb 12 19:42:03.031000 audit: PATH item=0 name=(null) inode=2 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:03.031000 audit: PATH item=1 name=(null) inode=3 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:03.031000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Feb 12 19:42:05.029000 audit: BPF prog-id=12 op=LOAD Feb 12 19:42:05.029000 audit: BPF prog-id=3 op=UNLOAD Feb 12 19:42:05.030000 audit: BPF prog-id=13 op=LOAD Feb 12 19:42:05.031000 audit: BPF prog-id=14 op=LOAD Feb 12 19:42:05.031000 audit: BPF prog-id=4 op=UNLOAD Feb 12 19:42:05.031000 audit: BPF prog-id=5 op=UNLOAD Feb 12 19:42:05.033000 audit: BPF prog-id=15 op=LOAD Feb 12 19:42:05.033000 audit: BPF prog-id=12 op=UNLOAD Feb 12 19:42:05.034000 audit: BPF prog-id=16 op=LOAD Feb 12 19:42:05.035000 audit: BPF prog-id=17 op=LOAD Feb 12 19:42:05.035000 audit: BPF prog-id=13 op=UNLOAD Feb 12 19:42:05.035000 audit: BPF prog-id=14 op=UNLOAD Feb 12 19:42:05.036000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:05.039000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:05.039000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:05.048000 audit: BPF prog-id=15 op=UNLOAD Feb 12 19:42:05.112000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:05.114000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:05.116000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:05.116000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:05.116000 audit: BPF prog-id=18 op=LOAD Feb 12 19:42:05.117000 audit: BPF prog-id=19 op=LOAD Feb 12 19:42:05.117000 audit: BPF prog-id=20 op=LOAD Feb 12 19:42:05.117000 audit: BPF prog-id=16 op=UNLOAD Feb 12 19:42:05.117000 audit: BPF prog-id=17 op=UNLOAD Feb 12 19:42:05.130000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:05.135000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Feb 12 19:42:05.135000 audit[977]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=5 a1=7ffdf95c2600 a2=4000 a3=7ffdf95c269c items=0 ppid=1 pid=977 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:05.135000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Feb 12 19:42:05.028850 systemd[1]: Queued start job for default target multi-user.target. Feb 12 19:42:03.026550 /usr/lib/systemd/system-generators/torcx-generator[904]: time="2024-02-12T19:42:03Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.2 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.2 /var/lib/torcx/store]" Feb 12 19:42:05.028860 systemd[1]: Unnecessary job was removed for dev-vda6.device. Feb 12 19:42:03.027429 /usr/lib/systemd/system-generators/torcx-generator[904]: time="2024-02-12T19:42:03Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Feb 12 19:42:05.036849 systemd[1]: systemd-journald.service: Deactivated successfully. Feb 12 19:42:03.027577 /usr/lib/systemd/system-generators/torcx-generator[904]: time="2024-02-12T19:42:03Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Feb 12 19:42:03.027833 /usr/lib/systemd/system-generators/torcx-generator[904]: time="2024-02-12T19:42:03Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Feb 12 19:42:05.140255 systemd[1]: Started systemd-journald.service. Feb 12 19:42:03.027900 /usr/lib/systemd/system-generators/torcx-generator[904]: time="2024-02-12T19:42:03Z" level=debug msg="skipped missing lower profile" missing profile=oem Feb 12 19:42:03.028064 /usr/lib/systemd/system-generators/torcx-generator[904]: time="2024-02-12T19:42:03Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Feb 12 19:42:03.028108 /usr/lib/systemd/system-generators/torcx-generator[904]: time="2024-02-12T19:42:03Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Feb 12 19:42:03.029161 /usr/lib/systemd/system-generators/torcx-generator[904]: time="2024-02-12T19:42:03Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Feb 12 19:42:03.029321 /usr/lib/systemd/system-generators/torcx-generator[904]: time="2024-02-12T19:42:03Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Feb 12 19:42:03.029352 /usr/lib/systemd/system-generators/torcx-generator[904]: time="2024-02-12T19:42:03Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Feb 12 19:42:03.030031 /usr/lib/systemd/system-generators/torcx-generator[904]: time="2024-02-12T19:42:03Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Feb 12 19:42:03.030062 /usr/lib/systemd/system-generators/torcx-generator[904]: time="2024-02-12T19:42:03Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Feb 12 19:42:05.140000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:03.030078 /usr/lib/systemd/system-generators/torcx-generator[904]: time="2024-02-12T19:42:03Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.2: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.2 Feb 12 19:42:03.030091 /usr/lib/systemd/system-generators/torcx-generator[904]: time="2024-02-12T19:42:03Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Feb 12 19:42:03.030105 /usr/lib/systemd/system-generators/torcx-generator[904]: time="2024-02-12T19:42:03Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.2: no such file or directory" path=/var/lib/torcx/store/3510.3.2 Feb 12 19:42:03.030117 /usr/lib/systemd/system-generators/torcx-generator[904]: time="2024-02-12T19:42:03Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Feb 12 19:42:05.141166 systemd[1]: Mounted tmp.mount. Feb 12 19:42:04.788164 /usr/lib/systemd/system-generators/torcx-generator[904]: time="2024-02-12T19:42:04Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 12 19:42:04.788407 /usr/lib/systemd/system-generators/torcx-generator[904]: time="2024-02-12T19:42:04Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 12 19:42:04.788505 /usr/lib/systemd/system-generators/torcx-generator[904]: time="2024-02-12T19:42:04Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 12 19:42:04.789121 /usr/lib/systemd/system-generators/torcx-generator[904]: time="2024-02-12T19:42:04Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 12 19:42:04.789207 /usr/lib/systemd/system-generators/torcx-generator[904]: time="2024-02-12T19:42:04Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Feb 12 19:42:04.789287 /usr/lib/systemd/system-generators/torcx-generator[904]: time="2024-02-12T19:42:04Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Feb 12 19:42:05.142013 systemd[1]: Finished kmod-static-nodes.service. Feb 12 19:42:05.141000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:05.142804 systemd[1]: modprobe@configfs.service: Deactivated successfully. Feb 12 19:42:05.142976 systemd[1]: Finished modprobe@configfs.service. Feb 12 19:42:05.142000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:05.142000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:05.143764 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 12 19:42:05.143924 systemd[1]: Finished modprobe@dm_mod.service. Feb 12 19:42:05.143000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:05.143000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:05.144681 systemd[1]: modprobe@drm.service: Deactivated successfully. Feb 12 19:42:05.144886 systemd[1]: Finished modprobe@drm.service. Feb 12 19:42:05.144000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:05.144000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:05.145691 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 12 19:42:05.146890 systemd[1]: Finished modprobe@efi_pstore.service. Feb 12 19:42:05.146000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:05.146000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:05.147822 systemd[1]: modprobe@fuse.service: Deactivated successfully. Feb 12 19:42:05.148014 systemd[1]: Finished modprobe@fuse.service. Feb 12 19:42:05.147000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:05.147000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:05.148766 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 12 19:42:05.148939 systemd[1]: Finished modprobe@loop.service. Feb 12 19:42:05.148000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:05.148000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:05.149817 systemd[1]: Finished systemd-modules-load.service. Feb 12 19:42:05.149000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:05.150741 systemd[1]: Finished systemd-network-generator.service. Feb 12 19:42:05.150000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:05.151684 systemd[1]: Finished systemd-remount-fs.service. Feb 12 19:42:05.151000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:05.152711 systemd[1]: Reached target network-pre.target. Feb 12 19:42:05.154602 systemd[1]: Mounting sys-fs-fuse-connections.mount... Feb 12 19:42:05.156122 systemd[1]: Mounting sys-kernel-config.mount... Feb 12 19:42:05.156869 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Feb 12 19:42:05.158154 systemd[1]: Starting systemd-hwdb-update.service... Feb 12 19:42:05.159833 systemd[1]: Starting systemd-journal-flush.service... Feb 12 19:42:05.160636 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Feb 12 19:42:05.161625 systemd[1]: Starting systemd-random-seed.service... Feb 12 19:42:05.162351 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Feb 12 19:42:05.163315 systemd[1]: Starting systemd-sysctl.service... Feb 12 19:42:05.165287 systemd-journald[977]: Time spent on flushing to /var/log/journal/a5c929d8220743688ddf794eadf39e40 is 13.058ms for 1115 entries. Feb 12 19:42:05.165287 systemd-journald[977]: System Journal (/var/log/journal/a5c929d8220743688ddf794eadf39e40) is 8.0M, max 195.6M, 187.6M free. Feb 12 19:42:05.274910 systemd-journald[977]: Received client request to flush runtime journal. Feb 12 19:42:05.166000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:05.169000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:05.176000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:05.178000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:05.254000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:05.165245 systemd[1]: Finished flatcar-tmpfiles.service. Feb 12 19:42:05.167878 systemd[1]: Mounted sys-fs-fuse-connections.mount. Feb 12 19:42:05.168562 systemd[1]: Mounted sys-kernel-config.mount. Feb 12 19:42:05.275542 udevadm[1008]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Feb 12 19:42:05.169389 systemd[1]: Finished systemd-random-seed.service. Feb 12 19:42:05.170200 systemd[1]: Reached target first-boot-complete.target. Feb 12 19:42:05.171897 systemd[1]: Starting systemd-sysusers.service... Feb 12 19:42:05.176987 systemd[1]: Finished systemd-sysctl.service. Feb 12 19:42:05.179087 systemd[1]: Finished systemd-udev-trigger.service. Feb 12 19:42:05.180476 systemd[1]: Starting systemd-udev-settle.service... Feb 12 19:42:05.255026 systemd[1]: Finished systemd-sysusers.service. Feb 12 19:42:05.275819 systemd[1]: Finished systemd-journal-flush.service. Feb 12 19:42:05.275000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:05.622172 systemd[1]: Finished systemd-hwdb-update.service. Feb 12 19:42:05.622000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:05.622000 audit: BPF prog-id=21 op=LOAD Feb 12 19:42:05.622000 audit: BPF prog-id=22 op=LOAD Feb 12 19:42:05.622000 audit: BPF prog-id=7 op=UNLOAD Feb 12 19:42:05.622000 audit: BPF prog-id=8 op=UNLOAD Feb 12 19:42:05.624006 systemd[1]: Starting systemd-udevd.service... Feb 12 19:42:05.641096 systemd-udevd[1010]: Using default interface naming scheme 'v252'. Feb 12 19:42:05.653696 systemd[1]: Started systemd-udevd.service. Feb 12 19:42:05.653000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:05.654000 audit: BPF prog-id=23 op=LOAD Feb 12 19:42:05.655863 systemd[1]: Starting systemd-networkd.service... Feb 12 19:42:05.661338 systemd[1]: Starting systemd-userdbd.service... Feb 12 19:42:05.659000 audit: BPF prog-id=24 op=LOAD Feb 12 19:42:05.659000 audit: BPF prog-id=25 op=LOAD Feb 12 19:42:05.659000 audit: BPF prog-id=26 op=LOAD Feb 12 19:42:05.690037 systemd[1]: Started systemd-userdbd.service. Feb 12 19:42:05.690000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:05.699663 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Feb 12 19:42:05.705446 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Feb 12 19:42:05.724754 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Feb 12 19:42:05.728000 audit[1023]: AVC avc: denied { confidentiality } for pid=1023 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Feb 12 19:42:05.728000 audit[1023]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=55f86928c7f0 a1=32194 a2=7f861b62abc5 a3=5 items=108 ppid=1010 pid=1023 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:05.728000 audit: CWD cwd="/" Feb 12 19:42:05.728000 audit: PATH item=0 name=(null) inode=50 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=1 name=(null) inode=13846 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=2 name=(null) inode=13846 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=3 name=(null) inode=13847 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=4 name=(null) inode=13846 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=5 name=(null) inode=13848 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=6 name=(null) inode=13846 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=7 name=(null) inode=13849 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=8 name=(null) inode=13849 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=9 name=(null) inode=13850 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=10 name=(null) inode=13849 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=11 name=(null) inode=13851 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=12 name=(null) inode=13849 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=13 name=(null) inode=13852 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=14 name=(null) inode=13849 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=15 name=(null) inode=13853 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=16 name=(null) inode=13849 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=17 name=(null) inode=13854 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=18 name=(null) inode=13846 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=19 name=(null) inode=13855 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=20 name=(null) inode=13855 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=21 name=(null) inode=13856 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=22 name=(null) inode=13855 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=23 name=(null) inode=13857 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=24 name=(null) inode=13855 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=25 name=(null) inode=13858 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.733743 systemd-networkd[1016]: lo: Link UP Feb 12 19:42:05.733754 systemd-networkd[1016]: lo: Gained carrier Feb 12 19:42:05.728000 audit: PATH item=26 name=(null) inode=13855 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=27 name=(null) inode=13859 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.734110 systemd-networkd[1016]: Enumeration completed Feb 12 19:42:05.728000 audit: PATH item=28 name=(null) inode=13855 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.734186 systemd[1]: Started systemd-networkd.service. Feb 12 19:42:05.728000 audit: PATH item=29 name=(null) inode=13860 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=30 name=(null) inode=13846 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=31 name=(null) inode=13861 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=32 name=(null) inode=13861 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=33 name=(null) inode=13862 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=34 name=(null) inode=13861 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=35 name=(null) inode=13863 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=36 name=(null) inode=13861 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.734000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:05.728000 audit: PATH item=37 name=(null) inode=13864 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=38 name=(null) inode=13861 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=39 name=(null) inode=13865 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=40 name=(null) inode=13861 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=41 name=(null) inode=13866 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=42 name=(null) inode=13846 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=43 name=(null) inode=13867 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=44 name=(null) inode=13867 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=45 name=(null) inode=13868 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=46 name=(null) inode=13867 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=47 name=(null) inode=13869 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=48 name=(null) inode=13867 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=49 name=(null) inode=13870 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=50 name=(null) inode=13867 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=51 name=(null) inode=13871 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=52 name=(null) inode=13867 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=53 name=(null) inode=13872 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=54 name=(null) inode=50 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=55 name=(null) inode=13873 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=56 name=(null) inode=13873 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=57 name=(null) inode=13874 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=58 name=(null) inode=13873 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=59 name=(null) inode=13875 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.735346 systemd-networkd[1016]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 12 19:42:05.728000 audit: PATH item=60 name=(null) inode=13873 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=61 name=(null) inode=13876 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=62 name=(null) inode=13876 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=63 name=(null) inode=13877 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=64 name=(null) inode=13876 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=65 name=(null) inode=13878 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=66 name=(null) inode=13876 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=67 name=(null) inode=13879 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=68 name=(null) inode=13876 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=69 name=(null) inode=13880 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.736251 systemd-networkd[1016]: eth0: Link UP Feb 12 19:42:05.736263 systemd-networkd[1016]: eth0: Gained carrier Feb 12 19:42:05.728000 audit: PATH item=70 name=(null) inode=13876 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=71 name=(null) inode=13881 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=72 name=(null) inode=13873 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=73 name=(null) inode=13882 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=74 name=(null) inode=13882 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=75 name=(null) inode=13883 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=76 name=(null) inode=13882 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=77 name=(null) inode=13884 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=78 name=(null) inode=13882 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=79 name=(null) inode=13885 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=80 name=(null) inode=13882 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=81 name=(null) inode=13886 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=82 name=(null) inode=13882 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=83 name=(null) inode=13887 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=84 name=(null) inode=13873 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=85 name=(null) inode=13888 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=86 name=(null) inode=13888 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=87 name=(null) inode=13889 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=88 name=(null) inode=13888 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=89 name=(null) inode=13890 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=90 name=(null) inode=13888 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=91 name=(null) inode=13891 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=92 name=(null) inode=13888 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=93 name=(null) inode=13892 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=94 name=(null) inode=13888 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=95 name=(null) inode=13893 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=96 name=(null) inode=13873 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=97 name=(null) inode=13894 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=98 name=(null) inode=13894 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=99 name=(null) inode=13895 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=100 name=(null) inode=13894 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=101 name=(null) inode=13896 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=102 name=(null) inode=13894 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=103 name=(null) inode=13897 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=104 name=(null) inode=13894 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=105 name=(null) inode=13898 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=106 name=(null) inode=13894 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PATH item=107 name=(null) inode=13899 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:42:05.728000 audit: PROCTITLE proctitle="(udev-worker)" Feb 12 19:42:05.745741 kernel: piix4_smbus 0000:00:01.3: SMBus Host Controller at 0xb100, revision 0 Feb 12 19:42:05.748899 systemd-networkd[1016]: eth0: DHCPv4 address 10.0.0.121/16, gateway 10.0.0.1 acquired from 10.0.0.1 Feb 12 19:42:05.755733 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Feb 12 19:42:05.755765 kernel: ACPI: button: Power Button [PWRF] Feb 12 19:42:05.770738 kernel: mousedev: PS/2 mouse device common for all mice Feb 12 19:42:05.824774 kernel: kvm: Nested Virtualization enabled Feb 12 19:42:05.824879 kernel: SVM: kvm: Nested Paging enabled Feb 12 19:42:05.824917 kernel: SVM: Virtual VMLOAD VMSAVE supported Feb 12 19:42:05.824931 kernel: SVM: Virtual GIF supported Feb 12 19:42:05.840756 kernel: EDAC MC: Ver: 3.0.0 Feb 12 19:42:05.860212 systemd[1]: Finished systemd-udev-settle.service. Feb 12 19:42:05.860000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:05.862560 systemd[1]: Starting lvm2-activation-early.service... Feb 12 19:42:05.869108 lvm[1047]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 12 19:42:05.894534 systemd[1]: Finished lvm2-activation-early.service. Feb 12 19:42:05.894000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:05.895508 systemd[1]: Reached target cryptsetup.target. Feb 12 19:42:05.897174 systemd[1]: Starting lvm2-activation.service... Feb 12 19:42:05.900468 lvm[1048]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 12 19:42:05.930010 systemd[1]: Finished lvm2-activation.service. Feb 12 19:42:05.930000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:05.930866 systemd[1]: Reached target local-fs-pre.target. Feb 12 19:42:05.931544 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Feb 12 19:42:05.931565 systemd[1]: Reached target local-fs.target. Feb 12 19:42:05.932211 systemd[1]: Reached target machines.target. Feb 12 19:42:05.933912 systemd[1]: Starting ldconfig.service... Feb 12 19:42:05.934664 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Feb 12 19:42:05.934714 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Feb 12 19:42:05.935520 systemd[1]: Starting systemd-boot-update.service... Feb 12 19:42:05.936857 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Feb 12 19:42:05.938826 systemd[1]: Starting systemd-machine-id-commit.service... Feb 12 19:42:05.939533 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Feb 12 19:42:05.939573 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Feb 12 19:42:05.940406 systemd[1]: Starting systemd-tmpfiles-setup.service... Feb 12 19:42:05.941274 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1050 (bootctl) Feb 12 19:42:05.943466 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Feb 12 19:42:05.946557 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Feb 12 19:42:05.946000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:05.956248 systemd-tmpfiles[1053]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Feb 12 19:42:05.958259 systemd-tmpfiles[1053]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Feb 12 19:42:05.962424 systemd-tmpfiles[1053]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Feb 12 19:42:05.964000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:05.965482 systemd[1]: Finished systemd-machine-id-commit.service. Feb 12 19:42:05.979228 systemd-fsck[1058]: fsck.fat 4.2 (2021-01-31) Feb 12 19:42:05.979228 systemd-fsck[1058]: /dev/vda1: 790 files, 115362/258078 clusters Feb 12 19:42:05.981000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:05.981232 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Feb 12 19:42:06.031306 ldconfig[1049]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Feb 12 19:42:06.035412 systemd[1]: Finished ldconfig.service. Feb 12 19:42:06.035000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:06.133555 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Feb 12 19:42:06.134826 systemd[1]: Mounting boot.mount... Feb 12 19:42:06.140640 systemd[1]: Mounted boot.mount. Feb 12 19:42:06.150905 systemd[1]: Finished systemd-boot-update.service. Feb 12 19:42:06.150000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:06.195234 systemd[1]: Finished systemd-tmpfiles-setup.service. Feb 12 19:42:06.195000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:06.197038 systemd[1]: Starting audit-rules.service... Feb 12 19:42:06.198519 systemd[1]: Starting clean-ca-certificates.service... Feb 12 19:42:06.200157 systemd[1]: Starting systemd-journal-catalog-update.service... Feb 12 19:42:06.201000 audit: BPF prog-id=27 op=LOAD Feb 12 19:42:06.202544 systemd[1]: Starting systemd-resolved.service... Feb 12 19:42:06.204000 audit: BPF prog-id=28 op=LOAD Feb 12 19:42:06.205313 systemd[1]: Starting systemd-timesyncd.service... Feb 12 19:42:06.206582 systemd[1]: Starting systemd-update-utmp.service... Feb 12 19:42:06.207672 systemd[1]: Finished clean-ca-certificates.service. Feb 12 19:42:06.207000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:06.208560 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Feb 12 19:42:06.211000 audit[1072]: SYSTEM_BOOT pid=1072 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Feb 12 19:42:06.214344 systemd[1]: Finished systemd-update-utmp.service. Feb 12 19:42:06.214000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:06.220355 systemd[1]: Finished systemd-journal-catalog-update.service. Feb 12 19:42:06.220000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:06.222004 systemd[1]: Starting systemd-update-done.service... Feb 12 19:42:06.228370 systemd[1]: Finished systemd-update-done.service. Feb 12 19:42:06.228000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:06.229000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Feb 12 19:42:06.229000 audit[1082]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffcab94a3a0 a2=420 a3=0 items=0 ppid=1061 pid=1082 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:06.229000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Feb 12 19:42:06.230956 augenrules[1082]: No rules Feb 12 19:42:06.231900 systemd[1]: Finished audit-rules.service. Feb 12 19:42:06.253471 systemd[1]: Started systemd-timesyncd.service. Feb 12 19:42:06.254273 systemd[1]: Reached target time-set.target. Feb 12 19:42:06.255059 systemd-resolved[1067]: Positive Trust Anchors: Feb 12 19:42:06.255083 systemd-resolved[1067]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 12 19:42:06.255094 systemd-timesyncd[1071]: Contacted time server 10.0.0.1:123 (10.0.0.1). Feb 12 19:42:06.255119 systemd-resolved[1067]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Feb 12 19:42:06.255144 systemd-timesyncd[1071]: Initial clock synchronization to Mon 2024-02-12 19:42:06.336201 UTC. Feb 12 19:42:06.261081 systemd-resolved[1067]: Defaulting to hostname 'linux'. Feb 12 19:42:06.262354 systemd[1]: Started systemd-resolved.service. Feb 12 19:42:06.263059 systemd[1]: Reached target network.target. Feb 12 19:42:06.263630 systemd[1]: Reached target nss-lookup.target. Feb 12 19:42:06.264208 systemd[1]: Reached target sysinit.target. Feb 12 19:42:06.264844 systemd[1]: Started motdgen.path. Feb 12 19:42:06.265351 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Feb 12 19:42:06.266237 systemd[1]: Started logrotate.timer. Feb 12 19:42:06.266862 systemd[1]: Started mdadm.timer. Feb 12 19:42:06.267344 systemd[1]: Started systemd-tmpfiles-clean.timer. Feb 12 19:42:06.267935 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Feb 12 19:42:06.267960 systemd[1]: Reached target paths.target. Feb 12 19:42:06.268481 systemd[1]: Reached target timers.target. Feb 12 19:42:06.269221 systemd[1]: Listening on dbus.socket. Feb 12 19:42:06.270882 systemd[1]: Starting docker.socket... Feb 12 19:42:06.273205 systemd[1]: Listening on sshd.socket. Feb 12 19:42:06.273853 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Feb 12 19:42:06.274203 systemd[1]: Listening on docker.socket. Feb 12 19:42:06.274816 systemd[1]: Reached target sockets.target. Feb 12 19:42:06.275380 systemd[1]: Reached target basic.target. Feb 12 19:42:06.275943 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Feb 12 19:42:06.275969 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Feb 12 19:42:06.276762 systemd[1]: Starting containerd.service... Feb 12 19:42:06.278098 systemd[1]: Starting dbus.service... Feb 12 19:42:06.279498 systemd[1]: Starting enable-oem-cloudinit.service... Feb 12 19:42:06.281152 systemd[1]: Starting extend-filesystems.service... Feb 12 19:42:06.282101 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Feb 12 19:42:06.283352 systemd[1]: Starting motdgen.service... Feb 12 19:42:06.283938 jq[1092]: false Feb 12 19:42:06.285387 systemd[1]: Starting ssh-key-proc-cmdline.service... Feb 12 19:42:06.287590 systemd[1]: Starting sshd-keygen.service... Feb 12 19:42:06.291416 systemd[1]: Starting systemd-logind.service... Feb 12 19:42:06.291995 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Feb 12 19:42:06.292067 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Feb 12 19:42:06.294008 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Feb 12 19:42:06.294694 systemd[1]: Starting update-engine.service... Feb 12 19:42:06.296438 systemd[1]: Starting update-ssh-keys-after-ignition.service... Feb 12 19:42:06.298234 systemd[1]: Started dbus.service. Feb 12 19:42:06.298021 dbus-daemon[1091]: [system] SELinux support is enabled Feb 12 19:42:06.299472 jq[1108]: true Feb 12 19:42:06.300536 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Feb 12 19:42:06.300665 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Feb 12 19:42:06.300872 systemd[1]: motdgen.service: Deactivated successfully. Feb 12 19:42:06.300993 systemd[1]: Finished motdgen.service. Feb 12 19:42:06.301712 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Feb 12 19:42:06.301855 systemd[1]: Finished ssh-key-proc-cmdline.service. Feb 12 19:42:06.309794 extend-filesystems[1093]: Found sr0 Feb 12 19:42:06.309794 extend-filesystems[1093]: Found vda Feb 12 19:42:06.309794 extend-filesystems[1093]: Found vda1 Feb 12 19:42:06.309794 extend-filesystems[1093]: Found vda2 Feb 12 19:42:06.309794 extend-filesystems[1093]: Found vda3 Feb 12 19:42:06.309794 extend-filesystems[1093]: Found usr Feb 12 19:42:06.309794 extend-filesystems[1093]: Found vda4 Feb 12 19:42:06.309794 extend-filesystems[1093]: Found vda6 Feb 12 19:42:06.309794 extend-filesystems[1093]: Found vda7 Feb 12 19:42:06.309794 extend-filesystems[1093]: Found vda9 Feb 12 19:42:06.309794 extend-filesystems[1093]: Checking size of /dev/vda9 Feb 12 19:42:06.331278 jq[1111]: true Feb 12 19:42:06.303892 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Feb 12 19:42:06.331427 extend-filesystems[1093]: Old size kept for /dev/vda9 Feb 12 19:42:06.332405 env[1112]: time="2024-02-12T19:42:06.318748922Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Feb 12 19:42:06.303916 systemd[1]: Reached target system-config.target. Feb 12 19:42:06.304782 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Feb 12 19:42:06.333466 bash[1140]: Updated "/home/core/.ssh/authorized_keys" Feb 12 19:42:06.304795 systemd[1]: Reached target user-config.target. Feb 12 19:42:06.321927 systemd[1]: extend-filesystems.service: Deactivated successfully. Feb 12 19:42:06.322059 systemd[1]: Finished extend-filesystems.service. Feb 12 19:42:06.333971 systemd[1]: Finished update-ssh-keys-after-ignition.service. Feb 12 19:42:06.337475 update_engine[1107]: I0212 19:42:06.337216 1107 main.cc:92] Flatcar Update Engine starting Feb 12 19:42:06.338872 update_engine[1107]: I0212 19:42:06.338793 1107 update_check_scheduler.cc:74] Next update check in 7m29s Feb 12 19:42:06.339005 systemd[1]: Started update-engine.service. Feb 12 19:42:06.342218 systemd[1]: Started locksmithd.service. Feb 12 19:42:06.352980 systemd-logind[1105]: Watching system buttons on /dev/input/event1 (Power Button) Feb 12 19:42:06.353165 systemd-logind[1105]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Feb 12 19:42:06.354922 systemd-logind[1105]: New seat seat0. Feb 12 19:42:06.360643 systemd[1]: Started systemd-logind.service. Feb 12 19:42:06.361252 env[1112]: time="2024-02-12T19:42:06.360991627Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Feb 12 19:42:06.361252 env[1112]: time="2024-02-12T19:42:06.361143161Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Feb 12 19:42:06.362386 env[1112]: time="2024-02-12T19:42:06.362338893Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.148-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Feb 12 19:42:06.362435 env[1112]: time="2024-02-12T19:42:06.362386202Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Feb 12 19:42:06.362592 env[1112]: time="2024-02-12T19:42:06.362567121Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 12 19:42:06.362592 env[1112]: time="2024-02-12T19:42:06.362585195Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Feb 12 19:42:06.362636 env[1112]: time="2024-02-12T19:42:06.362597648Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Feb 12 19:42:06.362636 env[1112]: time="2024-02-12T19:42:06.362607467Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Feb 12 19:42:06.362889 env[1112]: time="2024-02-12T19:42:06.362868957Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Feb 12 19:42:06.363095 env[1112]: time="2024-02-12T19:42:06.363073040Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Feb 12 19:42:06.363202 env[1112]: time="2024-02-12T19:42:06.363183887Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 12 19:42:06.363202 env[1112]: time="2024-02-12T19:42:06.363200208Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Feb 12 19:42:06.363253 env[1112]: time="2024-02-12T19:42:06.363239562Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Feb 12 19:42:06.363278 env[1112]: time="2024-02-12T19:42:06.363250983Z" level=info msg="metadata content store policy set" policy=shared Feb 12 19:42:06.366977 env[1112]: time="2024-02-12T19:42:06.366953215Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Feb 12 19:42:06.367022 env[1112]: time="2024-02-12T19:42:06.366979274Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Feb 12 19:42:06.367022 env[1112]: time="2024-02-12T19:42:06.366992529Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Feb 12 19:42:06.367022 env[1112]: time="2024-02-12T19:42:06.367019359Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Feb 12 19:42:06.367082 env[1112]: time="2024-02-12T19:42:06.367033455Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Feb 12 19:42:06.367082 env[1112]: time="2024-02-12T19:42:06.367047041Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Feb 12 19:42:06.367082 env[1112]: time="2024-02-12T19:42:06.367058092Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Feb 12 19:42:06.367082 env[1112]: time="2024-02-12T19:42:06.367071226Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Feb 12 19:42:06.367153 env[1112]: time="2024-02-12T19:42:06.367083109Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Feb 12 19:42:06.367153 env[1112]: time="2024-02-12T19:42:06.367099409Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Feb 12 19:42:06.367153 env[1112]: time="2024-02-12T19:42:06.367111622Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Feb 12 19:42:06.367153 env[1112]: time="2024-02-12T19:42:06.367124166Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Feb 12 19:42:06.367227 env[1112]: time="2024-02-12T19:42:06.367203604Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Feb 12 19:42:06.367294 env[1112]: time="2024-02-12T19:42:06.367273325Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Feb 12 19:42:06.367554 env[1112]: time="2024-02-12T19:42:06.367533533Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Feb 12 19:42:06.367577 env[1112]: time="2024-02-12T19:42:06.367560273Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Feb 12 19:42:06.367577 env[1112]: time="2024-02-12T19:42:06.367573538Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Feb 12 19:42:06.367639 env[1112]: time="2024-02-12T19:42:06.367622249Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Feb 12 19:42:06.367662 env[1112]: time="2024-02-12T19:42:06.367637648Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Feb 12 19:42:06.367662 env[1112]: time="2024-02-12T19:42:06.367649731Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Feb 12 19:42:06.367662 env[1112]: time="2024-02-12T19:42:06.367659860Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Feb 12 19:42:06.367716 env[1112]: time="2024-02-12T19:42:06.367671542Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Feb 12 19:42:06.367716 env[1112]: time="2024-02-12T19:42:06.367684646Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Feb 12 19:42:06.367716 env[1112]: time="2024-02-12T19:42:06.367695336Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Feb 12 19:42:06.367716 env[1112]: time="2024-02-12T19:42:06.367706698Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Feb 12 19:42:06.367817 env[1112]: time="2024-02-12T19:42:06.367737696Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Feb 12 19:42:06.367857 env[1112]: time="2024-02-12T19:42:06.367840909Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Feb 12 19:42:06.367881 env[1112]: time="2024-02-12T19:42:06.367859274Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Feb 12 19:42:06.367881 env[1112]: time="2024-02-12T19:42:06.367871587Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Feb 12 19:42:06.367919 env[1112]: time="2024-02-12T19:42:06.367883289Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Feb 12 19:42:06.367919 env[1112]: time="2024-02-12T19:42:06.367896634Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Feb 12 19:42:06.367919 env[1112]: time="2024-02-12T19:42:06.367906512Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Feb 12 19:42:06.367979 env[1112]: time="2024-02-12T19:42:06.367922993Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Feb 12 19:42:06.367979 env[1112]: time="2024-02-12T19:42:06.367955885Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Feb 12 19:42:06.368177 env[1112]: time="2024-02-12T19:42:06.368122828Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Feb 12 19:42:06.368626 env[1112]: time="2024-02-12T19:42:06.368181248Z" level=info msg="Connect containerd service" Feb 12 19:42:06.368626 env[1112]: time="2024-02-12T19:42:06.368207827Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Feb 12 19:42:06.368704 env[1112]: time="2024-02-12T19:42:06.368684140Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Feb 12 19:42:06.368909 env[1112]: time="2024-02-12T19:42:06.368870119Z" level=info msg="Start subscribing containerd event" Feb 12 19:42:06.368936 env[1112]: time="2024-02-12T19:42:06.368896859Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Feb 12 19:42:06.368936 env[1112]: time="2024-02-12T19:42:06.368926745Z" level=info msg="Start recovering state" Feb 12 19:42:06.368980 env[1112]: time="2024-02-12T19:42:06.368939169Z" level=info msg=serving... address=/run/containerd/containerd.sock Feb 12 19:42:06.369003 env[1112]: time="2024-02-12T19:42:06.368981187Z" level=info msg="Start event monitor" Feb 12 19:42:06.369003 env[1112]: time="2024-02-12T19:42:06.368994633Z" level=info msg="Start snapshots syncer" Feb 12 19:42:06.369531 env[1112]: time="2024-02-12T19:42:06.369004932Z" level=info msg="Start cni network conf syncer for default" Feb 12 19:42:06.369531 env[1112]: time="2024-02-12T19:42:06.369013418Z" level=info msg="Start streaming server" Feb 12 19:42:06.369531 env[1112]: time="2024-02-12T19:42:06.369318289Z" level=info msg="containerd successfully booted in 0.051101s" Feb 12 19:42:06.369004 systemd[1]: Started containerd.service. Feb 12 19:42:06.380281 locksmithd[1142]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Feb 12 19:42:06.855615 systemd[1]: Created slice system-sshd.slice. Feb 12 19:42:07.034979 systemd-networkd[1016]: eth0: Gained IPv6LL Feb 12 19:42:07.085266 sshd_keygen[1113]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Feb 12 19:42:07.102583 systemd[1]: Finished sshd-keygen.service. Feb 12 19:42:07.104530 systemd[1]: Starting issuegen.service... Feb 12 19:42:07.105856 systemd[1]: Started sshd@0-10.0.0.121:22-10.0.0.1:36286.service. Feb 12 19:42:07.109156 systemd[1]: issuegen.service: Deactivated successfully. Feb 12 19:42:07.109277 systemd[1]: Finished issuegen.service. Feb 12 19:42:07.110941 systemd[1]: Starting systemd-user-sessions.service... Feb 12 19:42:07.116030 systemd[1]: Finished systemd-user-sessions.service. Feb 12 19:42:07.117992 systemd[1]: Started getty@tty1.service. Feb 12 19:42:07.119444 systemd[1]: Started serial-getty@ttyS0.service. Feb 12 19:42:07.120273 systemd[1]: Reached target getty.target. Feb 12 19:42:07.120917 systemd[1]: Reached target multi-user.target. Feb 12 19:42:07.122724 systemd[1]: Starting systemd-update-utmp-runlevel.service... Feb 12 19:42:07.128338 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Feb 12 19:42:07.128483 systemd[1]: Finished systemd-update-utmp-runlevel.service. Feb 12 19:42:07.129343 systemd[1]: Startup finished in 507ms (kernel) + 3.167s (initrd) + 4.291s (userspace) = 7.965s. Feb 12 19:42:07.151829 sshd[1158]: Accepted publickey for core from 10.0.0.1 port 36286 ssh2: RSA SHA256:61J5tVZgtMsvFgBzlA318rHvk/8vx1tAF2anfHXiCnk Feb 12 19:42:07.153252 sshd[1158]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 19:42:07.159814 systemd[1]: Created slice user-500.slice. Feb 12 19:42:07.160792 systemd[1]: Starting user-runtime-dir@500.service... Feb 12 19:42:07.162230 systemd-logind[1105]: New session 1 of user core. Feb 12 19:42:07.168413 systemd[1]: Finished user-runtime-dir@500.service. Feb 12 19:42:07.169496 systemd[1]: Starting user@500.service... Feb 12 19:42:07.171631 (systemd)[1167]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Feb 12 19:42:07.236160 systemd[1167]: Queued start job for default target default.target. Feb 12 19:42:07.236699 systemd[1167]: Reached target paths.target. Feb 12 19:42:07.236750 systemd[1167]: Reached target sockets.target. Feb 12 19:42:07.236768 systemd[1167]: Reached target timers.target. Feb 12 19:42:07.236783 systemd[1167]: Reached target basic.target. Feb 12 19:42:07.236866 systemd[1]: Started user@500.service. Feb 12 19:42:07.237748 systemd[1]: Started session-1.scope. Feb 12 19:42:07.237835 systemd[1167]: Reached target default.target. Feb 12 19:42:07.237883 systemd[1167]: Startup finished in 61ms. Feb 12 19:42:07.288569 systemd[1]: Started sshd@1-10.0.0.121:22-10.0.0.1:40376.service. Feb 12 19:42:07.329994 sshd[1176]: Accepted publickey for core from 10.0.0.1 port 40376 ssh2: RSA SHA256:61J5tVZgtMsvFgBzlA318rHvk/8vx1tAF2anfHXiCnk Feb 12 19:42:07.331048 sshd[1176]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 19:42:07.334275 systemd-logind[1105]: New session 2 of user core. Feb 12 19:42:07.335034 systemd[1]: Started session-2.scope. Feb 12 19:42:07.387153 sshd[1176]: pam_unix(sshd:session): session closed for user core Feb 12 19:42:07.389276 systemd[1]: sshd@1-10.0.0.121:22-10.0.0.1:40376.service: Deactivated successfully. Feb 12 19:42:07.389744 systemd[1]: session-2.scope: Deactivated successfully. Feb 12 19:42:07.390157 systemd-logind[1105]: Session 2 logged out. Waiting for processes to exit. Feb 12 19:42:07.391079 systemd[1]: Started sshd@2-10.0.0.121:22-10.0.0.1:40392.service. Feb 12 19:42:07.391665 systemd-logind[1105]: Removed session 2. Feb 12 19:42:07.430591 sshd[1182]: Accepted publickey for core from 10.0.0.1 port 40392 ssh2: RSA SHA256:61J5tVZgtMsvFgBzlA318rHvk/8vx1tAF2anfHXiCnk Feb 12 19:42:07.431505 sshd[1182]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 19:42:07.434070 systemd-logind[1105]: New session 3 of user core. Feb 12 19:42:07.434699 systemd[1]: Started session-3.scope. Feb 12 19:42:07.483006 sshd[1182]: pam_unix(sshd:session): session closed for user core Feb 12 19:42:07.485448 systemd[1]: sshd@2-10.0.0.121:22-10.0.0.1:40392.service: Deactivated successfully. Feb 12 19:42:07.485935 systemd[1]: session-3.scope: Deactivated successfully. Feb 12 19:42:07.486428 systemd-logind[1105]: Session 3 logged out. Waiting for processes to exit. Feb 12 19:42:07.487269 systemd[1]: Started sshd@3-10.0.0.121:22-10.0.0.1:40404.service. Feb 12 19:42:07.487867 systemd-logind[1105]: Removed session 3. Feb 12 19:42:07.527207 sshd[1188]: Accepted publickey for core from 10.0.0.1 port 40404 ssh2: RSA SHA256:61J5tVZgtMsvFgBzlA318rHvk/8vx1tAF2anfHXiCnk Feb 12 19:42:07.528108 sshd[1188]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 19:42:07.530761 systemd-logind[1105]: New session 4 of user core. Feb 12 19:42:07.531395 systemd[1]: Started session-4.scope. Feb 12 19:42:07.583894 sshd[1188]: pam_unix(sshd:session): session closed for user core Feb 12 19:42:07.586273 systemd[1]: sshd@3-10.0.0.121:22-10.0.0.1:40404.service: Deactivated successfully. Feb 12 19:42:07.586796 systemd[1]: session-4.scope: Deactivated successfully. Feb 12 19:42:07.587255 systemd-logind[1105]: Session 4 logged out. Waiting for processes to exit. Feb 12 19:42:07.588193 systemd[1]: Started sshd@4-10.0.0.121:22-10.0.0.1:40420.service. Feb 12 19:42:07.588755 systemd-logind[1105]: Removed session 4. Feb 12 19:42:07.627317 sshd[1194]: Accepted publickey for core from 10.0.0.1 port 40420 ssh2: RSA SHA256:61J5tVZgtMsvFgBzlA318rHvk/8vx1tAF2anfHXiCnk Feb 12 19:42:07.628234 sshd[1194]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 19:42:07.631094 systemd-logind[1105]: New session 5 of user core. Feb 12 19:42:07.631814 systemd[1]: Started session-5.scope. Feb 12 19:42:07.685317 sudo[1197]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Feb 12 19:42:07.685476 sudo[1197]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 12 19:42:07.692926 dbus-daemon[1091]: \xd0M\u0014\xba\x8cU: received setenforce notice (enforcing=-1857404432) Feb 12 19:42:07.695029 sudo[1197]: pam_unix(sudo:session): session closed for user root Feb 12 19:42:07.696932 sshd[1194]: pam_unix(sshd:session): session closed for user core Feb 12 19:42:07.699603 systemd[1]: sshd@4-10.0.0.121:22-10.0.0.1:40420.service: Deactivated successfully. Feb 12 19:42:07.700090 systemd[1]: session-5.scope: Deactivated successfully. Feb 12 19:42:07.700636 systemd-logind[1105]: Session 5 logged out. Waiting for processes to exit. Feb 12 19:42:07.701785 systemd[1]: Started sshd@5-10.0.0.121:22-10.0.0.1:40424.service. Feb 12 19:42:07.702575 systemd-logind[1105]: Removed session 5. Feb 12 19:42:07.741660 sshd[1201]: Accepted publickey for core from 10.0.0.1 port 40424 ssh2: RSA SHA256:61J5tVZgtMsvFgBzlA318rHvk/8vx1tAF2anfHXiCnk Feb 12 19:42:07.742837 sshd[1201]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 19:42:07.746178 systemd-logind[1105]: New session 6 of user core. Feb 12 19:42:07.746919 systemd[1]: Started session-6.scope. Feb 12 19:42:07.798201 sudo[1205]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Feb 12 19:42:07.798366 sudo[1205]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 12 19:42:07.800703 sudo[1205]: pam_unix(sudo:session): session closed for user root Feb 12 19:42:07.804815 sudo[1204]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Feb 12 19:42:07.804975 sudo[1204]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 12 19:42:07.812469 systemd[1]: Stopping audit-rules.service... Feb 12 19:42:07.812000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Feb 12 19:42:07.812000 audit[1208]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffd99228a00 a2=420 a3=0 items=0 ppid=1 pid=1208 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:07.812000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Feb 12 19:42:07.813783 auditctl[1208]: No rules Feb 12 19:42:07.814020 systemd[1]: audit-rules.service: Deactivated successfully. Feb 12 19:42:07.814183 systemd[1]: Stopped audit-rules.service. Feb 12 19:42:07.813000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:07.815531 systemd[1]: Starting audit-rules.service... Feb 12 19:42:07.828367 augenrules[1225]: No rules Feb 12 19:42:07.828846 systemd[1]: Finished audit-rules.service. Feb 12 19:42:07.828000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:07.829598 sudo[1204]: pam_unix(sudo:session): session closed for user root Feb 12 19:42:07.828000 audit[1204]: USER_END pid=1204 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 12 19:42:07.828000 audit[1204]: CRED_DISP pid=1204 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 12 19:42:07.830891 sshd[1201]: pam_unix(sshd:session): session closed for user core Feb 12 19:42:07.830000 audit[1201]: USER_END pid=1201 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:42:07.830000 audit[1201]: CRED_DISP pid=1201 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:42:07.833579 systemd[1]: Started sshd@6-10.0.0.121:22-10.0.0.1:40434.service. Feb 12 19:42:07.834026 systemd[1]: sshd@5-10.0.0.121:22-10.0.0.1:40424.service: Deactivated successfully. Feb 12 19:42:07.834533 systemd[1]: session-6.scope: Deactivated successfully. Feb 12 19:42:07.832000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.121:22-10.0.0.1:40434 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:07.833000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.121:22-10.0.0.1:40424 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:07.835028 systemd-logind[1105]: Session 6 logged out. Waiting for processes to exit. Feb 12 19:42:07.835716 systemd-logind[1105]: Removed session 6. Feb 12 19:42:07.871000 audit[1230]: USER_ACCT pid=1230 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:42:07.873226 sshd[1230]: Accepted publickey for core from 10.0.0.1 port 40434 ssh2: RSA SHA256:61J5tVZgtMsvFgBzlA318rHvk/8vx1tAF2anfHXiCnk Feb 12 19:42:07.872000 audit[1230]: CRED_ACQ pid=1230 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:42:07.872000 audit[1230]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffdd8f2cf00 a2=3 a3=0 items=0 ppid=1 pid=1230 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:07.872000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 12 19:42:07.874115 sshd[1230]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 19:42:07.876699 systemd-logind[1105]: New session 7 of user core. Feb 12 19:42:07.877345 systemd[1]: Started session-7.scope. Feb 12 19:42:07.878000 audit[1230]: USER_START pid=1230 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:42:07.879000 audit[1234]: CRED_ACQ pid=1234 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:42:07.927000 audit[1235]: USER_ACCT pid=1235 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 12 19:42:07.928188 sudo[1235]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/mkdir -p . Feb 12 19:42:07.927000 audit[1235]: CRED_REFR pid=1235 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 12 19:42:07.928354 sudo[1235]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 12 19:42:07.928000 audit[1235]: USER_START pid=1235 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 12 19:42:07.930135 sudo[1235]: pam_unix(sudo:session): session closed for user root Feb 12 19:42:07.929000 audit[1235]: USER_END pid=1235 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 12 19:42:07.929000 audit[1235]: CRED_DISP pid=1235 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 12 19:42:07.930948 sshd[1230]: pam_unix(sshd:session): session closed for user core Feb 12 19:42:07.931000 audit[1230]: USER_END pid=1230 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:42:07.931000 audit[1230]: CRED_DISP pid=1230 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:42:07.933988 systemd[1]: Started sshd@7-10.0.0.121:22-10.0.0.1:40450.service. Feb 12 19:42:07.934389 systemd[1]: sshd@6-10.0.0.121:22-10.0.0.1:40434.service: Deactivated successfully. Feb 12 19:42:07.933000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.121:22-10.0.0.1:40450 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:07.933000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.121:22-10.0.0.1:40434 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:07.934934 systemd[1]: session-7.scope: Deactivated successfully. Feb 12 19:42:07.935389 systemd-logind[1105]: Session 7 logged out. Waiting for processes to exit. Feb 12 19:42:07.936210 systemd-logind[1105]: Removed session 7. Feb 12 19:42:07.972000 audit[1238]: USER_ACCT pid=1238 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:42:07.974862 sshd[1238]: Accepted publickey for core from 10.0.0.1 port 40450 ssh2: RSA SHA256:61J5tVZgtMsvFgBzlA318rHvk/8vx1tAF2anfHXiCnk Feb 12 19:42:07.973000 audit[1238]: CRED_ACQ pid=1238 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:42:07.973000 audit[1238]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffed061bd60 a2=3 a3=0 items=0 ppid=1 pid=1238 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:07.973000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 12 19:42:07.975659 sshd[1238]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 19:42:07.978605 systemd-logind[1105]: New session 8 of user core. Feb 12 19:42:07.979248 systemd[1]: Started session-8.scope. Feb 12 19:42:07.980000 audit[1238]: USER_START pid=1238 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:42:07.981000 audit[1241]: CRED_ACQ pid=1241 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:42:08.029000 audit[1242]: USER_ACCT pid=1242 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 12 19:42:08.030566 sudo[1242]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/install -m 0755 /dev/stdin kolet Feb 12 19:42:08.029000 audit[1242]: CRED_REFR pid=1242 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 12 19:42:08.030759 sudo[1242]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 12 19:42:08.031000 audit[1242]: USER_START pid=1242 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 12 19:42:08.169213 sudo[1242]: pam_unix(sudo:session): session closed for user root Feb 12 19:42:08.168000 audit[1242]: USER_END pid=1242 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 12 19:42:08.168000 audit[1242]: CRED_DISP pid=1242 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 12 19:42:08.170214 sshd[1238]: pam_unix(sshd:session): session closed for user core Feb 12 19:42:08.170000 audit[1238]: USER_END pid=1238 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:42:08.170000 audit[1238]: CRED_DISP pid=1238 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:42:08.172883 systemd[1]: sshd@7-10.0.0.121:22-10.0.0.1:40450.service: Deactivated successfully. Feb 12 19:42:08.172000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.121:22-10.0.0.1:40450 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:08.173383 systemd[1]: session-8.scope: Deactivated successfully. Feb 12 19:42:08.173820 systemd-logind[1105]: Session 8 logged out. Waiting for processes to exit. Feb 12 19:42:08.174800 systemd[1]: Started sshd@8-10.0.0.121:22-10.0.0.1:40462.service. Feb 12 19:42:08.174000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.121:22-10.0.0.1:40462 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:08.175486 systemd-logind[1105]: Removed session 8. Feb 12 19:42:08.212000 audit[1246]: USER_ACCT pid=1246 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:42:08.214278 sshd[1246]: Accepted publickey for core from 10.0.0.1 port 40462 ssh2: RSA SHA256:61J5tVZgtMsvFgBzlA318rHvk/8vx1tAF2anfHXiCnk Feb 12 19:42:08.213000 audit[1246]: CRED_ACQ pid=1246 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:42:08.213000 audit[1246]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffc2a192eb0 a2=3 a3=0 items=0 ppid=1 pid=1246 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:08.213000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 12 19:42:08.215351 sshd[1246]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 19:42:08.218252 systemd-logind[1105]: New session 9 of user core. Feb 12 19:42:08.218930 systemd[1]: Started session-9.scope. Feb 12 19:42:08.220000 audit[1246]: USER_START pid=1246 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:42:08.221000 audit[1248]: CRED_ACQ pid=1248 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:42:08.294838 sshd[1246]: pam_unix(sshd:session): session closed for user core Feb 12 19:42:08.295000 audit[1246]: USER_END pid=1246 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:42:08.295000 audit[1246]: CRED_DISP pid=1246 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:42:08.297753 systemd[1]: sshd@8-10.0.0.121:22-10.0.0.1:40462.service: Deactivated successfully. Feb 12 19:42:08.297000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.121:22-10.0.0.1:40462 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:08.298292 systemd[1]: session-9.scope: Deactivated successfully. Feb 12 19:42:08.298762 systemd-logind[1105]: Session 9 logged out. Waiting for processes to exit. Feb 12 19:42:08.299800 systemd[1]: Started sshd@9-10.0.0.121:22-10.0.0.1:40474.service. Feb 12 19:42:08.299000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.121:22-10.0.0.1:40474 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:08.300570 systemd-logind[1105]: Removed session 9. Feb 12 19:42:08.338000 audit[1259]: USER_ACCT pid=1259 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:42:08.339937 sshd[1259]: Accepted publickey for core from 10.0.0.1 port 40474 ssh2: RSA SHA256:61J5tVZgtMsvFgBzlA318rHvk/8vx1tAF2anfHXiCnk Feb 12 19:42:08.339000 audit[1259]: CRED_ACQ pid=1259 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:42:08.339000 audit[1259]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe4e15c980 a2=3 a3=0 items=0 ppid=1 pid=1259 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:08.339000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 12 19:42:08.340849 sshd[1259]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 19:42:08.343922 systemd-logind[1105]: New session 10 of user core. Feb 12 19:42:08.344612 systemd[1]: Started session-10.scope. Feb 12 19:42:08.346000 audit[1259]: USER_START pid=1259 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:42:08.348000 audit[1261]: CRED_ACQ pid=1261 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:42:08.427163 systemd[1]: Starting systemd-networkd-wait-online.service... Feb 12 19:42:09.404554 systemd[1]: Finished systemd-networkd-wait-online.service. Feb 12 19:42:09.402000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:09.404866 systemd[1]: Reached target network-online.target. Feb 12 19:42:09.406093 systemd[1]: Starting docker.service... Feb 12 19:42:09.435840 env[1277]: time="2024-02-12T19:42:09.435794852Z" level=info msg="Starting up" Feb 12 19:42:09.438125 env[1277]: time="2024-02-12T19:42:09.438081786Z" level=info msg="parsed scheme: \"unix\"" module=grpc Feb 12 19:42:09.438125 env[1277]: time="2024-02-12T19:42:09.438106320Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Feb 12 19:42:09.438125 env[1277]: time="2024-02-12T19:42:09.438129189Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc Feb 12 19:42:09.438302 env[1277]: time="2024-02-12T19:42:09.438140902Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Feb 12 19:42:09.439786 env[1277]: time="2024-02-12T19:42:09.439750402Z" level=info msg="parsed scheme: \"unix\"" module=grpc Feb 12 19:42:09.439786 env[1277]: time="2024-02-12T19:42:09.439777835Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Feb 12 19:42:09.439851 env[1277]: time="2024-02-12T19:42:09.439797805Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc Feb 12 19:42:09.439851 env[1277]: time="2024-02-12T19:42:09.439807125Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Feb 12 19:42:09.826918 env[1277]: time="2024-02-12T19:42:09.826794942Z" level=info msg="Loading containers: start." Feb 12 19:42:09.864000 audit[1312]: NETFILTER_CFG table=nat:2 family=2 entries=2 op=nft_register_chain pid=1312 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 12 19:42:09.864000 audit[1312]: SYSCALL arch=c000003e syscall=46 success=yes exit=116 a0=3 a1=7ffc1276e840 a2=0 a3=7ffc1276e82c items=0 ppid=1277 pid=1312 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:09.864000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4E00444F434B4552 Feb 12 19:42:09.866000 audit[1314]: NETFILTER_CFG table=filter:3 family=2 entries=2 op=nft_register_chain pid=1314 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 12 19:42:09.866000 audit[1314]: SYSCALL arch=c000003e syscall=46 success=yes exit=124 a0=3 a1=7ffe00563250 a2=0 a3=7ffe0056323c items=0 ppid=1277 pid=1314 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:09.866000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B4552 Feb 12 19:42:09.867000 audit[1316]: NETFILTER_CFG table=filter:4 family=2 entries=1 op=nft_register_chain pid=1316 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 12 19:42:09.867000 audit[1316]: SYSCALL arch=c000003e syscall=46 success=yes exit=112 a0=3 a1=7ffc590c14c0 a2=0 a3=7ffc590c14ac items=0 ppid=1277 pid=1316 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:09.867000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D31 Feb 12 19:42:09.869000 audit[1318]: NETFILTER_CFG table=filter:5 family=2 entries=1 op=nft_register_chain pid=1318 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 12 19:42:09.869000 audit[1318]: SYSCALL arch=c000003e syscall=46 success=yes exit=112 a0=3 a1=7ffdce13b0b0 a2=0 a3=7ffdce13b09c items=0 ppid=1277 pid=1318 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:09.869000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D32 Feb 12 19:42:09.870000 audit[1320]: NETFILTER_CFG table=filter:6 family=2 entries=1 op=nft_register_rule pid=1320 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 12 19:42:09.870000 audit[1320]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7ffe8faf8380 a2=0 a3=7ffe8faf836c items=0 ppid=1277 pid=1320 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:09.870000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D49534F4C4154494F4E2D53544147452D31002D6A0052455455524E Feb 12 19:42:09.882000 audit[1325]: NETFILTER_CFG table=filter:7 family=2 entries=1 op=nft_register_rule pid=1325 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 12 19:42:09.882000 audit[1325]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7fffeb1682e0 a2=0 a3=7fffeb1682cc items=0 ppid=1277 pid=1325 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:09.882000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D49534F4C4154494F4E2D53544147452D32002D6A0052455455524E Feb 12 19:42:09.890000 audit[1327]: NETFILTER_CFG table=filter:8 family=2 entries=1 op=nft_register_chain pid=1327 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 12 19:42:09.890000 audit[1327]: SYSCALL arch=c000003e syscall=46 success=yes exit=96 a0=3 a1=7fff56955250 a2=0 a3=7fff5695523c items=0 ppid=1277 pid=1327 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:09.890000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D55534552 Feb 12 19:42:09.892000 audit[1329]: NETFILTER_CFG table=filter:9 family=2 entries=1 op=nft_register_rule pid=1329 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 12 19:42:09.892000 audit[1329]: SYSCALL arch=c000003e syscall=46 success=yes exit=212 a0=3 a1=7ffe237a7fc0 a2=0 a3=7ffe237a7fac items=0 ppid=1277 pid=1329 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:09.892000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D55534552002D6A0052455455524E Feb 12 19:42:09.892000 audit[1331]: NETFILTER_CFG table=filter:10 family=2 entries=2 op=nft_register_chain pid=1331 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 12 19:42:09.892000 audit[1331]: SYSCALL arch=c000003e syscall=46 success=yes exit=308 a0=3 a1=7fff05e17a60 a2=0 a3=7fff05e17a4c items=0 ppid=1277 pid=1331 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:09.892000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Feb 12 19:42:09.899000 audit[1335]: NETFILTER_CFG table=filter:11 family=2 entries=1 op=nft_unregister_rule pid=1335 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 12 19:42:09.899000 audit[1335]: SYSCALL arch=c000003e syscall=46 success=yes exit=216 a0=3 a1=7fffa2e0c890 a2=0 a3=7fffa2e0c87c items=0 ppid=1277 pid=1335 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:09.899000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D55534552 Feb 12 19:42:09.900000 audit[1336]: NETFILTER_CFG table=filter:12 family=2 entries=1 op=nft_register_rule pid=1336 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 12 19:42:09.900000 audit[1336]: SYSCALL arch=c000003e syscall=46 success=yes exit=224 a0=3 a1=7ffea715c610 a2=0 a3=7ffea715c5fc items=0 ppid=1277 pid=1336 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:09.900000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Feb 12 19:42:09.908743 kernel: Initializing XFRM netlink socket Feb 12 19:42:09.937582 env[1277]: time="2024-02-12T19:42:09.937540575Z" level=info msg="Default bridge (docker0) is assigned with an IP address 172.17.0.0/16. Daemon option --bip can be used to set a preferred IP address" Feb 12 19:42:09.950000 audit[1344]: NETFILTER_CFG table=nat:13 family=2 entries=2 op=nft_register_chain pid=1344 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 12 19:42:09.950000 audit[1344]: SYSCALL arch=c000003e syscall=46 success=yes exit=492 a0=3 a1=7ffe91865a20 a2=0 a3=7ffe91865a0c items=0 ppid=1277 pid=1344 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:09.950000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4900504F5354524F5554494E47002D73003137322E31372E302E302F31360000002D6F00646F636B657230002D6A004D415351554552414445 Feb 12 19:42:09.960000 audit[1347]: NETFILTER_CFG table=nat:14 family=2 entries=1 op=nft_register_rule pid=1347 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 12 19:42:09.960000 audit[1347]: SYSCALL arch=c000003e syscall=46 success=yes exit=288 a0=3 a1=7ffda119b080 a2=0 a3=7ffda119b06c items=0 ppid=1277 pid=1347 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:09.960000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4900444F434B4552002D6900646F636B657230002D6A0052455455524E Feb 12 19:42:09.962000 audit[1350]: NETFILTER_CFG table=filter:15 family=2 entries=1 op=nft_register_rule pid=1350 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 12 19:42:09.962000 audit[1350]: SYSCALL arch=c000003e syscall=46 success=yes exit=376 a0=3 a1=7ffcea535bf0 a2=0 a3=7ffcea535bdc items=0 ppid=1277 pid=1350 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:09.962000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6900646F636B657230002D6F00646F636B657230002D6A00414343455054 Feb 12 19:42:09.964000 audit[1352]: NETFILTER_CFG table=filter:16 family=2 entries=1 op=nft_register_rule pid=1352 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 12 19:42:09.964000 audit[1352]: SYSCALL arch=c000003e syscall=46 success=yes exit=376 a0=3 a1=7fffe4b98340 a2=0 a3=7fffe4b9832c items=0 ppid=1277 pid=1352 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:09.964000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6900646F636B6572300000002D6F00646F636B657230002D6A00414343455054 Feb 12 19:42:09.966000 audit[1354]: NETFILTER_CFG table=nat:17 family=2 entries=2 op=nft_register_chain pid=1354 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 12 19:42:09.966000 audit[1354]: SYSCALL arch=c000003e syscall=46 success=yes exit=356 a0=3 a1=7ffc92e8dcc0 a2=0 a3=7ffc92e8dcac items=0 ppid=1277 pid=1354 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:09.966000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4100505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Feb 12 19:42:09.967000 audit[1356]: NETFILTER_CFG table=nat:18 family=2 entries=2 op=nft_register_chain pid=1356 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 12 19:42:09.967000 audit[1356]: SYSCALL arch=c000003e syscall=46 success=yes exit=444 a0=3 a1=7ffed30744e0 a2=0 a3=7ffed30744cc items=0 ppid=1277 pid=1356 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:09.967000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D41004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B45520000002D2D647374003132372E302E302E302F38 Feb 12 19:42:09.969000 audit[1358]: NETFILTER_CFG table=filter:19 family=2 entries=1 op=nft_register_rule pid=1358 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 12 19:42:09.969000 audit[1358]: SYSCALL arch=c000003e syscall=46 success=yes exit=304 a0=3 a1=7ffdacd0dc50 a2=0 a3=7ffdacd0dc3c items=0 ppid=1277 pid=1358 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:09.969000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6F00646F636B657230002D6A00444F434B4552 Feb 12 19:42:09.975000 audit[1361]: NETFILTER_CFG table=filter:20 family=2 entries=1 op=nft_register_rule pid=1361 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 12 19:42:09.975000 audit[1361]: SYSCALL arch=c000003e syscall=46 success=yes exit=508 a0=3 a1=7ffc264678d0 a2=0 a3=7ffc264678bc items=0 ppid=1277 pid=1361 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:09.975000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6F00646F636B657230002D6D00636F6E6E747261636B002D2D637473746174650052454C415445442C45535441424C4953484544002D6A00414343455054 Feb 12 19:42:09.977000 audit[1363]: NETFILTER_CFG table=filter:21 family=2 entries=1 op=nft_register_rule pid=1363 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 12 19:42:09.977000 audit[1363]: SYSCALL arch=c000003e syscall=46 success=yes exit=240 a0=3 a1=7ffe97611510 a2=0 a3=7ffe976114fc items=0 ppid=1277 pid=1363 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:09.977000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 Feb 12 19:42:09.978000 audit[1365]: NETFILTER_CFG table=filter:22 family=2 entries=1 op=nft_register_rule pid=1365 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 12 19:42:09.978000 audit[1365]: SYSCALL arch=c000003e syscall=46 success=yes exit=428 a0=3 a1=7ffe8ef51eb0 a2=0 a3=7ffe8ef51e9c items=0 ppid=1277 pid=1365 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:09.978000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 Feb 12 19:42:09.980000 audit[1367]: NETFILTER_CFG table=filter:23 family=2 entries=1 op=nft_register_rule pid=1367 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 12 19:42:09.980000 audit[1367]: SYSCALL arch=c000003e syscall=46 success=yes exit=312 a0=3 a1=7ffd6e3ff1a0 a2=0 a3=7ffd6e3ff18c items=0 ppid=1277 pid=1367 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:09.980000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 Feb 12 19:42:09.981174 systemd-networkd[1016]: docker0: Link UP Feb 12 19:42:09.988000 audit[1371]: NETFILTER_CFG table=filter:24 family=2 entries=1 op=nft_unregister_rule pid=1371 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 12 19:42:09.988000 audit[1371]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7ffcf9ad9370 a2=0 a3=7ffcf9ad935c items=0 ppid=1277 pid=1371 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:09.988000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D55534552 Feb 12 19:42:09.989000 audit[1372]: NETFILTER_CFG table=filter:25 family=2 entries=1 op=nft_register_rule pid=1372 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 12 19:42:09.989000 audit[1372]: SYSCALL arch=c000003e syscall=46 success=yes exit=224 a0=3 a1=7ffe8353cf80 a2=0 a3=7ffe8353cf6c items=0 ppid=1277 pid=1372 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:09.989000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Feb 12 19:42:09.990740 env[1277]: time="2024-02-12T19:42:09.990691268Z" level=info msg="Loading containers: done." Feb 12 19:42:09.998510 systemd[1]: var-lib-docker-overlay2-opaque\x2dbug\x2dcheck1708785721-merged.mount: Deactivated successfully. Feb 12 19:42:10.002837 env[1277]: time="2024-02-12T19:42:10.002794633Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Feb 12 19:42:10.002980 env[1277]: time="2024-02-12T19:42:10.002956386Z" level=info msg="Docker daemon" commit=112bdf3343 graphdriver(s)=overlay2 version=20.10.23 Feb 12 19:42:10.003052 env[1277]: time="2024-02-12T19:42:10.003029375Z" level=info msg="Daemon has completed initialization" Feb 12 19:42:10.017873 systemd[1]: Started docker.service. Feb 12 19:42:10.017000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=docker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:10.021219 env[1277]: time="2024-02-12T19:42:10.021180089Z" level=info msg="API listen on /run/docker.sock" Feb 12 19:42:11.595934 kernel: docker0: port 1(veth95a79ae) entered blocking state Feb 12 19:42:11.596055 kernel: docker0: port 1(veth95a79ae) entered disabled state Feb 12 19:42:11.596084 kernel: device veth95a79ae entered promiscuous mode Feb 12 19:42:11.598750 kernel: kauditd_printk_skb: 320 callbacks suppressed Feb 12 19:42:11.598862 kernel: audit: type=1700 audit(1707766931.592:239): dev=veth95a79ae prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Feb 12 19:42:11.598885 kernel: docker0: port 1(veth95a79ae) entered blocking state Feb 12 19:42:11.598905 kernel: audit: type=1300 audit(1707766931.592:239): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000f6a900 a2=28 a3=0 items=0 ppid=1 pid=1277 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:11.598925 kernel: docker0: port 1(veth95a79ae) entered forwarding state Feb 12 19:42:11.592000 audit: ANOM_PROMISCUOUS dev=veth95a79ae prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Feb 12 19:42:11.592000 audit[1277]: SYSCALL arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000f6a900 a2=28 a3=0 items=0 ppid=1 pid=1277 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:11.598337 systemd-networkd[1016]: veth95a79ae: Link UP Feb 12 19:42:11.592000 audit: PROCTITLE proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Feb 12 19:42:11.605644 kernel: audit: type=1327 audit(1707766931.592:239): proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Feb 12 19:42:11.605696 kernel: docker0: port 1(veth95a79ae) entered disabled state Feb 12 19:42:11.625831 env[1112]: time="2024-02-12T19:42:11.625761133Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Feb 12 19:42:11.625831 env[1112]: time="2024-02-12T19:42:11.625797193Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Feb 12 19:42:11.625831 env[1112]: time="2024-02-12T19:42:11.625806808Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Feb 12 19:42:11.626369 env[1112]: time="2024-02-12T19:42:11.626325552Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/b1fb4d2c17a3d92e0701bed09c21ac8174739e7ee52129ba1ffdf0f184f69636 pid=1417 runtime=io.containerd.runc.v2 Feb 12 19:42:11.636211 systemd[1]: Started docker-b1fb4d2c17a3d92e0701bed09c21ac8174739e7ee52129ba1ffdf0f184f69636.scope. Feb 12 19:42:11.644000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:11.644000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:11.649201 kernel: audit: type=1400 audit(1707766931.644:240): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:11.649242 kernel: audit: type=1400 audit(1707766931.644:241): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:11.649263 kernel: audit: type=1400 audit(1707766931.644:242): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:11.644000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:11.651255 kernel: audit: type=1400 audit(1707766931.644:243): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:11.644000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:11.653214 kernel: audit: type=1400 audit(1707766931.644:244): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:11.644000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:11.655167 kernel: audit: type=1400 audit(1707766931.644:245): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:11.644000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:11.657097 kernel: audit: type=1400 audit(1707766931.644:246): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:11.644000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:11.644000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:11.644000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:11.646000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:11.646000 audit: BPF prog-id=34 op=LOAD Feb 12 19:42:11.646000 audit[1427]: AVC avc: denied { bpf } for pid=1427 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:11.646000 audit[1427]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c000197c48 a2=10 a3=1c items=0 ppid=1417 pid=1427 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:11.646000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62316662346432633137613364393265303730316265643039 Feb 12 19:42:11.646000 audit[1427]: AVC avc: denied { perfmon } for pid=1427 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:11.646000 audit[1427]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=0 a1=c0001976b0 a2=3c a3=c items=0 ppid=1417 pid=1427 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:11.646000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62316662346432633137613364393265303730316265643039 Feb 12 19:42:11.646000 audit[1427]: AVC avc: denied { bpf } for pid=1427 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:11.646000 audit[1427]: AVC avc: denied { bpf } for pid=1427 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:11.646000 audit[1427]: AVC avc: denied { bpf } for pid=1427 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:11.646000 audit[1427]: AVC avc: denied { perfmon } for pid=1427 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:11.646000 audit[1427]: AVC avc: denied { perfmon } for pid=1427 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:11.646000 audit[1427]: AVC avc: denied { perfmon } for pid=1427 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:11.646000 audit[1427]: AVC avc: denied { perfmon } for pid=1427 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:11.646000 audit[1427]: AVC avc: denied { perfmon } for pid=1427 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:11.646000 audit[1427]: AVC avc: denied { bpf } for pid=1427 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:11.646000 audit[1427]: AVC avc: denied { bpf } for pid=1427 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:11.646000 audit: BPF prog-id=35 op=LOAD Feb 12 19:42:11.646000 audit[1427]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c0001979d8 a2=78 a3=c0000d7d30 items=0 ppid=1417 pid=1427 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:11.646000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62316662346432633137613364393265303730316265643039 Feb 12 19:42:11.648000 audit[1427]: AVC avc: denied { bpf } for pid=1427 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:11.648000 audit[1427]: AVC avc: denied { bpf } for pid=1427 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:11.648000 audit[1427]: AVC avc: denied { perfmon } for pid=1427 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:11.648000 audit[1427]: AVC avc: denied { perfmon } for pid=1427 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:11.648000 audit[1427]: AVC avc: denied { perfmon } for pid=1427 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:11.648000 audit[1427]: AVC avc: denied { perfmon } for pid=1427 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:11.648000 audit[1427]: AVC avc: denied { perfmon } for pid=1427 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:11.648000 audit[1427]: AVC avc: denied { bpf } for pid=1427 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:11.648000 audit[1427]: AVC avc: denied { bpf } for pid=1427 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:11.648000 audit: BPF prog-id=36 op=LOAD Feb 12 19:42:11.648000 audit[1427]: SYSCALL arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c000197770 a2=78 a3=c0000d7d78 items=0 ppid=1417 pid=1427 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:11.648000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62316662346432633137613364393265303730316265643039 Feb 12 19:42:11.650000 audit: BPF prog-id=36 op=UNLOAD Feb 12 19:42:11.650000 audit: BPF prog-id=35 op=UNLOAD Feb 12 19:42:11.650000 audit[1427]: AVC avc: denied { bpf } for pid=1427 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:11.650000 audit[1427]: AVC avc: denied { bpf } for pid=1427 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:11.650000 audit[1427]: AVC avc: denied { bpf } for pid=1427 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:11.650000 audit[1427]: AVC avc: denied { perfmon } for pid=1427 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:11.650000 audit[1427]: AVC avc: denied { perfmon } for pid=1427 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:11.650000 audit[1427]: AVC avc: denied { perfmon } for pid=1427 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:11.650000 audit[1427]: AVC avc: denied { perfmon } for pid=1427 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:11.650000 audit[1427]: AVC avc: denied { perfmon } for pid=1427 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:11.650000 audit[1427]: AVC avc: denied { bpf } for pid=1427 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:11.650000 audit[1427]: AVC avc: denied { bpf } for pid=1427 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:11.650000 audit: BPF prog-id=37 op=LOAD Feb 12 19:42:11.650000 audit[1427]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c000197c30 a2=78 a3=c0003ea1d8 items=0 ppid=1417 pid=1427 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:11.650000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62316662346432633137613364393265303730316265643039 Feb 12 19:42:11.725752 kernel: eth0: renamed from veth684ccac Feb 12 19:42:11.730203 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth95a79ae: link becomes ready Feb 12 19:42:11.730241 kernel: docker0: port 1(veth95a79ae) entered blocking state Feb 12 19:42:11.730256 kernel: docker0: port 1(veth95a79ae) entered forwarding state Feb 12 19:42:11.730940 systemd-networkd[1016]: veth95a79ae: Gained carrier Feb 12 19:42:11.731692 systemd-networkd[1016]: docker0: Gained carrier Feb 12 19:42:11.731786 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): docker0: link becomes ready Feb 12 19:42:11.733704 systemd-resolved[1067]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Feb 12 19:42:13.051154 systemd-networkd[1016]: docker0: Gained IPv6LL Feb 12 19:42:13.243101 systemd-networkd[1016]: veth95a79ae: Gained IPv6LL Feb 12 19:42:14.766492 systemd[1]: docker-b1fb4d2c17a3d92e0701bed09c21ac8174739e7ee52129ba1ffdf0f184f69636.scope: Deactivated successfully. Feb 12 19:42:14.764000 audit: BPF prog-id=34 op=UNLOAD Feb 12 19:42:14.776624 env[1112]: time="2024-02-12T19:42:14.776578782Z" level=info msg="shim disconnected" id=b1fb4d2c17a3d92e0701bed09c21ac8174739e7ee52129ba1ffdf0f184f69636 Feb 12 19:42:14.776871 env[1277]: time="2024-02-12T19:42:14.776625081Z" level=info msg="ignoring event" container=b1fb4d2c17a3d92e0701bed09c21ac8174739e7ee52129ba1ffdf0f184f69636 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Feb 12 19:42:14.777472 env[1112]: time="2024-02-12T19:42:14.777440400Z" level=warning msg="cleaning up after shim disconnected" id=b1fb4d2c17a3d92e0701bed09c21ac8174739e7ee52129ba1ffdf0f184f69636 namespace=moby Feb 12 19:42:14.777472 env[1112]: time="2024-02-12T19:42:14.777459683Z" level=info msg="cleaning up dead shim" Feb 12 19:42:14.782962 env[1112]: time="2024-02-12T19:42:14.782938216Z" level=warning msg="cleanup warnings time=\"2024-02-12T19:42:14Z\" level=info msg=\"starting signal loop\" namespace=moby pid=1477 runtime=io.containerd.runc.v2\n" Feb 12 19:42:14.786771 systemd-networkd[1016]: veth95a79ae: Lost carrier Feb 12 19:42:14.787096 kernel: docker0: port 1(veth95a79ae) entered disabled state Feb 12 19:42:14.787153 kernel: veth684ccac: renamed from eth0 Feb 12 19:42:14.803117 systemd-networkd[1016]: veth95a79ae: Link DOWN Feb 12 19:42:14.802000 audit: ANOM_PROMISCUOUS dev=veth95a79ae prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Feb 12 19:42:14.805257 kernel: docker0: port 1(veth95a79ae) entered disabled state Feb 12 19:42:14.805284 kernel: device veth95a79ae left promiscuous mode Feb 12 19:42:14.805309 kernel: docker0: port 1(veth95a79ae) entered disabled state Feb 12 19:42:14.802000 audit[1277]: SYSCALL arch=c000003e syscall=44 success=yes exit=32 a0=f a1=c00109fe40 a2=20 a3=0 items=0 ppid=1 pid=1277 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:14.802000 audit: PROCTITLE proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Feb 12 19:42:14.824885 systemd[1]: run-docker-netns-0ca99e5cc6c7.mount: Deactivated successfully. Feb 12 19:42:14.825975 systemd[1]: var-lib-docker-overlay2-e0ae27d5a0bbdacdc5a7a92d1ef46195b4af76a5b4dddd208bb1cc14d0943711-merged.mount: Deactivated successfully. Feb 12 19:42:14.841774 sshd[1259]: pam_unix(sshd:session): session closed for user core Feb 12 19:42:14.841000 audit[1259]: USER_END pid=1259 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:42:14.841000 audit[1259]: CRED_DISP pid=1259 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:42:14.843000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.121:22-10.0.0.1:40474 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:14.844215 systemd[1]: sshd@9-10.0.0.121:22-10.0.0.1:40474.service: Deactivated successfully. Feb 12 19:42:14.844677 systemd[1]: session-10.scope: Deactivated successfully. Feb 12 19:42:14.845145 systemd-logind[1105]: Session 10 logged out. Waiting for processes to exit. Feb 12 19:42:14.846140 systemd[1]: Started sshd@10-10.0.0.121:22-10.0.0.1:40480.service. Feb 12 19:42:14.845000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.121:22-10.0.0.1:40480 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:14.846818 systemd-logind[1105]: Removed session 10. Feb 12 19:42:14.854000 audit: BPF prog-id=37 op=UNLOAD Feb 12 19:42:14.885000 audit[1495]: USER_ACCT pid=1495 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:42:14.885846 sshd[1495]: Accepted publickey for core from 10.0.0.1 port 40480 ssh2: RSA SHA256:61J5tVZgtMsvFgBzlA318rHvk/8vx1tAF2anfHXiCnk Feb 12 19:42:14.885000 audit[1495]: CRED_ACQ pid=1495 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:42:14.885000 audit[1495]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffc1659a820 a2=3 a3=0 items=0 ppid=1 pid=1495 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:14.885000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 12 19:42:14.886768 sshd[1495]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 19:42:14.889481 systemd-logind[1105]: New session 11 of user core. Feb 12 19:42:14.890171 systemd[1]: Started session-11.scope. Feb 12 19:42:14.892000 audit[1495]: USER_START pid=1495 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:42:14.893000 audit[1497]: CRED_ACQ pid=1497 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:42:14.973688 systemd[1]: var-lib-docker-overlay2-ef1fd27a32fc21f03ebd4fda11c6fbf7e1f6b56c2a9eb189223f65c2b6a0cdb2\x2dinit-merged.mount: Deactivated successfully. Feb 12 19:42:15.004330 kernel: docker0: port 1(vethc82a0bb) entered blocking state Feb 12 19:42:15.004405 kernel: docker0: port 1(vethc82a0bb) entered disabled state Feb 12 19:42:15.004425 kernel: device vethc82a0bb entered promiscuous mode Feb 12 19:42:15.000000 audit: ANOM_PROMISCUOUS dev=vethc82a0bb prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Feb 12 19:42:15.000000 audit[1277]: SYSCALL arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0007d6090 a2=28 a3=0 items=0 ppid=1 pid=1277 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:15.006109 kernel: docker0: port 1(vethc82a0bb) entered blocking state Feb 12 19:42:15.006150 kernel: docker0: port 1(vethc82a0bb) entered forwarding state Feb 12 19:42:15.000000 audit: PROCTITLE proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Feb 12 19:42:15.004945 systemd-networkd[1016]: vethc82a0bb: Link UP Feb 12 19:42:15.030331 env[1112]: time="2024-02-12T19:42:15.030224772Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Feb 12 19:42:15.030522 env[1112]: time="2024-02-12T19:42:15.030494010Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Feb 12 19:42:15.030616 env[1112]: time="2024-02-12T19:42:15.030594858Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Feb 12 19:42:15.030935 env[1112]: time="2024-02-12T19:42:15.030879288Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/a024fcefc57da673f5b61da0b39d13e4746bb16b661d7fd1fe0462542f20620a pid=1529 runtime=io.containerd.runc.v2 Feb 12 19:42:15.045881 systemd[1]: Started docker-a024fcefc57da673f5b61da0b39d13e4746bb16b661d7fd1fe0462542f20620a.scope. Feb 12 19:42:15.065000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:15.065000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:15.065000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:15.065000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:15.065000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:15.065000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:15.065000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:15.065000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:15.065000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:15.065000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:15.065000 audit: BPF prog-id=38 op=LOAD Feb 12 19:42:15.065000 audit[1540]: AVC avc: denied { bpf } for pid=1540 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:15.065000 audit[1540]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c000197c48 a2=10 a3=1c items=0 ppid=1529 pid=1540 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:15.065000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F61303234666365666335376461363733663562363164613062 Feb 12 19:42:15.065000 audit[1540]: AVC avc: denied { perfmon } for pid=1540 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:15.065000 audit[1540]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=0 a1=c0001976b0 a2=3c a3=c items=0 ppid=1529 pid=1540 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:15.065000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F61303234666365666335376461363733663562363164613062 Feb 12 19:42:15.066000 audit[1540]: AVC avc: denied { bpf } for pid=1540 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:15.066000 audit[1540]: AVC avc: denied { bpf } for pid=1540 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:15.066000 audit[1540]: AVC avc: denied { bpf } for pid=1540 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:15.066000 audit[1540]: AVC avc: denied { perfmon } for pid=1540 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:15.066000 audit[1540]: AVC avc: denied { perfmon } for pid=1540 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:15.066000 audit[1540]: AVC avc: denied { perfmon } for pid=1540 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:15.066000 audit[1540]: AVC avc: denied { perfmon } for pid=1540 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:15.066000 audit[1540]: AVC avc: denied { perfmon } for pid=1540 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:15.066000 audit[1540]: AVC avc: denied { bpf } for pid=1540 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:15.066000 audit[1540]: AVC avc: denied { bpf } for pid=1540 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:15.066000 audit: BPF prog-id=39 op=LOAD Feb 12 19:42:15.066000 audit[1540]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c0001979d8 a2=78 a3=c0000b1840 items=0 ppid=1529 pid=1540 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:15.066000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F61303234666365666335376461363733663562363164613062 Feb 12 19:42:15.066000 audit[1540]: AVC avc: denied { bpf } for pid=1540 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:15.066000 audit[1540]: AVC avc: denied { bpf } for pid=1540 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:15.066000 audit[1540]: AVC avc: denied { perfmon } for pid=1540 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:15.066000 audit[1540]: AVC avc: denied { perfmon } for pid=1540 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:15.066000 audit[1540]: AVC avc: denied { perfmon } for pid=1540 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:15.066000 audit[1540]: AVC avc: denied { perfmon } for pid=1540 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:15.066000 audit[1540]: AVC avc: denied { perfmon } for pid=1540 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:15.066000 audit[1540]: AVC avc: denied { bpf } for pid=1540 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:15.066000 audit[1540]: AVC avc: denied { bpf } for pid=1540 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:15.066000 audit: BPF prog-id=40 op=LOAD Feb 12 19:42:15.066000 audit[1540]: SYSCALL arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c000197770 a2=78 a3=c0000b1888 items=0 ppid=1529 pid=1540 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:15.066000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F61303234666365666335376461363733663562363164613062 Feb 12 19:42:15.066000 audit: BPF prog-id=40 op=UNLOAD Feb 12 19:42:15.066000 audit: BPF prog-id=39 op=UNLOAD Feb 12 19:42:15.066000 audit[1540]: AVC avc: denied { bpf } for pid=1540 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:15.066000 audit[1540]: AVC avc: denied { bpf } for pid=1540 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:15.066000 audit[1540]: AVC avc: denied { bpf } for pid=1540 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:15.066000 audit[1540]: AVC avc: denied { perfmon } for pid=1540 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:15.066000 audit[1540]: AVC avc: denied { perfmon } for pid=1540 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:15.066000 audit[1540]: AVC avc: denied { perfmon } for pid=1540 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:15.066000 audit[1540]: AVC avc: denied { perfmon } for pid=1540 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:15.066000 audit[1540]: AVC avc: denied { perfmon } for pid=1540 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:15.066000 audit[1540]: AVC avc: denied { bpf } for pid=1540 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:15.066000 audit[1540]: AVC avc: denied { bpf } for pid=1540 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 12 19:42:15.066000 audit: BPF prog-id=41 op=LOAD Feb 12 19:42:15.066000 audit[1540]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c000197c30 a2=78 a3=c0000b1ce8 items=0 ppid=1529 pid=1540 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:15.066000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F61303234666365666335376461363733663562363164613062 Feb 12 19:42:15.145752 kernel: eth0: renamed from vethe1feeaa Feb 12 19:42:15.154652 systemd-networkd[1016]: vethc82a0bb: Gained carrier Feb 12 19:42:15.154820 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethc82a0bb: link becomes ready Feb 12 19:42:15.157160 systemd-resolved[1067]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Feb 12 19:42:15.177099 systemd[1]: docker-a024fcefc57da673f5b61da0b39d13e4746bb16b661d7fd1fe0462542f20620a.scope: Deactivated successfully. Feb 12 19:42:15.176000 audit: BPF prog-id=38 op=UNLOAD Feb 12 19:42:15.187554 env[1112]: time="2024-02-12T19:42:15.187508484Z" level=info msg="shim disconnected" id=a024fcefc57da673f5b61da0b39d13e4746bb16b661d7fd1fe0462542f20620a Feb 12 19:42:15.187626 env[1112]: time="2024-02-12T19:42:15.187554620Z" level=warning msg="cleaning up after shim disconnected" id=a024fcefc57da673f5b61da0b39d13e4746bb16b661d7fd1fe0462542f20620a namespace=moby Feb 12 19:42:15.187626 env[1112]: time="2024-02-12T19:42:15.187565026Z" level=info msg="cleaning up dead shim" Feb 12 19:42:15.187673 env[1277]: time="2024-02-12T19:42:15.187531316Z" level=info msg="ignoring event" container=a024fcefc57da673f5b61da0b39d13e4746bb16b661d7fd1fe0462542f20620a module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Feb 12 19:42:15.192862 env[1112]: time="2024-02-12T19:42:15.192824626Z" level=warning msg="cleanup warnings time=\"2024-02-12T19:42:15Z\" level=info msg=\"starting signal loop\" namespace=moby pid=1591 runtime=io.containerd.runc.v2\n" Feb 12 19:42:15.196316 systemd-networkd[1016]: vethc82a0bb: Lost carrier Feb 12 19:42:15.196735 kernel: docker0: port 1(vethc82a0bb) entered disabled state Feb 12 19:42:15.196798 kernel: vethe1feeaa: renamed from eth0 Feb 12 19:42:15.210788 systemd-networkd[1016]: vethc82a0bb: Link DOWN Feb 12 19:42:15.212092 kernel: docker0: port 1(vethc82a0bb) entered disabled state Feb 12 19:42:15.212126 kernel: device vethc82a0bb left promiscuous mode Feb 12 19:42:15.212151 kernel: docker0: port 1(vethc82a0bb) entered disabled state Feb 12 19:42:15.209000 audit: ANOM_PROMISCUOUS dev=vethc82a0bb prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Feb 12 19:42:15.209000 audit[1277]: SYSCALL arch=c000003e syscall=44 success=yes exit=32 a0=f a1=c0011e98c0 a2=20 a3=0 items=0 ppid=1 pid=1277 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:15.209000 audit: PROCTITLE proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Feb 12 19:42:15.238792 sshd[1495]: pam_unix(sshd:session): session closed for user core Feb 12 19:42:15.238000 audit[1495]: USER_END pid=1495 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:42:15.238000 audit[1495]: CRED_DISP pid=1495 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:42:15.241459 systemd[1]: sshd@10-10.0.0.121:22-10.0.0.1:40480.service: Deactivated successfully. Feb 12 19:42:15.239000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.121:22-10.0.0.1:40480 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:15.241958 systemd[1]: session-11.scope: Deactivated successfully. Feb 12 19:42:15.242436 systemd-logind[1105]: Session 11 logged out. Waiting for processes to exit. Feb 12 19:42:15.243381 systemd[1]: Started sshd@11-10.0.0.121:22-10.0.0.1:40486.service. Feb 12 19:42:15.241000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.121:22-10.0.0.1:40486 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:15.243957 systemd-logind[1105]: Removed session 11. Feb 12 19:42:15.257000 audit: BPF prog-id=41 op=UNLOAD Feb 12 19:42:15.281000 audit[1606]: USER_ACCT pid=1606 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:42:15.283741 sshd[1606]: Accepted publickey for core from 10.0.0.1 port 40486 ssh2: RSA SHA256:61J5tVZgtMsvFgBzlA318rHvk/8vx1tAF2anfHXiCnk Feb 12 19:42:15.283000 audit[1606]: CRED_ACQ pid=1606 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:42:15.283000 audit[1606]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff8ab76700 a2=3 a3=0 items=0 ppid=1 pid=1606 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:42:15.283000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 12 19:42:15.285190 sshd[1606]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 19:42:15.288369 systemd-logind[1105]: New session 12 of user core. Feb 12 19:42:15.289311 systemd[1]: Started session-12.scope. Feb 12 19:42:15.291000 audit[1606]: USER_START pid=1606 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:42:15.292000 audit[1608]: CRED_ACQ pid=1608 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:42:15.361643 ntpdate[1616]: ntpdate 4.2.8p15@1.3728-o Mon Feb 12 17:20:56 UTC 2024 (1) Feb 12 19:42:15.802956 systemd-networkd[1016]: docker0: Lost carrier Feb 12 19:42:22.083459 ntpdate[1616]: adjust time server 65.100.46.166 offset +0.013108 sec Feb 12 19:42:22.085331 sshd[1606]: pam_unix(sshd:session): session closed for user core Feb 12 19:42:22.084000 audit[1606]: USER_END pid=1606 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:42:22.086816 kernel: kauditd_printk_skb: 142 callbacks suppressed Feb 12 19:42:22.086857 kernel: audit: type=1106 audit(1707766942.084:301): pid=1606 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:42:22.087666 systemd[1]: sshd@11-10.0.0.121:22-10.0.0.1:40486.service: Deactivated successfully. Feb 12 19:42:22.088302 systemd[1]: session-12.scope: Deactivated successfully. Feb 12 19:42:22.088714 systemd-logind[1105]: Session 12 logged out. Waiting for processes to exit. Feb 12 19:42:22.089282 systemd-logind[1105]: Removed session 12. Feb 12 19:42:22.084000 audit[1606]: CRED_DISP pid=1606 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:42:22.092062 kernel: audit: type=1104 audit(1707766942.084:302): pid=1606 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:42:22.092094 kernel: audit: type=1131 audit(1707766942.085:303): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.121:22-10.0.0.1:40486 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:42:22.085000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.121:22-10.0.0.1:40486 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'