Jul 2 11:20:33.908572 kernel: Linux version 5.15.161-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Mon Jul 1 23:45:21 -00 2024 Jul 2 11:20:33.908595 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.oem.id=openstack verity.usrhash=d29251fe942de56b08103b03939b6e5af4108e76dc6080fe2498c5db43f16e82 Jul 2 11:20:33.908609 kernel: BIOS-provided physical RAM map: Jul 2 11:20:33.908617 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Jul 2 11:20:33.908624 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Jul 2 11:20:33.908631 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Jul 2 11:20:33.908640 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000007ffdbfff] usable Jul 2 11:20:33.908648 kernel: BIOS-e820: [mem 0x000000007ffdc000-0x000000007fffffff] reserved Jul 2 11:20:33.908655 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Jul 2 11:20:33.908663 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Jul 2 11:20:33.908673 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Jul 2 11:20:33.908680 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Jul 2 11:20:33.908687 kernel: NX (Execute Disable) protection: active Jul 2 11:20:33.908695 kernel: SMBIOS 2.8 present. Jul 2 11:20:33.908742 kernel: DMI: Red Hat KVM/RHEL-AV, BIOS 1.13.0-2.module_el8.5.0+2608+72063365 04/01/2014 Jul 2 11:20:33.908751 kernel: Hypervisor detected: KVM Jul 2 11:20:33.908762 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Jul 2 11:20:33.908771 kernel: kvm-clock: cpu 0, msr d192001, primary cpu clock Jul 2 11:20:33.908779 kernel: kvm-clock: using sched offset of 4188473313 cycles Jul 2 11:20:33.908788 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jul 2 11:20:33.908797 kernel: tsc: Detected 2294.576 MHz processor Jul 2 11:20:33.908805 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Jul 2 11:20:33.908814 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Jul 2 11:20:33.908822 kernel: last_pfn = 0x7ffdc max_arch_pfn = 0x400000000 Jul 2 11:20:33.908831 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jul 2 11:20:33.908842 kernel: Using GB pages for direct mapping Jul 2 11:20:33.908850 kernel: ACPI: Early table checksum verification disabled Jul 2 11:20:33.908858 kernel: ACPI: RSDP 0x00000000000F5AA0 000014 (v00 BOCHS ) Jul 2 11:20:33.908867 kernel: ACPI: RSDT 0x000000007FFE47A5 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 2 11:20:33.908875 kernel: ACPI: FACP 0x000000007FFE438D 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jul 2 11:20:33.908884 kernel: ACPI: DSDT 0x000000007FFDFD80 00460D (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 2 11:20:33.908892 kernel: ACPI: FACS 0x000000007FFDFD40 000040 Jul 2 11:20:33.908901 kernel: ACPI: APIC 0x000000007FFE4481 0000F0 (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 2 11:20:33.908909 kernel: ACPI: SRAT 0x000000007FFE4571 0001D0 (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 2 11:20:33.908920 kernel: ACPI: MCFG 0x000000007FFE4741 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 2 11:20:33.908928 kernel: ACPI: WAET 0x000000007FFE477D 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 2 11:20:33.908936 kernel: ACPI: Reserving FACP table memory at [mem 0x7ffe438d-0x7ffe4480] Jul 2 11:20:33.908945 kernel: ACPI: Reserving DSDT table memory at [mem 0x7ffdfd80-0x7ffe438c] Jul 2 11:20:33.908953 kernel: ACPI: Reserving FACS table memory at [mem 0x7ffdfd40-0x7ffdfd7f] Jul 2 11:20:33.908962 kernel: ACPI: Reserving APIC table memory at [mem 0x7ffe4481-0x7ffe4570] Jul 2 11:20:33.908974 kernel: ACPI: Reserving SRAT table memory at [mem 0x7ffe4571-0x7ffe4740] Jul 2 11:20:33.908985 kernel: ACPI: Reserving MCFG table memory at [mem 0x7ffe4741-0x7ffe477c] Jul 2 11:20:33.908994 kernel: ACPI: Reserving WAET table memory at [mem 0x7ffe477d-0x7ffe47a4] Jul 2 11:20:33.909003 kernel: SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jul 2 11:20:33.909012 kernel: SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jul 2 11:20:33.909021 kernel: SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jul 2 11:20:33.909030 kernel: SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jul 2 11:20:33.909039 kernel: SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jul 2 11:20:33.909050 kernel: SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jul 2 11:20:33.909059 kernel: SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jul 2 11:20:33.909068 kernel: SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jul 2 11:20:33.909077 kernel: SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jul 2 11:20:33.909085 kernel: SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jul 2 11:20:33.909094 kernel: SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jul 2 11:20:33.909103 kernel: SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jul 2 11:20:33.909112 kernel: SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jul 2 11:20:33.909121 kernel: SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jul 2 11:20:33.909129 kernel: SRAT: PXM 0 -> APIC 0x0e -> Node 0 Jul 2 11:20:33.909141 kernel: SRAT: PXM 0 -> APIC 0x0f -> Node 0 Jul 2 11:20:33.909150 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] Jul 2 11:20:33.909159 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0x7fffffff] Jul 2 11:20:33.909168 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x20800fffff] hotplug Jul 2 11:20:33.909177 kernel: NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0x7ffdbfff] -> [mem 0x00000000-0x7ffdbfff] Jul 2 11:20:33.909186 kernel: NODE_DATA(0) allocated [mem 0x7ffd6000-0x7ffdbfff] Jul 2 11:20:33.909195 kernel: Zone ranges: Jul 2 11:20:33.909204 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 2 11:20:33.909213 kernel: DMA32 [mem 0x0000000001000000-0x000000007ffdbfff] Jul 2 11:20:33.909225 kernel: Normal empty Jul 2 11:20:33.909234 kernel: Movable zone start for each node Jul 2 11:20:33.909243 kernel: Early memory node ranges Jul 2 11:20:33.909252 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Jul 2 11:20:33.909260 kernel: node 0: [mem 0x0000000000100000-0x000000007ffdbfff] Jul 2 11:20:33.909269 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000007ffdbfff] Jul 2 11:20:33.909279 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Jul 2 11:20:33.909287 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Jul 2 11:20:33.909303 kernel: On node 0, zone DMA32: 36 pages in unavailable ranges Jul 2 11:20:33.909314 kernel: ACPI: PM-Timer IO Port: 0x608 Jul 2 11:20:33.909323 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Jul 2 11:20:33.909332 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Jul 2 11:20:33.909341 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 2 11:20:33.909350 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Jul 2 11:20:33.909360 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jul 2 11:20:33.909369 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Jul 2 11:20:33.909378 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Jul 2 11:20:33.909387 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Jul 2 11:20:33.909398 kernel: TSC deadline timer available Jul 2 11:20:33.909407 kernel: smpboot: Allowing 16 CPUs, 14 hotplug CPUs Jul 2 11:20:33.909416 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Jul 2 11:20:33.909425 kernel: Booting paravirtualized kernel on KVM Jul 2 11:20:33.909434 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 2 11:20:33.909444 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:16 nr_node_ids:1 Jul 2 11:20:33.909453 kernel: percpu: Embedded 56 pages/cpu s188696 r8192 d32488 u262144 Jul 2 11:20:33.909462 kernel: pcpu-alloc: s188696 r8192 d32488 u262144 alloc=1*2097152 Jul 2 11:20:33.909471 kernel: pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 12 13 14 15 Jul 2 11:20:33.909483 kernel: kvm-guest: stealtime: cpu 0, msr 7da1c0c0 Jul 2 11:20:33.909494 kernel: kvm-guest: PV spinlocks enabled Jul 2 11:20:33.909505 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 2 11:20:33.909516 kernel: Built 1 zonelists, mobility grouping on. Total pages: 515804 Jul 2 11:20:33.909526 kernel: Policy zone: DMA32 Jul 2 11:20:33.909538 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.oem.id=openstack verity.usrhash=d29251fe942de56b08103b03939b6e5af4108e76dc6080fe2498c5db43f16e82 Jul 2 11:20:33.909549 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 2 11:20:33.909559 kernel: Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 2 11:20:33.909571 kernel: Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear) Jul 2 11:20:33.909581 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 2 11:20:33.909590 kernel: Memory: 1903832K/2096616K available (12294K kernel code, 2276K rwdata, 13712K rodata, 47444K init, 4144K bss, 192524K reserved, 0K cma-reserved) Jul 2 11:20:33.909599 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=16, Nodes=1 Jul 2 11:20:33.909608 kernel: ftrace: allocating 34514 entries in 135 pages Jul 2 11:20:33.909617 kernel: ftrace: allocated 135 pages with 4 groups Jul 2 11:20:33.909626 kernel: rcu: Hierarchical RCU implementation. Jul 2 11:20:33.909636 kernel: rcu: RCU event tracing is enabled. Jul 2 11:20:33.909645 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=16. Jul 2 11:20:33.909656 kernel: Rude variant of Tasks RCU enabled. Jul 2 11:20:33.909666 kernel: Tracing variant of Tasks RCU enabled. Jul 2 11:20:33.909675 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 2 11:20:33.909684 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=16 Jul 2 11:20:33.909693 kernel: NR_IRQS: 33024, nr_irqs: 552, preallocated irqs: 16 Jul 2 11:20:33.909722 kernel: random: crng init done Jul 2 11:20:33.909732 kernel: Console: colour VGA+ 80x25 Jul 2 11:20:33.909751 kernel: printk: console [tty0] enabled Jul 2 11:20:33.909761 kernel: printk: console [ttyS0] enabled Jul 2 11:20:33.909770 kernel: ACPI: Core revision 20210730 Jul 2 11:20:33.909780 kernel: APIC: Switch to symmetric I/O mode setup Jul 2 11:20:33.909790 kernel: x2apic enabled Jul 2 11:20:33.909802 kernel: Switched APIC routing to physical x2apic. Jul 2 11:20:33.909812 kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x2113312ac93, max_idle_ns: 440795244843 ns Jul 2 11:20:33.909822 kernel: Calibrating delay loop (skipped) preset value.. 4589.15 BogoMIPS (lpj=2294576) Jul 2 11:20:33.909831 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Jul 2 11:20:33.909841 kernel: Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 Jul 2 11:20:33.909853 kernel: Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 Jul 2 11:20:33.909863 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jul 2 11:20:33.909872 kernel: Spectre V2 : WARNING: Unprivileged eBPF is enabled with eIBRS on, data leaks possible via Spectre v2 BHB attacks! Jul 2 11:20:33.909882 kernel: Spectre V2 : Spectre BHI mitigation: SW BHB clearing on vm exit Jul 2 11:20:33.909892 kernel: Spectre V2 : Spectre BHI mitigation: SW BHB clearing on syscall Jul 2 11:20:33.909901 kernel: Spectre V2 : Mitigation: Enhanced / Automatic IBRS Jul 2 11:20:33.909910 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jul 2 11:20:33.909920 kernel: Spectre V2 : Spectre v2 / PBRSB-eIBRS: Retire a single CALL on VMEXIT Jul 2 11:20:33.909929 kernel: RETBleed: Mitigation: Enhanced IBRS Jul 2 11:20:33.909939 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jul 2 11:20:33.909948 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Jul 2 11:20:33.909960 kernel: TAA: Mitigation: Clear CPU buffers Jul 2 11:20:33.909970 kernel: MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jul 2 11:20:33.909979 kernel: GDS: Unknown: Dependent on hypervisor status Jul 2 11:20:33.909989 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jul 2 11:20:33.909998 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jul 2 11:20:33.910008 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jul 2 11:20:33.910017 kernel: x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Jul 2 11:20:33.910027 kernel: x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Jul 2 11:20:33.910036 kernel: x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Jul 2 11:20:33.910046 kernel: x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' Jul 2 11:20:33.910058 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jul 2 11:20:33.910067 kernel: x86/fpu: xstate_offset[5]: 832, xstate_sizes[5]: 64 Jul 2 11:20:33.910077 kernel: x86/fpu: xstate_offset[6]: 896, xstate_sizes[6]: 512 Jul 2 11:20:33.910086 kernel: x86/fpu: xstate_offset[7]: 1408, xstate_sizes[7]: 1024 Jul 2 11:20:33.910096 kernel: x86/fpu: xstate_offset[9]: 2432, xstate_sizes[9]: 8 Jul 2 11:20:33.910106 kernel: x86/fpu: Enabled xstate features 0x2e7, context size is 2440 bytes, using 'compacted' format. Jul 2 11:20:33.910115 kernel: Freeing SMP alternatives memory: 32K Jul 2 11:20:33.910125 kernel: pid_max: default: 32768 minimum: 301 Jul 2 11:20:33.910134 kernel: LSM: Security Framework initializing Jul 2 11:20:33.910144 kernel: SELinux: Initializing. Jul 2 11:20:33.910153 kernel: Mount-cache hash table entries: 4096 (order: 3, 32768 bytes, linear) Jul 2 11:20:33.910163 kernel: Mountpoint-cache hash table entries: 4096 (order: 3, 32768 bytes, linear) Jul 2 11:20:33.910175 kernel: smpboot: CPU0: Intel Xeon Processor (Cascadelake) (family: 0x6, model: 0x55, stepping: 0x6) Jul 2 11:20:33.910184 kernel: Performance Events: unsupported p6 CPU model 85 no PMU driver, software events only. Jul 2 11:20:33.910194 kernel: signal: max sigframe size: 3632 Jul 2 11:20:33.910204 kernel: rcu: Hierarchical SRCU implementation. Jul 2 11:20:33.910213 kernel: NMI watchdog: Perf NMI watchdog permanently disabled Jul 2 11:20:33.910223 kernel: smp: Bringing up secondary CPUs ... Jul 2 11:20:33.910232 kernel: x86: Booting SMP configuration: Jul 2 11:20:33.910242 kernel: .... node #0, CPUs: #1 Jul 2 11:20:33.910251 kernel: kvm-clock: cpu 1, msr d192041, secondary cpu clock Jul 2 11:20:33.910263 kernel: smpboot: CPU 1 Converting physical 0 to logical die 1 Jul 2 11:20:33.910273 kernel: kvm-guest: stealtime: cpu 1, msr 7da5c0c0 Jul 2 11:20:33.910282 kernel: smp: Brought up 1 node, 2 CPUs Jul 2 11:20:33.910298 kernel: smpboot: Max logical packages: 16 Jul 2 11:20:33.910307 kernel: smpboot: Total of 2 processors activated (9178.30 BogoMIPS) Jul 2 11:20:33.910317 kernel: devtmpfs: initialized Jul 2 11:20:33.910327 kernel: x86/mm: Memory block size: 128MB Jul 2 11:20:33.910337 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 2 11:20:33.910346 kernel: futex hash table entries: 4096 (order: 6, 262144 bytes, linear) Jul 2 11:20:33.910359 kernel: pinctrl core: initialized pinctrl subsystem Jul 2 11:20:33.910368 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 2 11:20:33.910378 kernel: audit: initializing netlink subsys (disabled) Jul 2 11:20:33.910387 kernel: audit: type=2000 audit(1719919233.402:1): state=initialized audit_enabled=0 res=1 Jul 2 11:20:33.910397 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 2 11:20:33.910406 kernel: thermal_sys: Registered thermal governor 'user_space' Jul 2 11:20:33.910416 kernel: cpuidle: using governor menu Jul 2 11:20:33.910426 kernel: ACPI: bus type PCI registered Jul 2 11:20:33.910435 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 2 11:20:33.910445 kernel: dca service started, version 1.12.1 Jul 2 11:20:33.910457 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Jul 2 11:20:33.910467 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Jul 2 11:20:33.910477 kernel: PCI: Using configuration type 1 for base access Jul 2 11:20:33.910487 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jul 2 11:20:33.910496 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Jul 2 11:20:33.910506 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Jul 2 11:20:33.910516 kernel: ACPI: Added _OSI(Module Device) Jul 2 11:20:33.910526 kernel: ACPI: Added _OSI(Processor Device) Jul 2 11:20:33.910535 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Jul 2 11:20:33.910547 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 2 11:20:33.910557 kernel: ACPI: Added _OSI(Linux-Dell-Video) Jul 2 11:20:33.910566 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Jul 2 11:20:33.910576 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Jul 2 11:20:33.910585 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 2 11:20:33.910595 kernel: ACPI: Interpreter enabled Jul 2 11:20:33.910605 kernel: ACPI: PM: (supports S0 S5) Jul 2 11:20:33.910614 kernel: ACPI: Using IOAPIC for interrupt routing Jul 2 11:20:33.910624 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jul 2 11:20:33.910636 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Jul 2 11:20:33.910646 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jul 2 11:20:33.912866 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 2 11:20:33.912968 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jul 2 11:20:33.913054 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 2 11:20:33.913067 kernel: PCI host bridge to bus 0000:00 Jul 2 11:20:33.913165 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jul 2 11:20:33.913247 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Jul 2 11:20:33.913329 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jul 2 11:20:33.913404 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xafffffff window] Jul 2 11:20:33.913478 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Jul 2 11:20:33.913551 kernel: pci_bus 0000:00: root bus resource [mem 0x20c0000000-0x28bfffffff window] Jul 2 11:20:33.913626 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jul 2 11:20:33.913738 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Jul 2 11:20:33.913847 kernel: pci 0000:00:01.0: [1013:00b8] type 00 class 0x030000 Jul 2 11:20:33.913933 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfa000000-0xfbffffff pref] Jul 2 11:20:33.914024 kernel: pci 0000:00:01.0: reg 0x14: [mem 0xfea50000-0xfea50fff] Jul 2 11:20:33.914107 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfea40000-0xfea4ffff pref] Jul 2 11:20:33.914192 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jul 2 11:20:33.914293 kernel: pci 0000:00:02.0: [1b36:000c] type 01 class 0x060400 Jul 2 11:20:33.914385 kernel: pci 0000:00:02.0: reg 0x10: [mem 0xfea51000-0xfea51fff] Jul 2 11:20:33.914485 kernel: pci 0000:00:02.1: [1b36:000c] type 01 class 0x060400 Jul 2 11:20:33.914574 kernel: pci 0000:00:02.1: reg 0x10: [mem 0xfea52000-0xfea52fff] Jul 2 11:20:33.914666 kernel: pci 0000:00:02.2: [1b36:000c] type 01 class 0x060400 Jul 2 11:20:33.914761 kernel: pci 0000:00:02.2: reg 0x10: [mem 0xfea53000-0xfea53fff] Jul 2 11:20:33.914858 kernel: pci 0000:00:02.3: [1b36:000c] type 01 class 0x060400 Jul 2 11:20:33.914947 kernel: pci 0000:00:02.3: reg 0x10: [mem 0xfea54000-0xfea54fff] Jul 2 11:20:33.915045 kernel: pci 0000:00:02.4: [1b36:000c] type 01 class 0x060400 Jul 2 11:20:33.915134 kernel: pci 0000:00:02.4: reg 0x10: [mem 0xfea55000-0xfea55fff] Jul 2 11:20:33.915252 kernel: pci 0000:00:02.5: [1b36:000c] type 01 class 0x060400 Jul 2 11:20:33.918932 kernel: pci 0000:00:02.5: reg 0x10: [mem 0xfea56000-0xfea56fff] Jul 2 11:20:33.919041 kernel: pci 0000:00:02.6: [1b36:000c] type 01 class 0x060400 Jul 2 11:20:33.919135 kernel: pci 0000:00:02.6: reg 0x10: [mem 0xfea57000-0xfea57fff] Jul 2 11:20:33.919233 kernel: pci 0000:00:02.7: [1b36:000c] type 01 class 0x060400 Jul 2 11:20:33.919327 kernel: pci 0000:00:02.7: reg 0x10: [mem 0xfea58000-0xfea58fff] Jul 2 11:20:33.919420 kernel: pci 0000:00:03.0: [1af4:1000] type 00 class 0x020000 Jul 2 11:20:33.919506 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc0c0-0xc0df] Jul 2 11:20:33.919591 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfea59000-0xfea59fff] Jul 2 11:20:33.919675 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfd000000-0xfd003fff 64bit pref] Jul 2 11:20:33.919777 kernel: pci 0000:00:03.0: reg 0x30: [mem 0xfea00000-0xfea3ffff pref] Jul 2 11:20:33.919871 kernel: pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000 Jul 2 11:20:33.919957 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc07f] Jul 2 11:20:33.920042 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfea5a000-0xfea5afff] Jul 2 11:20:33.920125 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfd004000-0xfd007fff 64bit pref] Jul 2 11:20:33.920222 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Jul 2 11:20:33.920317 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Jul 2 11:20:33.920418 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Jul 2 11:20:33.920504 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc0e0-0xc0ff] Jul 2 11:20:33.920589 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfea5b000-0xfea5bfff] Jul 2 11:20:33.920680 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Jul 2 11:20:33.920772 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] Jul 2 11:20:33.920868 kernel: pci 0000:01:00.0: [1b36:000e] type 01 class 0x060400 Jul 2 11:20:33.920960 kernel: pci 0000:01:00.0: reg 0x10: [mem 0xfda00000-0xfda000ff 64bit] Jul 2 11:20:33.921046 kernel: pci 0000:00:02.0: PCI bridge to [bus 01-02] Jul 2 11:20:33.921130 kernel: pci 0000:00:02.0: bridge window [mem 0xfd800000-0xfdbfffff] Jul 2 11:20:33.921216 kernel: pci 0000:00:02.0: bridge window [mem 0xfce00000-0xfcffffff 64bit pref] Jul 2 11:20:33.921323 kernel: pci_bus 0000:02: extended config space not accessible Jul 2 11:20:33.921426 kernel: pci 0000:02:01.0: [8086:25ab] type 00 class 0x088000 Jul 2 11:20:33.921528 kernel: pci 0000:02:01.0: reg 0x10: [mem 0xfd800000-0xfd80000f] Jul 2 11:20:33.921636 kernel: pci 0000:01:00.0: PCI bridge to [bus 02] Jul 2 11:20:33.921736 kernel: pci 0000:01:00.0: bridge window [mem 0xfd800000-0xfd9fffff] Jul 2 11:20:33.921832 kernel: pci 0000:03:00.0: [1b36:000d] type 00 class 0x0c0330 Jul 2 11:20:33.923853 kernel: pci 0000:03:00.0: reg 0x10: [mem 0xfe800000-0xfe803fff 64bit] Jul 2 11:20:33.923962 kernel: pci 0000:00:02.1: PCI bridge to [bus 03] Jul 2 11:20:33.924056 kernel: pci 0000:00:02.1: bridge window [mem 0xfe800000-0xfe9fffff] Jul 2 11:20:33.924154 kernel: pci 0000:00:02.1: bridge window [mem 0xfcc00000-0xfcdfffff 64bit pref] Jul 2 11:20:33.924260 kernel: pci 0000:04:00.0: [1af4:1044] type 00 class 0x00ff00 Jul 2 11:20:33.924368 kernel: pci 0000:04:00.0: reg 0x20: [mem 0xfca00000-0xfca03fff 64bit pref] Jul 2 11:20:33.924462 kernel: pci 0000:00:02.2: PCI bridge to [bus 04] Jul 2 11:20:33.924553 kernel: pci 0000:00:02.2: bridge window [mem 0xfe600000-0xfe7fffff] Jul 2 11:20:33.924645 kernel: pci 0000:00:02.2: bridge window [mem 0xfca00000-0xfcbfffff 64bit pref] Jul 2 11:20:33.924801 kernel: pci 0000:00:02.3: PCI bridge to [bus 05] Jul 2 11:20:33.924888 kernel: pci 0000:00:02.3: bridge window [mem 0xfe400000-0xfe5fffff] Jul 2 11:20:33.924975 kernel: pci 0000:00:02.3: bridge window [mem 0xfc800000-0xfc9fffff 64bit pref] Jul 2 11:20:33.925063 kernel: pci 0000:00:02.4: PCI bridge to [bus 06] Jul 2 11:20:33.925147 kernel: pci 0000:00:02.4: bridge window [mem 0xfe200000-0xfe3fffff] Jul 2 11:20:33.925231 kernel: pci 0000:00:02.4: bridge window [mem 0xfc600000-0xfc7fffff 64bit pref] Jul 2 11:20:33.925324 kernel: pci 0000:00:02.5: PCI bridge to [bus 07] Jul 2 11:20:33.925407 kernel: pci 0000:00:02.5: bridge window [mem 0xfe000000-0xfe1fffff] Jul 2 11:20:33.925490 kernel: pci 0000:00:02.5: bridge window [mem 0xfc400000-0xfc5fffff 64bit pref] Jul 2 11:20:33.925575 kernel: pci 0000:00:02.6: PCI bridge to [bus 08] Jul 2 11:20:33.925660 kernel: pci 0000:00:02.6: bridge window [mem 0xfde00000-0xfdffffff] Jul 2 11:20:33.925751 kernel: pci 0000:00:02.6: bridge window [mem 0xfc200000-0xfc3fffff 64bit pref] Jul 2 11:20:33.925836 kernel: pci 0000:00:02.7: PCI bridge to [bus 09] Jul 2 11:20:33.925919 kernel: pci 0000:00:02.7: bridge window [mem 0xfdc00000-0xfddfffff] Jul 2 11:20:33.926002 kernel: pci 0000:00:02.7: bridge window [mem 0xfc000000-0xfc1fffff 64bit pref] Jul 2 11:20:33.926015 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Jul 2 11:20:33.926025 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jul 2 11:20:33.926036 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jul 2 11:20:33.926049 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Jul 2 11:20:33.926058 kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 10 Jul 2 11:20:33.926069 kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 10 Jul 2 11:20:33.926078 kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Jul 2 11:20:33.926088 kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Jul 2 11:20:33.926098 kernel: ACPI: PCI: Interrupt link GSIA configured for IRQ 16 Jul 2 11:20:33.926108 kernel: ACPI: PCI: Interrupt link GSIB configured for IRQ 17 Jul 2 11:20:33.926118 kernel: ACPI: PCI: Interrupt link GSIC configured for IRQ 18 Jul 2 11:20:33.926127 kernel: ACPI: PCI: Interrupt link GSID configured for IRQ 19 Jul 2 11:20:33.926140 kernel: ACPI: PCI: Interrupt link GSIE configured for IRQ 20 Jul 2 11:20:33.926149 kernel: ACPI: PCI: Interrupt link GSIF configured for IRQ 21 Jul 2 11:20:33.926159 kernel: ACPI: PCI: Interrupt link GSIG configured for IRQ 22 Jul 2 11:20:33.926169 kernel: ACPI: PCI: Interrupt link GSIH configured for IRQ 23 Jul 2 11:20:33.926179 kernel: iommu: Default domain type: Translated Jul 2 11:20:33.926188 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Jul 2 11:20:33.926272 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Jul 2 11:20:33.926363 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jul 2 11:20:33.926451 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Jul 2 11:20:33.926463 kernel: vgaarb: loaded Jul 2 11:20:33.926474 kernel: pps_core: LinuxPPS API ver. 1 registered Jul 2 11:20:33.926484 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jul 2 11:20:33.926494 kernel: PTP clock support registered Jul 2 11:20:33.926504 kernel: PCI: Using ACPI for IRQ routing Jul 2 11:20:33.926514 kernel: PCI: pci_cache_line_size set to 64 bytes Jul 2 11:20:33.926524 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Jul 2 11:20:33.926533 kernel: e820: reserve RAM buffer [mem 0x7ffdc000-0x7fffffff] Jul 2 11:20:33.926546 kernel: clocksource: Switched to clocksource kvm-clock Jul 2 11:20:33.926556 kernel: VFS: Disk quotas dquot_6.6.0 Jul 2 11:20:33.926566 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 2 11:20:33.926576 kernel: pnp: PnP ACPI init Jul 2 11:20:33.926679 kernel: system 00:04: [mem 0xb0000000-0xbfffffff window] has been reserved Jul 2 11:20:33.926694 kernel: pnp: PnP ACPI: found 5 devices Jul 2 11:20:33.930784 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jul 2 11:20:33.930801 kernel: NET: Registered PF_INET protocol family Jul 2 11:20:33.930817 kernel: IP idents hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 2 11:20:33.930827 kernel: tcp_listen_portaddr_hash hash table entries: 1024 (order: 2, 16384 bytes, linear) Jul 2 11:20:33.930837 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 2 11:20:33.930847 kernel: TCP established hash table entries: 16384 (order: 5, 131072 bytes, linear) Jul 2 11:20:33.930857 kernel: TCP bind hash table entries: 16384 (order: 6, 262144 bytes, linear) Jul 2 11:20:33.930867 kernel: TCP: Hash tables configured (established 16384 bind 16384) Jul 2 11:20:33.930878 kernel: UDP hash table entries: 1024 (order: 3, 32768 bytes, linear) Jul 2 11:20:33.930888 kernel: UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes, linear) Jul 2 11:20:33.930898 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 2 11:20:33.930911 kernel: NET: Registered PF_XDP protocol family Jul 2 11:20:33.931040 kernel: pci 0000:00:02.0: bridge window [io 0x1000-0x0fff] to [bus 01-02] add_size 1000 Jul 2 11:20:33.931132 kernel: pci 0000:00:02.1: bridge window [io 0x1000-0x0fff] to [bus 03] add_size 1000 Jul 2 11:20:33.931221 kernel: pci 0000:00:02.2: bridge window [io 0x1000-0x0fff] to [bus 04] add_size 1000 Jul 2 11:20:33.931316 kernel: pci 0000:00:02.3: bridge window [io 0x1000-0x0fff] to [bus 05] add_size 1000 Jul 2 11:20:33.931404 kernel: pci 0000:00:02.4: bridge window [io 0x1000-0x0fff] to [bus 06] add_size 1000 Jul 2 11:20:33.931489 kernel: pci 0000:00:02.5: bridge window [io 0x1000-0x0fff] to [bus 07] add_size 1000 Jul 2 11:20:33.931579 kernel: pci 0000:00:02.6: bridge window [io 0x1000-0x0fff] to [bus 08] add_size 1000 Jul 2 11:20:33.931663 kernel: pci 0000:00:02.7: bridge window [io 0x1000-0x0fff] to [bus 09] add_size 1000 Jul 2 11:20:33.931763 kernel: pci 0000:00:02.0: BAR 13: assigned [io 0x1000-0x1fff] Jul 2 11:20:33.931847 kernel: pci 0000:00:02.1: BAR 13: assigned [io 0x2000-0x2fff] Jul 2 11:20:33.931931 kernel: pci 0000:00:02.2: BAR 13: assigned [io 0x3000-0x3fff] Jul 2 11:20:33.932014 kernel: pci 0000:00:02.3: BAR 13: assigned [io 0x4000-0x4fff] Jul 2 11:20:33.932117 kernel: pci 0000:00:02.4: BAR 13: assigned [io 0x5000-0x5fff] Jul 2 11:20:33.932203 kernel: pci 0000:00:02.5: BAR 13: assigned [io 0x6000-0x6fff] Jul 2 11:20:33.932292 kernel: pci 0000:00:02.6: BAR 13: assigned [io 0x7000-0x7fff] Jul 2 11:20:33.932377 kernel: pci 0000:00:02.7: BAR 13: assigned [io 0x8000-0x8fff] Jul 2 11:20:33.932469 kernel: pci 0000:01:00.0: PCI bridge to [bus 02] Jul 2 11:20:33.932556 kernel: pci 0000:01:00.0: bridge window [mem 0xfd800000-0xfd9fffff] Jul 2 11:20:33.932641 kernel: pci 0000:00:02.0: PCI bridge to [bus 01-02] Jul 2 11:20:33.932736 kernel: pci 0000:00:02.0: bridge window [io 0x1000-0x1fff] Jul 2 11:20:33.932825 kernel: pci 0000:00:02.0: bridge window [mem 0xfd800000-0xfdbfffff] Jul 2 11:20:33.932909 kernel: pci 0000:00:02.0: bridge window [mem 0xfce00000-0xfcffffff 64bit pref] Jul 2 11:20:33.932992 kernel: pci 0000:00:02.1: PCI bridge to [bus 03] Jul 2 11:20:33.933077 kernel: pci 0000:00:02.1: bridge window [io 0x2000-0x2fff] Jul 2 11:20:33.933161 kernel: pci 0000:00:02.1: bridge window [mem 0xfe800000-0xfe9fffff] Jul 2 11:20:33.933245 kernel: pci 0000:00:02.1: bridge window [mem 0xfcc00000-0xfcdfffff 64bit pref] Jul 2 11:20:33.933339 kernel: pci 0000:00:02.2: PCI bridge to [bus 04] Jul 2 11:20:33.933425 kernel: pci 0000:00:02.2: bridge window [io 0x3000-0x3fff] Jul 2 11:20:33.933510 kernel: pci 0000:00:02.2: bridge window [mem 0xfe600000-0xfe7fffff] Jul 2 11:20:33.933595 kernel: pci 0000:00:02.2: bridge window [mem 0xfca00000-0xfcbfffff 64bit pref] Jul 2 11:20:33.933679 kernel: pci 0000:00:02.3: PCI bridge to [bus 05] Jul 2 11:20:33.933771 kernel: pci 0000:00:02.3: bridge window [io 0x4000-0x4fff] Jul 2 11:20:33.933855 kernel: pci 0000:00:02.3: bridge window [mem 0xfe400000-0xfe5fffff] Jul 2 11:20:33.933940 kernel: pci 0000:00:02.3: bridge window [mem 0xfc800000-0xfc9fffff 64bit pref] Jul 2 11:20:33.934024 kernel: pci 0000:00:02.4: PCI bridge to [bus 06] Jul 2 11:20:33.934117 kernel: pci 0000:00:02.4: bridge window [io 0x5000-0x5fff] Jul 2 11:20:33.934201 kernel: pci 0000:00:02.4: bridge window [mem 0xfe200000-0xfe3fffff] Jul 2 11:20:33.934296 kernel: pci 0000:00:02.4: bridge window [mem 0xfc600000-0xfc7fffff 64bit pref] Jul 2 11:20:33.934382 kernel: pci 0000:00:02.5: PCI bridge to [bus 07] Jul 2 11:20:33.934467 kernel: pci 0000:00:02.5: bridge window [io 0x6000-0x6fff] Jul 2 11:20:33.934552 kernel: pci 0000:00:02.5: bridge window [mem 0xfe000000-0xfe1fffff] Jul 2 11:20:33.934637 kernel: pci 0000:00:02.5: bridge window [mem 0xfc400000-0xfc5fffff 64bit pref] Jul 2 11:20:33.934733 kernel: pci 0000:00:02.6: PCI bridge to [bus 08] Jul 2 11:20:33.934822 kernel: pci 0000:00:02.6: bridge window [io 0x7000-0x7fff] Jul 2 11:20:33.934907 kernel: pci 0000:00:02.6: bridge window [mem 0xfde00000-0xfdffffff] Jul 2 11:20:33.934992 kernel: pci 0000:00:02.6: bridge window [mem 0xfc200000-0xfc3fffff 64bit pref] Jul 2 11:20:33.935076 kernel: pci 0000:00:02.7: PCI bridge to [bus 09] Jul 2 11:20:33.935161 kernel: pci 0000:00:02.7: bridge window [io 0x8000-0x8fff] Jul 2 11:20:33.935247 kernel: pci 0000:00:02.7: bridge window [mem 0xfdc00000-0xfddfffff] Jul 2 11:20:33.935347 kernel: pci 0000:00:02.7: bridge window [mem 0xfc000000-0xfc1fffff 64bit pref] Jul 2 11:20:33.935431 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jul 2 11:20:33.935509 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Jul 2 11:20:33.935585 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jul 2 11:20:33.935660 kernel: pci_bus 0000:00: resource 7 [mem 0x80000000-0xafffffff window] Jul 2 11:20:33.939806 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Jul 2 11:20:33.939899 kernel: pci_bus 0000:00: resource 9 [mem 0x20c0000000-0x28bfffffff window] Jul 2 11:20:33.939992 kernel: pci_bus 0000:01: resource 0 [io 0x1000-0x1fff] Jul 2 11:20:33.940079 kernel: pci_bus 0000:01: resource 1 [mem 0xfd800000-0xfdbfffff] Jul 2 11:20:33.940163 kernel: pci_bus 0000:01: resource 2 [mem 0xfce00000-0xfcffffff 64bit pref] Jul 2 11:20:33.940251 kernel: pci_bus 0000:02: resource 1 [mem 0xfd800000-0xfd9fffff] Jul 2 11:20:33.940350 kernel: pci_bus 0000:03: resource 0 [io 0x2000-0x2fff] Jul 2 11:20:33.940435 kernel: pci_bus 0000:03: resource 1 [mem 0xfe800000-0xfe9fffff] Jul 2 11:20:33.940515 kernel: pci_bus 0000:03: resource 2 [mem 0xfcc00000-0xfcdfffff 64bit pref] Jul 2 11:20:33.940603 kernel: pci_bus 0000:04: resource 0 [io 0x3000-0x3fff] Jul 2 11:20:33.940687 kernel: pci_bus 0000:04: resource 1 [mem 0xfe600000-0xfe7fffff] Jul 2 11:20:33.940780 kernel: pci_bus 0000:04: resource 2 [mem 0xfca00000-0xfcbfffff 64bit pref] Jul 2 11:20:33.940865 kernel: pci_bus 0000:05: resource 0 [io 0x4000-0x4fff] Jul 2 11:20:33.940946 kernel: pci_bus 0000:05: resource 1 [mem 0xfe400000-0xfe5fffff] Jul 2 11:20:33.941026 kernel: pci_bus 0000:05: resource 2 [mem 0xfc800000-0xfc9fffff 64bit pref] Jul 2 11:20:33.941113 kernel: pci_bus 0000:06: resource 0 [io 0x5000-0x5fff] Jul 2 11:20:33.941197 kernel: pci_bus 0000:06: resource 1 [mem 0xfe200000-0xfe3fffff] Jul 2 11:20:33.941276 kernel: pci_bus 0000:06: resource 2 [mem 0xfc600000-0xfc7fffff 64bit pref] Jul 2 11:20:33.941376 kernel: pci_bus 0000:07: resource 0 [io 0x6000-0x6fff] Jul 2 11:20:33.941456 kernel: pci_bus 0000:07: resource 1 [mem 0xfe000000-0xfe1fffff] Jul 2 11:20:33.941536 kernel: pci_bus 0000:07: resource 2 [mem 0xfc400000-0xfc5fffff 64bit pref] Jul 2 11:20:33.941622 kernel: pci_bus 0000:08: resource 0 [io 0x7000-0x7fff] Jul 2 11:20:33.941723 kernel: pci_bus 0000:08: resource 1 [mem 0xfde00000-0xfdffffff] Jul 2 11:20:33.941809 kernel: pci_bus 0000:08: resource 2 [mem 0xfc200000-0xfc3fffff 64bit pref] Jul 2 11:20:33.941896 kernel: pci_bus 0000:09: resource 0 [io 0x8000-0x8fff] Jul 2 11:20:33.941976 kernel: pci_bus 0000:09: resource 1 [mem 0xfdc00000-0xfddfffff] Jul 2 11:20:33.942054 kernel: pci_bus 0000:09: resource 2 [mem 0xfc000000-0xfc1fffff 64bit pref] Jul 2 11:20:33.942068 kernel: ACPI: \_SB_.GSIG: Enabled at IRQ 22 Jul 2 11:20:33.942080 kernel: PCI: CLS 0 bytes, default 64 Jul 2 11:20:33.942090 kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jul 2 11:20:33.942101 kernel: software IO TLB: mapped [mem 0x0000000079800000-0x000000007d800000] (64MB) Jul 2 11:20:33.942115 kernel: RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer Jul 2 11:20:33.942126 kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x2113312ac93, max_idle_ns: 440795244843 ns Jul 2 11:20:33.942136 kernel: Initialise system trusted keyrings Jul 2 11:20:33.942147 kernel: workingset: timestamp_bits=39 max_order=19 bucket_order=0 Jul 2 11:20:33.942157 kernel: Key type asymmetric registered Jul 2 11:20:33.942167 kernel: Asymmetric key parser 'x509' registered Jul 2 11:20:33.942178 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jul 2 11:20:33.942189 kernel: io scheduler mq-deadline registered Jul 2 11:20:33.942199 kernel: io scheduler kyber registered Jul 2 11:20:33.942212 kernel: io scheduler bfq registered Jul 2 11:20:33.942311 kernel: pcieport 0000:00:02.0: PME: Signaling with IRQ 24 Jul 2 11:20:33.942401 kernel: pcieport 0000:00:02.0: AER: enabled with IRQ 24 Jul 2 11:20:33.942489 kernel: pcieport 0000:00:02.0: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Jul 2 11:20:33.942577 kernel: pcieport 0000:00:02.1: PME: Signaling with IRQ 25 Jul 2 11:20:33.942666 kernel: pcieport 0000:00:02.1: AER: enabled with IRQ 25 Jul 2 11:20:33.942762 kernel: pcieport 0000:00:02.1: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Jul 2 11:20:33.942856 kernel: pcieport 0000:00:02.2: PME: Signaling with IRQ 26 Jul 2 11:20:33.942942 kernel: pcieport 0000:00:02.2: AER: enabled with IRQ 26 Jul 2 11:20:33.943028 kernel: pcieport 0000:00:02.2: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Jul 2 11:20:33.943116 kernel: pcieport 0000:00:02.3: PME: Signaling with IRQ 27 Jul 2 11:20:33.943202 kernel: pcieport 0000:00:02.3: AER: enabled with IRQ 27 Jul 2 11:20:33.943294 kernel: pcieport 0000:00:02.3: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Jul 2 11:20:33.943387 kernel: pcieport 0000:00:02.4: PME: Signaling with IRQ 28 Jul 2 11:20:33.943473 kernel: pcieport 0000:00:02.4: AER: enabled with IRQ 28 Jul 2 11:20:33.943559 kernel: pcieport 0000:00:02.4: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Jul 2 11:20:33.943646 kernel: pcieport 0000:00:02.5: PME: Signaling with IRQ 29 Jul 2 11:20:33.943738 kernel: pcieport 0000:00:02.5: AER: enabled with IRQ 29 Jul 2 11:20:33.943823 kernel: pcieport 0000:00:02.5: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Jul 2 11:20:33.943913 kernel: pcieport 0000:00:02.6: PME: Signaling with IRQ 30 Jul 2 11:20:33.943998 kernel: pcieport 0000:00:02.6: AER: enabled with IRQ 30 Jul 2 11:20:33.944083 kernel: pcieport 0000:00:02.6: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Jul 2 11:20:33.944170 kernel: pcieport 0000:00:02.7: PME: Signaling with IRQ 31 Jul 2 11:20:33.944254 kernel: pcieport 0000:00:02.7: AER: enabled with IRQ 31 Jul 2 11:20:33.944346 kernel: pcieport 0000:00:02.7: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Jul 2 11:20:33.944363 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Jul 2 11:20:33.944375 kernel: ACPI: \_SB_.GSIH: Enabled at IRQ 23 Jul 2 11:20:33.944385 kernel: ACPI: \_SB_.GSIE: Enabled at IRQ 20 Jul 2 11:20:33.944396 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 2 11:20:33.944407 kernel: 00:00: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jul 2 11:20:33.944418 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Jul 2 11:20:33.944431 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Jul 2 11:20:33.944442 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Jul 2 11:20:33.944530 kernel: rtc_cmos 00:03: RTC can wake from S4 Jul 2 11:20:33.944545 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Jul 2 11:20:33.944622 kernel: rtc_cmos 00:03: registered as rtc0 Jul 2 11:20:33.944707 kernel: rtc_cmos 00:03: setting system clock to 2024-07-02T11:20:33 UTC (1719919233) Jul 2 11:20:33.944788 kernel: rtc_cmos 00:03: alarms up to one day, y3k, 242 bytes nvram Jul 2 11:20:33.944801 kernel: intel_pstate: CPU model not supported Jul 2 11:20:33.944812 kernel: NET: Registered PF_INET6 protocol family Jul 2 11:20:33.944825 kernel: Segment Routing with IPv6 Jul 2 11:20:33.944836 kernel: In-situ OAM (IOAM) with IPv6 Jul 2 11:20:33.944847 kernel: NET: Registered PF_PACKET protocol family Jul 2 11:20:33.944858 kernel: Key type dns_resolver registered Jul 2 11:20:33.944868 kernel: IPI shorthand broadcast: enabled Jul 2 11:20:33.944879 kernel: sched_clock: Marking stable (758164913, 119303588)->(1083037963, -205569462) Jul 2 11:20:33.944890 kernel: registered taskstats version 1 Jul 2 11:20:33.944900 kernel: Loading compiled-in X.509 certificates Jul 2 11:20:33.944911 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.161-flatcar: a1ce693884775675566f1ed116e36d15950b9a42' Jul 2 11:20:33.944921 kernel: Key type .fscrypt registered Jul 2 11:20:33.944934 kernel: Key type fscrypt-provisioning registered Jul 2 11:20:33.944945 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 2 11:20:33.944955 kernel: ima: Allocated hash algorithm: sha1 Jul 2 11:20:33.944966 kernel: ima: No architecture policies found Jul 2 11:20:33.944976 kernel: clk: Disabling unused clocks Jul 2 11:20:33.944987 kernel: Freeing unused kernel image (initmem) memory: 47444K Jul 2 11:20:33.944998 kernel: Write protecting the kernel read-only data: 28672k Jul 2 11:20:33.945008 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Jul 2 11:20:33.945021 kernel: Freeing unused kernel image (rodata/data gap) memory: 624K Jul 2 11:20:33.945032 kernel: Run /init as init process Jul 2 11:20:33.945042 kernel: with arguments: Jul 2 11:20:33.945053 kernel: /init Jul 2 11:20:33.945063 kernel: with environment: Jul 2 11:20:33.945073 kernel: HOME=/ Jul 2 11:20:33.945083 kernel: TERM=linux Jul 2 11:20:33.945094 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 2 11:20:33.945107 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Jul 2 11:20:33.945122 systemd[1]: Detected virtualization kvm. Jul 2 11:20:33.945134 systemd[1]: Detected architecture x86-64. Jul 2 11:20:33.945144 systemd[1]: Running in initrd. Jul 2 11:20:33.945155 systemd[1]: No hostname configured, using default hostname. Jul 2 11:20:33.945165 systemd[1]: Hostname set to . Jul 2 11:20:33.945176 systemd[1]: Initializing machine ID from VM UUID. Jul 2 11:20:33.945187 systemd[1]: Queued start job for default target initrd.target. Jul 2 11:20:33.945198 systemd[1]: Started systemd-ask-password-console.path. Jul 2 11:20:33.945210 systemd[1]: Reached target cryptsetup.target. Jul 2 11:20:33.945221 systemd[1]: Reached target paths.target. Jul 2 11:20:33.945232 systemd[1]: Reached target slices.target. Jul 2 11:20:33.945242 systemd[1]: Reached target swap.target. Jul 2 11:20:33.945253 systemd[1]: Reached target timers.target. Jul 2 11:20:33.945264 systemd[1]: Listening on iscsid.socket. Jul 2 11:20:33.945275 systemd[1]: Listening on iscsiuio.socket. Jul 2 11:20:33.945296 systemd[1]: Listening on systemd-journald-audit.socket. Jul 2 11:20:33.945307 systemd[1]: Listening on systemd-journald-dev-log.socket. Jul 2 11:20:33.945318 systemd[1]: Listening on systemd-journald.socket. Jul 2 11:20:33.945329 systemd[1]: Listening on systemd-networkd.socket. Jul 2 11:20:33.945340 systemd[1]: Listening on systemd-udevd-control.socket. Jul 2 11:20:33.945351 systemd[1]: Listening on systemd-udevd-kernel.socket. Jul 2 11:20:33.945362 systemd[1]: Reached target sockets.target. Jul 2 11:20:33.945373 systemd[1]: Starting kmod-static-nodes.service... Jul 2 11:20:33.945386 systemd[1]: Finished network-cleanup.service. Jul 2 11:20:33.945399 systemd[1]: Starting systemd-fsck-usr.service... Jul 2 11:20:33.945410 systemd[1]: Starting systemd-journald.service... Jul 2 11:20:33.945421 systemd[1]: Starting systemd-modules-load.service... Jul 2 11:20:33.945432 systemd[1]: Starting systemd-resolved.service... Jul 2 11:20:33.945443 systemd[1]: Starting systemd-vconsole-setup.service... Jul 2 11:20:33.945454 systemd[1]: Finished kmod-static-nodes.service. Jul 2 11:20:33.945464 systemd[1]: Finished systemd-fsck-usr.service. Jul 2 11:20:33.945482 systemd-journald[201]: Journal started Jul 2 11:20:33.945542 systemd-journald[201]: Runtime Journal (/run/log/journal/ced33a9b5f3e41ee8bb2d53749ce7a53) is 4.7M, max 38.1M, 33.3M free. Jul 2 11:20:33.918931 systemd-modules-load[202]: Inserted module 'overlay' Jul 2 11:20:33.966296 systemd[1]: Started systemd-journald.service. Jul 2 11:20:33.966331 kernel: audit: type=1130 audit(1719919233.958:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:33.966348 kernel: audit: type=1130 audit(1719919233.962:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:33.958000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:33.962000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:33.937187 systemd-resolved[203]: Positive Trust Anchors: Jul 2 11:20:33.937201 systemd-resolved[203]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 2 11:20:33.972900 kernel: audit: type=1130 audit(1719919233.967:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:33.972924 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 2 11:20:33.967000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:33.937237 systemd-resolved[203]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Jul 2 11:20:33.977120 kernel: audit: type=1130 audit(1719919233.972:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:33.972000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:33.946614 systemd-resolved[203]: Defaulting to hostname 'linux'. Jul 2 11:20:33.963626 systemd[1]: Started systemd-resolved.service. Jul 2 11:20:33.968386 systemd[1]: Finished systemd-vconsole-setup.service. Jul 2 11:20:33.973400 systemd[1]: Reached target nss-lookup.target. Jul 2 11:20:33.978871 systemd[1]: Starting dracut-cmdline-ask.service... Jul 2 11:20:33.994212 kernel: Bridge firewalling registered Jul 2 11:20:33.994241 kernel: audit: type=1130 audit(1719919233.993:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:33.993000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:33.980361 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Jul 2 11:20:33.981824 systemd-modules-load[202]: Inserted module 'br_netfilter' Jul 2 11:20:34.012426 kernel: audit: type=1130 audit(1719919234.004:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:34.012452 kernel: SCSI subsystem initialized Jul 2 11:20:34.004000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:33.993660 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Jul 2 11:20:34.004644 systemd[1]: Finished dracut-cmdline-ask.service. Jul 2 11:20:34.008050 systemd[1]: Starting dracut-cmdline.service... Jul 2 11:20:34.020016 dracut-cmdline[219]: dracut-dracut-053 Jul 2 11:20:34.024024 dracut-cmdline[219]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.oem.id=openstack verity.usrhash=d29251fe942de56b08103b03939b6e5af4108e76dc6080fe2498c5db43f16e82 Jul 2 11:20:34.038758 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 2 11:20:34.038794 kernel: device-mapper: uevent: version 1.0.3 Jul 2 11:20:34.038807 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Jul 2 11:20:34.038884 systemd-modules-load[202]: Inserted module 'dm_multipath' Jul 2 11:20:34.044974 kernel: audit: type=1130 audit(1719919234.039:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:34.039000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:34.039545 systemd[1]: Finished systemd-modules-load.service. Jul 2 11:20:34.043228 systemd[1]: Starting systemd-sysctl.service... Jul 2 11:20:34.052049 systemd[1]: Finished systemd-sysctl.service. Jul 2 11:20:34.056031 kernel: audit: type=1130 audit(1719919234.052:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:34.052000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:34.118740 kernel: Loading iSCSI transport class v2.0-870. Jul 2 11:20:34.138441 kernel: iscsi: registered transport (tcp) Jul 2 11:20:34.163322 kernel: iscsi: registered transport (qla4xxx) Jul 2 11:20:34.163435 kernel: QLogic iSCSI HBA Driver Jul 2 11:20:34.204684 systemd[1]: Finished dracut-cmdline.service. Jul 2 11:20:34.204000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:34.206038 systemd[1]: Starting dracut-pre-udev.service... Jul 2 11:20:34.209519 kernel: audit: type=1130 audit(1719919234.204:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:34.266787 kernel: raid6: avx512x4 gen() 17632 MB/s Jul 2 11:20:34.283784 kernel: raid6: avx512x4 xor() 7597 MB/s Jul 2 11:20:34.300782 kernel: raid6: avx512x2 gen() 17474 MB/s Jul 2 11:20:34.317870 kernel: raid6: avx512x2 xor() 21577 MB/s Jul 2 11:20:34.334747 kernel: raid6: avx512x1 gen() 17462 MB/s Jul 2 11:20:34.351744 kernel: raid6: avx512x1 xor() 19596 MB/s Jul 2 11:20:34.368765 kernel: raid6: avx2x4 gen() 17446 MB/s Jul 2 11:20:34.385788 kernel: raid6: avx2x4 xor() 7114 MB/s Jul 2 11:20:34.402767 kernel: raid6: avx2x2 gen() 17422 MB/s Jul 2 11:20:34.419751 kernel: raid6: avx2x2 xor() 15858 MB/s Jul 2 11:20:34.436771 kernel: raid6: avx2x1 gen() 13664 MB/s Jul 2 11:20:34.453807 kernel: raid6: avx2x1 xor() 13748 MB/s Jul 2 11:20:34.470766 kernel: raid6: sse2x4 gen() 8251 MB/s Jul 2 11:20:34.487777 kernel: raid6: sse2x4 xor() 5488 MB/s Jul 2 11:20:34.504774 kernel: raid6: sse2x2 gen() 9288 MB/s Jul 2 11:20:34.521778 kernel: raid6: sse2x2 xor() 5322 MB/s Jul 2 11:20:34.538777 kernel: raid6: sse2x1 gen() 8214 MB/s Jul 2 11:20:34.556362 kernel: raid6: sse2x1 xor() 4138 MB/s Jul 2 11:20:34.556464 kernel: raid6: using algorithm avx512x4 gen() 17632 MB/s Jul 2 11:20:34.556500 kernel: raid6: .... xor() 7597 MB/s, rmw enabled Jul 2 11:20:34.557061 kernel: raid6: using avx512x2 recovery algorithm Jul 2 11:20:34.571739 kernel: xor: automatically using best checksumming function avx Jul 2 11:20:34.675781 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Jul 2 11:20:34.688917 systemd[1]: Finished dracut-pre-udev.service. Jul 2 11:20:34.688000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:34.689000 audit: BPF prog-id=7 op=LOAD Jul 2 11:20:34.689000 audit: BPF prog-id=8 op=LOAD Jul 2 11:20:34.691259 systemd[1]: Starting systemd-udevd.service... Jul 2 11:20:34.705759 systemd-udevd[402]: Using default interface naming scheme 'v252'. Jul 2 11:20:34.711718 systemd[1]: Started systemd-udevd.service. Jul 2 11:20:34.714000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:34.716897 systemd[1]: Starting dracut-pre-trigger.service... Jul 2 11:20:34.730657 dracut-pre-trigger[417]: rd.md=0: removing MD RAID activation Jul 2 11:20:34.780666 systemd[1]: Finished dracut-pre-trigger.service. Jul 2 11:20:34.780000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:34.782299 systemd[1]: Starting systemd-udev-trigger.service... Jul 2 11:20:34.852000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:34.852596 systemd[1]: Finished systemd-udev-trigger.service. Jul 2 11:20:34.914724 kernel: virtio_blk virtio1: [vda] 125829120 512-byte logical blocks (64.4 GB/60.0 GiB) Jul 2 11:20:34.925755 kernel: cryptd: max_cpu_qlen set to 1000 Jul 2 11:20:34.943321 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Jul 2 11:20:34.943417 kernel: GPT:17805311 != 125829119 Jul 2 11:20:34.943432 kernel: GPT:Alternate GPT header not at the end of the disk. Jul 2 11:20:34.943445 kernel: GPT:17805311 != 125829119 Jul 2 11:20:34.943892 kernel: GPT: Use GNU Parted to correct GPT errors. Jul 2 11:20:34.945747 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 2 11:20:34.966729 kernel: AVX2 version of gcm_enc/dec engaged. Jul 2 11:20:34.966813 kernel: AES CTR mode by8 optimization enabled Jul 2 11:20:34.969732 kernel: libata version 3.00 loaded. Jul 2 11:20:34.985728 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by (udev-worker) (460) Jul 2 11:20:34.993823 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Jul 2 11:20:35.073899 kernel: ahci 0000:00:1f.2: version 3.0 Jul 2 11:20:35.074156 kernel: ACPI: \_SB_.GSIA: Enabled at IRQ 16 Jul 2 11:20:35.074174 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Jul 2 11:20:35.074302 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Jul 2 11:20:35.074445 kernel: scsi host0: ahci Jul 2 11:20:35.074564 kernel: scsi host1: ahci Jul 2 11:20:35.074671 kernel: ACPI: bus type USB registered Jul 2 11:20:35.074685 kernel: usbcore: registered new interface driver usbfs Jul 2 11:20:35.074713 kernel: usbcore: registered new interface driver hub Jul 2 11:20:35.074726 kernel: usbcore: registered new device driver usb Jul 2 11:20:35.074738 kernel: scsi host2: ahci Jul 2 11:20:35.074846 kernel: scsi host3: ahci Jul 2 11:20:35.074996 kernel: scsi host4: ahci Jul 2 11:20:35.075116 kernel: scsi host5: ahci Jul 2 11:20:35.075260 kernel: ata1: SATA max UDMA/133 abar m4096@0xfea5b000 port 0xfea5b100 irq 38 Jul 2 11:20:35.075275 kernel: ata2: SATA max UDMA/133 abar m4096@0xfea5b000 port 0xfea5b180 irq 38 Jul 2 11:20:35.075287 kernel: ata3: SATA max UDMA/133 abar m4096@0xfea5b000 port 0xfea5b200 irq 38 Jul 2 11:20:35.075300 kernel: ata4: SATA max UDMA/133 abar m4096@0xfea5b000 port 0xfea5b280 irq 38 Jul 2 11:20:35.075317 kernel: ata5: SATA max UDMA/133 abar m4096@0xfea5b000 port 0xfea5b300 irq 38 Jul 2 11:20:35.075329 kernel: ata6: SATA max UDMA/133 abar m4096@0xfea5b000 port 0xfea5b380 irq 38 Jul 2 11:20:35.075341 kernel: xhci_hcd 0000:03:00.0: xHCI Host Controller Jul 2 11:20:35.075476 kernel: xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 1 Jul 2 11:20:35.075591 kernel: xhci_hcd 0000:03:00.0: hcc params 0x00087001 hci version 0x100 quirks 0x0000000000000010 Jul 2 11:20:35.075711 kernel: xhci_hcd 0000:03:00.0: xHCI Host Controller Jul 2 11:20:35.075831 kernel: xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 2 Jul 2 11:20:35.075947 kernel: xhci_hcd 0000:03:00.0: Host supports USB 3.0 SuperSpeed Jul 2 11:20:35.076074 kernel: hub 1-0:1.0: USB hub found Jul 2 11:20:35.076233 kernel: hub 1-0:1.0: 4 ports detected Jul 2 11:20:35.076372 kernel: usb usb2: We don't know the algorithms for LPM for this host, disabling LPM. Jul 2 11:20:35.076501 kernel: hub 2-0:1.0: USB hub found Jul 2 11:20:35.076625 kernel: hub 2-0:1.0: 4 ports detected Jul 2 11:20:35.070986 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Jul 2 11:20:35.074880 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Jul 2 11:20:35.080906 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Jul 2 11:20:35.087354 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Jul 2 11:20:35.089187 systemd[1]: Starting disk-uuid.service... Jul 2 11:20:35.100406 disk-uuid[529]: Primary Header is updated. Jul 2 11:20:35.100406 disk-uuid[529]: Secondary Entries is updated. Jul 2 11:20:35.100406 disk-uuid[529]: Secondary Header is updated. Jul 2 11:20:35.104727 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 2 11:20:35.108719 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 2 11:20:35.112728 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 2 11:20:35.306904 kernel: usb 1-1: new high-speed USB device number 2 using xhci_hcd Jul 2 11:20:35.362321 kernel: ata2: SATA link down (SStatus 0 SControl 300) Jul 2 11:20:35.362431 kernel: ata1: SATA link down (SStatus 0 SControl 300) Jul 2 11:20:35.369739 kernel: ata4: SATA link down (SStatus 0 SControl 300) Jul 2 11:20:35.369849 kernel: ata5: SATA link down (SStatus 0 SControl 300) Jul 2 11:20:35.372467 kernel: ata6: SATA link down (SStatus 0 SControl 300) Jul 2 11:20:35.372519 kernel: ata3: SATA link down (SStatus 0 SControl 300) Jul 2 11:20:35.459727 kernel: hid: raw HID events driver (C) Jiri Kosina Jul 2 11:20:35.465160 kernel: usbcore: registered new interface driver usbhid Jul 2 11:20:35.465210 kernel: usbhid: USB HID core driver Jul 2 11:20:35.469718 kernel: input: QEMU QEMU USB Tablet as /devices/pci0000:00/0000:00:02.1/0000:03:00.0/usb1/1-1/1-1:1.0/0003:0627:0001.0001/input/input2 Jul 2 11:20:35.471721 kernel: hid-generic 0003:0627:0001.0001: input,hidraw0: USB HID v0.01 Mouse [QEMU QEMU USB Tablet] on usb-0000:03:00.0-1/input0 Jul 2 11:20:36.114825 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 2 11:20:36.114896 disk-uuid[530]: The operation has completed successfully. Jul 2 11:20:36.168282 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 2 11:20:36.169034 systemd[1]: Finished disk-uuid.service. Jul 2 11:20:36.169000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:36.169000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:36.170876 systemd[1]: Starting verity-setup.service... Jul 2 11:20:36.187719 kernel: device-mapper: verity: sha256 using implementation "sha256-avx2" Jul 2 11:20:36.231328 systemd[1]: Found device dev-mapper-usr.device. Jul 2 11:20:36.234000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:36.233559 systemd[1]: Mounting sysusr-usr.mount... Jul 2 11:20:36.234534 systemd[1]: Finished verity-setup.service. Jul 2 11:20:36.325730 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Jul 2 11:20:36.325013 systemd[1]: Mounted sysusr-usr.mount. Jul 2 11:20:36.325548 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Jul 2 11:20:36.326360 systemd[1]: Starting ignition-setup.service... Jul 2 11:20:36.329491 systemd[1]: Starting parse-ip-for-networkd.service... Jul 2 11:20:36.339540 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Jul 2 11:20:36.339599 kernel: BTRFS info (device vda6): using free space tree Jul 2 11:20:36.339613 kernel: BTRFS info (device vda6): has skinny extents Jul 2 11:20:36.355666 systemd[1]: mnt-oem.mount: Deactivated successfully. Jul 2 11:20:36.361822 systemd[1]: Finished ignition-setup.service. Jul 2 11:20:36.363161 systemd[1]: Starting ignition-fetch-offline.service... Jul 2 11:20:36.361000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:36.489862 ignition[624]: Ignition 2.14.0 Jul 2 11:20:36.489000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:36.490000 audit: BPF prog-id=9 op=LOAD Jul 2 11:20:36.489904 systemd[1]: Finished parse-ip-for-networkd.service. Jul 2 11:20:36.489873 ignition[624]: Stage: fetch-offline Jul 2 11:20:36.492178 systemd[1]: Starting systemd-networkd.service... Jul 2 11:20:36.489944 ignition[624]: reading system config file "/usr/lib/ignition/base.d/base.ign" Jul 2 11:20:36.489970 ignition[624]: parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a Jul 2 11:20:36.491124 ignition[624]: no config dir at "/usr/lib/ignition/base.platform.d/openstack" Jul 2 11:20:36.497000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:36.491241 ignition[624]: parsed url from cmdline: "" Jul 2 11:20:36.497392 systemd[1]: Finished ignition-fetch-offline.service. Jul 2 11:20:36.491244 ignition[624]: no config URL provided Jul 2 11:20:36.491250 ignition[624]: reading system config file "/usr/lib/ignition/user.ign" Jul 2 11:20:36.491258 ignition[624]: no config at "/usr/lib/ignition/user.ign" Jul 2 11:20:36.491263 ignition[624]: failed to fetch config: resource requires networking Jul 2 11:20:36.491380 ignition[624]: Ignition finished successfully Jul 2 11:20:36.516567 systemd-networkd[714]: lo: Link UP Jul 2 11:20:36.516580 systemd-networkd[714]: lo: Gained carrier Jul 2 11:20:36.520000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:36.517189 systemd-networkd[714]: Enumeration completed Jul 2 11:20:36.517430 systemd-networkd[714]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 2 11:20:36.518026 systemd[1]: Started systemd-networkd.service. Jul 2 11:20:36.518804 systemd-networkd[714]: eth0: Link UP Jul 2 11:20:36.518808 systemd-networkd[714]: eth0: Gained carrier Jul 2 11:20:36.521397 systemd[1]: Reached target network.target. Jul 2 11:20:36.523641 systemd[1]: Starting ignition-fetch.service... Jul 2 11:20:36.526655 systemd[1]: Starting iscsiuio.service... Jul 2 11:20:36.535891 systemd[1]: Started iscsiuio.service. Jul 2 11:20:36.536000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:36.537929 systemd[1]: Starting iscsid.service... Jul 2 11:20:36.543514 systemd[1]: Started iscsid.service. Jul 2 11:20:36.545331 iscsid[725]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Jul 2 11:20:36.545331 iscsid[725]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Jul 2 11:20:36.545331 iscsid[725]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Jul 2 11:20:36.545331 iscsid[725]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Jul 2 11:20:36.545331 iscsid[725]: If using hardware iscsi like qla4xxx this message can be ignored. Jul 2 11:20:36.545331 iscsid[725]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Jul 2 11:20:36.545331 iscsid[725]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Jul 2 11:20:36.547000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:36.545129 ignition[716]: Ignition 2.14.0 Jul 2 11:20:36.548762 systemd[1]: Starting dracut-initqueue.service... Jul 2 11:20:36.545135 ignition[716]: Stage: fetch Jul 2 11:20:36.545262 ignition[716]: reading system config file "/usr/lib/ignition/base.d/base.ign" Jul 2 11:20:36.545281 ignition[716]: parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a Jul 2 11:20:36.546370 ignition[716]: no config dir at "/usr/lib/ignition/base.platform.d/openstack" Jul 2 11:20:36.546474 ignition[716]: parsed url from cmdline: "" Jul 2 11:20:36.546478 ignition[716]: no config URL provided Jul 2 11:20:36.546483 ignition[716]: reading system config file "/usr/lib/ignition/user.ign" Jul 2 11:20:36.546490 ignition[716]: no config at "/usr/lib/ignition/user.ign" Jul 2 11:20:36.557672 ignition[716]: config drive ("/dev/disk/by-label/config-2") not found. Waiting... Jul 2 11:20:36.557795 ignition[716]: config drive ("/dev/disk/by-label/CONFIG-2") not found. Waiting... Jul 2 11:20:36.559074 ignition[716]: GET http://169.254.169.254/openstack/latest/user_data: attempt #1 Jul 2 11:20:36.565877 ignition[716]: GET error: Get "http://169.254.169.254/openstack/latest/user_data": dial tcp 169.254.169.254:80: connect: network is unreachable Jul 2 11:20:36.571911 systemd[1]: Finished dracut-initqueue.service. Jul 2 11:20:36.571000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:36.572663 systemd[1]: Reached target remote-fs-pre.target. Jul 2 11:20:36.573360 systemd[1]: Reached target remote-cryptsetup.target. Jul 2 11:20:36.574207 systemd[1]: Reached target remote-fs.target. Jul 2 11:20:36.576192 systemd[1]: Starting dracut-pre-mount.service... Jul 2 11:20:36.576849 systemd-networkd[714]: eth0: DHCPv4 address 10.244.97.150/30, gateway 10.244.97.149 acquired from 10.244.97.149 Jul 2 11:20:36.587000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:36.587977 systemd[1]: Finished dracut-pre-mount.service. Jul 2 11:20:36.766496 ignition[716]: GET http://169.254.169.254/openstack/latest/user_data: attempt #2 Jul 2 11:20:36.783335 ignition[716]: GET result: OK Jul 2 11:20:36.783441 ignition[716]: parsing config with SHA512: 93d4fac370e161e2d68a455874e69d87d172396fb5de6dee007f26c64c61529276af9be88295fa35c706c255021d8b9aa542199587fa1df1c3bce143ec0b2e17 Jul 2 11:20:36.797408 unknown[716]: fetched base config from "system" Jul 2 11:20:36.797420 unknown[716]: fetched base config from "system" Jul 2 11:20:36.797655 ignition[716]: fetch: fetch complete Jul 2 11:20:36.799000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:36.797426 unknown[716]: fetched user config from "openstack" Jul 2 11:20:36.797661 ignition[716]: fetch: fetch passed Jul 2 11:20:36.799098 systemd[1]: Finished ignition-fetch.service. Jul 2 11:20:36.797719 ignition[716]: Ignition finished successfully Jul 2 11:20:36.800866 systemd[1]: Starting ignition-kargs.service... Jul 2 11:20:36.812746 ignition[739]: Ignition 2.14.0 Jul 2 11:20:36.813465 ignition[739]: Stage: kargs Jul 2 11:20:36.813987 ignition[739]: reading system config file "/usr/lib/ignition/base.d/base.ign" Jul 2 11:20:36.814529 ignition[739]: parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a Jul 2 11:20:36.815677 ignition[739]: no config dir at "/usr/lib/ignition/base.platform.d/openstack" Jul 2 11:20:36.817043 ignition[739]: kargs: kargs passed Jul 2 11:20:36.817514 ignition[739]: Ignition finished successfully Jul 2 11:20:36.818000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:36.818963 systemd[1]: Finished ignition-kargs.service. Jul 2 11:20:36.820326 systemd[1]: Starting ignition-disks.service... Jul 2 11:20:36.829981 ignition[744]: Ignition 2.14.0 Jul 2 11:20:36.830740 ignition[744]: Stage: disks Jul 2 11:20:36.831277 ignition[744]: reading system config file "/usr/lib/ignition/base.d/base.ign" Jul 2 11:20:36.831861 ignition[744]: parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a Jul 2 11:20:36.832970 ignition[744]: no config dir at "/usr/lib/ignition/base.platform.d/openstack" Jul 2 11:20:36.834359 ignition[744]: disks: disks passed Jul 2 11:20:36.834827 ignition[744]: Ignition finished successfully Jul 2 11:20:36.836058 systemd[1]: Finished ignition-disks.service. Jul 2 11:20:36.836000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:36.836955 systemd[1]: Reached target initrd-root-device.target. Jul 2 11:20:36.837376 systemd[1]: Reached target local-fs-pre.target. Jul 2 11:20:36.838099 systemd[1]: Reached target local-fs.target. Jul 2 11:20:36.838777 systemd[1]: Reached target sysinit.target. Jul 2 11:20:36.839405 systemd[1]: Reached target basic.target. Jul 2 11:20:36.841056 systemd[1]: Starting systemd-fsck-root.service... Jul 2 11:20:36.855066 systemd-fsck[751]: ROOT: clean, 614/1628000 files, 124057/1617920 blocks Jul 2 11:20:36.858990 systemd[1]: Finished systemd-fsck-root.service. Jul 2 11:20:36.859000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:36.861109 systemd[1]: Mounting sysroot.mount... Jul 2 11:20:36.873730 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Jul 2 11:20:36.874956 systemd[1]: Mounted sysroot.mount. Jul 2 11:20:36.875846 systemd[1]: Reached target initrd-root-fs.target. Jul 2 11:20:36.877786 systemd[1]: Mounting sysroot-usr.mount... Jul 2 11:20:36.879132 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. Jul 2 11:20:36.880501 systemd[1]: Starting flatcar-openstack-hostname.service... Jul 2 11:20:36.881494 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jul 2 11:20:36.882187 systemd[1]: Reached target ignition-diskful.target. Jul 2 11:20:36.883945 systemd[1]: Mounted sysroot-usr.mount. Jul 2 11:20:36.886644 systemd[1]: Starting initrd-setup-root.service... Jul 2 11:20:36.894919 initrd-setup-root[762]: cut: /sysroot/etc/passwd: No such file or directory Jul 2 11:20:36.906554 initrd-setup-root[770]: cut: /sysroot/etc/group: No such file or directory Jul 2 11:20:36.926248 initrd-setup-root[779]: cut: /sysroot/etc/shadow: No such file or directory Jul 2 11:20:36.936626 initrd-setup-root[788]: cut: /sysroot/etc/gshadow: No such file or directory Jul 2 11:20:36.979396 systemd[1]: Finished initrd-setup-root.service. Jul 2 11:20:36.979000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:36.980711 systemd[1]: Starting ignition-mount.service... Jul 2 11:20:36.981852 systemd[1]: Starting sysroot-boot.service... Jul 2 11:20:36.991596 coreos-metadata[757]: Jul 02 11:20:36.991 INFO Fetching http://169.254.169.254/latest/meta-data/hostname: Attempt #1 Jul 2 11:20:36.995404 bash[805]: umount: /sysroot/usr/share/oem: not mounted. Jul 2 11:20:37.006618 ignition[807]: INFO : Ignition 2.14.0 Jul 2 11:20:37.006618 ignition[807]: INFO : Stage: mount Jul 2 11:20:37.007559 ignition[807]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Jul 2 11:20:37.007559 ignition[807]: DEBUG : parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a Jul 2 11:20:37.008743 ignition[807]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/openstack" Jul 2 11:20:37.008743 ignition[807]: INFO : mount: mount passed Jul 2 11:20:37.009552 ignition[807]: INFO : Ignition finished successfully Jul 2 11:20:37.010383 systemd[1]: Finished ignition-mount.service. Jul 2 11:20:37.010000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:37.015474 systemd[1]: Finished sysroot-boot.service. Jul 2 11:20:37.015000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:37.038254 coreos-metadata[757]: Jul 02 11:20:37.038 INFO Fetch successful Jul 2 11:20:37.039213 coreos-metadata[757]: Jul 02 11:20:37.039 INFO wrote hostname srv-a4gx9.gb1.brightbox.com to /sysroot/etc/hostname Jul 2 11:20:37.042618 systemd[1]: flatcar-openstack-hostname.service: Deactivated successfully. Jul 2 11:20:37.042797 systemd[1]: Finished flatcar-openstack-hostname.service. Jul 2 11:20:37.043000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-openstack-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:37.043000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-openstack-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:37.252474 systemd[1]: Mounting sysroot-usr-share-oem.mount... Jul 2 11:20:37.266749 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 scanned by mount (815) Jul 2 11:20:37.269441 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Jul 2 11:20:37.269514 kernel: BTRFS info (device vda6): using free space tree Jul 2 11:20:37.269531 kernel: BTRFS info (device vda6): has skinny extents Jul 2 11:20:37.275964 systemd[1]: Mounted sysroot-usr-share-oem.mount. Jul 2 11:20:37.278605 systemd[1]: Starting ignition-files.service... Jul 2 11:20:37.301095 ignition[835]: INFO : Ignition 2.14.0 Jul 2 11:20:37.301095 ignition[835]: INFO : Stage: files Jul 2 11:20:37.302223 ignition[835]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Jul 2 11:20:37.302223 ignition[835]: DEBUG : parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a Jul 2 11:20:37.303396 ignition[835]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/openstack" Jul 2 11:20:37.304405 ignition[835]: DEBUG : files: compiled without relabeling support, skipping Jul 2 11:20:37.305357 ignition[835]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jul 2 11:20:37.305357 ignition[835]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jul 2 11:20:37.309534 ignition[835]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jul 2 11:20:37.311428 ignition[835]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jul 2 11:20:37.313130 unknown[835]: wrote ssh authorized keys file for user: core Jul 2 11:20:37.314897 ignition[835]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jul 2 11:20:37.314897 ignition[835]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Jul 2 11:20:37.321661 ignition[835]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jul 2 11:20:37.321661 ignition[835]: INFO : files: op(4): [started] processing unit "coreos-metadata-sshkeys@.service" Jul 2 11:20:37.321661 ignition[835]: INFO : files: op(4): [finished] processing unit "coreos-metadata-sshkeys@.service" Jul 2 11:20:37.321661 ignition[835]: INFO : files: op(5): [started] setting preset to enabled for "coreos-metadata-sshkeys@.service " Jul 2 11:20:37.321661 ignition[835]: INFO : files: op(5): [finished] setting preset to enabled for "coreos-metadata-sshkeys@.service " Jul 2 11:20:37.330887 ignition[835]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Jul 2 11:20:37.332305 ignition[835]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Jul 2 11:20:37.333306 ignition[835]: INFO : files: files passed Jul 2 11:20:37.333306 ignition[835]: INFO : Ignition finished successfully Jul 2 11:20:37.333000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:37.333869 systemd[1]: Finished ignition-files.service. Jul 2 11:20:37.337535 systemd[1]: Starting initrd-setup-root-after-ignition.service... Jul 2 11:20:37.338209 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Jul 2 11:20:37.343000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:37.343000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:37.339319 systemd[1]: Starting ignition-quench.service... Jul 2 11:20:37.343360 systemd[1]: ignition-quench.service: Deactivated successfully. Jul 2 11:20:37.343451 systemd[1]: Finished ignition-quench.service. Jul 2 11:20:37.347509 initrd-setup-root-after-ignition[860]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 2 11:20:37.348183 systemd[1]: Finished initrd-setup-root-after-ignition.service. Jul 2 11:20:37.348000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:37.348849 systemd[1]: Reached target ignition-complete.target. Jul 2 11:20:37.349957 systemd[1]: Starting initrd-parse-etc.service... Jul 2 11:20:37.367238 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 2 11:20:37.367350 systemd[1]: Finished initrd-parse-etc.service. Jul 2 11:20:37.367000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:37.367000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:37.368429 systemd[1]: Reached target initrd-fs.target. Jul 2 11:20:37.369112 systemd[1]: Reached target initrd.target. Jul 2 11:20:37.369942 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Jul 2 11:20:37.370873 systemd[1]: Starting dracut-pre-pivot.service... Jul 2 11:20:37.386786 systemd[1]: Finished dracut-pre-pivot.service. Jul 2 11:20:37.386000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:37.388181 systemd[1]: Starting initrd-cleanup.service... Jul 2 11:20:37.401835 systemd[1]: Stopped target nss-lookup.target. Jul 2 11:20:37.402830 systemd[1]: Stopped target remote-cryptsetup.target. Jul 2 11:20:37.403721 systemd[1]: Stopped target timers.target. Jul 2 11:20:37.404524 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 2 11:20:37.405121 systemd[1]: Stopped dracut-pre-pivot.service. Jul 2 11:20:37.405000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:37.406143 systemd[1]: Stopped target initrd.target. Jul 2 11:20:37.406955 systemd[1]: Stopped target basic.target. Jul 2 11:20:37.407774 systemd[1]: Stopped target ignition-complete.target. Jul 2 11:20:37.408605 systemd[1]: Stopped target ignition-diskful.target. Jul 2 11:20:37.409439 systemd[1]: Stopped target initrd-root-device.target. Jul 2 11:20:37.410281 systemd[1]: Stopped target remote-fs.target. Jul 2 11:20:37.411105 systemd[1]: Stopped target remote-fs-pre.target. Jul 2 11:20:37.411933 systemd[1]: Stopped target sysinit.target. Jul 2 11:20:37.412770 systemd[1]: Stopped target local-fs.target. Jul 2 11:20:37.413574 systemd[1]: Stopped target local-fs-pre.target. Jul 2 11:20:37.414406 systemd[1]: Stopped target swap.target. Jul 2 11:20:37.415173 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 2 11:20:37.415728 systemd[1]: Stopped dracut-pre-mount.service. Jul 2 11:20:37.415000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:37.416737 systemd[1]: Stopped target cryptsetup.target. Jul 2 11:20:37.417538 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 2 11:20:37.417895 systemd[1]: Stopped dracut-initqueue.service. Jul 2 11:20:37.417000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:37.418583 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 2 11:20:37.418000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:37.418710 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Jul 2 11:20:37.419000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:37.419350 systemd[1]: ignition-files.service: Deactivated successfully. Jul 2 11:20:37.419454 systemd[1]: Stopped ignition-files.service. Jul 2 11:20:37.421217 systemd[1]: Stopping ignition-mount.service... Jul 2 11:20:37.422000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:37.424000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:37.424000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:37.422183 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 2 11:20:37.422336 systemd[1]: Stopped kmod-static-nodes.service. Jul 2 11:20:37.423729 systemd[1]: Stopping sysroot-boot.service... Jul 2 11:20:37.432000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:37.433865 ignition[873]: INFO : Ignition 2.14.0 Jul 2 11:20:37.433865 ignition[873]: INFO : Stage: umount Jul 2 11:20:37.433865 ignition[873]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Jul 2 11:20:37.433865 ignition[873]: DEBUG : parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a Jul 2 11:20:37.433000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:37.424143 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 2 11:20:37.445683 ignition[873]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/openstack" Jul 2 11:20:37.445683 ignition[873]: INFO : umount: umount passed Jul 2 11:20:37.445683 ignition[873]: INFO : Ignition finished successfully Jul 2 11:20:37.424318 systemd[1]: Stopped systemd-udev-trigger.service. Jul 2 11:20:37.448000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:37.424885 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 2 11:20:37.449000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:37.425021 systemd[1]: Stopped dracut-pre-trigger.service. Jul 2 11:20:37.451000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:37.428250 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 2 11:20:37.452000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:37.428347 systemd[1]: Finished initrd-cleanup.service. Jul 2 11:20:37.440149 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jul 2 11:20:37.453000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:37.446595 systemd[1]: ignition-mount.service: Deactivated successfully. Jul 2 11:20:37.446824 systemd[1]: Stopped ignition-mount.service. Jul 2 11:20:37.449540 systemd[1]: ignition-disks.service: Deactivated successfully. Jul 2 11:20:37.449650 systemd[1]: Stopped ignition-disks.service. Jul 2 11:20:37.450771 systemd[1]: ignition-kargs.service: Deactivated successfully. Jul 2 11:20:37.450864 systemd[1]: Stopped ignition-kargs.service. Jul 2 11:20:37.452023 systemd[1]: ignition-fetch.service: Deactivated successfully. Jul 2 11:20:37.452152 systemd[1]: Stopped ignition-fetch.service. Jul 2 11:20:37.452779 systemd[1]: Stopped target network.target. Jul 2 11:20:37.453580 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jul 2 11:20:37.460000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:37.453635 systemd[1]: Stopped ignition-fetch-offline.service. Jul 2 11:20:37.454493 systemd[1]: Stopped target paths.target. Jul 2 11:20:37.455274 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 2 11:20:37.456798 systemd[1]: Stopped systemd-ask-password-console.path. Jul 2 11:20:37.464000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:37.457402 systemd[1]: Stopped target slices.target. Jul 2 11:20:37.465000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:37.458238 systemd[1]: Stopped target sockets.target. Jul 2 11:20:37.459082 systemd[1]: iscsid.socket: Deactivated successfully. Jul 2 11:20:37.467000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:37.459120 systemd[1]: Closed iscsid.socket. Jul 2 11:20:37.459927 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 2 11:20:37.459964 systemd[1]: Closed iscsiuio.socket. Jul 2 11:20:37.460673 systemd[1]: ignition-setup.service: Deactivated successfully. Jul 2 11:20:37.460751 systemd[1]: Stopped ignition-setup.service. Jul 2 11:20:37.471000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:37.471000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:37.461660 systemd[1]: Stopping systemd-networkd.service... Jul 2 11:20:37.474000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:37.463087 systemd[1]: Stopping systemd-resolved.service... Jul 2 11:20:37.464244 systemd[1]: sysroot-boot.service: Deactivated successfully. Jul 2 11:20:37.464358 systemd[1]: Stopped sysroot-boot.service. Jul 2 11:20:37.465332 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 2 11:20:37.465383 systemd[1]: Stopped initrd-setup-root.service. Jul 2 11:20:37.465757 systemd-networkd[714]: eth0: DHCPv6 lease lost Jul 2 11:20:37.467092 systemd[1]: systemd-networkd.service: Deactivated successfully. Jul 2 11:20:37.467198 systemd[1]: Stopped systemd-networkd.service. Jul 2 11:20:37.482000 audit: BPF prog-id=9 op=UNLOAD Jul 2 11:20:37.468527 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jul 2 11:20:37.468565 systemd[1]: Closed systemd-networkd.socket. Jul 2 11:20:37.470158 systemd[1]: Stopping network-cleanup.service... Jul 2 11:20:37.471340 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jul 2 11:20:37.471400 systemd[1]: Stopped parse-ip-for-networkd.service. Jul 2 11:20:37.471956 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 2 11:20:37.484000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:37.472007 systemd[1]: Stopped systemd-sysctl.service. Jul 2 11:20:37.472647 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 2 11:20:37.472693 systemd[1]: Stopped systemd-modules-load.service. Jul 2 11:20:37.488000 audit: BPF prog-id=6 op=UNLOAD Jul 2 11:20:37.489000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:37.475183 systemd[1]: Stopping systemd-udevd.service... Jul 2 11:20:37.491000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:37.482760 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Jul 2 11:20:37.484344 systemd[1]: systemd-resolved.service: Deactivated successfully. Jul 2 11:20:37.484749 systemd[1]: Stopped systemd-resolved.service. Jul 2 11:20:37.488221 systemd[1]: network-cleanup.service: Deactivated successfully. Jul 2 11:20:37.495000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:37.488333 systemd[1]: Stopped network-cleanup.service. Jul 2 11:20:37.496000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:37.490881 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 2 11:20:37.497000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:37.491031 systemd[1]: Stopped systemd-udevd.service. Jul 2 11:20:37.492534 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 2 11:20:37.492579 systemd[1]: Closed systemd-udevd-control.socket. Jul 2 11:20:37.493299 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 2 11:20:37.493338 systemd[1]: Closed systemd-udevd-kernel.socket. Jul 2 11:20:37.501000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:37.494882 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 2 11:20:37.494980 systemd[1]: Stopped dracut-pre-udev.service. Jul 2 11:20:37.496156 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 2 11:20:37.496238 systemd[1]: Stopped dracut-cmdline.service. Jul 2 11:20:37.497282 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 2 11:20:37.497355 systemd[1]: Stopped dracut-cmdline-ask.service. Jul 2 11:20:37.500116 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Jul 2 11:20:37.501155 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 2 11:20:37.501278 systemd[1]: Stopped systemd-vconsole-setup.service. Jul 2 11:20:37.510269 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 2 11:20:37.510389 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Jul 2 11:20:37.510000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:37.510000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:37.511371 systemd[1]: Reached target initrd-switch-root.target. Jul 2 11:20:37.512695 systemd[1]: Starting initrd-switch-root.service... Jul 2 11:20:37.525557 systemd[1]: Switching root. Jul 2 11:20:37.551724 systemd-journald[201]: Received SIGTERM from PID 1 (n/a). Jul 2 11:20:37.551824 iscsid[725]: iscsid shutting down. Jul 2 11:20:37.552612 systemd-journald[201]: Journal stopped Jul 2 11:20:40.759918 kernel: SELinux: Class mctp_socket not defined in policy. Jul 2 11:20:40.760047 kernel: SELinux: Class anon_inode not defined in policy. Jul 2 11:20:40.760067 kernel: SELinux: the above unknown classes and permissions will be allowed Jul 2 11:20:40.760083 kernel: SELinux: policy capability network_peer_controls=1 Jul 2 11:20:40.760104 kernel: SELinux: policy capability open_perms=1 Jul 2 11:20:40.760120 kernel: SELinux: policy capability extended_socket_class=1 Jul 2 11:20:40.760136 kernel: SELinux: policy capability always_check_network=0 Jul 2 11:20:40.760149 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 2 11:20:40.760162 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 2 11:20:40.760175 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 2 11:20:40.760198 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 2 11:20:40.760213 systemd[1]: Successfully loaded SELinux policy in 49.399ms. Jul 2 11:20:40.760256 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 10.631ms. Jul 2 11:20:40.760271 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Jul 2 11:20:40.760286 systemd[1]: Detected virtualization kvm. Jul 2 11:20:40.760308 systemd[1]: Detected architecture x86-64. Jul 2 11:20:40.760321 systemd[1]: Detected first boot. Jul 2 11:20:40.760335 systemd[1]: Hostname set to . Jul 2 11:20:40.760355 systemd[1]: Initializing machine ID from VM UUID. Jul 2 11:20:40.760375 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Jul 2 11:20:40.760393 systemd[1]: Populated /etc with preset unit settings. Jul 2 11:20:40.760412 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Jul 2 11:20:40.760426 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Jul 2 11:20:40.760449 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 2 11:20:40.760470 kernel: kauditd_printk_skb: 83 callbacks suppressed Jul 2 11:20:40.760485 kernel: audit: type=1334 audit(1719919240.531:87): prog-id=12 op=LOAD Jul 2 11:20:40.760499 kernel: audit: type=1334 audit(1719919240.531:88): prog-id=3 op=UNLOAD Jul 2 11:20:40.760516 kernel: audit: type=1334 audit(1719919240.533:89): prog-id=13 op=LOAD Jul 2 11:20:40.760531 kernel: audit: type=1334 audit(1719919240.536:90): prog-id=14 op=LOAD Jul 2 11:20:40.760550 kernel: audit: type=1334 audit(1719919240.536:91): prog-id=4 op=UNLOAD Jul 2 11:20:40.760562 kernel: audit: type=1334 audit(1719919240.536:92): prog-id=5 op=UNLOAD Jul 2 11:20:40.760575 kernel: audit: type=1334 audit(1719919240.538:93): prog-id=15 op=LOAD Jul 2 11:20:40.760587 kernel: audit: type=1334 audit(1719919240.538:94): prog-id=12 op=UNLOAD Jul 2 11:20:40.760600 kernel: audit: type=1334 audit(1719919240.540:95): prog-id=16 op=LOAD Jul 2 11:20:40.760616 systemd[1]: iscsiuio.service: Deactivated successfully. Jul 2 11:20:40.760632 kernel: audit: type=1334 audit(1719919240.541:96): prog-id=17 op=LOAD Jul 2 11:20:40.760645 systemd[1]: Stopped iscsiuio.service. Jul 2 11:20:40.760659 systemd[1]: iscsid.service: Deactivated successfully. Jul 2 11:20:40.760676 systemd[1]: Stopped iscsid.service. Jul 2 11:20:40.760691 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 2 11:20:40.760716 systemd[1]: Stopped initrd-switch-root.service. Jul 2 11:20:40.760730 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 2 11:20:40.760744 systemd[1]: Created slice system-addon\x2dconfig.slice. Jul 2 11:20:40.760759 systemd[1]: Created slice system-addon\x2drun.slice. Jul 2 11:20:40.760773 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice. Jul 2 11:20:40.760787 systemd[1]: Created slice system-getty.slice. Jul 2 11:20:40.760806 systemd[1]: Created slice system-modprobe.slice. Jul 2 11:20:40.760823 systemd[1]: Created slice system-serial\x2dgetty.slice. Jul 2 11:20:40.760841 systemd[1]: Created slice system-system\x2dcloudinit.slice. Jul 2 11:20:40.760855 systemd[1]: Created slice system-systemd\x2dfsck.slice. Jul 2 11:20:40.760869 systemd[1]: Created slice user.slice. Jul 2 11:20:40.760883 systemd[1]: Started systemd-ask-password-console.path. Jul 2 11:20:40.760897 systemd[1]: Started systemd-ask-password-wall.path. Jul 2 11:20:40.760911 systemd[1]: Set up automount boot.automount. Jul 2 11:20:40.760924 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Jul 2 11:20:40.760938 systemd[1]: Stopped target initrd-switch-root.target. Jul 2 11:20:40.760952 systemd[1]: Stopped target initrd-fs.target. Jul 2 11:20:40.760968 systemd[1]: Stopped target initrd-root-fs.target. Jul 2 11:20:40.760984 systemd[1]: Reached target integritysetup.target. Jul 2 11:20:40.760998 systemd[1]: Reached target remote-cryptsetup.target. Jul 2 11:20:40.761016 systemd[1]: Reached target remote-fs.target. Jul 2 11:20:40.761030 systemd[1]: Reached target slices.target. Jul 2 11:20:40.761046 systemd[1]: Reached target swap.target. Jul 2 11:20:40.761062 systemd[1]: Reached target torcx.target. Jul 2 11:20:40.761076 systemd[1]: Reached target veritysetup.target. Jul 2 11:20:40.761090 systemd[1]: Listening on systemd-coredump.socket. Jul 2 11:20:40.761107 systemd[1]: Listening on systemd-initctl.socket. Jul 2 11:20:40.761120 systemd[1]: Listening on systemd-networkd.socket. Jul 2 11:20:40.761134 systemd[1]: Listening on systemd-udevd-control.socket. Jul 2 11:20:40.761149 systemd[1]: Listening on systemd-udevd-kernel.socket. Jul 2 11:20:40.761169 systemd[1]: Listening on systemd-userdbd.socket. Jul 2 11:20:40.761184 systemd[1]: Mounting dev-hugepages.mount... Jul 2 11:20:40.761200 systemd[1]: Mounting dev-mqueue.mount... Jul 2 11:20:40.761221 systemd[1]: Mounting media.mount... Jul 2 11:20:40.761235 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Jul 2 11:20:40.761249 systemd[1]: Mounting sys-kernel-debug.mount... Jul 2 11:20:40.761262 systemd[1]: Mounting sys-kernel-tracing.mount... Jul 2 11:20:40.761276 systemd[1]: Mounting tmp.mount... Jul 2 11:20:40.761290 systemd[1]: Starting flatcar-tmpfiles.service... Jul 2 11:20:40.761305 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Jul 2 11:20:40.761318 systemd[1]: Starting kmod-static-nodes.service... Jul 2 11:20:40.761336 systemd[1]: Starting modprobe@configfs.service... Jul 2 11:20:40.761350 systemd[1]: Starting modprobe@dm_mod.service... Jul 2 11:20:40.761363 systemd[1]: Starting modprobe@drm.service... Jul 2 11:20:40.761378 systemd[1]: Starting modprobe@efi_pstore.service... Jul 2 11:20:40.761394 systemd[1]: Starting modprobe@fuse.service... Jul 2 11:20:40.761410 systemd[1]: Starting modprobe@loop.service... Jul 2 11:20:40.761423 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 2 11:20:40.761437 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 2 11:20:40.761451 systemd[1]: Stopped systemd-fsck-root.service. Jul 2 11:20:40.761472 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 2 11:20:40.761487 systemd[1]: Stopped systemd-fsck-usr.service. Jul 2 11:20:40.761501 systemd[1]: Stopped systemd-journald.service. Jul 2 11:20:40.761515 systemd[1]: Starting systemd-journald.service... Jul 2 11:20:40.761532 systemd[1]: Starting systemd-modules-load.service... Jul 2 11:20:40.761546 systemd[1]: Starting systemd-network-generator.service... Jul 2 11:20:40.761560 systemd[1]: Starting systemd-remount-fs.service... Jul 2 11:20:40.761573 systemd[1]: Starting systemd-udev-trigger.service... Jul 2 11:20:40.761590 systemd[1]: verity-setup.service: Deactivated successfully. Jul 2 11:20:40.761607 systemd[1]: Stopped verity-setup.service. Jul 2 11:20:40.761620 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Jul 2 11:20:40.761635 systemd[1]: Mounted dev-hugepages.mount. Jul 2 11:20:40.761650 systemd[1]: Mounted dev-mqueue.mount. Jul 2 11:20:40.761664 systemd[1]: Mounted media.mount. Jul 2 11:20:40.761679 systemd[1]: Mounted sys-kernel-debug.mount. Jul 2 11:20:40.761693 systemd[1]: Mounted sys-kernel-tracing.mount. Jul 2 11:20:40.761718 systemd[1]: Mounted tmp.mount. Jul 2 11:20:40.761732 systemd[1]: Finished kmod-static-nodes.service. Jul 2 11:20:40.761749 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 2 11:20:40.761763 systemd[1]: Finished modprobe@dm_mod.service. Jul 2 11:20:40.761777 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 2 11:20:40.761790 systemd[1]: Finished modprobe@drm.service. Jul 2 11:20:40.761811 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 2 11:20:40.761828 systemd[1]: Finished modprobe@efi_pstore.service. Jul 2 11:20:40.761843 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 2 11:20:40.761857 systemd[1]: Finished modprobe@configfs.service. Jul 2 11:20:40.761871 systemd[1]: Finished systemd-modules-load.service. Jul 2 11:20:40.761886 systemd[1]: Finished systemd-network-generator.service. Jul 2 11:20:40.761906 systemd[1]: Finished systemd-remount-fs.service. Jul 2 11:20:40.761920 systemd[1]: Reached target network-pre.target. Jul 2 11:20:40.761934 systemd[1]: Mounting sys-kernel-config.mount... Jul 2 11:20:40.761951 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 2 11:20:40.761969 kernel: fuse: init (API version 7.34) Jul 2 11:20:40.761986 kernel: loop: module loaded Jul 2 11:20:40.761999 systemd[1]: Starting systemd-hwdb-update.service... Jul 2 11:20:40.762021 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 2 11:20:40.762035 systemd[1]: Starting systemd-random-seed.service... Jul 2 11:20:40.762050 systemd[1]: Starting systemd-sysctl.service... Jul 2 11:20:40.762069 systemd-journald[975]: Journal started Jul 2 11:20:40.762127 systemd-journald[975]: Runtime Journal (/run/log/journal/ced33a9b5f3e41ee8bb2d53749ce7a53) is 4.7M, max 38.1M, 33.3M free. Jul 2 11:20:37.680000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 2 11:20:37.732000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Jul 2 11:20:37.732000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Jul 2 11:20:37.732000 audit: BPF prog-id=10 op=LOAD Jul 2 11:20:37.732000 audit: BPF prog-id=10 op=UNLOAD Jul 2 11:20:37.733000 audit: BPF prog-id=11 op=LOAD Jul 2 11:20:37.733000 audit: BPF prog-id=11 op=UNLOAD Jul 2 11:20:37.825000 audit[905]: AVC avc: denied { associate } for pid=905 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Jul 2 11:20:37.825000 audit[905]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c00014d8a2 a1=c0000cede0 a2=c0000d70c0 a3=32 items=0 ppid=888 pid=905 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 2 11:20:37.825000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Jul 2 11:20:37.827000 audit[905]: AVC avc: denied { associate } for pid=905 comm="torcx-generator" name="usr" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Jul 2 11:20:37.827000 audit[905]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c00014d979 a2=1ed a3=0 items=2 ppid=888 pid=905 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 2 11:20:37.827000 audit: CWD cwd="/" Jul 2 11:20:37.827000 audit: PATH item=0 name=(null) inode=2 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:37.827000 audit: PATH item=1 name=(null) inode=3 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:37.827000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Jul 2 11:20:40.531000 audit: BPF prog-id=12 op=LOAD Jul 2 11:20:40.531000 audit: BPF prog-id=3 op=UNLOAD Jul 2 11:20:40.533000 audit: BPF prog-id=13 op=LOAD Jul 2 11:20:40.536000 audit: BPF prog-id=14 op=LOAD Jul 2 11:20:40.536000 audit: BPF prog-id=4 op=UNLOAD Jul 2 11:20:40.536000 audit: BPF prog-id=5 op=UNLOAD Jul 2 11:20:40.538000 audit: BPF prog-id=15 op=LOAD Jul 2 11:20:40.538000 audit: BPF prog-id=12 op=UNLOAD Jul 2 11:20:40.540000 audit: BPF prog-id=16 op=LOAD Jul 2 11:20:40.541000 audit: BPF prog-id=17 op=LOAD Jul 2 11:20:40.541000 audit: BPF prog-id=13 op=UNLOAD Jul 2 11:20:40.541000 audit: BPF prog-id=14 op=UNLOAD Jul 2 11:20:40.543000 audit: BPF prog-id=18 op=LOAD Jul 2 11:20:40.543000 audit: BPF prog-id=15 op=UNLOAD Jul 2 11:20:40.545000 audit: BPF prog-id=19 op=LOAD Jul 2 11:20:40.546000 audit: BPF prog-id=20 op=LOAD Jul 2 11:20:40.546000 audit: BPF prog-id=16 op=UNLOAD Jul 2 11:20:40.546000 audit: BPF prog-id=17 op=UNLOAD Jul 2 11:20:40.547000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:40.561000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:40.563000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:40.566000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:40.566000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:40.568000 audit: BPF prog-id=18 op=UNLOAD Jul 2 11:20:40.663000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:40.667000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:40.668000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:40.668000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:40.669000 audit: BPF prog-id=21 op=LOAD Jul 2 11:20:40.669000 audit: BPF prog-id=22 op=LOAD Jul 2 11:20:40.669000 audit: BPF prog-id=23 op=LOAD Jul 2 11:20:40.669000 audit: BPF prog-id=19 op=UNLOAD Jul 2 11:20:40.669000 audit: BPF prog-id=20 op=UNLOAD Jul 2 11:20:40.688000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:40.705000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:40.711000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:40.711000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:40.714000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:40.772774 systemd[1]: Started systemd-journald.service. Jul 2 11:20:40.714000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:40.717000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:40.717000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:40.720000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:40.720000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:40.725000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:40.727000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:40.728000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:40.752000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Jul 2 11:20:40.752000 audit[975]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=3 a1=7ffd8e6ba970 a2=4000 a3=7ffd8e6baa0c items=0 ppid=1 pid=975 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 2 11:20:40.752000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Jul 2 11:20:40.528339 systemd[1]: Queued start job for default target multi-user.target. Jul 2 11:20:37.823001 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2024-07-02T11:20:37Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.5 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.5 /var/lib/torcx/store]" Jul 2 11:20:40.528359 systemd[1]: Unnecessary job was removed for dev-vda6.device. Jul 2 11:20:37.823531 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2024-07-02T11:20:37Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Jul 2 11:20:40.548108 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 2 11:20:37.823555 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2024-07-02T11:20:37Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Jul 2 11:20:37.823599 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2024-07-02T11:20:37Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Jul 2 11:20:37.823611 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2024-07-02T11:20:37Z" level=debug msg="skipped missing lower profile" missing profile=oem Jul 2 11:20:37.823651 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2024-07-02T11:20:37Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Jul 2 11:20:37.823666 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2024-07-02T11:20:37Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Jul 2 11:20:37.823911 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2024-07-02T11:20:37Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Jul 2 11:20:37.823962 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2024-07-02T11:20:37Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Jul 2 11:20:37.823980 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2024-07-02T11:20:37Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Jul 2 11:20:37.825223 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2024-07-02T11:20:37Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Jul 2 11:20:37.825263 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2024-07-02T11:20:37Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Jul 2 11:20:37.825286 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2024-07-02T11:20:37Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.5: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.5 Jul 2 11:20:37.825304 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2024-07-02T11:20:37Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Jul 2 11:20:37.825327 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2024-07-02T11:20:37Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.5: no such file or directory" path=/var/lib/torcx/store/3510.3.5 Jul 2 11:20:37.825344 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2024-07-02T11:20:37Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Jul 2 11:20:40.149941 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2024-07-02T11:20:40Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Jul 2 11:20:40.150347 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2024-07-02T11:20:40Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Jul 2 11:20:40.150599 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2024-07-02T11:20:40Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Jul 2 11:20:40.151306 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2024-07-02T11:20:40Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Jul 2 11:20:40.151372 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2024-07-02T11:20:40Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Jul 2 11:20:40.151444 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2024-07-02T11:20:40Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Jul 2 11:20:40.775000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:40.776000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:40.776000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:40.778000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:40.778000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:40.776821 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 2 11:20:40.776968 systemd[1]: Finished modprobe@fuse.service. Jul 2 11:20:40.777587 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 2 11:20:40.777717 systemd[1]: Finished modprobe@loop.service. Jul 2 11:20:40.779337 systemd[1]: Mounted sys-kernel-config.mount. Jul 2 11:20:40.783751 systemd[1]: Mounting sys-fs-fuse-connections.mount... Jul 2 11:20:40.793000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:40.788570 systemd[1]: Starting systemd-journal-flush.service... Jul 2 11:20:40.793000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:40.789128 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Jul 2 11:20:40.790433 systemd[1]: Mounted sys-fs-fuse-connections.mount. Jul 2 11:20:40.793367 systemd[1]: Finished systemd-random-seed.service. Jul 2 11:20:40.794017 systemd[1]: Finished systemd-sysctl.service. Jul 2 11:20:40.794458 systemd[1]: Reached target first-boot-complete.target. Jul 2 11:20:40.800015 systemd-journald[975]: Time spent on flushing to /var/log/journal/ced33a9b5f3e41ee8bb2d53749ce7a53 is 48.186ms for 1294 entries. Jul 2 11:20:40.800015 systemd-journald[975]: System Journal (/var/log/journal/ced33a9b5f3e41ee8bb2d53749ce7a53) is 8.0M, max 584.8M, 576.8M free. Jul 2 11:20:40.859522 systemd-journald[975]: Received client request to flush runtime journal. Jul 2 11:20:40.843000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:40.843784 systemd[1]: Finished flatcar-tmpfiles.service. Jul 2 11:20:40.860000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:40.845600 systemd[1]: Starting systemd-sysusers.service... Jul 2 11:20:40.860568 systemd[1]: Finished systemd-journal-flush.service. Jul 2 11:20:40.867011 systemd[1]: Finished systemd-udev-trigger.service. Jul 2 11:20:40.866000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:40.868776 systemd[1]: Starting systemd-udev-settle.service... Jul 2 11:20:40.883061 systemd[1]: Finished systemd-sysusers.service. Jul 2 11:20:40.882000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:40.883819 udevadm[1015]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Jul 2 11:20:41.411839 systemd[1]: Finished systemd-hwdb-update.service. Jul 2 11:20:41.411000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:41.412000 audit: BPF prog-id=24 op=LOAD Jul 2 11:20:41.412000 audit: BPF prog-id=25 op=LOAD Jul 2 11:20:41.412000 audit: BPF prog-id=7 op=UNLOAD Jul 2 11:20:41.412000 audit: BPF prog-id=8 op=UNLOAD Jul 2 11:20:41.414086 systemd[1]: Starting systemd-udevd.service... Jul 2 11:20:41.441361 systemd-udevd[1016]: Using default interface naming scheme 'v252'. Jul 2 11:20:41.478000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:41.479000 audit: BPF prog-id=26 op=LOAD Jul 2 11:20:41.479026 systemd[1]: Started systemd-udevd.service. Jul 2 11:20:41.481527 systemd[1]: Starting systemd-networkd.service... Jul 2 11:20:41.491000 audit: BPF prog-id=27 op=LOAD Jul 2 11:20:41.491000 audit: BPF prog-id=28 op=LOAD Jul 2 11:20:41.491000 audit: BPF prog-id=29 op=LOAD Jul 2 11:20:41.492876 systemd[1]: Starting systemd-userdbd.service... Jul 2 11:20:41.535265 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Jul 2 11:20:41.536000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:41.536301 systemd[1]: Started systemd-userdbd.service. Jul 2 11:20:41.593643 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Jul 2 11:20:41.628727 kernel: mousedev: PS/2 mouse device common for all mice Jul 2 11:20:41.633000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:41.633490 systemd-networkd[1023]: lo: Link UP Jul 2 11:20:41.633499 systemd-networkd[1023]: lo: Gained carrier Jul 2 11:20:41.634004 systemd-networkd[1023]: Enumeration completed Jul 2 11:20:41.634112 systemd[1]: Started systemd-networkd.service. Jul 2 11:20:41.635200 systemd-networkd[1023]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 2 11:20:41.636647 systemd-networkd[1023]: eth0: Link UP Jul 2 11:20:41.636774 systemd-networkd[1023]: eth0: Gained carrier Jul 2 11:20:41.641778 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3 Jul 2 11:20:41.649801 kernel: ACPI: button: Power Button [PWRF] Jul 2 11:20:41.661952 systemd-networkd[1023]: eth0: DHCPv4 address 10.244.97.150/30, gateway 10.244.97.149 acquired from 10.244.97.149 Jul 2 11:20:41.680000 audit[1025]: AVC avc: denied { confidentiality } for pid=1025 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Jul 2 11:20:41.680000 audit[1025]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=55bfc6e7cd90 a1=3207c a2=7ff8e00b8bc5 a3=5 items=108 ppid=1016 pid=1025 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 2 11:20:41.680000 audit: CWD cwd="/" Jul 2 11:20:41.680000 audit: PATH item=0 name=(null) inode=45 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=1 name=(null) inode=15473 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=2 name=(null) inode=15473 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=3 name=(null) inode=15474 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=4 name=(null) inode=15473 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=5 name=(null) inode=15475 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=6 name=(null) inode=15473 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=7 name=(null) inode=15476 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=8 name=(null) inode=15476 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=9 name=(null) inode=15477 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=10 name=(null) inode=15476 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=11 name=(null) inode=15478 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=12 name=(null) inode=15476 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=13 name=(null) inode=15479 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=14 name=(null) inode=15476 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=15 name=(null) inode=15480 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=16 name=(null) inode=15476 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=17 name=(null) inode=15481 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=18 name=(null) inode=15473 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=19 name=(null) inode=15482 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=20 name=(null) inode=15482 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=21 name=(null) inode=15483 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=22 name=(null) inode=15482 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=23 name=(null) inode=15484 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=24 name=(null) inode=15482 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=25 name=(null) inode=15485 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=26 name=(null) inode=15482 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=27 name=(null) inode=15486 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=28 name=(null) inode=15482 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=29 name=(null) inode=15487 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=30 name=(null) inode=15473 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=31 name=(null) inode=15488 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=32 name=(null) inode=15488 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=33 name=(null) inode=15489 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=34 name=(null) inode=15488 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=35 name=(null) inode=15490 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=36 name=(null) inode=15488 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=37 name=(null) inode=15491 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=38 name=(null) inode=15488 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=39 name=(null) inode=15492 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=40 name=(null) inode=15488 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=41 name=(null) inode=15493 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=42 name=(null) inode=15473 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=43 name=(null) inode=15494 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=44 name=(null) inode=15494 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=45 name=(null) inode=15495 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=46 name=(null) inode=15494 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=47 name=(null) inode=15496 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=48 name=(null) inode=15494 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=49 name=(null) inode=15497 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=50 name=(null) inode=15494 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=51 name=(null) inode=15498 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=52 name=(null) inode=15494 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=53 name=(null) inode=15499 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=54 name=(null) inode=45 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=55 name=(null) inode=15500 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=56 name=(null) inode=15500 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=57 name=(null) inode=15501 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=58 name=(null) inode=15500 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=59 name=(null) inode=15502 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=60 name=(null) inode=15500 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=61 name=(null) inode=15503 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=62 name=(null) inode=15503 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=63 name=(null) inode=15504 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=64 name=(null) inode=15503 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=65 name=(null) inode=15505 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=66 name=(null) inode=15503 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=67 name=(null) inode=15506 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=68 name=(null) inode=15503 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=69 name=(null) inode=15507 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=70 name=(null) inode=15503 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=71 name=(null) inode=15508 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=72 name=(null) inode=15500 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=73 name=(null) inode=15509 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=74 name=(null) inode=15509 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=75 name=(null) inode=15510 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=76 name=(null) inode=15509 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=77 name=(null) inode=15511 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=78 name=(null) inode=15509 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=79 name=(null) inode=15512 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=80 name=(null) inode=15509 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=81 name=(null) inode=15513 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=82 name=(null) inode=15509 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=83 name=(null) inode=15514 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=84 name=(null) inode=15500 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=85 name=(null) inode=15515 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=86 name=(null) inode=15515 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=87 name=(null) inode=15516 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=88 name=(null) inode=15515 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=89 name=(null) inode=15517 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=90 name=(null) inode=15515 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=91 name=(null) inode=15518 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=92 name=(null) inode=15515 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=93 name=(null) inode=15519 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=94 name=(null) inode=15515 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=95 name=(null) inode=15520 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=96 name=(null) inode=15500 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=97 name=(null) inode=15521 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=98 name=(null) inode=15521 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=99 name=(null) inode=15522 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=100 name=(null) inode=15521 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=101 name=(null) inode=15523 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=102 name=(null) inode=15521 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=103 name=(null) inode=15524 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=104 name=(null) inode=15521 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=105 name=(null) inode=15525 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=106 name=(null) inode=15521 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PATH item=107 name=(null) inode=15526 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 11:20:41.680000 audit: PROCTITLE proctitle="(udev-worker)" Jul 2 11:20:41.709722 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 Jul 2 11:20:41.729722 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Jul 2 11:20:41.736723 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Jul 2 11:20:41.736948 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Jul 2 11:20:41.881000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:41.882229 systemd[1]: Finished systemd-udev-settle.service. Jul 2 11:20:41.884215 systemd[1]: Starting lvm2-activation-early.service... Jul 2 11:20:41.908730 lvm[1045]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jul 2 11:20:41.939459 systemd[1]: Finished lvm2-activation-early.service. Jul 2 11:20:41.939000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:41.940952 systemd[1]: Reached target cryptsetup.target. Jul 2 11:20:41.944730 systemd[1]: Starting lvm2-activation.service... Jul 2 11:20:41.952306 lvm[1046]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jul 2 11:20:41.975053 systemd[1]: Finished lvm2-activation.service. Jul 2 11:20:41.976000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:41.977437 systemd[1]: Reached target local-fs-pre.target. Jul 2 11:20:41.977946 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 2 11:20:41.977982 systemd[1]: Reached target local-fs.target. Jul 2 11:20:41.978427 systemd[1]: Reached target machines.target. Jul 2 11:20:41.980761 systemd[1]: Starting ldconfig.service... Jul 2 11:20:41.981925 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Jul 2 11:20:41.982023 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jul 2 11:20:41.983598 systemd[1]: Starting systemd-boot-update.service... Jul 2 11:20:41.986734 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Jul 2 11:20:41.988413 systemd[1]: Starting systemd-machine-id-commit.service... Jul 2 11:20:41.993797 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Jul 2 11:20:41.993865 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Jul 2 11:20:41.995082 systemd[1]: Starting systemd-tmpfiles-setup.service... Jul 2 11:20:41.999557 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1048 (bootctl) Jul 2 11:20:42.000819 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Jul 2 11:20:42.018763 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jul 2 11:20:42.019364 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Jul 2 11:20:42.020081 systemd[1]: Finished systemd-machine-id-commit.service. Jul 2 11:20:42.019000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:42.019000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:42.027013 systemd-tmpfiles[1051]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Jul 2 11:20:42.032407 systemd-tmpfiles[1051]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 2 11:20:42.039937 systemd-tmpfiles[1051]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 2 11:20:42.079061 systemd-fsck[1056]: fsck.fat 4.2 (2021-01-31) Jul 2 11:20:42.079061 systemd-fsck[1056]: /dev/vda1: 789 files, 119238/258078 clusters Jul 2 11:20:42.084957 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Jul 2 11:20:42.084000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:42.086880 systemd[1]: Mounting boot.mount... Jul 2 11:20:42.095894 systemd[1]: Mounted boot.mount. Jul 2 11:20:42.107579 systemd[1]: Finished systemd-boot-update.service. Jul 2 11:20:42.107000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:42.194747 systemd[1]: Finished systemd-tmpfiles-setup.service. Jul 2 11:20:42.194000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:42.197315 systemd[1]: Starting audit-rules.service... Jul 2 11:20:42.198998 systemd[1]: Starting clean-ca-certificates.service... Jul 2 11:20:42.202251 systemd[1]: Starting systemd-journal-catalog-update.service... Jul 2 11:20:42.205000 audit: BPF prog-id=30 op=LOAD Jul 2 11:20:42.206788 systemd[1]: Starting systemd-resolved.service... Jul 2 11:20:42.207000 audit: BPF prog-id=31 op=LOAD Jul 2 11:20:42.210721 systemd[1]: Starting systemd-timesyncd.service... Jul 2 11:20:42.212978 systemd[1]: Starting systemd-update-utmp.service... Jul 2 11:20:42.227636 systemd[1]: Finished clean-ca-certificates.service. Jul 2 11:20:42.228270 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 2 11:20:42.227000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:42.234000 audit[1070]: SYSTEM_BOOT pid=1070 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Jul 2 11:20:42.239419 systemd[1]: Finished systemd-update-utmp.service. Jul 2 11:20:42.239000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:20:42.277000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Jul 2 11:20:42.277000 audit[1079]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffc847b6070 a2=420 a3=0 items=0 ppid=1059 pid=1079 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 2 11:20:42.277000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jul 2 11:20:42.278615 augenrules[1079]: No rules Jul 2 11:20:42.278681 systemd[1]: Finished audit-rules.service. Jul 2 11:20:42.288514 systemd[1]: Started systemd-timesyncd.service. Jul 2 11:20:42.289162 systemd[1]: Reached target time-set.target. Jul 2 11:20:42.293719 ldconfig[1047]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jul 2 11:20:42.296062 systemd[1]: Finished ldconfig.service. Jul 2 11:20:42.307239 systemd[1]: Finished systemd-journal-catalog-update.service. Jul 2 11:20:42.309553 systemd[1]: Starting systemd-update-done.service... Jul 2 11:20:42.317057 systemd[1]: Finished systemd-update-done.service. Jul 2 11:20:42.335571 systemd-resolved[1065]: Positive Trust Anchors: Jul 2 11:20:42.336028 systemd-resolved[1065]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 2 11:20:42.336165 systemd-resolved[1065]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Jul 2 11:20:42.343658 systemd-resolved[1065]: Using system hostname 'srv-a4gx9.gb1.brightbox.com'. Jul 2 11:20:42.345799 systemd[1]: Started systemd-resolved.service. Jul 2 11:20:42.346602 systemd[1]: Reached target network.target. Jul 2 11:20:42.347209 systemd[1]: Reached target nss-lookup.target. Jul 2 11:20:42.347826 systemd[1]: Reached target sysinit.target. Jul 2 11:20:42.348532 systemd[1]: Started motdgen.path. Jul 2 11:20:42.349167 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Jul 2 11:20:42.350026 systemd[1]: Started logrotate.timer. Jul 2 11:20:42.350567 systemd[1]: Started mdadm.timer. Jul 2 11:20:42.350982 systemd[1]: Started systemd-tmpfiles-clean.timer. Jul 2 11:20:42.351416 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 2 11:20:42.351454 systemd[1]: Reached target paths.target. Jul 2 11:20:42.351880 systemd[1]: Reached target timers.target. Jul 2 11:20:42.352615 systemd[1]: Listening on dbus.socket. Jul 2 11:20:42.354479 systemd[1]: Starting docker.socket... Jul 2 11:20:42.359430 systemd[1]: Listening on sshd.socket. Jul 2 11:20:42.360132 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jul 2 11:20:42.360710 systemd[1]: Listening on docker.socket. Jul 2 11:20:42.361150 systemd[1]: Reached target sockets.target. Jul 2 11:20:42.361498 systemd[1]: Reached target basic.target. Jul 2 11:20:42.361895 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Jul 2 11:20:42.361926 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Jul 2 11:20:42.363211 systemd[1]: Starting containerd.service... Jul 2 11:20:42.364897 systemd[1]: Starting coreos-metadata-sshkeys@core.service... Jul 2 11:20:42.369808 systemd[1]: Starting dbus.service... Jul 2 11:20:42.372290 systemd[1]: Starting enable-oem-cloudinit.service... Jul 2 11:20:42.375223 systemd[1]: Starting extend-filesystems.service... Jul 2 11:20:42.375888 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Jul 2 11:20:42.380942 systemd[1]: Starting motdgen.service... Jul 2 11:20:42.382776 systemd[1]: Starting ssh-key-proc-cmdline.service... Jul 2 11:20:42.385049 systemd[1]: Starting sshd-keygen.service... Jul 2 11:20:42.390263 systemd[1]: Starting systemd-logind.service... Jul 2 11:20:42.393808 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jul 2 11:20:42.393879 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jul 2 11:20:42.394494 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 2 11:20:42.395472 systemd[1]: Starting update-engine.service... Jul 2 11:20:42.397913 systemd[1]: Starting update-ssh-keys-after-ignition.service... Jul 2 11:20:42.407978 jq[1100]: true Jul 2 11:20:42.417759 jq[1093]: false Jul 2 11:20:42.425645 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 2 11:20:42.425855 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Jul 2 11:20:42.428032 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 2 11:20:42.428189 systemd[1]: Finished ssh-key-proc-cmdline.service. Jul 2 11:20:42.439270 jq[1102]: true Jul 2 11:20:42.451594 dbus-daemon[1091]: [system] SELinux support is enabled Jul 2 11:20:42.452101 systemd[1]: Started dbus.service. Jul 2 11:20:42.454662 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 2 11:20:42.454714 systemd[1]: Reached target system-config.target. Jul 2 11:20:42.455125 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 2 11:20:42.455152 systemd[1]: Reached target user-config.target. Jul 2 11:20:42.460451 dbus-daemon[1091]: [system] Activating systemd to hand-off: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.0' (uid=244 pid=1023 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") Jul 2 11:20:42.461176 dbus-daemon[1091]: [system] Successfully activated service 'org.freedesktop.systemd1' Jul 2 11:20:42.467792 systemd[1]: Starting systemd-hostnamed.service... Jul 2 11:20:42.483951 extend-filesystems[1094]: Found vda Jul 2 11:20:42.485229 extend-filesystems[1094]: Found vda1 Jul 2 11:20:42.485229 extend-filesystems[1094]: Found vda2 Jul 2 11:20:42.485229 extend-filesystems[1094]: Found vda3 Jul 2 11:20:42.485229 extend-filesystems[1094]: Found usr Jul 2 11:20:42.485229 extend-filesystems[1094]: Found vda4 Jul 2 11:20:42.485229 extend-filesystems[1094]: Found vda6 Jul 2 11:20:42.485229 extend-filesystems[1094]: Found vda7 Jul 2 11:20:42.485229 extend-filesystems[1094]: Found vda9 Jul 2 11:20:42.485229 extend-filesystems[1094]: Checking size of /dev/vda9 Jul 2 11:20:42.489258 systemd[1]: motdgen.service: Deactivated successfully. Jul 2 11:20:42.489449 systemd[1]: Finished motdgen.service. Jul 2 11:20:42.501986 update_engine[1099]: I0702 11:20:42.500844 1099 main.cc:92] Flatcar Update Engine starting Jul 2 11:20:42.504562 systemd[1]: Started update-engine.service. Jul 2 11:20:42.504859 update_engine[1099]: I0702 11:20:42.504601 1099 update_check_scheduler.cc:74] Next update check in 5m13s Jul 2 11:20:42.506940 systemd[1]: Started locksmithd.service. Jul 2 11:20:42.520880 extend-filesystems[1094]: Resized partition /dev/vda9 Jul 2 11:20:42.522730 extend-filesystems[1141]: resize2fs 1.46.5 (30-Dec-2021) Jul 2 11:20:42.529747 kernel: EXT4-fs (vda9): resizing filesystem from 1617920 to 15121403 blocks Jul 2 11:20:43.427738 systemd-resolved[1065]: Clock change detected. Flushing caches. Jul 2 11:20:43.427899 systemd-timesyncd[1069]: Contacted time server 178.62.68.79:123 (0.flatcar.pool.ntp.org). Jul 2 11:20:43.427960 systemd-timesyncd[1069]: Initial clock synchronization to Tue 2024-07-02 11:20:43.427685 UTC. Jul 2 11:20:43.456117 systemd-logind[1098]: Watching system buttons on /dev/input/event2 (Power Button) Jul 2 11:20:43.456763 systemd-logind[1098]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Jul 2 11:20:43.457122 systemd-logind[1098]: New seat seat0. Jul 2 11:20:43.457772 env[1103]: time="2024-07-02T11:20:43.457714628Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Jul 2 11:20:43.462721 systemd[1]: Started systemd-logind.service. Jul 2 11:20:43.469762 bash[1142]: Updated "/home/core/.ssh/authorized_keys" Jul 2 11:20:43.470438 systemd[1]: Finished update-ssh-keys-after-ignition.service. Jul 2 11:20:43.495567 kernel: EXT4-fs (vda9): resized filesystem to 15121403 Jul 2 11:20:43.505160 extend-filesystems[1141]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Jul 2 11:20:43.505160 extend-filesystems[1141]: old_desc_blocks = 1, new_desc_blocks = 8 Jul 2 11:20:43.505160 extend-filesystems[1141]: The filesystem on /dev/vda9 is now 15121403 (4k) blocks long. Jul 2 11:20:43.507578 extend-filesystems[1094]: Resized filesystem in /dev/vda9 Jul 2 11:20:43.505968 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 2 11:20:43.506140 systemd[1]: Finished extend-filesystems.service. Jul 2 11:20:43.510367 env[1103]: time="2024-07-02T11:20:43.510322127Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Jul 2 11:20:43.510501 env[1103]: time="2024-07-02T11:20:43.510478185Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Jul 2 11:20:43.513727 env[1103]: time="2024-07-02T11:20:43.513687464Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.161-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Jul 2 11:20:43.513727 env[1103]: time="2024-07-02T11:20:43.513721130Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Jul 2 11:20:43.513950 env[1103]: time="2024-07-02T11:20:43.513928067Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jul 2 11:20:43.513950 env[1103]: time="2024-07-02T11:20:43.513949635Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Jul 2 11:20:43.514026 env[1103]: time="2024-07-02T11:20:43.513962886Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Jul 2 11:20:43.514026 env[1103]: time="2024-07-02T11:20:43.513973590Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Jul 2 11:20:43.514084 env[1103]: time="2024-07-02T11:20:43.514041164Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Jul 2 11:20:43.514310 env[1103]: time="2024-07-02T11:20:43.514288048Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Jul 2 11:20:43.514444 env[1103]: time="2024-07-02T11:20:43.514424899Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jul 2 11:20:43.514484 env[1103]: time="2024-07-02T11:20:43.514443792Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Jul 2 11:20:43.514526 env[1103]: time="2024-07-02T11:20:43.514489426Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Jul 2 11:20:43.514526 env[1103]: time="2024-07-02T11:20:43.514500290Z" level=info msg="metadata content store policy set" policy=shared Jul 2 11:20:43.522087 env[1103]: time="2024-07-02T11:20:43.522055998Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Jul 2 11:20:43.522156 env[1103]: time="2024-07-02T11:20:43.522092012Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Jul 2 11:20:43.522156 env[1103]: time="2024-07-02T11:20:43.522107765Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Jul 2 11:20:43.522225 env[1103]: time="2024-07-02T11:20:43.522155138Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Jul 2 11:20:43.522225 env[1103]: time="2024-07-02T11:20:43.522193756Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Jul 2 11:20:43.522225 env[1103]: time="2024-07-02T11:20:43.522210029Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Jul 2 11:20:43.522225 env[1103]: time="2024-07-02T11:20:43.522223727Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Jul 2 11:20:43.522329 env[1103]: time="2024-07-02T11:20:43.522237573Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Jul 2 11:20:43.522329 env[1103]: time="2024-07-02T11:20:43.522251300Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Jul 2 11:20:43.522329 env[1103]: time="2024-07-02T11:20:43.522265099Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Jul 2 11:20:43.522329 env[1103]: time="2024-07-02T11:20:43.522277246Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Jul 2 11:20:43.522329 env[1103]: time="2024-07-02T11:20:43.522294536Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Jul 2 11:20:43.522454 env[1103]: time="2024-07-02T11:20:43.522395809Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Jul 2 11:20:43.522481 env[1103]: time="2024-07-02T11:20:43.522468648Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Jul 2 11:20:43.523211 env[1103]: time="2024-07-02T11:20:43.523187571Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Jul 2 11:20:43.523269 env[1103]: time="2024-07-02T11:20:43.523229566Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Jul 2 11:20:43.523269 env[1103]: time="2024-07-02T11:20:43.523244779Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Jul 2 11:20:43.523326 env[1103]: time="2024-07-02T11:20:43.523315137Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Jul 2 11:20:43.523356 env[1103]: time="2024-07-02T11:20:43.523329203Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Jul 2 11:20:43.523356 env[1103]: time="2024-07-02T11:20:43.523342304Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Jul 2 11:20:43.523431 env[1103]: time="2024-07-02T11:20:43.523354819Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Jul 2 11:20:43.523431 env[1103]: time="2024-07-02T11:20:43.523428245Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Jul 2 11:20:43.523499 env[1103]: time="2024-07-02T11:20:43.523454998Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Jul 2 11:20:43.523499 env[1103]: time="2024-07-02T11:20:43.523469631Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Jul 2 11:20:43.523499 env[1103]: time="2024-07-02T11:20:43.523481220Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Jul 2 11:20:43.523499 env[1103]: time="2024-07-02T11:20:43.523496360Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Jul 2 11:20:43.523705 env[1103]: time="2024-07-02T11:20:43.523685378Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Jul 2 11:20:43.523742 env[1103]: time="2024-07-02T11:20:43.523705296Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Jul 2 11:20:43.523742 env[1103]: time="2024-07-02T11:20:43.523718452Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Jul 2 11:20:43.523742 env[1103]: time="2024-07-02T11:20:43.523730243Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Jul 2 11:20:43.523822 env[1103]: time="2024-07-02T11:20:43.523748019Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Jul 2 11:20:43.523822 env[1103]: time="2024-07-02T11:20:43.523759680Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Jul 2 11:20:43.523822 env[1103]: time="2024-07-02T11:20:43.523788492Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Jul 2 11:20:43.523902 env[1103]: time="2024-07-02T11:20:43.523836751Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Jul 2 11:20:43.524083 env[1103]: time="2024-07-02T11:20:43.524035809Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Jul 2 11:20:43.525683 env[1103]: time="2024-07-02T11:20:43.524093638Z" level=info msg="Connect containerd service" Jul 2 11:20:43.525683 env[1103]: time="2024-07-02T11:20:43.524142033Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Jul 2 11:20:43.528757 env[1103]: time="2024-07-02T11:20:43.528720029Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 2 11:20:43.529998 env[1103]: time="2024-07-02T11:20:43.529104595Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jul 2 11:20:43.529998 env[1103]: time="2024-07-02T11:20:43.529173310Z" level=info msg=serving... address=/run/containerd/containerd.sock Jul 2 11:20:43.529291 systemd[1]: Started containerd.service. Jul 2 11:20:43.532782 env[1103]: time="2024-07-02T11:20:43.532668949Z" level=info msg="Start subscribing containerd event" Jul 2 11:20:43.533103 env[1103]: time="2024-07-02T11:20:43.533063903Z" level=info msg="Start recovering state" Jul 2 11:20:43.533532 env[1103]: time="2024-07-02T11:20:43.533468809Z" level=info msg="Start event monitor" Jul 2 11:20:43.533766 env[1103]: time="2024-07-02T11:20:43.533720292Z" level=info msg="Start snapshots syncer" Jul 2 11:20:43.533946 env[1103]: time="2024-07-02T11:20:43.533913574Z" level=info msg="Start cni network conf syncer for default" Jul 2 11:20:43.534122 env[1103]: time="2024-07-02T11:20:43.534091680Z" level=info msg="Start streaming server" Jul 2 11:20:43.536335 env[1103]: time="2024-07-02T11:20:43.536297005Z" level=info msg="containerd successfully booted in 0.090985s" Jul 2 11:20:43.567204 dbus-daemon[1091]: [system] Successfully activated service 'org.freedesktop.hostname1' Jul 2 11:20:43.567361 systemd[1]: Started systemd-hostnamed.service. Jul 2 11:20:43.568408 dbus-daemon[1091]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.6' (uid=0 pid=1122 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") Jul 2 11:20:43.571298 systemd[1]: Starting polkit.service... Jul 2 11:20:43.584977 polkitd[1153]: Started polkitd version 121 Jul 2 11:20:43.599281 systemd[1]: Created slice system-sshd.slice. Jul 2 11:20:43.600208 polkitd[1153]: Loading rules from directory /etc/polkit-1/rules.d Jul 2 11:20:43.600275 polkitd[1153]: Loading rules from directory /usr/share/polkit-1/rules.d Jul 2 11:20:43.601197 polkitd[1153]: Finished loading, compiling and executing 2 rules Jul 2 11:20:43.601609 dbus-daemon[1091]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Jul 2 11:20:43.601742 systemd[1]: Started polkit.service. Jul 2 11:20:43.602871 polkitd[1153]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Jul 2 11:20:43.616040 systemd-hostnamed[1122]: Hostname set to (static) Jul 2 11:20:43.637434 locksmithd[1135]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 2 11:20:43.984277 sshd_keygen[1117]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jul 2 11:20:44.011951 systemd[1]: Finished sshd-keygen.service. Jul 2 11:20:44.014578 systemd[1]: Starting issuegen.service... Jul 2 11:20:44.016389 systemd[1]: Started sshd@0-10.244.97.150:22-147.75.109.163:59820.service. Jul 2 11:20:44.021630 systemd[1]: issuegen.service: Deactivated successfully. Jul 2 11:20:44.021804 systemd[1]: Finished issuegen.service. Jul 2 11:20:44.023876 systemd[1]: Starting systemd-user-sessions.service... Jul 2 11:20:44.031909 systemd[1]: Finished systemd-user-sessions.service. Jul 2 11:20:44.034166 systemd[1]: Started getty@tty1.service. Jul 2 11:20:44.036593 systemd[1]: Started serial-getty@ttyS0.service. Jul 2 11:20:44.037241 systemd[1]: Reached target getty.target. Jul 2 11:20:44.048061 systemd-networkd[1023]: eth0: Gained IPv6LL Jul 2 11:20:44.921870 sshd[1169]: Accepted publickey for core from 147.75.109.163 port 59820 ssh2: RSA SHA256:tplVoPuf7nNE4yvFHu+9Y9e9LG8fTMx2zzRxkTkSEBg Jul 2 11:20:44.925194 sshd[1169]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 2 11:20:44.946125 systemd[1]: Created slice user-500.slice. Jul 2 11:20:44.953477 systemd[1]: Starting user-runtime-dir@500.service... Jul 2 11:20:44.957615 systemd-logind[1098]: New session 1 of user core. Jul 2 11:20:44.966871 systemd[1]: Finished user-runtime-dir@500.service. Jul 2 11:20:44.970452 systemd[1]: Starting user@500.service... Jul 2 11:20:44.974128 (systemd)[1178]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 2 11:20:45.053178 systemd[1178]: Queued start job for default target default.target. Jul 2 11:20:45.053766 systemd[1178]: Reached target paths.target. Jul 2 11:20:45.053790 systemd[1178]: Reached target sockets.target. Jul 2 11:20:45.053804 systemd[1178]: Reached target timers.target. Jul 2 11:20:45.053817 systemd[1178]: Reached target basic.target. Jul 2 11:20:45.053860 systemd[1178]: Reached target default.target. Jul 2 11:20:45.053889 systemd[1178]: Startup finished in 71ms. Jul 2 11:20:45.054890 systemd[1]: Started user@500.service. Jul 2 11:20:45.056922 systemd[1]: Started session-1.scope. Jul 2 11:20:45.560981 systemd-networkd[1023]: eth0: Ignoring DHCPv6 address 2a02:1348:17d:1865:24:19ff:fef4:6196/128 (valid for 59min 59s, preferred for 59min 59s) which conflicts with 2a02:1348:17d:1865:24:19ff:fef4:6196/64 assigned by NDisc. Jul 2 11:20:45.561001 systemd-networkd[1023]: eth0: Hint: use IPv6Token= setting to change the address generated by NDisc or set UseAutonomousPrefix=no. Jul 2 11:20:45.672182 systemd[1]: Started sshd@1-10.244.97.150:22-147.75.109.163:59834.service. Jul 2 11:20:46.549002 sshd[1188]: Accepted publickey for core from 147.75.109.163 port 59834 ssh2: RSA SHA256:tplVoPuf7nNE4yvFHu+9Y9e9LG8fTMx2zzRxkTkSEBg Jul 2 11:20:46.552510 sshd[1188]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 2 11:20:46.561009 systemd-logind[1098]: New session 2 of user core. Jul 2 11:20:46.563324 systemd[1]: Started session-2.scope. Jul 2 11:20:47.162332 sshd[1188]: pam_unix(sshd:session): session closed for user core Jul 2 11:20:47.168651 systemd-logind[1098]: Session 2 logged out. Waiting for processes to exit. Jul 2 11:20:47.169091 systemd[1]: sshd@1-10.244.97.150:22-147.75.109.163:59834.service: Deactivated successfully. Jul 2 11:20:47.170313 systemd[1]: session-2.scope: Deactivated successfully. Jul 2 11:20:47.172408 systemd-logind[1098]: Removed session 2. Jul 2 11:20:47.315235 systemd[1]: Started sshd@2-10.244.97.150:22-147.75.109.163:59838.service. Jul 2 11:20:48.198594 sshd[1195]: Accepted publickey for core from 147.75.109.163 port 59838 ssh2: RSA SHA256:tplVoPuf7nNE4yvFHu+9Y9e9LG8fTMx2zzRxkTkSEBg Jul 2 11:20:48.202055 sshd[1195]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 2 11:20:48.211863 systemd-logind[1098]: New session 3 of user core. Jul 2 11:20:48.212504 systemd[1]: Started session-3.scope. Jul 2 11:20:48.813029 sshd[1195]: pam_unix(sshd:session): session closed for user core Jul 2 11:20:48.817741 systemd-logind[1098]: Session 3 logged out. Waiting for processes to exit. Jul 2 11:20:48.818186 systemd[1]: sshd@2-10.244.97.150:22-147.75.109.163:59838.service: Deactivated successfully. Jul 2 11:20:48.819654 systemd[1]: session-3.scope: Deactivated successfully. Jul 2 11:20:48.820999 systemd-logind[1098]: Removed session 3. Jul 2 11:20:50.432970 coreos-metadata[1089]: Jul 02 11:20:50.432 WARN failed to locate config-drive, using the metadata service API instead Jul 2 11:20:50.478682 coreos-metadata[1089]: Jul 02 11:20:50.478 INFO Fetching http://169.254.169.254/latest/meta-data/public-keys: Attempt #1 Jul 2 11:20:50.535955 coreos-metadata[1089]: Jul 02 11:20:50.535 INFO Fetch successful Jul 2 11:20:50.536412 coreos-metadata[1089]: Jul 02 11:20:50.536 INFO Fetching http://169.254.169.254/latest/meta-data/public-keys/0/openssh-key: Attempt #1 Jul 2 11:20:50.587925 coreos-metadata[1089]: Jul 02 11:20:50.587 INFO Fetch successful Jul 2 11:20:50.589591 unknown[1089]: wrote ssh authorized keys file for user: core Jul 2 11:20:50.602490 update-ssh-keys[1202]: Updated "/home/core/.ssh/authorized_keys" Jul 2 11:20:50.603395 systemd[1]: Finished coreos-metadata-sshkeys@core.service. Jul 2 11:20:50.604380 systemd[1]: Reached target multi-user.target. Jul 2 11:20:50.608129 systemd[1]: Starting systemd-update-utmp-runlevel.service... Jul 2 11:20:50.616932 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Jul 2 11:20:50.617156 systemd[1]: Finished systemd-update-utmp-runlevel.service. Jul 2 11:20:50.617365 systemd[1]: Startup finished in 964ms (kernel) + 3.912s (initrd) + 12.095s (userspace) = 16.971s. Jul 2 11:20:58.959998 systemd[1]: Started sshd@3-10.244.97.150:22-147.75.109.163:37452.service. Jul 2 11:20:59.840718 sshd[1205]: Accepted publickey for core from 147.75.109.163 port 37452 ssh2: RSA SHA256:tplVoPuf7nNE4yvFHu+9Y9e9LG8fTMx2zzRxkTkSEBg Jul 2 11:20:59.843736 sshd[1205]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 2 11:20:59.851590 systemd[1]: Started session-4.scope. Jul 2 11:20:59.852096 systemd-logind[1098]: New session 4 of user core. Jul 2 11:21:00.456930 sshd[1205]: pam_unix(sshd:session): session closed for user core Jul 2 11:21:00.462853 systemd-logind[1098]: Session 4 logged out. Waiting for processes to exit. Jul 2 11:21:00.463324 systemd[1]: sshd@3-10.244.97.150:22-147.75.109.163:37452.service: Deactivated successfully. Jul 2 11:21:00.465225 systemd[1]: session-4.scope: Deactivated successfully. Jul 2 11:21:00.466948 systemd-logind[1098]: Removed session 4. Jul 2 11:21:00.607638 systemd[1]: Started sshd@4-10.244.97.150:22-147.75.109.163:37464.service. Jul 2 11:21:01.493285 sshd[1211]: Accepted publickey for core from 147.75.109.163 port 37464 ssh2: RSA SHA256:tplVoPuf7nNE4yvFHu+9Y9e9LG8fTMx2zzRxkTkSEBg Jul 2 11:21:01.496351 sshd[1211]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 2 11:21:01.502040 systemd-logind[1098]: New session 5 of user core. Jul 2 11:21:01.502780 systemd[1]: Started session-5.scope. Jul 2 11:21:02.097250 sshd[1211]: pam_unix(sshd:session): session closed for user core Jul 2 11:21:02.102814 systemd[1]: sshd@4-10.244.97.150:22-147.75.109.163:37464.service: Deactivated successfully. Jul 2 11:21:02.104394 systemd[1]: session-5.scope: Deactivated successfully. Jul 2 11:21:02.105389 systemd-logind[1098]: Session 5 logged out. Waiting for processes to exit. Jul 2 11:21:02.106639 systemd-logind[1098]: Removed session 5. Jul 2 11:21:02.242311 systemd[1]: Started sshd@5-10.244.97.150:22-147.75.109.163:37472.service. Jul 2 11:21:03.125818 sshd[1217]: Accepted publickey for core from 147.75.109.163 port 37472 ssh2: RSA SHA256:tplVoPuf7nNE4yvFHu+9Y9e9LG8fTMx2zzRxkTkSEBg Jul 2 11:21:03.129105 sshd[1217]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 2 11:21:03.138211 systemd-logind[1098]: New session 6 of user core. Jul 2 11:21:03.139705 systemd[1]: Started session-6.scope. Jul 2 11:21:03.749053 sshd[1217]: pam_unix(sshd:session): session closed for user core Jul 2 11:21:03.754436 systemd[1]: sshd@5-10.244.97.150:22-147.75.109.163:37472.service: Deactivated successfully. Jul 2 11:21:03.756040 systemd[1]: session-6.scope: Deactivated successfully. Jul 2 11:21:03.757027 systemd-logind[1098]: Session 6 logged out. Waiting for processes to exit. Jul 2 11:21:03.758313 systemd-logind[1098]: Removed session 6. Jul 2 11:21:03.899171 systemd[1]: Started sshd@6-10.244.97.150:22-147.75.109.163:39674.service. Jul 2 11:21:04.787214 sshd[1223]: Accepted publickey for core from 147.75.109.163 port 39674 ssh2: RSA SHA256:tplVoPuf7nNE4yvFHu+9Y9e9LG8fTMx2zzRxkTkSEBg Jul 2 11:21:04.791803 sshd[1223]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 2 11:21:04.803223 systemd-logind[1098]: New session 7 of user core. Jul 2 11:21:04.804580 systemd[1]: Started session-7.scope. Jul 2 11:21:05.196957 systemd[1]: Started sshd@7-10.244.97.150:22-218.92.0.31:31912.service. Jul 2 11:21:05.267448 sudo[1229]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 2 11:21:05.267889 sudo[1229]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jul 2 11:21:05.281003 dbus-daemon[1091]: \xd0\u000d.\xf3\xbaU: received setenforce notice (enforcing=-1719783088) Jul 2 11:21:05.284031 sudo[1229]: pam_unix(sudo:session): session closed for user root Jul 2 11:21:05.428232 sshd[1223]: pam_unix(sshd:session): session closed for user core Jul 2 11:21:05.435681 systemd-logind[1098]: Session 7 logged out. Waiting for processes to exit. Jul 2 11:21:05.436419 systemd[1]: sshd@6-10.244.97.150:22-147.75.109.163:39674.service: Deactivated successfully. Jul 2 11:21:05.438147 systemd[1]: session-7.scope: Deactivated successfully. Jul 2 11:21:05.439193 systemd-logind[1098]: Removed session 7. Jul 2 11:21:05.579917 systemd[1]: Started sshd@8-10.244.97.150:22-147.75.109.163:39686.service. Jul 2 11:21:06.531415 sshd[1233]: Accepted publickey for core from 147.75.109.163 port 39686 ssh2: RSA SHA256:tplVoPuf7nNE4yvFHu+9Y9e9LG8fTMx2zzRxkTkSEBg Jul 2 11:21:06.539802 sshd[1233]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 2 11:21:06.548344 systemd[1]: Started session-8.scope. Jul 2 11:21:06.548770 systemd-logind[1098]: New session 8 of user core. Jul 2 11:21:06.843907 sshd[1227]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=218.92.0.31 user=root Jul 2 11:21:07.009304 sudo[1237]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 2 11:21:07.009727 sudo[1237]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jul 2 11:21:07.015234 sudo[1237]: pam_unix(sudo:session): session closed for user root Jul 2 11:21:07.022289 sudo[1236]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Jul 2 11:21:07.022891 sudo[1236]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jul 2 11:21:07.035318 systemd[1]: Stopping audit-rules.service... Jul 2 11:21:07.035000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jul 2 11:21:07.038433 kernel: kauditd_printk_skb: 190 callbacks suppressed Jul 2 11:21:07.038572 kernel: audit: type=1305 audit(1719919267.035:172): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jul 2 11:21:07.035000 audit[1240]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffe9de6c1c0 a2=420 a3=0 items=0 ppid=1 pid=1240 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 2 11:21:07.044204 kernel: audit: type=1300 audit(1719919267.035:172): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffe9de6c1c0 a2=420 a3=0 items=0 ppid=1 pid=1240 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 2 11:21:07.044352 kernel: audit: type=1327 audit(1719919267.035:172): proctitle=2F7362696E2F617564697463746C002D44 Jul 2 11:21:07.035000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Jul 2 11:21:07.045583 auditctl[1240]: No rules Jul 2 11:21:07.046081 systemd[1]: audit-rules.service: Deactivated successfully. Jul 2 11:21:07.046295 systemd[1]: Stopped audit-rules.service. Jul 2 11:21:07.044000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:21:07.056103 kernel: audit: type=1131 audit(1719919267.044:173): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:21:07.055461 systemd[1]: Starting audit-rules.service... Jul 2 11:21:07.078138 augenrules[1257]: No rules Jul 2 11:21:07.077000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:21:07.079258 systemd[1]: Finished audit-rules.service. Jul 2 11:21:07.083591 kernel: audit: type=1130 audit(1719919267.077:174): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:21:07.083919 sudo[1236]: pam_unix(sudo:session): session closed for user root Jul 2 11:21:07.082000 audit[1236]: USER_END pid=1236 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 2 11:21:07.082000 audit[1236]: CRED_DISP pid=1236 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 2 11:21:07.092308 kernel: audit: type=1106 audit(1719919267.082:175): pid=1236 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 2 11:21:07.092475 kernel: audit: type=1104 audit(1719919267.082:176): pid=1236 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 2 11:21:07.225424 sshd[1233]: pam_unix(sshd:session): session closed for user core Jul 2 11:21:07.226000 audit[1233]: USER_END pid=1233 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:07.227000 audit[1233]: CRED_DISP pid=1233 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:07.231786 systemd[1]: sshd@8-10.244.97.150:22-147.75.109.163:39686.service: Deactivated successfully. Jul 2 11:21:07.233194 systemd[1]: session-8.scope: Deactivated successfully. Jul 2 11:21:07.235281 systemd-logind[1098]: Session 8 logged out. Waiting for processes to exit. Jul 2 11:21:07.236760 kernel: audit: type=1106 audit(1719919267.226:177): pid=1233 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:07.236830 kernel: audit: type=1104 audit(1719919267.227:178): pid=1233 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:07.236396 systemd-logind[1098]: Removed session 8. Jul 2 11:21:07.227000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.244.97.150:22-147.75.109.163:39686 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:21:07.240576 kernel: audit: type=1131 audit(1719919267.227:179): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.244.97.150:22-147.75.109.163:39686 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:21:07.372795 systemd[1]: Started sshd@9-10.244.97.150:22-147.75.109.163:39688.service. Jul 2 11:21:07.371000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.244.97.150:22-147.75.109.163:39688 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:21:08.247000 audit[1263]: USER_ACCT pid=1263 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:08.249821 sshd[1263]: Accepted publickey for core from 147.75.109.163 port 39688 ssh2: RSA SHA256:tplVoPuf7nNE4yvFHu+9Y9e9LG8fTMx2zzRxkTkSEBg Jul 2 11:21:08.250000 audit[1263]: CRED_ACQ pid=1263 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:08.251000 audit[1263]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffd111b9710 a2=3 a3=0 items=0 ppid=1 pid=1263 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 2 11:21:08.251000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jul 2 11:21:08.253676 sshd[1263]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 2 11:21:08.263800 systemd[1]: Started session-9.scope. Jul 2 11:21:08.264291 systemd-logind[1098]: New session 9 of user core. Jul 2 11:21:08.268000 audit[1263]: USER_START pid=1263 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:08.271000 audit[1265]: CRED_ACQ pid=1265 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:08.721000 audit[1266]: USER_ACCT pid=1266 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 2 11:21:08.723656 sudo[1266]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/mkdir -p . Jul 2 11:21:08.722000 audit[1266]: CRED_REFR pid=1266 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 2 11:21:08.724867 sudo[1266]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jul 2 11:21:08.727000 audit[1266]: USER_START pid=1266 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 2 11:21:08.732746 sudo[1266]: pam_unix(sudo:session): session closed for user root Jul 2 11:21:08.731000 audit[1266]: USER_END pid=1266 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 2 11:21:08.731000 audit[1266]: CRED_DISP pid=1266 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 2 11:21:08.875504 sshd[1263]: pam_unix(sshd:session): session closed for user core Jul 2 11:21:08.877000 audit[1263]: USER_END pid=1263 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:08.878000 audit[1263]: CRED_DISP pid=1263 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:08.883924 systemd[1]: sshd@9-10.244.97.150:22-147.75.109.163:39688.service: Deactivated successfully. Jul 2 11:21:08.882000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.244.97.150:22-147.75.109.163:39688 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:21:08.885629 systemd[1]: session-9.scope: Deactivated successfully. Jul 2 11:21:08.886973 systemd-logind[1098]: Session 9 logged out. Waiting for processes to exit. Jul 2 11:21:08.889650 systemd-logind[1098]: Removed session 9. Jul 2 11:21:09.025255 systemd[1]: Started sshd@10-10.244.97.150:22-147.75.109.163:39696.service. Jul 2 11:21:09.024000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.244.97.150:22-147.75.109.163:39696 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:21:09.131971 sshd[1227]: Failed password for root from 218.92.0.31 port 31912 ssh2 Jul 2 11:21:09.906000 audit[1270]: USER_ACCT pid=1270 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:09.907729 sshd[1270]: Accepted publickey for core from 147.75.109.163 port 39696 ssh2: RSA SHA256:tplVoPuf7nNE4yvFHu+9Y9e9LG8fTMx2zzRxkTkSEBg Jul 2 11:21:09.909000 audit[1270]: CRED_ACQ pid=1270 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:09.909000 audit[1270]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffd93e64290 a2=3 a3=0 items=0 ppid=1 pid=1270 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 2 11:21:09.909000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jul 2 11:21:09.912887 sshd[1270]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 2 11:21:09.922685 systemd-logind[1098]: New session 10 of user core. Jul 2 11:21:09.923900 systemd[1]: Started session-10.scope. Jul 2 11:21:09.928000 audit[1270]: USER_START pid=1270 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:09.931000 audit[1272]: CRED_ACQ pid=1272 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:10.374000 audit[1273]: USER_ACCT pid=1273 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 2 11:21:10.374000 audit[1273]: CRED_REFR pid=1273 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 2 11:21:10.375932 sudo[1273]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/install -m 0755 /dev/stdin kolet Jul 2 11:21:10.376152 sudo[1273]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jul 2 11:21:10.376000 audit[1273]: USER_START pid=1273 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 2 11:21:11.278000 audit[1227]: USER_AUTH pid=1227 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=218.92.0.31 addr=218.92.0.31 terminal=ssh res=failed' Jul 2 11:21:13.252570 sshd[1227]: Failed password for root from 218.92.0.31 port 31912 ssh2 Jul 2 11:21:13.619000 audit[1227]: USER_AUTH pid=1227 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=218.92.0.31 addr=218.92.0.31 terminal=ssh res=failed' Jul 2 11:21:13.621947 kernel: kauditd_printk_skb: 28 callbacks suppressed Jul 2 11:21:13.622034 kernel: audit: type=1100 audit(1719919273.619:204): pid=1227 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=218.92.0.31 addr=218.92.0.31 terminal=ssh res=failed' Jul 2 11:21:15.204017 sshd[1227]: Failed password for root from 218.92.0.31 port 31912 ssh2 Jul 2 11:21:15.577957 systemd[1]: systemd-hostnamed.service: Deactivated successfully. Jul 2 11:21:15.576000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:21:15.582593 kernel: audit: type=1131 audit(1719919275.576:205): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:21:15.603437 kernel: audit: type=1334 audit(1719919275.595:206): prog-id=37 op=UNLOAD Jul 2 11:21:15.603691 kernel: audit: type=1334 audit(1719919275.595:207): prog-id=36 op=UNLOAD Jul 2 11:21:15.603759 kernel: audit: type=1334 audit(1719919275.595:208): prog-id=35 op=UNLOAD Jul 2 11:21:15.595000 audit: BPF prog-id=37 op=UNLOAD Jul 2 11:21:15.595000 audit: BPF prog-id=36 op=UNLOAD Jul 2 11:21:15.595000 audit: BPF prog-id=35 op=UNLOAD Jul 2 11:21:15.976723 sshd[1227]: Received disconnect from 218.92.0.31 port 31912:11: [preauth] Jul 2 11:21:15.976723 sshd[1227]: Disconnected from authenticating user root 218.92.0.31 port 31912 [preauth] Jul 2 11:21:15.977435 sshd[1227]: PAM 2 more authentication failures; logname= uid=0 euid=0 tty=ssh ruser= rhost=218.92.0.31 user=root Jul 2 11:21:15.980250 systemd[1]: sshd@7-10.244.97.150:22-218.92.0.31:31912.service: Deactivated successfully. Jul 2 11:21:15.979000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.244.97.150:22-218.92.0.31:31912 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:21:15.988959 kernel: audit: type=1131 audit(1719919275.979:209): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.244.97.150:22-218.92.0.31:31912 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:21:16.239911 systemd[1]: Started sshd@11-10.244.97.150:22-218.92.0.31:46535.service. Jul 2 11:21:16.238000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.244.97.150:22-218.92.0.31:46535 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:21:16.248595 kernel: audit: type=1130 audit(1719919276.238:210): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.244.97.150:22-218.92.0.31:46535 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:21:17.857237 sshd[1279]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=218.92.0.31 user=root Jul 2 11:21:17.856000 audit[1279]: USER_AUTH pid=1279 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=218.92.0.31 addr=218.92.0.31 terminal=ssh res=failed' Jul 2 11:21:17.861581 kernel: audit: type=1100 audit(1719919277.856:211): pid=1279 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=218.92.0.31 addr=218.92.0.31 terminal=ssh res=failed' Jul 2 11:21:19.508045 sudo[1273]: pam_unix(sudo:session): session closed for user root Jul 2 11:21:19.507000 audit[1273]: USER_END pid=1273 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 2 11:21:19.507000 audit[1273]: CRED_DISP pid=1273 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 2 11:21:19.519602 kernel: audit: type=1106 audit(1719919279.507:212): pid=1273 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 2 11:21:19.519724 kernel: audit: type=1104 audit(1719919279.507:213): pid=1273 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 2 11:21:19.652433 sshd[1270]: pam_unix(sshd:session): session closed for user core Jul 2 11:21:19.654785 sshd[1279]: Failed password for root from 218.92.0.31 port 46535 ssh2 Jul 2 11:21:19.656000 audit[1270]: USER_END pid=1270 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:19.662339 systemd[1]: sshd@10-10.244.97.150:22-147.75.109.163:39696.service: Deactivated successfully. Jul 2 11:21:19.663024 kernel: audit: type=1106 audit(1719919279.656:214): pid=1270 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:19.657000 audit[1270]: CRED_DISP pid=1270 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:19.663860 systemd[1]: session-10.scope: Deactivated successfully. Jul 2 11:21:19.669702 kernel: audit: type=1104 audit(1719919279.657:215): pid=1270 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:19.669864 kernel: audit: type=1131 audit(1719919279.662:216): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.244.97.150:22-147.75.109.163:39696 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:21:19.662000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.244.97.150:22-147.75.109.163:39696 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:21:19.674793 systemd-logind[1098]: Session 10 logged out. Waiting for processes to exit. Jul 2 11:21:19.676273 systemd-logind[1098]: Removed session 10. Jul 2 11:21:19.799030 systemd[1]: Started sshd@12-10.244.97.150:22-147.75.109.163:43720.service. Jul 2 11:21:19.798000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.244.97.150:22-147.75.109.163:43720 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:21:19.805611 kernel: audit: type=1130 audit(1719919279.798:217): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.244.97.150:22-147.75.109.163:43720 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:21:20.199000 audit[1279]: ANOM_LOGIN_FAILURES pid=1279 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='pam_faillock uid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Jul 2 11:21:20.202831 sshd[1279]: pam_faillock(sshd:auth): Consecutive login failures for user root account temporarily locked Jul 2 11:21:20.207594 kernel: audit: type=2100 audit(1719919280.199:218): pid=1279 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='pam_faillock uid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Jul 2 11:21:20.207746 kernel: audit: type=1100 audit(1719919280.202:219): pid=1279 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=218.92.0.31 addr=218.92.0.31 terminal=ssh res=failed' Jul 2 11:21:20.202000 audit[1279]: USER_AUTH pid=1279 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=218.92.0.31 addr=218.92.0.31 terminal=ssh res=failed' Jul 2 11:21:20.676000 audit[1283]: USER_ACCT pid=1283 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:20.677999 sshd[1283]: Accepted publickey for core from 147.75.109.163 port 43720 ssh2: RSA SHA256:tplVoPuf7nNE4yvFHu+9Y9e9LG8fTMx2zzRxkTkSEBg Jul 2 11:21:20.687595 kernel: audit: type=1101 audit(1719919280.676:220): pid=1283 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:20.690067 sshd[1283]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 2 11:21:20.689000 audit[1283]: CRED_ACQ pid=1283 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:20.694582 kernel: audit: type=1103 audit(1719919280.689:221): pid=1283 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:20.689000 audit[1283]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffc1dd3abd0 a2=3 a3=0 items=0 ppid=1 pid=1283 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 2 11:21:20.689000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jul 2 11:21:20.700027 systemd-logind[1098]: New session 11 of user core. Jul 2 11:21:20.703127 systemd[1]: Started session-11.scope. Jul 2 11:21:20.707000 audit[1283]: USER_START pid=1283 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:20.710000 audit[1285]: CRED_ACQ pid=1285 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:21.157000 audit[1286]: USER_ACCT pid=1286 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 2 11:21:21.158449 sudo[1286]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/mkdir /var/tls Jul 2 11:21:21.158000 audit[1286]: CRED_REFR pid=1286 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 2 11:21:21.159363 sudo[1286]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jul 2 11:21:21.161000 audit[1286]: USER_START pid=1286 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 2 11:21:21.164448 sudo[1286]: pam_unix(sudo:session): session closed for user root Jul 2 11:21:21.164000 audit[1286]: USER_END pid=1286 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 2 11:21:21.164000 audit[1286]: CRED_DISP pid=1286 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 2 11:21:21.305459 sshd[1283]: pam_unix(sshd:session): session closed for user core Jul 2 11:21:21.307000 audit[1283]: USER_END pid=1283 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:21.307000 audit[1283]: CRED_DISP pid=1283 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:21.310639 systemd-logind[1098]: Session 11 logged out. Waiting for processes to exit. Jul 2 11:21:21.311041 systemd[1]: sshd@12-10.244.97.150:22-147.75.109.163:43720.service: Deactivated successfully. Jul 2 11:21:21.310000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.244.97.150:22-147.75.109.163:43720 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:21:21.312091 systemd[1]: session-11.scope: Deactivated successfully. Jul 2 11:21:21.313413 systemd-logind[1098]: Removed session 11. Jul 2 11:21:21.455749 systemd[1]: Started sshd@13-10.244.97.150:22-147.75.109.163:43732.service. Jul 2 11:21:21.455000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-10.244.97.150:22-147.75.109.163:43732 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:21:22.344000 audit[1290]: USER_ACCT pid=1290 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:22.345833 sshd[1290]: Accepted publickey for core from 147.75.109.163 port 43732 ssh2: RSA SHA256:tplVoPuf7nNE4yvFHu+9Y9e9LG8fTMx2zzRxkTkSEBg Jul 2 11:21:22.347000 audit[1290]: CRED_ACQ pid=1290 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:22.347000 audit[1290]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffed2b6b7e0 a2=3 a3=0 items=0 ppid=1 pid=1290 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 2 11:21:22.347000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jul 2 11:21:22.348826 sshd[1290]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 2 11:21:22.357122 systemd[1]: Started session-12.scope. Jul 2 11:21:22.357439 systemd-logind[1098]: New session 12 of user core. Jul 2 11:21:22.362000 audit[1290]: USER_START pid=1290 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:22.365000 audit[1292]: CRED_ACQ pid=1292 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:22.411700 sshd[1279]: Failed password for root from 218.92.0.31 port 46535 ssh2 Jul 2 11:21:22.811000 audit[1293]: USER_ACCT pid=1293 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 2 11:21:22.811000 audit[1293]: CRED_REFR pid=1293 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 2 11:21:22.813388 sudo[1293]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/openssl ecparam -genkey -name secp384r1 -out /var/tls/server.key Jul 2 11:21:22.813644 sudo[1293]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jul 2 11:21:22.814000 audit[1293]: USER_START pid=1293 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 2 11:21:22.831528 sudo[1293]: pam_unix(sudo:session): session closed for user root Jul 2 11:21:22.830000 audit[1293]: USER_END pid=1293 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 2 11:21:22.830000 audit[1293]: CRED_DISP pid=1293 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 2 11:21:22.973000 audit[1290]: USER_END pid=1290 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:22.974000 audit[1290]: CRED_DISP pid=1290 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:22.973921 sshd[1290]: pam_unix(sshd:session): session closed for user core Jul 2 11:21:22.977825 systemd-logind[1098]: Session 12 logged out. Waiting for processes to exit. Jul 2 11:21:22.979069 systemd[1]: sshd@13-10.244.97.150:22-147.75.109.163:43732.service: Deactivated successfully. Jul 2 11:21:22.977000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-10.244.97.150:22-147.75.109.163:43732 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:21:22.980514 systemd[1]: session-12.scope: Deactivated successfully. Jul 2 11:21:22.981585 systemd-logind[1098]: Removed session 12. Jul 2 11:21:23.120000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@14-10.244.97.150:22-147.75.109.163:59498 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:21:23.121346 systemd[1]: Started sshd@14-10.244.97.150:22-147.75.109.163:59498.service. Jul 2 11:21:24.000000 audit[1297]: USER_ACCT pid=1297 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:24.002773 sshd[1297]: Accepted publickey for core from 147.75.109.163 port 59498 ssh2: RSA SHA256:tplVoPuf7nNE4yvFHu+9Y9e9LG8fTMx2zzRxkTkSEBg Jul 2 11:21:24.005000 audit[1297]: CRED_ACQ pid=1297 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:24.005000 audit[1297]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffd760d2d10 a2=3 a3=0 items=0 ppid=1 pid=1297 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=13 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 2 11:21:24.005000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jul 2 11:21:24.008187 sshd[1297]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 2 11:21:24.018690 systemd-logind[1098]: New session 13 of user core. Jul 2 11:21:24.018838 systemd[1]: Started session-13.scope. Jul 2 11:21:24.027000 audit[1297]: USER_START pid=1297 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:24.029000 audit[1299]: CRED_ACQ pid=1299 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:24.475000 audit[1300]: USER_ACCT pid=1300 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 2 11:21:24.476000 audit[1300]: CRED_REFR pid=1300 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 2 11:21:24.477514 sudo[1300]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/bash -c openssl req -new -x509 -sha256 -key /var/tls/server.key -out /var/tls/server.crt -days 3650 -subj "/CN=10.244.97.150" -config <(cat <<-EOF [req] default_bits = 2048 default_md = sha256 distinguished_name = dn [ dn ] CN = 10.244.97.150 [ SAN ] subjectAltName = IP:10.244.97.150 EOF ) -extensions SAN Jul 2 11:21:24.477794 sudo[1300]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jul 2 11:21:24.478000 audit[1300]: USER_START pid=1300 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 2 11:21:24.492498 sudo[1300]: pam_unix(sudo:session): session closed for user root Jul 2 11:21:24.491000 audit[1300]: USER_END pid=1300 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 2 11:21:24.491000 audit[1300]: CRED_DISP pid=1300 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 2 11:21:24.633838 kernel: kauditd_printk_skb: 42 callbacks suppressed Jul 2 11:21:24.634091 kernel: audit: type=1100 audit(1719919284.630:258): pid=1279 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=218.92.0.31 addr=218.92.0.31 terminal=ssh res=failed' Jul 2 11:21:24.630000 audit[1279]: USER_AUTH pid=1279 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=218.92.0.31 addr=218.92.0.31 terminal=ssh res=failed' Jul 2 11:21:24.637139 sshd[1297]: pam_unix(sshd:session): session closed for user core Jul 2 11:21:24.637000 audit[1297]: USER_END pid=1297 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:24.647032 systemd[1]: sshd@14-10.244.97.150:22-147.75.109.163:59498.service: Deactivated successfully. Jul 2 11:21:24.647577 kernel: audit: type=1106 audit(1719919284.637:259): pid=1297 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:24.647997 systemd[1]: session-13.scope: Deactivated successfully. Jul 2 11:21:24.637000 audit[1297]: CRED_DISP pid=1297 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:24.645000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@14-10.244.97.150:22-147.75.109.163:59498 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:21:24.652707 systemd-logind[1098]: Session 13 logged out. Waiting for processes to exit. Jul 2 11:21:24.655534 kernel: audit: type=1104 audit(1719919284.637:260): pid=1297 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:24.655697 kernel: audit: type=1131 audit(1719919284.645:261): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@14-10.244.97.150:22-147.75.109.163:59498 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:21:24.656377 systemd-logind[1098]: Removed session 13. Jul 2 11:21:24.784212 systemd[1]: Started sshd@15-10.244.97.150:22-147.75.109.163:59504.service. Jul 2 11:21:24.783000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@15-10.244.97.150:22-147.75.109.163:59504 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:21:24.790659 kernel: audit: type=1130 audit(1719919284.783:262): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@15-10.244.97.150:22-147.75.109.163:59504 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:21:25.666000 audit[1306]: USER_ACCT pid=1306 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:25.668632 sshd[1306]: Accepted publickey for core from 147.75.109.163 port 59504 ssh2: RSA SHA256:tplVoPuf7nNE4yvFHu+9Y9e9LG8fTMx2zzRxkTkSEBg Jul 2 11:21:25.675594 kernel: audit: type=1101 audit(1719919285.666:263): pid=1306 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:25.674000 audit[1306]: CRED_ACQ pid=1306 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:25.677366 sshd[1306]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 2 11:21:25.682575 kernel: audit: type=1103 audit(1719919285.674:264): pid=1306 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:25.686581 kernel: audit: type=1006 audit(1719919285.675:265): pid=1306 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=14 res=1 Jul 2 11:21:25.675000 audit[1306]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffc751ecd90 a2=3 a3=0 items=0 ppid=1 pid=1306 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=14 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 2 11:21:25.675000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jul 2 11:21:25.692523 kernel: audit: type=1300 audit(1719919285.675:265): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffc751ecd90 a2=3 a3=0 items=0 ppid=1 pid=1306 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=14 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 2 11:21:25.692615 kernel: audit: type=1327 audit(1719919285.675:265): proctitle=737368643A20636F7265205B707269765D Jul 2 11:21:25.696789 systemd-logind[1098]: New session 14 of user core. Jul 2 11:21:25.697273 systemd[1]: Started session-14.scope. Jul 2 11:21:25.701000 audit[1306]: USER_START pid=1306 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:25.703000 audit[1308]: CRED_ACQ pid=1308 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:26.057994 sshd[1279]: Failed password for root from 218.92.0.31 port 46535 ssh2 Jul 2 11:21:26.140000 audit[1309]: USER_ACCT pid=1309 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 2 11:21:26.142851 sudo[1309]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/cat /var/tls/server.crt Jul 2 11:21:26.141000 audit[1309]: CRED_REFR pid=1309 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 2 11:21:26.143486 sudo[1309]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jul 2 11:21:26.144000 audit[1309]: USER_START pid=1309 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 2 11:21:26.148055 sudo[1309]: pam_unix(sudo:session): session closed for user root Jul 2 11:21:26.146000 audit[1309]: USER_END pid=1309 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 2 11:21:26.146000 audit[1309]: CRED_DISP pid=1309 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 2 11:21:26.290603 sshd[1306]: pam_unix(sshd:session): session closed for user core Jul 2 11:21:26.292000 audit[1306]: USER_END pid=1306 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:26.293000 audit[1306]: CRED_DISP pid=1306 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:26.298839 systemd-logind[1098]: Session 14 logged out. Waiting for processes to exit. Jul 2 11:21:26.299618 systemd[1]: sshd@15-10.244.97.150:22-147.75.109.163:59504.service: Deactivated successfully. Jul 2 11:21:26.298000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@15-10.244.97.150:22-147.75.109.163:59504 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:21:26.301263 systemd[1]: session-14.scope: Deactivated successfully. Jul 2 11:21:26.302970 systemd-logind[1098]: Removed session 14. Jul 2 11:21:26.440114 systemd[1]: Started sshd@16-10.244.97.150:22-147.75.109.163:59510.service. Jul 2 11:21:26.440000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@16-10.244.97.150:22-147.75.109.163:59510 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:21:27.328000 audit[1313]: USER_ACCT pid=1313 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:27.331518 sshd[1313]: Accepted publickey for core from 147.75.109.163 port 59510 ssh2: RSA SHA256:tplVoPuf7nNE4yvFHu+9Y9e9LG8fTMx2zzRxkTkSEBg Jul 2 11:21:27.331000 audit[1313]: CRED_ACQ pid=1313 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:27.331000 audit[1313]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffd99545650 a2=3 a3=0 items=0 ppid=1 pid=1313 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=15 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 2 11:21:27.331000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jul 2 11:21:27.335217 sshd[1313]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 2 11:21:27.342876 systemd-logind[1098]: New session 15 of user core. Jul 2 11:21:27.343687 systemd[1]: Started session-15.scope. Jul 2 11:21:27.347000 audit[1313]: USER_START pid=1313 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:27.349000 audit[1315]: CRED_ACQ pid=1315 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:27.499781 sshd[1279]: Received disconnect from 218.92.0.31 port 46535:11: [preauth] Jul 2 11:21:27.499781 sshd[1279]: Disconnected from authenticating user root 218.92.0.31 port 46535 [preauth] Jul 2 11:21:27.499865 sshd[1279]: PAM 2 more authentication failures; logname= uid=0 euid=0 tty=ssh ruser= rhost=218.92.0.31 user=root Jul 2 11:21:27.502248 systemd[1]: sshd@11-10.244.97.150:22-218.92.0.31:46535.service: Deactivated successfully. Jul 2 11:21:27.501000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.244.97.150:22-218.92.0.31:46535 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:21:27.764862 systemd[1]: Started sshd@17-10.244.97.150:22-218.92.0.31:60392.service. Jul 2 11:21:27.764000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@17-10.244.97.150:22-218.92.0.31:60392 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:21:27.843000 audit[1320]: USER_ACCT pid=1320 uid=500 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 2 11:21:27.844721 sudo[1320]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemd-run --quiet ./kolet run coreos.ignition.security.tls TLSServe Jul 2 11:21:27.844000 audit[1320]: CRED_REFR pid=1320 uid=500 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 2 11:21:27.845302 sudo[1320]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jul 2 11:21:27.846000 audit[1320]: USER_START pid=1320 uid=500 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 2 11:21:27.865000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=run-r206c2523991f4295931179015b35902e comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:21:27.866090 systemd[1]: Started run-r206c2523991f4295931179015b35902e.service. Jul 2 11:21:27.869000 audit[1320]: USER_END pid=1320 uid=500 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 2 11:21:27.870185 sudo[1320]: pam_unix(sudo:session): session closed for user root Jul 2 11:21:27.870000 audit[1320]: CRED_DISP pid=1320 uid=500 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 2 11:21:28.014011 sshd[1313]: pam_unix(sshd:session): session closed for user core Jul 2 11:21:28.016000 audit[1313]: USER_END pid=1313 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:28.017000 audit[1313]: CRED_DISP pid=1313 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jul 2 11:21:28.020908 systemd[1]: sshd@16-10.244.97.150:22-147.75.109.163:59510.service: Deactivated successfully. Jul 2 11:21:28.020000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@16-10.244.97.150:22-147.75.109.163:59510 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:21:28.022787 systemd[1]: session-15.scope: Deactivated successfully. Jul 2 11:21:28.024347 systemd-logind[1098]: Session 15 logged out. Waiting for processes to exit. Jul 2 11:21:28.025564 systemd-logind[1098]: Removed session 15. Jul 2 11:21:28.647249 update_engine[1099]: I0702 11:21:28.646718 1099 update_attempter.cc:509] Updating boot flags... Jul 2 11:21:29.408105 sshd[1318]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=218.92.0.31 user=root Jul 2 11:21:29.408000 audit[1318]: USER_AUTH pid=1318 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=218.92.0.31 addr=218.92.0.31 terminal=ssh res=failed' Jul 2 11:21:31.186137 sshd[1318]: Failed password for root from 218.92.0.31 port 60392 ssh2 Jul 2 11:21:31.765500 kernel: kauditd_printk_skb: 30 callbacks suppressed Jul 2 11:21:31.768257 kernel: audit: type=1100 audit(1719919291.757:294): pid=1318 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=218.92.0.31 addr=218.92.0.31 terminal=ssh res=failed' Jul 2 11:21:31.757000 audit[1318]: USER_AUTH pid=1318 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=218.92.0.31 addr=218.92.0.31 terminal=ssh res=failed' Jul 2 11:21:33.821605 sshd[1318]: Failed password for root from 218.92.0.31 port 60392 ssh2 Jul 2 11:21:34.107000 audit[1318]: USER_AUTH pid=1318 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=218.92.0.31 addr=218.92.0.31 terminal=ssh res=failed' Jul 2 11:21:34.116598 kernel: audit: type=1100 audit(1719919294.107:295): pid=1318 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=218.92.0.31 addr=218.92.0.31 terminal=ssh res=failed' Jul 2 11:21:35.573648 sshd[1318]: Failed password for root from 218.92.0.31 port 60392 ssh2 Jul 2 11:21:36.457137 sshd[1318]: Received disconnect from 218.92.0.31 port 60392:11: [preauth] Jul 2 11:21:36.457137 sshd[1318]: Disconnected from authenticating user root 218.92.0.31 port 60392 [preauth] Jul 2 11:21:36.457706 sshd[1318]: PAM 2 more authentication failures; logname= uid=0 euid=0 tty=ssh ruser= rhost=218.92.0.31 user=root Jul 2 11:21:36.461661 systemd[1]: sshd@17-10.244.97.150:22-218.92.0.31:60392.service: Deactivated successfully. Jul 2 11:21:36.461000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@17-10.244.97.150:22-218.92.0.31:60392 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 11:21:36.470616 kernel: audit: type=1131 audit(1719919296.461:296): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@17-10.244.97.150:22-218.92.0.31:60392 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'