Mar 17 21:12:24.970112 kernel: Linux version 5.15.179-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Mon Mar 17 17:12:34 -00 2025
Mar 17 21:12:24.970161 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.oem.id=openstack verity.usrhash=249ccd113f901380672c0d31e18f792e8e0344094c0e39eedc449f039418b31a
Mar 17 21:12:24.970180 kernel: BIOS-provided physical RAM map:
Mar 17 21:12:24.970191 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
Mar 17 21:12:24.970201 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
Mar 17 21:12:24.970211 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
Mar 17 21:12:24.970223 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000007ffdbfff] usable
Mar 17 21:12:24.970233 kernel: BIOS-e820: [mem 0x000000007ffdc000-0x000000007fffffff] reserved
Mar 17 21:12:24.970244 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved
Mar 17 21:12:24.970254 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
Mar 17 21:12:24.970268 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
Mar 17 21:12:24.970288 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
Mar 17 21:12:24.970299 kernel: NX (Execute Disable) protection: active
Mar 17 21:12:24.970309 kernel: SMBIOS 2.8 present.
Mar 17 21:12:24.970329 kernel: DMI: Red Hat KVM/RHEL-AV, BIOS 1.13.0-2.module_el8.5.0+2608+72063365 04/01/2014
Mar 17 21:12:24.970341 kernel: Hypervisor detected: KVM
Mar 17 21:12:24.970356 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00
Mar 17 21:12:24.970368 kernel: kvm-clock: cpu 0, msr 2a19a001, primary cpu clock
Mar 17 21:12:24.970379 kernel: kvm-clock: using sched offset of 4996964167 cycles
Mar 17 21:12:24.970391 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
Mar 17 21:12:24.970403 kernel: tsc: Detected 2499.998 MHz processor
Mar 17 21:12:24.970414 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
Mar 17 21:12:24.970426 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable
Mar 17 21:12:24.970437 kernel: last_pfn = 0x7ffdc max_arch_pfn = 0x400000000
Mar 17 21:12:24.970448 kernel: x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
Mar 17 21:12:24.970463 kernel: Using GB pages for direct mapping
Mar 17 21:12:24.970475 kernel: ACPI: Early table checksum verification disabled
Mar 17 21:12:24.970486 kernel: ACPI: RSDP 0x00000000000F5AA0 000014 (v00 BOCHS )
Mar 17 21:12:24.970497 kernel: ACPI: RSDT 0x000000007FFE47A5 000038 (v01 BOCHS  BXPC     00000001 BXPC 00000001)
Mar 17 21:12:24.970509 kernel: ACPI: FACP 0x000000007FFE438D 0000F4 (v03 BOCHS  BXPC     00000001 BXPC 00000001)
Mar 17 21:12:24.970520 kernel: ACPI: DSDT 0x000000007FFDFD80 00460D (v01 BOCHS  BXPC     00000001 BXPC 00000001)
Mar 17 21:12:24.970531 kernel: ACPI: FACS 0x000000007FFDFD40 000040
Mar 17 21:12:24.970543 kernel: ACPI: APIC 0x000000007FFE4481 0000F0 (v01 BOCHS  BXPC     00000001 BXPC 00000001)
Mar 17 21:12:24.970554 kernel: ACPI: SRAT 0x000000007FFE4571 0001D0 (v01 BOCHS  BXPC     00000001 BXPC 00000001)
Mar 17 21:12:24.970569 kernel: ACPI: MCFG 0x000000007FFE4741 00003C (v01 BOCHS  BXPC     00000001 BXPC 00000001)
Mar 17 21:12:24.970581 kernel: ACPI: WAET 0x000000007FFE477D 000028 (v01 BOCHS  BXPC     00000001 BXPC 00000001)
Mar 17 21:12:24.970592 kernel: ACPI: Reserving FACP table memory at [mem 0x7ffe438d-0x7ffe4480]
Mar 17 21:12:24.970603 kernel: ACPI: Reserving DSDT table memory at [mem 0x7ffdfd80-0x7ffe438c]
Mar 17 21:12:24.970614 kernel: ACPI: Reserving FACS table memory at [mem 0x7ffdfd40-0x7ffdfd7f]
Mar 17 21:12:24.970626 kernel: ACPI: Reserving APIC table memory at [mem 0x7ffe4481-0x7ffe4570]
Mar 17 21:12:24.970643 kernel: ACPI: Reserving SRAT table memory at [mem 0x7ffe4571-0x7ffe4740]
Mar 17 21:12:24.970658 kernel: ACPI: Reserving MCFG table memory at [mem 0x7ffe4741-0x7ffe477c]
Mar 17 21:12:24.970670 kernel: ACPI: Reserving WAET table memory at [mem 0x7ffe477d-0x7ffe47a4]
Mar 17 21:12:24.970683 kernel: SRAT: PXM 0 -> APIC 0x00 -> Node 0
Mar 17 21:12:24.970695 kernel: SRAT: PXM 0 -> APIC 0x01 -> Node 0
Mar 17 21:12:24.970706 kernel: SRAT: PXM 0 -> APIC 0x02 -> Node 0
Mar 17 21:12:24.970718 kernel: SRAT: PXM 0 -> APIC 0x03 -> Node 0
Mar 17 21:12:24.970730 kernel: SRAT: PXM 0 -> APIC 0x04 -> Node 0
Mar 17 21:12:24.970745 kernel: SRAT: PXM 0 -> APIC 0x05 -> Node 0
Mar 17 21:12:24.970758 kernel: SRAT: PXM 0 -> APIC 0x06 -> Node 0
Mar 17 21:12:24.970770 kernel: SRAT: PXM 0 -> APIC 0x07 -> Node 0
Mar 17 21:12:24.970781 kernel: SRAT: PXM 0 -> APIC 0x08 -> Node 0
Mar 17 21:12:24.970794 kernel: SRAT: PXM 0 -> APIC 0x09 -> Node 0
Mar 17 21:12:24.970805 kernel: SRAT: PXM 0 -> APIC 0x0a -> Node 0
Mar 17 21:12:24.970817 kernel: SRAT: PXM 0 -> APIC 0x0b -> Node 0
Mar 17 21:12:24.970829 kernel: SRAT: PXM 0 -> APIC 0x0c -> Node 0
Mar 17 21:12:24.974790 kernel: SRAT: PXM 0 -> APIC 0x0d -> Node 0
Mar 17 21:12:24.974806 kernel: SRAT: PXM 0 -> APIC 0x0e -> Node 0
Mar 17 21:12:24.974827 kernel: SRAT: PXM 0 -> APIC 0x0f -> Node 0
Mar 17 21:12:24.974866 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff]
Mar 17 21:12:24.974879 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0x7fffffff]
Mar 17 21:12:24.974892 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x20800fffff] hotplug
Mar 17 21:12:24.974904 kernel: NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0x7ffdbfff] -> [mem 0x00000000-0x7ffdbfff]
Mar 17 21:12:24.974920 kernel: NODE_DATA(0) allocated [mem 0x7ffd6000-0x7ffdbfff]
Mar 17 21:12:24.974933 kernel: Zone ranges:
Mar 17 21:12:24.974945 kernel:   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
Mar 17 21:12:24.974957 kernel:   DMA32    [mem 0x0000000001000000-0x000000007ffdbfff]
Mar 17 21:12:24.974975 kernel:   Normal   empty
Mar 17 21:12:24.974987 kernel: Movable zone start for each node
Mar 17 21:12:24.975000 kernel: Early memory node ranges
Mar 17 21:12:24.975012 kernel:   node   0: [mem 0x0000000000001000-0x000000000009efff]
Mar 17 21:12:24.975025 kernel:   node   0: [mem 0x0000000000100000-0x000000007ffdbfff]
Mar 17 21:12:24.975062 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000007ffdbfff]
Mar 17 21:12:24.975076 kernel: On node 0, zone DMA: 1 pages in unavailable ranges
Mar 17 21:12:24.975089 kernel: On node 0, zone DMA: 97 pages in unavailable ranges
Mar 17 21:12:24.975101 kernel: On node 0, zone DMA32: 36 pages in unavailable ranges
Mar 17 21:12:24.975119 kernel: ACPI: PM-Timer IO Port: 0x608
Mar 17 21:12:24.975131 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
Mar 17 21:12:24.975144 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
Mar 17 21:12:24.975156 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Mar 17 21:12:24.975168 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
Mar 17 21:12:24.975180 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
Mar 17 21:12:24.975193 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
Mar 17 21:12:24.975205 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
Mar 17 21:12:24.975217 kernel: ACPI: Using ACPI (MADT) for SMP configuration information
Mar 17 21:12:24.975234 kernel: TSC deadline timer available
Mar 17 21:12:24.975246 kernel: smpboot: Allowing 16 CPUs, 14 hotplug CPUs
Mar 17 21:12:24.975258 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices
Mar 17 21:12:24.975270 kernel: Booting paravirtualized kernel on KVM
Mar 17 21:12:24.975283 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
Mar 17 21:12:24.975295 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:16 nr_node_ids:1
Mar 17 21:12:24.975308 kernel: percpu: Embedded 56 pages/cpu s188696 r8192 d32488 u262144
Mar 17 21:12:24.975320 kernel: pcpu-alloc: s188696 r8192 d32488 u262144 alloc=1*2097152
Mar 17 21:12:24.975332 kernel: pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 12 13 14 15 
Mar 17 21:12:24.975349 kernel: kvm-guest: stealtime: cpu 0, msr 7da1c0c0
Mar 17 21:12:24.975361 kernel: kvm-guest: PV spinlocks enabled
Mar 17 21:12:24.975374 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear)
Mar 17 21:12:24.975386 kernel: Built 1 zonelists, mobility grouping on.  Total pages: 515804
Mar 17 21:12:24.975398 kernel: Policy zone: DMA32
Mar 17 21:12:24.975412 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.oem.id=openstack verity.usrhash=249ccd113f901380672c0d31e18f792e8e0344094c0e39eedc449f039418b31a
Mar 17 21:12:24.975425 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space.
Mar 17 21:12:24.975437 kernel: Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
Mar 17 21:12:24.975454 kernel: Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear)
Mar 17 21:12:24.975466 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off
Mar 17 21:12:24.975479 kernel: Memory: 1903832K/2096616K available (12294K kernel code, 2278K rwdata, 13724K rodata, 47472K init, 4108K bss, 192524K reserved, 0K cma-reserved)
Mar 17 21:12:24.975491 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=16, Nodes=1
Mar 17 21:12:24.975504 kernel: Kernel/User page tables isolation: enabled
Mar 17 21:12:24.975516 kernel: ftrace: allocating 34580 entries in 136 pages
Mar 17 21:12:24.975528 kernel: ftrace: allocated 136 pages with 2 groups
Mar 17 21:12:24.975540 kernel: rcu: Hierarchical RCU implementation.
Mar 17 21:12:24.975554 kernel: rcu:         RCU event tracing is enabled.
Mar 17 21:12:24.975570 kernel: rcu:         RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=16.
Mar 17 21:12:24.975583 kernel:         Rude variant of Tasks RCU enabled.
Mar 17 21:12:24.975596 kernel:         Tracing variant of Tasks RCU enabled.
Mar 17 21:12:24.975608 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
Mar 17 21:12:24.975620 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=16
Mar 17 21:12:24.975632 kernel: NR_IRQS: 33024, nr_irqs: 552, preallocated irqs: 16
Mar 17 21:12:24.975645 kernel: random: crng init done
Mar 17 21:12:24.975670 kernel: Console: colour VGA+ 80x25
Mar 17 21:12:24.975683 kernel: printk: console [tty0] enabled
Mar 17 21:12:24.975696 kernel: printk: console [ttyS0] enabled
Mar 17 21:12:24.975708 kernel: ACPI: Core revision 20210730
Mar 17 21:12:24.975721 kernel: APIC: Switch to symmetric I/O mode setup
Mar 17 21:12:24.975738 kernel: x2apic enabled
Mar 17 21:12:24.975751 kernel: Switched APIC routing to physical x2apic.
Mar 17 21:12:24.975764 kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x240937b9988, max_idle_ns: 440795218083 ns
Mar 17 21:12:24.975777 kernel: Calibrating delay loop (skipped) preset value.. 4999.99 BogoMIPS (lpj=2499998)
Mar 17 21:12:24.975790 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated
Mar 17 21:12:24.975806 kernel: Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
Mar 17 21:12:24.975819 kernel: Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
Mar 17 21:12:24.975843 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
Mar 17 21:12:24.975972 kernel: Spectre V2 : Mitigation: Retpolines
Mar 17 21:12:24.975988 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
Mar 17 21:12:24.976001 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT
Mar 17 21:12:24.976014 kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls
Mar 17 21:12:24.976027 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
Mar 17 21:12:24.976053 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
Mar 17 21:12:24.976066 kernel: MDS: Mitigation: Clear CPU buffers
Mar 17 21:12:24.976078 kernel: MMIO Stale Data: Unknown: No mitigations
Mar 17 21:12:24.976097 kernel: SRBDS: Unknown: Dependent on hypervisor status
Mar 17 21:12:24.976110 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
Mar 17 21:12:24.976123 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
Mar 17 21:12:24.976136 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
Mar 17 21:12:24.976149 kernel: x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
Mar 17 21:12:24.976162 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
Mar 17 21:12:24.976174 kernel: Freeing SMP alternatives memory: 32K
Mar 17 21:12:24.976187 kernel: pid_max: default: 32768 minimum: 301
Mar 17 21:12:24.976200 kernel: LSM: Security Framework initializing
Mar 17 21:12:24.976212 kernel: SELinux:  Initializing.
Mar 17 21:12:24.976225 kernel: Mount-cache hash table entries: 4096 (order: 3, 32768 bytes, linear)
Mar 17 21:12:24.976242 kernel: Mountpoint-cache hash table entries: 4096 (order: 3, 32768 bytes, linear)
Mar 17 21:12:24.976255 kernel: smpboot: CPU0: Intel Xeon E3-12xx v2 (Ivy Bridge, IBRS) (family: 0x6, model: 0x3a, stepping: 0x9)
Mar 17 21:12:24.976268 kernel: Performance Events: unsupported p6 CPU model 58 no PMU driver, software events only.
Mar 17 21:12:24.976281 kernel: signal: max sigframe size: 1776
Mar 17 21:12:24.976294 kernel: rcu: Hierarchical SRCU implementation.
Mar 17 21:12:24.976307 kernel: NMI watchdog: Perf NMI watchdog permanently disabled
Mar 17 21:12:24.976320 kernel: smp: Bringing up secondary CPUs ...
Mar 17 21:12:24.976338 kernel: x86: Booting SMP configuration:
Mar 17 21:12:24.976351 kernel: .... node  #0, CPUs:        #1
Mar 17 21:12:24.976367 kernel: kvm-clock: cpu 1, msr 2a19a041, secondary cpu clock
Mar 17 21:12:24.976380 kernel: smpboot: CPU 1 Converting physical 0 to logical die 1
Mar 17 21:12:24.976399 kernel: kvm-guest: stealtime: cpu 1, msr 7da5c0c0
Mar 17 21:12:24.976412 kernel: smp: Brought up 1 node, 2 CPUs
Mar 17 21:12:24.976425 kernel: smpboot: Max logical packages: 16
Mar 17 21:12:24.976438 kernel: smpboot: Total of 2 processors activated (9999.99 BogoMIPS)
Mar 17 21:12:24.976451 kernel: devtmpfs: initialized
Mar 17 21:12:24.976463 kernel: x86/mm: Memory block size: 128MB
Mar 17 21:12:24.976476 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
Mar 17 21:12:24.976489 kernel: futex hash table entries: 4096 (order: 6, 262144 bytes, linear)
Mar 17 21:12:24.976506 kernel: pinctrl core: initialized pinctrl subsystem
Mar 17 21:12:24.976519 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family
Mar 17 21:12:24.976532 kernel: audit: initializing netlink subsys (disabled)
Mar 17 21:12:24.976545 kernel: audit: type=2000 audit(1742245943.586:1): state=initialized audit_enabled=0 res=1
Mar 17 21:12:24.976557 kernel: thermal_sys: Registered thermal governor 'step_wise'
Mar 17 21:12:24.976570 kernel: thermal_sys: Registered thermal governor 'user_space'
Mar 17 21:12:24.976583 kernel: cpuidle: using governor menu
Mar 17 21:12:24.976596 kernel: ACPI: bus type PCI registered
Mar 17 21:12:24.976609 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Mar 17 21:12:24.976626 kernel: dca service started, version 1.12.1
Mar 17 21:12:24.976639 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000)
Mar 17 21:12:24.976652 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820
Mar 17 21:12:24.976665 kernel: PCI: Using configuration type 1 for base access
Mar 17 21:12:24.976678 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
Mar 17 21:12:24.976691 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
Mar 17 21:12:24.976704 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
Mar 17 21:12:24.976717 kernel: ACPI: Added _OSI(Module Device)
Mar 17 21:12:24.976733 kernel: ACPI: Added _OSI(Processor Device)
Mar 17 21:12:24.976746 kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Mar 17 21:12:24.976759 kernel: ACPI: Added _OSI(Processor Aggregator Device)
Mar 17 21:12:24.976772 kernel: ACPI: Added _OSI(Linux-Dell-Video)
Mar 17 21:12:24.976785 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
Mar 17 21:12:24.976798 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
Mar 17 21:12:24.976811 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded
Mar 17 21:12:24.976823 kernel: ACPI: Interpreter enabled
Mar 17 21:12:24.976848 kernel: ACPI: PM: (supports S0 S5)
Mar 17 21:12:24.976862 kernel: ACPI: Using IOAPIC for interrupt routing
Mar 17 21:12:24.976880 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Mar 17 21:12:24.976893 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F
Mar 17 21:12:24.976906 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
Mar 17 21:12:24.977252 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
Mar 17 21:12:24.977426 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR]
Mar 17 21:12:24.977579 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability]
Mar 17 21:12:24.977597 kernel: PCI host bridge to bus 0000:00
Mar 17 21:12:24.977775 kernel: pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
Mar 17 21:12:24.977933 kernel: pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
Mar 17 21:12:24.978086 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
Mar 17 21:12:24.978225 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xafffffff window]
Mar 17 21:12:24.978362 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window]
Mar 17 21:12:24.978510 kernel: pci_bus 0000:00: root bus resource [mem 0x20c0000000-0x28bfffffff window]
Mar 17 21:12:24.978648 kernel: pci_bus 0000:00: root bus resource [bus 00-ff]
Mar 17 21:12:24.978846 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000
Mar 17 21:12:24.979012 kernel: pci 0000:00:01.0: [1013:00b8] type 00 class 0x030000
Mar 17 21:12:24.979190 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfa000000-0xfbffffff pref]
Mar 17 21:12:24.979345 kernel: pci 0000:00:01.0: reg 0x14: [mem 0xfea50000-0xfea50fff]
Mar 17 21:12:24.979506 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfea40000-0xfea4ffff pref]
Mar 17 21:12:24.979668 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
Mar 17 21:12:24.982918 kernel: pci 0000:00:02.0: [1b36:000c] type 01 class 0x060400
Mar 17 21:12:24.983143 kernel: pci 0000:00:02.0: reg 0x10: [mem 0xfea51000-0xfea51fff]
Mar 17 21:12:24.983323 kernel: pci 0000:00:02.1: [1b36:000c] type 01 class 0x060400
Mar 17 21:12:24.983482 kernel: pci 0000:00:02.1: reg 0x10: [mem 0xfea52000-0xfea52fff]
Mar 17 21:12:24.983677 kernel: pci 0000:00:02.2: [1b36:000c] type 01 class 0x060400
Mar 17 21:12:24.983850 kernel: pci 0000:00:02.2: reg 0x10: [mem 0xfea53000-0xfea53fff]
Mar 17 21:12:24.984049 kernel: pci 0000:00:02.3: [1b36:000c] type 01 class 0x060400
Mar 17 21:12:24.984208 kernel: pci 0000:00:02.3: reg 0x10: [mem 0xfea54000-0xfea54fff]
Mar 17 21:12:24.984385 kernel: pci 0000:00:02.4: [1b36:000c] type 01 class 0x060400
Mar 17 21:12:24.984542 kernel: pci 0000:00:02.4: reg 0x10: [mem 0xfea55000-0xfea55fff]
Mar 17 21:12:24.984703 kernel: pci 0000:00:02.5: [1b36:000c] type 01 class 0x060400
Mar 17 21:12:24.984872 kernel: pci 0000:00:02.5: reg 0x10: [mem 0xfea56000-0xfea56fff]
Mar 17 21:12:24.985057 kernel: pci 0000:00:02.6: [1b36:000c] type 01 class 0x060400
Mar 17 21:12:24.985256 kernel: pci 0000:00:02.6: reg 0x10: [mem 0xfea57000-0xfea57fff]
Mar 17 21:12:24.985462 kernel: pci 0000:00:02.7: [1b36:000c] type 01 class 0x060400
Mar 17 21:12:24.985618 kernel: pci 0000:00:02.7: reg 0x10: [mem 0xfea58000-0xfea58fff]
Mar 17 21:12:24.985794 kernel: pci 0000:00:03.0: [1af4:1000] type 00 class 0x020000
Mar 17 21:12:24.985968 kernel: pci 0000:00:03.0: reg 0x10: [io  0xc0c0-0xc0df]
Mar 17 21:12:24.986156 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfea59000-0xfea59fff]
Mar 17 21:12:24.986319 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfd000000-0xfd003fff 64bit pref]
Mar 17 21:12:24.986466 kernel: pci 0000:00:03.0: reg 0x30: [mem 0xfea00000-0xfea3ffff pref]
Mar 17 21:12:24.986627 kernel: pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000
Mar 17 21:12:24.986781 kernel: pci 0000:00:04.0: reg 0x10: [io  0xc000-0xc07f]
Mar 17 21:12:24.995127 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfea5a000-0xfea5afff]
Mar 17 21:12:24.995320 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfd004000-0xfd007fff 64bit pref]
Mar 17 21:12:24.995495 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100
Mar 17 21:12:24.995719 kernel: pci 0000:00:1f.0: quirk: [io  0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO
Mar 17 21:12:24.995951 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601
Mar 17 21:12:24.996173 kernel: pci 0000:00:1f.2: reg 0x20: [io  0xc0e0-0xc0ff]
Mar 17 21:12:24.996332 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfea5b000-0xfea5bfff]
Mar 17 21:12:24.996495 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500
Mar 17 21:12:24.996648 kernel: pci 0000:00:1f.3: reg 0x20: [io  0x0700-0x073f]
Mar 17 21:12:24.996824 kernel: pci 0000:01:00.0: [1b36:000e] type 01 class 0x060400
Mar 17 21:12:24.997015 kernel: pci 0000:01:00.0: reg 0x10: [mem 0xfda00000-0xfda000ff 64bit]
Mar 17 21:12:24.997198 kernel: pci 0000:00:02.0: PCI bridge to [bus 01-02]
Mar 17 21:12:24.997377 kernel: pci 0000:00:02.0:   bridge window [mem 0xfd800000-0xfdbfffff]
Mar 17 21:12:24.997551 kernel: pci 0000:00:02.0:   bridge window [mem 0xfce00000-0xfcffffff 64bit pref]
Mar 17 21:12:24.997761 kernel: pci_bus 0000:02: extended config space not accessible
Mar 17 21:12:24.998094 kernel: pci 0000:02:01.0: [8086:25ab] type 00 class 0x088000
Mar 17 21:12:24.998273 kernel: pci 0000:02:01.0: reg 0x10: [mem 0xfd800000-0xfd80000f]
Mar 17 21:12:24.998455 kernel: pci 0000:01:00.0: PCI bridge to [bus 02]
Mar 17 21:12:24.998642 kernel: pci 0000:01:00.0:   bridge window [mem 0xfd800000-0xfd9fffff]
Mar 17 21:12:24.998889 kernel: pci 0000:03:00.0: [1b36:000d] type 00 class 0x0c0330
Mar 17 21:12:24.999101 kernel: pci 0000:03:00.0: reg 0x10: [mem 0xfe800000-0xfe803fff 64bit]
Mar 17 21:12:24.999304 kernel: pci 0000:00:02.1: PCI bridge to [bus 03]
Mar 17 21:12:24.999517 kernel: pci 0000:00:02.1:   bridge window [mem 0xfe800000-0xfe9fffff]
Mar 17 21:12:24.999693 kernel: pci 0000:00:02.1:   bridge window [mem 0xfcc00000-0xfcdfffff 64bit pref]
Mar 17 21:12:24.999893 kernel: pci 0000:04:00.0: [1af4:1044] type 00 class 0x00ff00
Mar 17 21:12:25.000121 kernel: pci 0000:04:00.0: reg 0x20: [mem 0xfca00000-0xfca03fff 64bit pref]
Mar 17 21:12:25.000280 kernel: pci 0000:00:02.2: PCI bridge to [bus 04]
Mar 17 21:12:25.000443 kernel: pci 0000:00:02.2:   bridge window [mem 0xfe600000-0xfe7fffff]
Mar 17 21:12:25.000647 kernel: pci 0000:00:02.2:   bridge window [mem 0xfca00000-0xfcbfffff 64bit pref]
Mar 17 21:12:25.000806 kernel: pci 0000:00:02.3: PCI bridge to [bus 05]
Mar 17 21:12:25.004111 kernel: pci 0000:00:02.3:   bridge window [mem 0xfe400000-0xfe5fffff]
Mar 17 21:12:25.004283 kernel: pci 0000:00:02.3:   bridge window [mem 0xfc800000-0xfc9fffff 64bit pref]
Mar 17 21:12:25.004445 kernel: pci 0000:00:02.4: PCI bridge to [bus 06]
Mar 17 21:12:25.004602 kernel: pci 0000:00:02.4:   bridge window [mem 0xfe200000-0xfe3fffff]
Mar 17 21:12:25.004755 kernel: pci 0000:00:02.4:   bridge window [mem 0xfc600000-0xfc7fffff 64bit pref]
Mar 17 21:12:25.004943 kernel: pci 0000:00:02.5: PCI bridge to [bus 07]
Mar 17 21:12:25.005114 kernel: pci 0000:00:02.5:   bridge window [mem 0xfe000000-0xfe1fffff]
Mar 17 21:12:25.005269 kernel: pci 0000:00:02.5:   bridge window [mem 0xfc400000-0xfc5fffff 64bit pref]
Mar 17 21:12:25.005438 kernel: pci 0000:00:02.6: PCI bridge to [bus 08]
Mar 17 21:12:25.005636 kernel: pci 0000:00:02.6:   bridge window [mem 0xfde00000-0xfdffffff]
Mar 17 21:12:25.005791 kernel: pci 0000:00:02.6:   bridge window [mem 0xfc200000-0xfc3fffff 64bit pref]
Mar 17 21:12:25.005963 kernel: pci 0000:00:02.7: PCI bridge to [bus 09]
Mar 17 21:12:25.006134 kernel: pci 0000:00:02.7:   bridge window [mem 0xfdc00000-0xfddfffff]
Mar 17 21:12:25.006286 kernel: pci 0000:00:02.7:   bridge window [mem 0xfc000000-0xfc1fffff 64bit pref]
Mar 17 21:12:25.006305 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10
Mar 17 21:12:25.006319 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10
Mar 17 21:12:25.006339 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11
Mar 17 21:12:25.006352 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11
Mar 17 21:12:25.006366 kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 10
Mar 17 21:12:25.006379 kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 10
Mar 17 21:12:25.006392 kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 11
Mar 17 21:12:25.006405 kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 11
Mar 17 21:12:25.006418 kernel: ACPI: PCI: Interrupt link GSIA configured for IRQ 16
Mar 17 21:12:25.006431 kernel: ACPI: PCI: Interrupt link GSIB configured for IRQ 17
Mar 17 21:12:25.006444 kernel: ACPI: PCI: Interrupt link GSIC configured for IRQ 18
Mar 17 21:12:25.006461 kernel: ACPI: PCI: Interrupt link GSID configured for IRQ 19
Mar 17 21:12:25.006474 kernel: ACPI: PCI: Interrupt link GSIE configured for IRQ 20
Mar 17 21:12:25.006500 kernel: ACPI: PCI: Interrupt link GSIF configured for IRQ 21
Mar 17 21:12:25.006519 kernel: ACPI: PCI: Interrupt link GSIG configured for IRQ 22
Mar 17 21:12:25.006532 kernel: ACPI: PCI: Interrupt link GSIH configured for IRQ 23
Mar 17 21:12:25.006545 kernel: iommu: Default domain type: Translated 
Mar 17 21:12:25.006557 kernel: iommu: DMA domain TLB invalidation policy: lazy mode 
Mar 17 21:12:25.006712 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device
Mar 17 21:12:25.006879 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
Mar 17 21:12:25.007057 kernel: pci 0000:00:01.0: vgaarb: bridge control possible
Mar 17 21:12:25.007076 kernel: vgaarb: loaded
Mar 17 21:12:25.007090 kernel: pps_core: LinuxPPS API ver. 1 registered
Mar 17 21:12:25.007103 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
Mar 17 21:12:25.007116 kernel: PTP clock support registered
Mar 17 21:12:25.007129 kernel: PCI: Using ACPI for IRQ routing
Mar 17 21:12:25.007142 kernel: PCI: pci_cache_line_size set to 64 bytes
Mar 17 21:12:25.007155 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
Mar 17 21:12:25.007174 kernel: e820: reserve RAM buffer [mem 0x7ffdc000-0x7fffffff]
Mar 17 21:12:25.007187 kernel: clocksource: Switched to clocksource kvm-clock
Mar 17 21:12:25.007200 kernel: VFS: Disk quotas dquot_6.6.0
Mar 17 21:12:25.007213 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Mar 17 21:12:25.007226 kernel: pnp: PnP ACPI init
Mar 17 21:12:25.007443 kernel: system 00:04: [mem 0xb0000000-0xbfffffff window] has been reserved
Mar 17 21:12:25.007465 kernel: pnp: PnP ACPI: found 5 devices
Mar 17 21:12:25.007478 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
Mar 17 21:12:25.007497 kernel: NET: Registered PF_INET protocol family
Mar 17 21:12:25.007511 kernel: IP idents hash table entries: 32768 (order: 6, 262144 bytes, linear)
Mar 17 21:12:25.007524 kernel: tcp_listen_portaddr_hash hash table entries: 1024 (order: 2, 16384 bytes, linear)
Mar 17 21:12:25.007538 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
Mar 17 21:12:25.007551 kernel: TCP established hash table entries: 16384 (order: 5, 131072 bytes, linear)
Mar 17 21:12:25.007564 kernel: TCP bind hash table entries: 16384 (order: 6, 262144 bytes, linear)
Mar 17 21:12:25.007577 kernel: TCP: Hash tables configured (established 16384 bind 16384)
Mar 17 21:12:25.007590 kernel: UDP hash table entries: 1024 (order: 3, 32768 bytes, linear)
Mar 17 21:12:25.007602 kernel: UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes, linear)
Mar 17 21:12:25.007620 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family
Mar 17 21:12:25.007633 kernel: NET: Registered PF_XDP protocol family
Mar 17 21:12:25.007786 kernel: pci 0000:00:02.0: bridge window [io  0x1000-0x0fff] to [bus 01-02] add_size 1000
Mar 17 21:12:25.007958 kernel: pci 0000:00:02.1: bridge window [io  0x1000-0x0fff] to [bus 03] add_size 1000
Mar 17 21:12:25.008338 kernel: pci 0000:00:02.2: bridge window [io  0x1000-0x0fff] to [bus 04] add_size 1000
Mar 17 21:12:25.008501 kernel: pci 0000:00:02.3: bridge window [io  0x1000-0x0fff] to [bus 05] add_size 1000
Mar 17 21:12:25.008655 kernel: pci 0000:00:02.4: bridge window [io  0x1000-0x0fff] to [bus 06] add_size 1000
Mar 17 21:12:25.008819 kernel: pci 0000:00:02.5: bridge window [io  0x1000-0x0fff] to [bus 07] add_size 1000
Mar 17 21:12:25.009008 kernel: pci 0000:00:02.6: bridge window [io  0x1000-0x0fff] to [bus 08] add_size 1000
Mar 17 21:12:25.009206 kernel: pci 0000:00:02.7: bridge window [io  0x1000-0x0fff] to [bus 09] add_size 1000
Mar 17 21:12:25.009362 kernel: pci 0000:00:02.0: BAR 13: assigned [io  0x1000-0x1fff]
Mar 17 21:12:25.009514 kernel: pci 0000:00:02.1: BAR 13: assigned [io  0x2000-0x2fff]
Mar 17 21:12:25.009667 kernel: pci 0000:00:02.2: BAR 13: assigned [io  0x3000-0x3fff]
Mar 17 21:12:25.009825 kernel: pci 0000:00:02.3: BAR 13: assigned [io  0x4000-0x4fff]
Mar 17 21:12:25.015231 kernel: pci 0000:00:02.4: BAR 13: assigned [io  0x5000-0x5fff]
Mar 17 21:12:25.015415 kernel: pci 0000:00:02.5: BAR 13: assigned [io  0x6000-0x6fff]
Mar 17 21:12:25.015575 kernel: pci 0000:00:02.6: BAR 13: assigned [io  0x7000-0x7fff]
Mar 17 21:12:25.015731 kernel: pci 0000:00:02.7: BAR 13: assigned [io  0x8000-0x8fff]
Mar 17 21:12:25.015910 kernel: pci 0000:01:00.0: PCI bridge to [bus 02]
Mar 17 21:12:25.016102 kernel: pci 0000:01:00.0:   bridge window [mem 0xfd800000-0xfd9fffff]
Mar 17 21:12:25.016259 kernel: pci 0000:00:02.0: PCI bridge to [bus 01-02]
Mar 17 21:12:25.016411 kernel: pci 0000:00:02.0:   bridge window [io  0x1000-0x1fff]
Mar 17 21:12:25.016572 kernel: pci 0000:00:02.0:   bridge window [mem 0xfd800000-0xfdbfffff]
Mar 17 21:12:25.016740 kernel: pci 0000:00:02.0:   bridge window [mem 0xfce00000-0xfcffffff 64bit pref]
Mar 17 21:12:25.016931 kernel: pci 0000:00:02.1: PCI bridge to [bus 03]
Mar 17 21:12:25.017102 kernel: pci 0000:00:02.1:   bridge window [io  0x2000-0x2fff]
Mar 17 21:12:25.017254 kernel: pci 0000:00:02.1:   bridge window [mem 0xfe800000-0xfe9fffff]
Mar 17 21:12:25.017406 kernel: pci 0000:00:02.1:   bridge window [mem 0xfcc00000-0xfcdfffff 64bit pref]
Mar 17 21:12:25.017558 kernel: pci 0000:00:02.2: PCI bridge to [bus 04]
Mar 17 21:12:25.017725 kernel: pci 0000:00:02.2:   bridge window [io  0x3000-0x3fff]
Mar 17 21:12:25.017899 kernel: pci 0000:00:02.2:   bridge window [mem 0xfe600000-0xfe7fffff]
Mar 17 21:12:25.018093 kernel: pci 0000:00:02.2:   bridge window [mem 0xfca00000-0xfcbfffff 64bit pref]
Mar 17 21:12:25.018253 kernel: pci 0000:00:02.3: PCI bridge to [bus 05]
Mar 17 21:12:25.018410 kernel: pci 0000:00:02.3:   bridge window [io  0x4000-0x4fff]
Mar 17 21:12:25.018561 kernel: pci 0000:00:02.3:   bridge window [mem 0xfe400000-0xfe5fffff]
Mar 17 21:12:25.018713 kernel: pci 0000:00:02.3:   bridge window [mem 0xfc800000-0xfc9fffff 64bit pref]
Mar 17 21:12:25.029088 kernel: pci 0000:00:02.4: PCI bridge to [bus 06]
Mar 17 21:12:25.029306 kernel: pci 0000:00:02.4:   bridge window [io  0x5000-0x5fff]
Mar 17 21:12:25.029477 kernel: pci 0000:00:02.4:   bridge window [mem 0xfe200000-0xfe3fffff]
Mar 17 21:12:25.029645 kernel: pci 0000:00:02.4:   bridge window [mem 0xfc600000-0xfc7fffff 64bit pref]
Mar 17 21:12:25.029813 kernel: pci 0000:00:02.5: PCI bridge to [bus 07]
Mar 17 21:12:25.030091 kernel: pci 0000:00:02.5:   bridge window [io  0x6000-0x6fff]
Mar 17 21:12:25.030245 kernel: pci 0000:00:02.5:   bridge window [mem 0xfe000000-0xfe1fffff]
Mar 17 21:12:25.030434 kernel: pci 0000:00:02.5:   bridge window [mem 0xfc400000-0xfc5fffff 64bit pref]
Mar 17 21:12:25.030589 kernel: pci 0000:00:02.6: PCI bridge to [bus 08]
Mar 17 21:12:25.030752 kernel: pci 0000:00:02.6:   bridge window [io  0x7000-0x7fff]
Mar 17 21:12:25.030919 kernel: pci 0000:00:02.6:   bridge window [mem 0xfde00000-0xfdffffff]
Mar 17 21:12:25.031090 kernel: pci 0000:00:02.6:   bridge window [mem 0xfc200000-0xfc3fffff 64bit pref]
Mar 17 21:12:25.031244 kernel: pci 0000:00:02.7: PCI bridge to [bus 09]
Mar 17 21:12:25.031394 kernel: pci 0000:00:02.7:   bridge window [io  0x8000-0x8fff]
Mar 17 21:12:25.031567 kernel: pci 0000:00:02.7:   bridge window [mem 0xfdc00000-0xfddfffff]
Mar 17 21:12:25.031718 kernel: pci 0000:00:02.7:   bridge window [mem 0xfc000000-0xfc1fffff 64bit pref]
Mar 17 21:12:25.031876 kernel: pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
Mar 17 21:12:25.032062 kernel: pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
Mar 17 21:12:25.032216 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
Mar 17 21:12:25.032353 kernel: pci_bus 0000:00: resource 7 [mem 0x80000000-0xafffffff window]
Mar 17 21:12:25.032488 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window]
Mar 17 21:12:25.032625 kernel: pci_bus 0000:00: resource 9 [mem 0x20c0000000-0x28bfffffff window]
Mar 17 21:12:25.032845 kernel: pci_bus 0000:01: resource 0 [io  0x1000-0x1fff]
Mar 17 21:12:25.033016 kernel: pci_bus 0000:01: resource 1 [mem 0xfd800000-0xfdbfffff]
Mar 17 21:12:25.033178 kernel: pci_bus 0000:01: resource 2 [mem 0xfce00000-0xfcffffff 64bit pref]
Mar 17 21:12:25.033348 kernel: pci_bus 0000:02: resource 1 [mem 0xfd800000-0xfd9fffff]
Mar 17 21:12:25.033506 kernel: pci_bus 0000:03: resource 0 [io  0x2000-0x2fff]
Mar 17 21:12:25.033653 kernel: pci_bus 0000:03: resource 1 [mem 0xfe800000-0xfe9fffff]
Mar 17 21:12:25.033861 kernel: pci_bus 0000:03: resource 2 [mem 0xfcc00000-0xfcdfffff 64bit pref]
Mar 17 21:12:25.034041 kernel: pci_bus 0000:04: resource 0 [io  0x3000-0x3fff]
Mar 17 21:12:25.034201 kernel: pci_bus 0000:04: resource 1 [mem 0xfe600000-0xfe7fffff]
Mar 17 21:12:25.034359 kernel: pci_bus 0000:04: resource 2 [mem 0xfca00000-0xfcbfffff 64bit pref]
Mar 17 21:12:25.034526 kernel: pci_bus 0000:05: resource 0 [io  0x4000-0x4fff]
Mar 17 21:12:25.034685 kernel: pci_bus 0000:05: resource 1 [mem 0xfe400000-0xfe5fffff]
Mar 17 21:12:25.034855 kernel: pci_bus 0000:05: resource 2 [mem 0xfc800000-0xfc9fffff 64bit pref]
Mar 17 21:12:25.035064 kernel: pci_bus 0000:06: resource 0 [io  0x5000-0x5fff]
Mar 17 21:12:25.035234 kernel: pci_bus 0000:06: resource 1 [mem 0xfe200000-0xfe3fffff]
Mar 17 21:12:25.035394 kernel: pci_bus 0000:06: resource 2 [mem 0xfc600000-0xfc7fffff 64bit pref]
Mar 17 21:12:25.035562 kernel: pci_bus 0000:07: resource 0 [io  0x6000-0x6fff]
Mar 17 21:12:25.035720 kernel: pci_bus 0000:07: resource 1 [mem 0xfe000000-0xfe1fffff]
Mar 17 21:12:25.035892 kernel: pci_bus 0000:07: resource 2 [mem 0xfc400000-0xfc5fffff 64bit pref]
Mar 17 21:12:25.036072 kernel: pci_bus 0000:08: resource 0 [io  0x7000-0x7fff]
Mar 17 21:12:25.036238 kernel: pci_bus 0000:08: resource 1 [mem 0xfde00000-0xfdffffff]
Mar 17 21:12:25.036396 kernel: pci_bus 0000:08: resource 2 [mem 0xfc200000-0xfc3fffff 64bit pref]
Mar 17 21:12:25.036562 kernel: pci_bus 0000:09: resource 0 [io  0x8000-0x8fff]
Mar 17 21:12:25.036707 kernel: pci_bus 0000:09: resource 1 [mem 0xfdc00000-0xfddfffff]
Mar 17 21:12:25.036889 kernel: pci_bus 0000:09: resource 2 [mem 0xfc000000-0xfc1fffff 64bit pref]
Mar 17 21:12:25.036910 kernel: ACPI: \_SB_.GSIG: Enabled at IRQ 22
Mar 17 21:12:25.036925 kernel: PCI: CLS 0 bytes, default 64
Mar 17 21:12:25.036939 kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
Mar 17 21:12:25.036959 kernel: software IO TLB: mapped [mem 0x0000000079800000-0x000000007d800000] (64MB)
Mar 17 21:12:25.036973 kernel: RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer
Mar 17 21:12:25.036988 kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x240937b9988, max_idle_ns: 440795218083 ns
Mar 17 21:12:25.037002 kernel: Initialise system trusted keyrings
Mar 17 21:12:25.037016 kernel: workingset: timestamp_bits=39 max_order=19 bucket_order=0
Mar 17 21:12:25.037040 kernel: Key type asymmetric registered
Mar 17 21:12:25.037056 kernel: Asymmetric key parser 'x509' registered
Mar 17 21:12:25.037069 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249)
Mar 17 21:12:25.037083 kernel: io scheduler mq-deadline registered
Mar 17 21:12:25.037102 kernel: io scheduler kyber registered
Mar 17 21:12:25.037115 kernel: io scheduler bfq registered
Mar 17 21:12:25.037287 kernel: pcieport 0000:00:02.0: PME: Signaling with IRQ 24
Mar 17 21:12:25.037444 kernel: pcieport 0000:00:02.0: AER: enabled with IRQ 24
Mar 17 21:12:25.037599 kernel: pcieport 0000:00:02.0: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+
Mar 17 21:12:25.037767 kernel: pcieport 0000:00:02.1: PME: Signaling with IRQ 25
Mar 17 21:12:25.042228 kernel: pcieport 0000:00:02.1: AER: enabled with IRQ 25
Mar 17 21:12:25.042417 kernel: pcieport 0000:00:02.1: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+
Mar 17 21:12:25.042574 kernel: pcieport 0000:00:02.2: PME: Signaling with IRQ 26
Mar 17 21:12:25.042726 kernel: pcieport 0000:00:02.2: AER: enabled with IRQ 26
Mar 17 21:12:25.042905 kernel: pcieport 0000:00:02.2: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+
Mar 17 21:12:25.043075 kernel: pcieport 0000:00:02.3: PME: Signaling with IRQ 27
Mar 17 21:12:25.043228 kernel: pcieport 0000:00:02.3: AER: enabled with IRQ 27
Mar 17 21:12:25.043385 kernel: pcieport 0000:00:02.3: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+
Mar 17 21:12:25.043584 kernel: pcieport 0000:00:02.4: PME: Signaling with IRQ 28
Mar 17 21:12:25.043740 kernel: pcieport 0000:00:02.4: AER: enabled with IRQ 28
Mar 17 21:12:25.046377 kernel: pcieport 0000:00:02.4: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+
Mar 17 21:12:25.046557 kernel: pcieport 0000:00:02.5: PME: Signaling with IRQ 29
Mar 17 21:12:25.046712 kernel: pcieport 0000:00:02.5: AER: enabled with IRQ 29
Mar 17 21:12:25.046887 kernel: pcieport 0000:00:02.5: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+
Mar 17 21:12:25.047061 kernel: pcieport 0000:00:02.6: PME: Signaling with IRQ 30
Mar 17 21:12:25.047216 kernel: pcieport 0000:00:02.6: AER: enabled with IRQ 30
Mar 17 21:12:25.047369 kernel: pcieport 0000:00:02.6: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+
Mar 17 21:12:25.047523 kernel: pcieport 0000:00:02.7: PME: Signaling with IRQ 31
Mar 17 21:12:25.047675 kernel: pcieport 0000:00:02.7: AER: enabled with IRQ 31
Mar 17 21:12:25.047902 kernel: pcieport 0000:00:02.7: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+
Mar 17 21:12:25.047924 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00
Mar 17 21:12:25.047940 kernel: ACPI: \_SB_.GSIH: Enabled at IRQ 23
Mar 17 21:12:25.047955 kernel: ACPI: \_SB_.GSIE: Enabled at IRQ 20
Mar 17 21:12:25.047969 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
Mar 17 21:12:25.047983 kernel: 00:00: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
Mar 17 21:12:25.047997 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
Mar 17 21:12:25.048011 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1
Mar 17 21:12:25.048043 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12
Mar 17 21:12:25.048058 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
Mar 17 21:12:25.048230 kernel: rtc_cmos 00:03: RTC can wake from S4
Mar 17 21:12:25.048380 kernel: rtc_cmos 00:03: registered as rtc0
Mar 17 21:12:25.048539 kernel: rtc_cmos 00:03: setting system clock to 2025-03-17T21:12:24 UTC (1742245944)
Mar 17 21:12:25.048698 kernel: rtc_cmos 00:03: alarms up to one day, y3k, 242 bytes nvram
Mar 17 21:12:25.048717 kernel: intel_pstate: CPU model not supported
Mar 17 21:12:25.048737 kernel: NET: Registered PF_INET6 protocol family
Mar 17 21:12:25.048752 kernel: Segment Routing with IPv6
Mar 17 21:12:25.048766 kernel: In-situ OAM (IOAM) with IPv6
Mar 17 21:12:25.048780 kernel: NET: Registered PF_PACKET protocol family
Mar 17 21:12:25.048793 kernel: Key type dns_resolver registered
Mar 17 21:12:25.048807 kernel: IPI shorthand broadcast: enabled
Mar 17 21:12:25.048821 kernel: sched_clock: Marking stable (1012813608, 231507389)->(1555653249, -311332252)
Mar 17 21:12:25.053901 kernel: registered taskstats version 1
Mar 17 21:12:25.053931 kernel: Loading compiled-in X.509 certificates
Mar 17 21:12:25.053947 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.179-flatcar: d5b956bbabb2d386c0246a969032c0de9eaa8220'
Mar 17 21:12:25.053971 kernel: Key type .fscrypt registered
Mar 17 21:12:25.053985 kernel: Key type fscrypt-provisioning registered
Mar 17 21:12:25.053999 kernel: ima: No TPM chip found, activating TPM-bypass!
Mar 17 21:12:25.054013 kernel: ima: Allocated hash algorithm: sha1
Mar 17 21:12:25.054027 kernel: ima: No architecture policies found
Mar 17 21:12:25.054102 kernel: clk: Disabling unused clocks
Mar 17 21:12:25.054118 kernel: Freeing unused kernel image (initmem) memory: 47472K
Mar 17 21:12:25.054132 kernel: Write protecting the kernel read-only data: 28672k
Mar 17 21:12:25.054152 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K
Mar 17 21:12:25.054166 kernel: Freeing unused kernel image (rodata/data gap) memory: 612K
Mar 17 21:12:25.054180 kernel: Run /init as init process
Mar 17 21:12:25.054194 kernel:   with arguments:
Mar 17 21:12:25.054208 kernel:     /init
Mar 17 21:12:25.054230 kernel:   with environment:
Mar 17 21:12:25.054244 kernel:     HOME=/
Mar 17 21:12:25.054258 kernel:     TERM=linux
Mar 17 21:12:25.054271 kernel:     BOOT_IMAGE=/flatcar/vmlinuz-a
Mar 17 21:12:25.054299 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
Mar 17 21:12:25.054323 systemd[1]: Detected virtualization kvm.
Mar 17 21:12:25.054338 systemd[1]: Detected architecture x86-64.
Mar 17 21:12:25.054352 systemd[1]: Running in initrd.
Mar 17 21:12:25.054367 systemd[1]: No hostname configured, using default hostname.
Mar 17 21:12:25.054381 systemd[1]: Hostname set to <localhost>.
Mar 17 21:12:25.054396 systemd[1]: Initializing machine ID from VM UUID.
Mar 17 21:12:25.054413 systemd[1]: Queued start job for default target initrd.target.
Mar 17 21:12:25.054428 systemd[1]: Started systemd-ask-password-console.path.
Mar 17 21:12:25.054442 systemd[1]: Reached target cryptsetup.target.
Mar 17 21:12:25.054456 systemd[1]: Reached target paths.target.
Mar 17 21:12:25.054470 systemd[1]: Reached target slices.target.
Mar 17 21:12:25.054517 systemd[1]: Reached target swap.target.
Mar 17 21:12:25.054533 systemd[1]: Reached target timers.target.
Mar 17 21:12:25.054548 systemd[1]: Listening on iscsid.socket.
Mar 17 21:12:25.054565 systemd[1]: Listening on iscsiuio.socket.
Mar 17 21:12:25.054580 systemd[1]: Listening on systemd-journald-audit.socket.
Mar 17 21:12:25.054598 systemd[1]: Listening on systemd-journald-dev-log.socket.
Mar 17 21:12:25.054613 systemd[1]: Listening on systemd-journald.socket.
Mar 17 21:12:25.054627 systemd[1]: Listening on systemd-networkd.socket.
Mar 17 21:12:25.054641 systemd[1]: Listening on systemd-udevd-control.socket.
Mar 17 21:12:25.054656 systemd[1]: Listening on systemd-udevd-kernel.socket.
Mar 17 21:12:25.054670 systemd[1]: Reached target sockets.target.
Mar 17 21:12:25.054684 systemd[1]: Starting kmod-static-nodes.service...
Mar 17 21:12:25.054723 systemd[1]: Finished network-cleanup.service.
Mar 17 21:12:25.054741 systemd[1]: Starting systemd-fsck-usr.service...
Mar 17 21:12:25.054755 systemd[1]: Starting systemd-journald.service...
Mar 17 21:12:25.054769 systemd[1]: Starting systemd-modules-load.service...
Mar 17 21:12:25.054783 systemd[1]: Starting systemd-resolved.service...
Mar 17 21:12:25.054797 systemd[1]: Starting systemd-vconsole-setup.service...
Mar 17 21:12:25.054812 systemd[1]: Finished kmod-static-nodes.service.
Mar 17 21:12:25.054826 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
Mar 17 21:12:25.054864 systemd-journald[202]: Journal started
Mar 17 21:12:25.054967 systemd-journald[202]: Runtime Journal (/run/log/journal/193c7396422b451184e5a1ec4a12fa56) is 4.7M, max 38.1M, 33.3M free.
Mar 17 21:12:24.970924 systemd-modules-load[203]: Inserted module 'overlay'
Mar 17 21:12:25.092447 kernel: Bridge firewalling registered
Mar 17 21:12:25.092497 systemd[1]: Started systemd-resolved.service.
Mar 17 21:12:25.092522 systemd[1]: Started systemd-journald.service.
Mar 17 21:12:25.092541 kernel: audit: type=1130 audit(1742245945.069:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:25.092560 kernel: audit: type=1130 audit(1742245945.072:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:25.092578 kernel: audit: type=1130 audit(1742245945.084:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:25.092595 kernel: SCSI subsystem initialized
Mar 17 21:12:25.069000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:25.072000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:25.084000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:25.026262 systemd-resolved[204]: Positive Trust Anchors:
Mar 17 21:12:25.026287 systemd-resolved[204]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d
Mar 17 21:12:25.026333 systemd-resolved[204]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test
Mar 17 21:12:25.108422 kernel: audit: type=1130 audit(1742245945.097:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:25.097000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:25.037733 systemd-resolved[204]: Defaulting to hostname 'linux'.
Mar 17 21:12:25.131163 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
Mar 17 21:12:25.131213 kernel: audit: type=1130 audit(1742245945.098:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:25.131236 kernel: device-mapper: uevent: version 1.0.3
Mar 17 21:12:25.098000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:25.056362 systemd-modules-load[203]: Inserted module 'br_netfilter'
Mar 17 21:12:25.085703 systemd[1]: Finished systemd-fsck-usr.service.
Mar 17 21:12:25.098851 systemd[1]: Finished systemd-vconsole-setup.service.
Mar 17 21:12:25.099694 systemd[1]: Reached target nss-lookup.target.
Mar 17 21:12:25.101549 systemd[1]: Starting dracut-cmdline-ask.service...
Mar 17 21:12:25.112333 systemd[1]: Starting systemd-tmpfiles-setup-dev.service...
Mar 17 21:12:25.151333 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com
Mar 17 21:12:25.151372 kernel: audit: type=1130 audit(1742245945.144:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:25.144000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:25.139268 systemd[1]: Finished systemd-tmpfiles-setup-dev.service.
Mar 17 21:12:25.151690 systemd-modules-load[203]: Inserted module 'dm_multipath'
Mar 17 21:12:25.152510 systemd[1]: Finished systemd-modules-load.service.
Mar 17 21:12:25.164393 kernel: audit: type=1130 audit(1742245945.153:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:25.153000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:25.161000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:25.155187 systemd[1]: Starting systemd-sysctl.service...
Mar 17 21:12:25.172985 kernel: audit: type=1130 audit(1742245945.161:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:25.161699 systemd[1]: Finished dracut-cmdline-ask.service.
Mar 17 21:12:25.173000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:25.163551 systemd[1]: Starting dracut-cmdline.service...
Mar 17 21:12:25.196099 kernel: audit: type=1130 audit(1742245945.173:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:25.196314 dracut-cmdline[223]: dracut-dracut-053
Mar 17 21:12:25.174051 systemd[1]: Finished systemd-sysctl.service.
Mar 17 21:12:25.202288 dracut-cmdline[223]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.oem.id=openstack verity.usrhash=249ccd113f901380672c0d31e18f792e8e0344094c0e39eedc449f039418b31a
Mar 17 21:12:25.295879 kernel: Loading iSCSI transport class v2.0-870.
Mar 17 21:12:25.318869 kernel: iscsi: registered transport (tcp)
Mar 17 21:12:25.347887 kernel: iscsi: registered transport (qla4xxx)
Mar 17 21:12:25.347995 kernel: QLogic iSCSI HBA Driver
Mar 17 21:12:25.398617 systemd[1]: Finished dracut-cmdline.service.
Mar 17 21:12:25.398000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:25.400805 systemd[1]: Starting dracut-pre-udev.service...
Mar 17 21:12:25.458940 kernel: raid6: sse2x4   gen()  7775 MB/s
Mar 17 21:12:25.476950 kernel: raid6: sse2x4   xor()  5077 MB/s
Mar 17 21:12:25.494910 kernel: raid6: sse2x2   gen()  5430 MB/s
Mar 17 21:12:25.512926 kernel: raid6: sse2x2   xor()  8067 MB/s
Mar 17 21:12:25.530921 kernel: raid6: sse2x1   gen()  5449 MB/s
Mar 17 21:12:25.549526 kernel: raid6: sse2x1   xor()  7204 MB/s
Mar 17 21:12:25.549641 kernel: raid6: using algorithm sse2x4 gen() 7775 MB/s
Mar 17 21:12:25.549662 kernel: raid6: .... xor() 5077 MB/s, rmw enabled
Mar 17 21:12:25.550850 kernel: raid6: using ssse3x2 recovery algorithm
Mar 17 21:12:25.567896 kernel: xor: automatically using best checksumming function   avx       
Mar 17 21:12:25.689899 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no
Mar 17 21:12:25.704510 systemd[1]: Finished dracut-pre-udev.service.
Mar 17 21:12:25.704000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:25.705000 audit: BPF prog-id=7 op=LOAD
Mar 17 21:12:25.705000 audit: BPF prog-id=8 op=LOAD
Mar 17 21:12:25.706679 systemd[1]: Starting systemd-udevd.service...
Mar 17 21:12:25.725316 systemd-udevd[401]: Using default interface naming scheme 'v252'.
Mar 17 21:12:25.734959 systemd[1]: Started systemd-udevd.service.
Mar 17 21:12:25.734000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:25.736988 systemd[1]: Starting dracut-pre-trigger.service...
Mar 17 21:12:25.754588 dracut-pre-trigger[403]: rd.md=0: removing MD RAID activation
Mar 17 21:12:25.798420 systemd[1]: Finished dracut-pre-trigger.service.
Mar 17 21:12:25.798000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:25.800497 systemd[1]: Starting systemd-udev-trigger.service...
Mar 17 21:12:25.901000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:25.900098 systemd[1]: Finished systemd-udev-trigger.service.
Mar 17 21:12:26.015878 kernel: cryptd: max_cpu_qlen set to 1000
Mar 17 21:12:26.025863 kernel: virtio_blk virtio1: [vda] 125829120 512-byte logical blocks (64.4 GB/60.0 GiB)
Mar 17 21:12:26.090304 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk.
Mar 17 21:12:26.090355 kernel: GPT:17805311 != 125829119
Mar 17 21:12:26.090402 kernel: GPT:Alternate GPT header not at the end of the disk.
Mar 17 21:12:26.090432 kernel: ACPI: bus type USB registered
Mar 17 21:12:26.090459 kernel: GPT:17805311 != 125829119
Mar 17 21:12:26.090475 kernel: GPT: Use GNU Parted to correct GPT errors.
Mar 17 21:12:26.090513 kernel: usbcore: registered new interface driver usbfs
Mar 17 21:12:26.090539 kernel:  vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9
Mar 17 21:12:26.090562 kernel: AVX version of gcm_enc/dec engaged.
Mar 17 21:12:26.090580 kernel: AES CTR mode by8 optimization enabled
Mar 17 21:12:26.090598 kernel: usbcore: registered new interface driver hub
Mar 17 21:12:26.090626 kernel: usbcore: registered new device driver usb
Mar 17 21:12:26.096867 kernel: libata version 3.00 loaded.
Mar 17 21:12:26.110874 kernel: xhci_hcd 0000:03:00.0: xHCI Host Controller
Mar 17 21:12:26.133258 kernel: xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 1
Mar 17 21:12:26.133468 kernel: xhci_hcd 0000:03:00.0: hcc params 0x00087001 hci version 0x100 quirks 0x0000000000000010
Mar 17 21:12:26.133649 kernel: xhci_hcd 0000:03:00.0: xHCI Host Controller
Mar 17 21:12:26.133823 kernel: xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 2
Mar 17 21:12:26.134038 kernel: xhci_hcd 0000:03:00.0: Host supports USB 3.0 SuperSpeed
Mar 17 21:12:26.134221 kernel: hub 1-0:1.0: USB hub found
Mar 17 21:12:26.134447 kernel: hub 1-0:1.0: 4 ports detected
Mar 17 21:12:26.134633 kernel: usb usb2: We don't know the algorithms for LPM for this host, disabling LPM.
Mar 17 21:12:26.134844 kernel: hub 2-0:1.0: USB hub found
Mar 17 21:12:26.135059 kernel: hub 2-0:1.0: 4 ports detected
Mar 17 21:12:26.138856 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by (udev-worker) (449)
Mar 17 21:12:26.143079 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device.
Mar 17 21:12:26.243467 kernel: ahci 0000:00:1f.2: version 3.0
Mar 17 21:12:26.243807 kernel: ACPI: \_SB_.GSIA: Enabled at IRQ 16
Mar 17 21:12:26.243860 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode
Mar 17 21:12:26.244086 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only 
Mar 17 21:12:26.244258 kernel: scsi host0: ahci
Mar 17 21:12:26.244482 kernel: scsi host1: ahci
Mar 17 21:12:26.244676 kernel: scsi host2: ahci
Mar 17 21:12:26.244909 kernel: scsi host3: ahci
Mar 17 21:12:26.245110 kernel: scsi host4: ahci
Mar 17 21:12:26.245294 kernel: scsi host5: ahci
Mar 17 21:12:26.245480 kernel: ata1: SATA max UDMA/133 abar m4096@0xfea5b000 port 0xfea5b100 irq 41
Mar 17 21:12:26.245508 kernel: ata2: SATA max UDMA/133 abar m4096@0xfea5b000 port 0xfea5b180 irq 41
Mar 17 21:12:26.245526 kernel: ata3: SATA max UDMA/133 abar m4096@0xfea5b000 port 0xfea5b200 irq 41
Mar 17 21:12:26.245543 kernel: ata4: SATA max UDMA/133 abar m4096@0xfea5b000 port 0xfea5b280 irq 41
Mar 17 21:12:26.245560 kernel: ata5: SATA max UDMA/133 abar m4096@0xfea5b000 port 0xfea5b300 irq 41
Mar 17 21:12:26.245578 kernel: ata6: SATA max UDMA/133 abar m4096@0xfea5b000 port 0xfea5b380 irq 41
Mar 17 21:12:26.244244 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device.
Mar 17 21:12:26.249605 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device.
Mar 17 21:12:26.258476 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device.
Mar 17 21:12:26.263779 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device.
Mar 17 21:12:26.265921 systemd[1]: Starting disk-uuid.service...
Mar 17 21:12:26.272902 disk-uuid[528]: Primary Header is updated.
Mar 17 21:12:26.272902 disk-uuid[528]: Secondary Entries is updated.
Mar 17 21:12:26.272902 disk-uuid[528]: Secondary Header is updated.
Mar 17 21:12:26.278869 kernel:  vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9
Mar 17 21:12:26.282859 kernel:  vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9
Mar 17 21:12:26.288875 kernel:  vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9
Mar 17 21:12:26.358074 kernel: usb 1-1: new high-speed USB device number 2 using xhci_hcd
Mar 17 21:12:26.476715 kernel: ata5: SATA link down (SStatus 0 SControl 300)
Mar 17 21:12:26.476848 kernel: ata6: SATA link down (SStatus 0 SControl 300)
Mar 17 21:12:26.482019 kernel: ata3: SATA link down (SStatus 0 SControl 300)
Mar 17 21:12:26.482064 kernel: ata4: SATA link down (SStatus 0 SControl 300)
Mar 17 21:12:26.482083 kernel: ata2: SATA link down (SStatus 0 SControl 300)
Mar 17 21:12:26.482123 kernel: ata1: SATA link down (SStatus 0 SControl 300)
Mar 17 21:12:26.512899 kernel: hid: raw HID events driver (C) Jiri Kosina
Mar 17 21:12:26.519744 kernel: usbcore: registered new interface driver usbhid
Mar 17 21:12:26.519796 kernel: usbhid: USB HID core driver
Mar 17 21:12:26.529001 kernel: input: QEMU QEMU USB Tablet as /devices/pci0000:00/0000:00:02.1/0000:03:00.0/usb1/1-1/1-1:1.0/0003:0627:0001.0001/input/input2
Mar 17 21:12:26.529053 kernel: hid-generic 0003:0627:0001.0001: input,hidraw0: USB HID v0.01 Mouse [QEMU QEMU USB Tablet] on usb-0000:03:00.0-1/input0
Mar 17 21:12:27.289865 kernel:  vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9
Mar 17 21:12:27.290426 disk-uuid[529]: The operation has completed successfully.
Mar 17 21:12:27.349774 systemd[1]: disk-uuid.service: Deactivated successfully.
Mar 17 21:12:27.349000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:27.349000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:27.350033 systemd[1]: Finished disk-uuid.service.
Mar 17 21:12:27.356594 systemd[1]: Starting verity-setup.service...
Mar 17 21:12:27.378890 kernel: device-mapper: verity: sha256 using implementation "sha256-avx"
Mar 17 21:12:27.438567 systemd[1]: Found device dev-mapper-usr.device.
Mar 17 21:12:27.440763 systemd[1]: Mounting sysusr-usr.mount...
Mar 17 21:12:27.442695 systemd[1]: Finished verity-setup.service.
Mar 17 21:12:27.442000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:27.539867 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none.
Mar 17 21:12:27.540916 systemd[1]: Mounted sysusr-usr.mount.
Mar 17 21:12:27.541854 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met.
Mar 17 21:12:27.543082 systemd[1]: Starting ignition-setup.service...
Mar 17 21:12:27.544821 systemd[1]: Starting parse-ip-for-networkd.service...
Mar 17 21:12:27.567176 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm
Mar 17 21:12:27.567232 kernel: BTRFS info (device vda6): using free space tree
Mar 17 21:12:27.567252 kernel: BTRFS info (device vda6): has skinny extents
Mar 17 21:12:27.583748 systemd[1]: mnt-oem.mount: Deactivated successfully.
Mar 17 21:12:27.591523 systemd[1]: Finished ignition-setup.service.
Mar 17 21:12:27.591000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:27.593743 systemd[1]: Starting ignition-fetch-offline.service...
Mar 17 21:12:27.698194 systemd[1]: Finished parse-ip-for-networkd.service.
Mar 17 21:12:27.698000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:27.701000 audit: BPF prog-id=9 op=LOAD
Mar 17 21:12:27.702798 systemd[1]: Starting systemd-networkd.service...
Mar 17 21:12:27.742884 systemd-networkd[711]: lo: Link UP
Mar 17 21:12:27.744102 systemd-networkd[711]: lo: Gained carrier
Mar 17 21:12:27.745814 systemd-networkd[711]: Enumeration completed
Mar 17 21:12:27.747020 systemd-networkd[711]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network.
Mar 17 21:12:27.747374 systemd[1]: Started systemd-networkd.service.
Mar 17 21:12:27.749000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:27.750019 systemd[1]: Reached target network.target.
Mar 17 21:12:27.750650 systemd-networkd[711]: eth0: Link UP
Mar 17 21:12:27.750655 systemd-networkd[711]: eth0: Gained carrier
Mar 17 21:12:27.766737 ignition[632]: Ignition 2.14.0
Mar 17 21:12:27.752719 systemd[1]: Starting iscsiuio.service...
Mar 17 21:12:27.766760 ignition[632]: Stage: fetch-offline
Mar 17 21:12:27.766918 ignition[632]: reading system config file "/usr/lib/ignition/base.d/base.ign"
Mar 17 21:12:27.767002 ignition[632]: parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a
Mar 17 21:12:27.769448 ignition[632]: no config dir at "/usr/lib/ignition/base.platform.d/openstack"
Mar 17 21:12:27.777000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:27.769610 ignition[632]: parsed url from cmdline: ""
Mar 17 21:12:27.778068 systemd[1]: Finished ignition-fetch-offline.service.
Mar 17 21:12:27.781000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:27.769617 ignition[632]: no config URL provided
Mar 17 21:12:27.780678 systemd[1]: Starting ignition-fetch.service...
Mar 17 21:12:27.769628 ignition[632]: reading system config file "/usr/lib/ignition/user.ign"
Mar 17 21:12:27.781356 systemd[1]: Started iscsiuio.service.
Mar 17 21:12:27.769644 ignition[632]: no config at "/usr/lib/ignition/user.ign"
Mar 17 21:12:27.784004 systemd[1]: Starting iscsid.service...
Mar 17 21:12:27.769663 ignition[632]: failed to fetch config: resource requires networking
Mar 17 21:12:27.770221 ignition[632]: Ignition finished successfully
Mar 17 21:12:27.791209 iscsid[717]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi
Mar 17 21:12:27.791209 iscsid[717]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.<reversed domain name>[:identifier].
Mar 17 21:12:27.791209 iscsid[717]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6.
Mar 17 21:12:27.791209 iscsid[717]: If using hardware iscsi like qla4xxx this message can be ignored.
Mar 17 21:12:27.791209 iscsid[717]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi
Mar 17 21:12:27.791209 iscsid[717]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf
Mar 17 21:12:27.793000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:27.792776 systemd[1]: Started iscsid.service.
Mar 17 21:12:27.794735 systemd[1]: Starting dracut-initqueue.service...
Mar 17 21:12:27.809488 ignition[716]: Ignition 2.14.0
Mar 17 21:12:27.809507 ignition[716]: Stage: fetch
Mar 17 21:12:27.809679 ignition[716]: reading system config file "/usr/lib/ignition/base.d/base.ign"
Mar 17 21:12:27.809716 ignition[716]: parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a
Mar 17 21:12:27.811165 ignition[716]: no config dir at "/usr/lib/ignition/base.platform.d/openstack"
Mar 17 21:12:27.811357 ignition[716]: parsed url from cmdline: ""
Mar 17 21:12:27.813400 systemd-networkd[711]: eth0: DHCPv4 address 10.244.26.158/30, gateway 10.244.26.157 acquired from 10.244.26.157
Mar 17 21:12:27.817000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:27.811367 ignition[716]: no config URL provided
Mar 17 21:12:27.816717 systemd[1]: Finished dracut-initqueue.service.
Mar 17 21:12:27.811378 ignition[716]: reading system config file "/usr/lib/ignition/user.ign"
Mar 17 21:12:27.818474 systemd[1]: Reached target remote-fs-pre.target.
Mar 17 21:12:27.811394 ignition[716]: no config at "/usr/lib/ignition/user.ign"
Mar 17 21:12:27.819093 systemd[1]: Reached target remote-cryptsetup.target.
Mar 17 21:12:27.819695 systemd[1]: Reached target remote-fs.target.
Mar 17 21:12:27.821523 systemd[1]: Starting dracut-pre-mount.service...
Mar 17 21:12:27.832311 ignition[716]: config drive ("/dev/disk/by-label/config-2") not found. Waiting...
Mar 17 21:12:27.832363 ignition[716]: config drive ("/dev/disk/by-label/CONFIG-2") not found. Waiting...
Mar 17 21:12:27.833567 ignition[716]: GET http://169.254.169.254/openstack/latest/user_data: attempt #1
Mar 17 21:12:27.838000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:27.838387 systemd[1]: Finished dracut-pre-mount.service.
Mar 17 21:12:27.854073 ignition[716]: GET result: OK
Mar 17 21:12:27.854242 ignition[716]: parsing config with SHA512: 3212489ed74ff8e3a5de26cc9ae092769f0f0b3ed8211d1d17e35cf54d1b9d9297855ff4a8512f005605bea499b40cd93a8edb56cf037041065cb39cda08155b
Mar 17 21:12:27.866971 unknown[716]: fetched base config from "system"
Mar 17 21:12:27.868034 unknown[716]: fetched base config from "system"
Mar 17 21:12:27.868776 unknown[716]: fetched user config from "openstack"
Mar 17 21:12:27.869854 ignition[716]: fetch: fetch complete
Mar 17 21:12:27.870562 ignition[716]: fetch: fetch passed
Mar 17 21:12:27.871313 ignition[716]: Ignition finished successfully
Mar 17 21:12:27.873820 systemd[1]: Finished ignition-fetch.service.
Mar 17 21:12:27.873000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:27.875951 systemd[1]: Starting ignition-kargs.service...
Mar 17 21:12:27.889622 ignition[736]: Ignition 2.14.0
Mar 17 21:12:27.890844 ignition[736]: Stage: kargs
Mar 17 21:12:27.891725 ignition[736]: reading system config file "/usr/lib/ignition/base.d/base.ign"
Mar 17 21:12:27.892696 ignition[736]: parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a
Mar 17 21:12:27.894267 ignition[736]: no config dir at "/usr/lib/ignition/base.platform.d/openstack"
Mar 17 21:12:27.895783 ignition[736]: kargs: kargs passed
Mar 17 21:12:27.895905 ignition[736]: Ignition finished successfully
Mar 17 21:12:27.897813 systemd[1]: Finished ignition-kargs.service.
Mar 17 21:12:27.897000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:27.900094 systemd[1]: Starting ignition-disks.service...
Mar 17 21:12:27.912102 ignition[741]: Ignition 2.14.0
Mar 17 21:12:27.913903 ignition[741]: Stage: disks
Mar 17 21:12:27.914169 ignition[741]: reading system config file "/usr/lib/ignition/base.d/base.ign"
Mar 17 21:12:27.914209 ignition[741]: parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a
Mar 17 21:12:27.915657 ignition[741]: no config dir at "/usr/lib/ignition/base.platform.d/openstack"
Mar 17 21:12:27.916769 ignition[741]: disks: createFilesystems: op(1): [started]  waiting for devices [/dev/disk/by-label/ROOT]
Mar 17 21:12:27.925166 ignition[741]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-label/ROOT]
Mar 17 21:12:27.925310 ignition[741]: disks: createFilesystems: created device alias for "/dev/disk/by-label/ROOT": "/run/ignition/dev_aliases/dev/disk/by-label/ROOT" -> "/dev/vda9"
Mar 17 21:12:27.926143 ignition[741]: disks: createFilesystems: op(2): [started]  determining filesystem type of "/dev/disk/by-label/ROOT"
Mar 17 21:12:27.950369 ignition[741]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-label/ROOT"
Mar 17 21:12:27.950402 ignition[741]: disks: createFilesystems: found ext4 filesystem at "/dev/disk/by-label/ROOT" with uuid "80381c3e-882c-4792-a9a5-51bb34faeebd" and label "ROOT"
Mar 17 21:12:27.950538 ignition[741]: disks: createFilesystems: op(3): [started]  wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-label/ROOT"
Mar 17 21:12:27.950550 ignition[741]: disks: createFilesystems: op(3): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-label/ROOT"
Mar 17 21:12:27.978855 ignition[741]: disks: createFilesystems: op(3): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-label/ROOT"
Mar 17 21:12:27.978931 ignition[741]: disks: createFilesystems: op(4): [started]  creating "btrfs" filesystem on "/run/ignition/dev_aliases/dev/disk/by-label/ROOT"
Mar 17 21:12:27.978950 ignition[741]: disks: createFilesystems: op(4): executing: "mkfs.btrfs" "--label=ROOT" "--uuid=9aa5237a-ab6b-458b-a7e8-f25e2baef1a3" "--force" "/run/ignition/dev_aliases/dev/disk/by-label/ROOT"
Mar 17 21:12:28.141337 kernel: BTRFS: device label ROOT devid 1 transid 6 /run/ignition/dev_aliases/dev/disk/by-label/ROOT scanned by mkfs.btrfs (749)
Mar 17 21:12:28.143315 ignition[741]: disks: createFilesystems: op(4): [finished] creating "btrfs" filesystem on "/run/ignition/dev_aliases/dev/disk/by-label/ROOT"
Mar 17 21:12:28.147418 ignition[741]: disks: createFilesystems: op(5): [started]  waiting for triggered uevent
Mar 17 21:12:28.147443 ignition[741]: disks: createFilesystems: op(5): executing: "udevadm" "trigger" "--settle" "/dev/vda9"
Mar 17 21:12:28.246105 ignition[741]: disks: createFilesystems: op(5): [finished] waiting for triggered uevent
Mar 17 21:12:28.246147 ignition[741]: disks: disks passed
Mar 17 21:12:28.246271 ignition[741]: Ignition finished successfully
Mar 17 21:12:28.250716 systemd[1]: Finished ignition-disks.service.
Mar 17 21:12:28.250000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.252423 systemd[1]: Reached target initrd-root-device.target.
Mar 17 21:12:28.253196 systemd[1]: Reached target local-fs-pre.target.
Mar 17 21:12:28.254488 systemd[1]: Reached target local-fs.target.
Mar 17 21:12:28.255754 systemd[1]: Reached target sysinit.target.
Mar 17 21:12:28.257152 systemd[1]: Reached target basic.target.
Mar 17 21:12:28.259748 systemd[1]: Starting systemd-fsck-root.service...
Mar 17 21:12:28.281590 systemd[1]: Finished systemd-fsck-root.service.
Mar 17 21:12:28.281000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.283565 systemd[1]: Mounting sysroot.mount...
Mar 17 21:12:28.299870 kernel: BTRFS info (device vda9): using crc32c (crc32c-intel) checksum algorithm
Mar 17 21:12:28.299927 kernel: BTRFS info (device vda9): using free space tree
Mar 17 21:12:28.299947 kernel: BTRFS info (device vda9): has skinny extents
Mar 17 21:12:28.300340 kernel: BTRFS info (device vda9): flagging fs with big metadata feature
Mar 17 21:12:28.306867 kernel: BTRFS info (device vda9): checking UUID tree
Mar 17 21:12:28.308435 systemd[1]: Mounted sysroot.mount.
Mar 17 21:12:28.309243 systemd[1]: Reached target initrd-root-fs.target.
Mar 17 21:12:28.314893 systemd[1]: Mounting sysroot-usr.mount...
Mar 17 21:12:28.317027 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met.
Mar 17 21:12:28.319080 systemd[1]: Starting flatcar-openstack-hostname.service...
Mar 17 21:12:28.320673 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot).
Mar 17 21:12:28.321866 systemd[1]: Reached target ignition-diskful.target.
Mar 17 21:12:28.324404 systemd[1]: Mounted sysroot-usr.mount.
Mar 17 21:12:28.326768 systemd[1]: Starting initrd-setup-root.service...
Mar 17 21:12:28.334925 initrd-setup-root[781]: cut: /sysroot/etc/passwd: No such file or directory
Mar 17 21:12:28.344949 initrd-setup-root[789]: cut: /sysroot/etc/group: No such file or directory
Mar 17 21:12:28.353540 initrd-setup-root[798]: cut: /sysroot/etc/shadow: No such file or directory
Mar 17 21:12:28.362692 initrd-setup-root[807]: cut: /sysroot/etc/gshadow: No such file or directory
Mar 17 21:12:28.420233 systemd[1]: Finished initrd-setup-root.service.
Mar 17 21:12:28.420000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.422386 systemd[1]: Starting ignition-mount.service...
Mar 17 21:12:28.437239 bash[823]: umount: /sysroot/usr/share/oem: not mounted.
Mar 17 21:12:28.439930 systemd[1]: Starting sysroot-boot.service...
Mar 17 21:12:28.455049 ignition[825]: INFO     : Ignition 2.14.0
Mar 17 21:12:28.455049 ignition[825]: INFO     : Stage: mount
Mar 17 21:12:28.456883 ignition[825]: INFO     : reading system config file "/usr/lib/ignition/base.d/base.ign"
Mar 17 21:12:28.456883 ignition[825]: DEBUG    : parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a
Mar 17 21:12:28.456883 ignition[825]: INFO     : no config dir at "/usr/lib/ignition/base.platform.d/openstack"
Mar 17 21:12:28.459000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.462268 ignition[825]: INFO     : mount: mount passed
Mar 17 21:12:28.462268 ignition[825]: INFO     : Ignition finished successfully
Mar 17 21:12:28.459159 systemd[1]: Finished ignition-mount.service.
Mar 17 21:12:28.468406 coreos-metadata[776]: Mar 17 21:12:28.466 INFO Fetching http://169.254.169.254/latest/meta-data/hostname: Attempt #1
Mar 17 21:12:28.462861 systemd[1]: Mounting sysroot-usr-share-oem.mount...
Mar 17 21:12:28.478859 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 scanned by mount (831)
Mar 17 21:12:28.484214 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm
Mar 17 21:12:28.484275 kernel: BTRFS info (device vda6): using free space tree
Mar 17 21:12:28.484312 kernel: BTRFS info (device vda6): has skinny extents
Mar 17 21:12:28.485760 coreos-metadata[776]: Mar 17 21:12:28.485 INFO Fetch successful
Mar 17 21:12:28.485760 coreos-metadata[776]: Mar 17 21:12:28.485 INFO wrote hostname srv-kilo0.gb1.brightbox.com to /sysroot/etc/hostname
Mar 17 21:12:28.488880 systemd[1]: flatcar-openstack-hostname.service: Deactivated successfully.
Mar 17 21:12:28.489073 systemd[1]: Finished flatcar-openstack-hostname.service.
Mar 17 21:12:28.489000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-openstack-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.489000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-openstack-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.498718 systemd[1]: Finished sysroot-boot.service.
Mar 17 21:12:28.498000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.503212 systemd[1]: Mounted sysroot-usr-share-oem.mount.
Mar 17 21:12:28.505124 systemd[1]: Starting ignition-files.service...
Mar 17 21:12:28.526855 ignition[853]: INFO     : Ignition 2.14.0
Mar 17 21:12:28.526855 ignition[853]: INFO     : Stage: files
Mar 17 21:12:28.528687 ignition[853]: INFO     : reading system config file "/usr/lib/ignition/base.d/base.ign"
Mar 17 21:12:28.528687 ignition[853]: DEBUG    : parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a
Mar 17 21:12:28.528687 ignition[853]: INFO     : no config dir at "/usr/lib/ignition/base.platform.d/openstack"
Mar 17 21:12:28.532385 ignition[853]: DEBUG    : files: compiled without relabeling support, skipping
Mar 17 21:12:28.532385 ignition[853]: INFO     : files: ensureUsers: op(1): [started]  creating or modifying user "core"
Mar 17 21:12:28.532385 ignition[853]: DEBUG    : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core"
Mar 17 21:12:28.537183 ignition[853]: INFO     : files: ensureUsers: op(1): [finished] creating or modifying user "core"
Mar 17 21:12:28.537183 ignition[853]: INFO     : files: ensureUsers: op(2): [started]  adding ssh keys to user "core"
Mar 17 21:12:28.537183 ignition[853]: INFO     : files: ensureUsers: op(2): [finished] adding ssh keys to user "core"
Mar 17 21:12:28.537183 ignition[853]: INFO     : files: createFilesystemsFiles: createFiles: op(3): [started]  writing file "/sysroot/etc/flatcar/update.conf"
Mar 17 21:12:28.537183 ignition[853]: INFO     : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf"
Mar 17 21:12:28.537183 ignition[853]: INFO     : files: op(4): [started]  processing unit "coreos-metadata-sshkeys@.service"
Mar 17 21:12:28.537183 ignition[853]: INFO     : files: op(4): [finished] processing unit "coreos-metadata-sshkeys@.service"
Mar 17 21:12:28.537183 ignition[853]: INFO     : files: op(5): [started]  setting preset to enabled for "coreos-metadata-sshkeys@.service "
Mar 17 21:12:28.537183 ignition[853]: INFO     : files: op(5): [finished] setting preset to enabled for "coreos-metadata-sshkeys@.service "
Mar 17 21:12:28.544000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.535749 unknown[853]: wrote ssh authorized keys file for user: core
Mar 17 21:12:28.548481 ignition[853]: INFO     : files: createResultFile: createFiles: op(6): [started]  writing file "/sysroot/etc/.ignition-result.json"
Mar 17 21:12:28.548481 ignition[853]: INFO     : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json"
Mar 17 21:12:28.548481 ignition[853]: INFO     : files: files passed
Mar 17 21:12:28.548481 ignition[853]: INFO     : Ignition finished successfully
Mar 17 21:12:28.543997 systemd[1]: Finished ignition-files.service.
Mar 17 21:12:28.548417 systemd[1]: Starting initrd-setup-root-after-ignition.service...
Mar 17 21:12:28.549258 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile).
Mar 17 21:12:28.559000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.559000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.550409 systemd[1]: Starting ignition-quench.service...
Mar 17 21:12:28.562000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.563801 initrd-setup-root-after-ignition[877]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory
Mar 17 21:12:28.558606 systemd[1]: ignition-quench.service: Deactivated successfully.
Mar 17 21:12:28.558766 systemd[1]: Finished ignition-quench.service.
Mar 17 21:12:28.562370 systemd[1]: Finished initrd-setup-root-after-ignition.service.
Mar 17 21:12:28.563340 systemd[1]: Reached target ignition-complete.target.
Mar 17 21:12:28.565542 systemd[1]: Starting initrd-parse-etc.service...
Mar 17 21:12:28.585050 systemd[1]: initrd-parse-etc.service: Deactivated successfully.
Mar 17 21:12:28.586079 systemd[1]: Finished initrd-parse-etc.service.
Mar 17 21:12:28.585000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.585000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.587003 systemd[1]: Reached target initrd-fs.target.
Mar 17 21:12:28.588069 systemd[1]: Reached target initrd.target.
Mar 17 21:12:28.589373 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met.
Mar 17 21:12:28.590573 systemd[1]: Starting dracut-pre-pivot.service...
Mar 17 21:12:28.607275 systemd[1]: Finished dracut-pre-pivot.service.
Mar 17 21:12:28.610885 kernel: kauditd_printk_skb: 34 callbacks suppressed
Mar 17 21:12:28.610946 kernel: audit: type=1130 audit(1742245948.607:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.607000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.615268 systemd[1]: Starting initrd-cleanup.service...
Mar 17 21:12:28.630529 systemd[1]: Stopped target nss-lookup.target.
Mar 17 21:12:28.632228 systemd[1]: Stopped target remote-cryptsetup.target.
Mar 17 21:12:28.633721 systemd[1]: Stopped target timers.target.
Mar 17 21:12:28.634497 systemd[1]: dracut-pre-pivot.service: Deactivated successfully.
Mar 17 21:12:28.641322 kernel: audit: type=1131 audit(1742245948.634:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.634000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.634669 systemd[1]: Stopped dracut-pre-pivot.service.
Mar 17 21:12:28.636039 systemd[1]: Stopped target initrd.target.
Mar 17 21:12:28.642128 systemd[1]: Stopped target basic.target.
Mar 17 21:12:28.643376 systemd[1]: Stopped target ignition-complete.target.
Mar 17 21:12:28.644702 systemd[1]: Stopped target ignition-diskful.target.
Mar 17 21:12:28.646012 systemd[1]: Stopped target initrd-root-device.target.
Mar 17 21:12:28.647328 systemd[1]: Stopped target remote-fs.target.
Mar 17 21:12:28.648627 systemd[1]: Stopped target remote-fs-pre.target.
Mar 17 21:12:28.649959 systemd[1]: Stopped target sysinit.target.
Mar 17 21:12:28.651207 systemd[1]: Stopped target local-fs.target.
Mar 17 21:12:28.652474 systemd[1]: Stopped target local-fs-pre.target.
Mar 17 21:12:28.653763 systemd[1]: Stopped target swap.target.
Mar 17 21:12:28.661778 kernel: audit: type=1131 audit(1742245948.655:47): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.655000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.655022 systemd[1]: dracut-pre-mount.service: Deactivated successfully.
Mar 17 21:12:28.655206 systemd[1]: Stopped dracut-pre-mount.service.
Mar 17 21:12:28.669127 kernel: audit: type=1131 audit(1742245948.663:48): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.663000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.656467 systemd[1]: Stopped target cryptsetup.target.
Mar 17 21:12:28.675438 kernel: audit: type=1131 audit(1742245948.669:49): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.669000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.662482 systemd[1]: dracut-initqueue.service: Deactivated successfully.
Mar 17 21:12:28.695130 kernel: audit: type=1131 audit(1742245948.675:50): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.675000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.662636 systemd[1]: Stopped dracut-initqueue.service.
Mar 17 21:12:28.701784 ignition[890]: INFO     : Ignition 2.14.0
Mar 17 21:12:28.701784 ignition[890]: INFO     : Stage: umount
Mar 17 21:12:28.701784 ignition[890]: INFO     : reading system config file "/usr/lib/ignition/base.d/base.ign"
Mar 17 21:12:28.701784 ignition[890]: DEBUG    : parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a
Mar 17 21:12:28.701784 ignition[890]: INFO     : no config dir at "/usr/lib/ignition/base.platform.d/openstack"
Mar 17 21:12:28.701784 ignition[890]: INFO     : umount: umount passed
Mar 17 21:12:28.701784 ignition[890]: INFO     : Ignition finished successfully
Mar 17 21:12:28.739811 kernel: audit: type=1131 audit(1742245948.708:51): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.739874 kernel: audit: type=1131 audit(1742245948.709:52): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.739896 kernel: audit: type=1131 audit(1742245948.717:53): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.739915 kernel: audit: type=1131 audit(1742245948.718:54): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.708000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.709000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.717000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.718000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.719000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.735000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.736000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.737000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.740334 iscsid[717]: iscsid shutting down.
Mar 17 21:12:28.664128 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully.
Mar 17 21:12:28.664358 systemd[1]: Stopped initrd-setup-root-after-ignition.service.
Mar 17 21:12:28.670128 systemd[1]: ignition-files.service: Deactivated successfully.
Mar 17 21:12:28.670341 systemd[1]: Stopped ignition-files.service.
Mar 17 21:12:28.677958 systemd[1]: Stopping ignition-mount.service...
Mar 17 21:12:28.697298 systemd[1]: Stopping iscsid.service...
Mar 17 21:12:28.747000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.703983 systemd[1]: Stopping sysroot-boot.service...
Mar 17 21:12:28.708491 systemd[1]: systemd-udev-trigger.service: Deactivated successfully.
Mar 17 21:12:28.752000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.708727 systemd[1]: Stopped systemd-udev-trigger.service.
Mar 17 21:12:28.754000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.754000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.709576 systemd[1]: dracut-pre-trigger.service: Deactivated successfully.
Mar 17 21:12:28.755000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.709733 systemd[1]: Stopped dracut-pre-trigger.service.
Mar 17 21:12:28.717419 systemd[1]: iscsid.service: Deactivated successfully.
Mar 17 21:12:28.717580 systemd[1]: Stopped iscsid.service.
Mar 17 21:12:28.718786 systemd[1]: ignition-mount.service: Deactivated successfully.
Mar 17 21:12:28.759000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.718928 systemd[1]: Stopped ignition-mount.service.
Mar 17 21:12:28.720013 systemd[1]: ignition-disks.service: Deactivated successfully.
Mar 17 21:12:28.720158 systemd[1]: Stopped ignition-disks.service.
Mar 17 21:12:28.720819 systemd[1]: ignition-kargs.service: Deactivated successfully.
Mar 17 21:12:28.724328 systemd[1]: Stopped ignition-kargs.service.
Mar 17 21:12:28.766000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.736828 systemd[1]: ignition-fetch.service: Deactivated successfully.
Mar 17 21:12:28.736932 systemd[1]: Stopped ignition-fetch.service.
Mar 17 21:12:28.737573 systemd[1]: ignition-fetch-offline.service: Deactivated successfully.
Mar 17 21:12:28.737635 systemd[1]: Stopped ignition-fetch-offline.service.
Mar 17 21:12:28.738308 systemd[1]: Stopped target paths.target.
Mar 17 21:12:28.738879 systemd[1]: systemd-ask-password-console.path: Deactivated successfully.
Mar 17 21:12:28.742899 systemd[1]: Stopped systemd-ask-password-console.path.
Mar 17 21:12:28.775000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.743568 systemd[1]: Stopped target slices.target.
Mar 17 21:12:28.776000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.744369 systemd[1]: Stopped target sockets.target.
Mar 17 21:12:28.777000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.745864 systemd[1]: iscsid.socket: Deactivated successfully.
Mar 17 21:12:28.745925 systemd[1]: Closed iscsid.socket.
Mar 17 21:12:28.747026 systemd[1]: ignition-setup.service: Deactivated successfully.
Mar 17 21:12:28.747089 systemd[1]: Stopped ignition-setup.service.
Mar 17 21:12:28.748357 systemd[1]: Stopping iscsiuio.service...
Mar 17 21:12:28.751082 systemd[1]: sysroot-boot.mount: Deactivated successfully.
Mar 17 21:12:28.787000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.751980 systemd[1]: iscsiuio.service: Deactivated successfully.
Mar 17 21:12:28.752135 systemd[1]: Stopped iscsiuio.service.
Mar 17 21:12:28.753752 systemd[1]: initrd-cleanup.service: Deactivated successfully.
Mar 17 21:12:28.790000 audit: BPF prog-id=6 op=UNLOAD
Mar 17 21:12:28.753927 systemd[1]: Finished initrd-cleanup.service.
Mar 17 21:12:28.755257 systemd[1]: sysroot-boot.service: Deactivated successfully.
Mar 17 21:12:28.755383 systemd[1]: Stopped sysroot-boot.service.
Mar 17 21:12:28.794000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.757336 systemd[1]: Stopped target network.target.
Mar 17 21:12:28.758244 systemd[1]: iscsiuio.socket: Deactivated successfully.
Mar 17 21:12:28.796000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.758298 systemd[1]: Closed iscsiuio.socket.
Mar 17 21:12:28.759414 systemd[1]: initrd-setup-root.service: Deactivated successfully.
Mar 17 21:12:28.759475 systemd[1]: Stopped initrd-setup-root.service.
Mar 17 21:12:28.800000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.760768 systemd[1]: Stopping systemd-networkd.service...
Mar 17 21:12:28.801000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.762601 systemd[1]: Stopping systemd-resolved.service...
Mar 17 21:12:28.802000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.763979 systemd-networkd[711]: eth0: DHCPv6 lease lost
Mar 17 21:12:28.803000 audit: BPF prog-id=9 op=UNLOAD
Mar 17 21:12:28.765625 systemd[1]: systemd-networkd.service: Deactivated successfully.
Mar 17 21:12:28.765769 systemd[1]: Stopped systemd-networkd.service.
Mar 17 21:12:28.768155 systemd[1]: systemd-networkd.socket: Deactivated successfully.
Mar 17 21:12:28.768208 systemd[1]: Closed systemd-networkd.socket.
Mar 17 21:12:28.772179 systemd[1]: Stopping network-cleanup.service...
Mar 17 21:12:28.773022 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully.
Mar 17 21:12:28.773122 systemd[1]: Stopped parse-ip-for-networkd.service.
Mar 17 21:12:28.776296 systemd[1]: systemd-sysctl.service: Deactivated successfully.
Mar 17 21:12:28.776363 systemd[1]: Stopped systemd-sysctl.service.
Mar 17 21:12:28.777847 systemd[1]: systemd-modules-load.service: Deactivated successfully.
Mar 17 21:12:28.777910 systemd[1]: Stopped systemd-modules-load.service.
Mar 17 21:12:28.778922 systemd[1]: Stopping systemd-udevd.service...
Mar 17 21:12:28.814000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.786443 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully.
Mar 17 21:12:28.816000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.787257 systemd[1]: systemd-resolved.service: Deactivated successfully.
Mar 17 21:12:28.817000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.787397 systemd[1]: Stopped systemd-resolved.service.
Mar 17 21:12:28.793654 systemd[1]: systemd-udevd.service: Deactivated successfully.
Mar 17 21:12:28.819000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.819000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:28.793889 systemd[1]: Stopped systemd-udevd.service.
Mar 17 21:12:28.795903 systemd[1]: network-cleanup.service: Deactivated successfully.
Mar 17 21:12:28.796052 systemd[1]: Stopped network-cleanup.service.
Mar 17 21:12:28.797721 systemd[1]: systemd-udevd-control.socket: Deactivated successfully.
Mar 17 21:12:28.797786 systemd[1]: Closed systemd-udevd-control.socket.
Mar 17 21:12:28.798707 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully.
Mar 17 21:12:28.798763 systemd[1]: Closed systemd-udevd-kernel.socket.
Mar 17 21:12:28.799873 systemd[1]: dracut-pre-udev.service: Deactivated successfully.
Mar 17 21:12:28.799953 systemd[1]: Stopped dracut-pre-udev.service.
Mar 17 21:12:28.801250 systemd[1]: dracut-cmdline.service: Deactivated successfully.
Mar 17 21:12:28.801312 systemd[1]: Stopped dracut-cmdline.service.
Mar 17 21:12:28.802480 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully.
Mar 17 21:12:28.802550 systemd[1]: Stopped dracut-cmdline-ask.service.
Mar 17 21:12:28.804784 systemd[1]: Starting initrd-udevadm-cleanup-db.service...
Mar 17 21:12:28.813248 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully.
Mar 17 21:12:28.813330 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service.
Mar 17 21:12:28.816218 systemd[1]: kmod-static-nodes.service: Deactivated successfully.
Mar 17 21:12:28.816286 systemd[1]: Stopped kmod-static-nodes.service.
Mar 17 21:12:28.817243 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully.
Mar 17 21:12:28.817314 systemd[1]: Stopped systemd-vconsole-setup.service.
Mar 17 21:12:28.819285 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully.
Mar 17 21:12:28.819429 systemd[1]: Finished initrd-udevadm-cleanup-db.service.
Mar 17 21:12:28.820913 systemd[1]: Reached target initrd-switch-root.target.
Mar 17 21:12:28.823022 systemd[1]: Starting initrd-switch-root.service...
Mar 17 21:12:28.840782 systemd[1]: Switching root.
Mar 17 21:12:28.864939 systemd-journald[202]: Journal stopped
Mar 17 21:12:32.752130 systemd-journald[202]: Received SIGTERM from PID 1 (systemd).
Mar 17 21:12:32.758623 kernel: SELinux:  Class mctp_socket not defined in policy.
Mar 17 21:12:32.758680 kernel: SELinux:  Class anon_inode not defined in policy.
Mar 17 21:12:32.758704 kernel: SELinux: the above unknown classes and permissions will be allowed
Mar 17 21:12:32.758733 kernel: SELinux:  policy capability network_peer_controls=1
Mar 17 21:12:32.758769 kernel: SELinux:  policy capability open_perms=1
Mar 17 21:12:32.758792 kernel: SELinux:  policy capability extended_socket_class=1
Mar 17 21:12:32.758811 kernel: SELinux:  policy capability always_check_network=0
Mar 17 21:12:32.759209 kernel: SELinux:  policy capability cgroup_seclabel=1
Mar 17 21:12:32.759264 kernel: SELinux:  policy capability nnp_nosuid_transition=1
Mar 17 21:12:32.759296 kernel: SELinux:  policy capability genfs_seclabel_symlinks=0
Mar 17 21:12:32.759355 kernel: SELinux:  policy capability ioctl_skip_cloexec=0
Mar 17 21:12:32.759387 systemd[1]: Successfully loaded SELinux policy in 75.561ms.
Mar 17 21:12:32.759420 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 17.044ms.
Mar 17 21:12:32.759445 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
Mar 17 21:12:32.759466 systemd[1]: Detected virtualization kvm.
Mar 17 21:12:32.759487 systemd[1]: Detected architecture x86-64.
Mar 17 21:12:32.759687 systemd[1]: Detected first boot.
Mar 17 21:12:32.759716 systemd[1]: Hostname set to <srv-kilo0.gb1.brightbox.com>.
Mar 17 21:12:32.759747 systemd[1]: Initializing machine ID from VM UUID.
Mar 17 21:12:32.759771 kernel: SELinux:  Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped).
Mar 17 21:12:32.759794 systemd[1]: Populated /etc with preset unit settings.
Mar 17 21:12:32.760183 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon.
Mar 17 21:12:32.760211 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon.
Mar 17 21:12:32.760252 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly.
Mar 17 21:12:32.760279 systemd[1]: initrd-switch-root.service: Deactivated successfully.
Mar 17 21:12:32.760300 systemd[1]: Stopped initrd-switch-root.service.
Mar 17 21:12:32.760322 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1.
Mar 17 21:12:32.760344 systemd[1]: Created slice system-addon\x2dconfig.slice.
Mar 17 21:12:32.760366 systemd[1]: Created slice system-addon\x2drun.slice.
Mar 17 21:12:32.760388 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice.
Mar 17 21:12:32.760424 systemd[1]: Created slice system-getty.slice.
Mar 17 21:12:32.760454 systemd[1]: Created slice system-modprobe.slice.
Mar 17 21:12:32.760476 systemd[1]: Created slice system-serial\x2dgetty.slice.
Mar 17 21:12:32.760497 systemd[1]: Created slice system-system\x2dcloudinit.slice.
Mar 17 21:12:32.760518 systemd[1]: Created slice system-systemd\x2dfsck.slice.
Mar 17 21:12:32.760539 systemd[1]: Created slice user.slice.
Mar 17 21:12:32.760560 systemd[1]: Started systemd-ask-password-console.path.
Mar 17 21:12:32.760581 systemd[1]: Started systemd-ask-password-wall.path.
Mar 17 21:12:32.760603 systemd[1]: Set up automount boot.automount.
Mar 17 21:12:32.760641 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount.
Mar 17 21:12:32.760667 systemd[1]: Stopped target initrd-switch-root.target.
Mar 17 21:12:32.760700 systemd[1]: Stopped target initrd-fs.target.
Mar 17 21:12:32.760735 systemd[1]: Stopped target initrd-root-fs.target.
Mar 17 21:12:32.760765 systemd[1]: Reached target integritysetup.target.
Mar 17 21:12:32.760788 systemd[1]: Reached target remote-cryptsetup.target.
Mar 17 21:12:32.760810 systemd[1]: Reached target remote-fs.target.
Mar 17 21:12:32.762042 systemd[1]: Reached target slices.target.
Mar 17 21:12:32.762080 systemd[1]: Reached target swap.target.
Mar 17 21:12:32.762115 systemd[1]: Reached target torcx.target.
Mar 17 21:12:32.762139 systemd[1]: Reached target veritysetup.target.
Mar 17 21:12:32.762161 systemd[1]: Listening on systemd-coredump.socket.
Mar 17 21:12:32.762197 systemd[1]: Listening on systemd-initctl.socket.
Mar 17 21:12:32.762226 systemd[1]: Listening on systemd-networkd.socket.
Mar 17 21:12:32.762248 systemd[1]: Listening on systemd-udevd-control.socket.
Mar 17 21:12:32.762269 systemd[1]: Listening on systemd-udevd-kernel.socket.
Mar 17 21:12:32.762298 systemd[1]: Listening on systemd-userdbd.socket.
Mar 17 21:12:32.762321 systemd[1]: Mounting dev-hugepages.mount...
Mar 17 21:12:32.762343 systemd[1]: Mounting dev-mqueue.mount...
Mar 17 21:12:32.762363 systemd[1]: Mounting media.mount...
Mar 17 21:12:32.762387 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen).
Mar 17 21:12:32.762409 systemd[1]: Mounting sys-kernel-debug.mount...
Mar 17 21:12:32.762444 systemd[1]: Mounting sys-kernel-tracing.mount...
Mar 17 21:12:32.762467 systemd[1]: Mounting tmp.mount...
Mar 17 21:12:32.762489 systemd[1]: Starting flatcar-tmpfiles.service...
Mar 17 21:12:32.762511 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met.
Mar 17 21:12:32.762532 systemd[1]: Starting kmod-static-nodes.service...
Mar 17 21:12:32.762559 systemd[1]: Starting modprobe@configfs.service...
Mar 17 21:12:32.762582 systemd[1]: Starting modprobe@dm_mod.service...
Mar 17 21:12:32.762603 systemd[1]: Starting modprobe@drm.service...
Mar 17 21:12:32.762625 systemd[1]: Starting modprobe@efi_pstore.service...
Mar 17 21:12:32.762664 systemd[1]: Starting modprobe@fuse.service...
Mar 17 21:12:32.762686 systemd[1]: Starting modprobe@loop.service...
Mar 17 21:12:32.762709 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf).
Mar 17 21:12:32.762742 systemd[1]: systemd-fsck-root.service: Deactivated successfully.
Mar 17 21:12:32.762765 systemd[1]: Stopped systemd-fsck-root.service.
Mar 17 21:12:32.762786 systemd[1]: systemd-fsck-usr.service: Deactivated successfully.
Mar 17 21:12:32.762808 systemd[1]: Stopped systemd-fsck-usr.service.
Mar 17 21:12:32.762828 kernel: fuse: init (API version 7.34)
Mar 17 21:12:32.762864 systemd[1]: Stopped systemd-journald.service.
Mar 17 21:12:32.762911 systemd[1]: Starting systemd-journald.service...
Mar 17 21:12:32.762937 systemd[1]: Starting systemd-modules-load.service...
Mar 17 21:12:32.762959 systemd[1]: Starting systemd-network-generator.service...
Mar 17 21:12:32.762980 systemd[1]: Starting systemd-remount-fs.service...
Mar 17 21:12:32.763001 systemd[1]: Starting systemd-udev-trigger.service...
Mar 17 21:12:32.763030 systemd[1]: verity-setup.service: Deactivated successfully.
Mar 17 21:12:32.763054 systemd[1]: Stopped verity-setup.service.
Mar 17 21:12:32.763075 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen).
Mar 17 21:12:32.763096 systemd[1]: Mounted dev-hugepages.mount.
Mar 17 21:12:32.763132 systemd[1]: Mounted dev-mqueue.mount.
Mar 17 21:12:32.763155 systemd[1]: Mounted media.mount.
Mar 17 21:12:32.763177 systemd[1]: Mounted sys-kernel-debug.mount.
Mar 17 21:12:32.763198 systemd[1]: Mounted sys-kernel-tracing.mount.
Mar 17 21:12:32.763220 systemd[1]: Mounted tmp.mount.
Mar 17 21:12:32.763241 kernel: loop: module loaded
Mar 17 21:12:32.763268 systemd[1]: Finished kmod-static-nodes.service.
Mar 17 21:12:32.763290 systemd[1]: modprobe@configfs.service: Deactivated successfully.
Mar 17 21:12:32.763312 systemd[1]: Finished modprobe@configfs.service.
Mar 17 21:12:32.763345 systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
Mar 17 21:12:32.763369 systemd[1]: Finished modprobe@dm_mod.service.
Mar 17 21:12:32.763391 systemd[1]: modprobe@drm.service: Deactivated successfully.
Mar 17 21:12:32.763413 systemd[1]: Finished modprobe@drm.service.
Mar 17 21:12:32.763438 systemd-journald[997]: Journal started
Mar 17 21:12:32.763545 systemd-journald[997]: Runtime Journal (/run/log/journal/193c7396422b451184e5a1ec4a12fa56) is 4.7M, max 38.1M, 33.3M free.
Mar 17 21:12:29.001000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1
Mar 17 21:12:29.076000 audit[1]: AVC avc:  denied  { bpf } for  pid=1 comm="systemd" capability=39  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1
Mar 17 21:12:29.076000 audit[1]: AVC avc:  denied  { perfmon } for  pid=1 comm="systemd" capability=38  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1
Mar 17 21:12:29.076000 audit: BPF prog-id=10 op=LOAD
Mar 17 21:12:29.077000 audit: BPF prog-id=10 op=UNLOAD
Mar 17 21:12:29.077000 audit: BPF prog-id=11 op=LOAD
Mar 17 21:12:29.077000 audit: BPF prog-id=11 op=UNLOAD
Mar 17 21:12:29.208000 audit[923]: AVC avc:  denied  { associate } for  pid=923 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023"
Mar 17 21:12:29.208000 audit[923]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c00014d8ac a1=c0000cede0 a2=c0000d70c0 a3=32 items=0 ppid=906 pid=923 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null)
Mar 17 21:12:29.208000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61
Mar 17 21:12:29.211000 audit[923]: AVC avc:  denied  { associate } for  pid=923 comm="torcx-generator" name="lib" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1
Mar 17 21:12:29.211000 audit[923]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c00014d985 a2=1ed a3=0 items=2 ppid=906 pid=923 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null)
Mar 17 21:12:29.211000 audit: CWD cwd="/"
Mar 17 21:12:29.211000 audit: PATH item=0 name=(null) inode=2 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:29.211000 audit: PATH item=1 name=(null) inode=3 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:29.211000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61
Mar 17 21:12:32.499000 audit: BPF prog-id=12 op=LOAD
Mar 17 21:12:32.499000 audit: BPF prog-id=3 op=UNLOAD
Mar 17 21:12:32.499000 audit: BPF prog-id=13 op=LOAD
Mar 17 21:12:32.500000 audit: BPF prog-id=14 op=LOAD
Mar 17 21:12:32.500000 audit: BPF prog-id=4 op=UNLOAD
Mar 17 21:12:32.500000 audit: BPF prog-id=5 op=UNLOAD
Mar 17 21:12:32.502000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:32.507000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:32.507000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:32.511000 audit: BPF prog-id=12 op=UNLOAD
Mar 17 21:12:32.668000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:32.673000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:32.675000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:32.675000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:32.677000 audit: BPF prog-id=15 op=LOAD
Mar 17 21:12:32.677000 audit: BPF prog-id=16 op=LOAD
Mar 17 21:12:32.677000 audit: BPF prog-id=17 op=LOAD
Mar 17 21:12:32.677000 audit: BPF prog-id=13 op=UNLOAD
Mar 17 21:12:32.677000 audit: BPF prog-id=14 op=UNLOAD
Mar 17 21:12:32.712000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:32.741000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:32.746000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1
Mar 17 21:12:32.746000 audit[997]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=5 a1=7ffeb04866a0 a2=4000 a3=7ffeb048673c items=0 ppid=1 pid=997 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null)
Mar 17 21:12:32.746000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Mar 17 21:12:32.748000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:32.748000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:32.755000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:32.755000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:29.205725 /usr/lib/systemd/system-generators/torcx-generator[923]: time="2025-03-17T21:12:29Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.7 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.7 /var/lib/torcx/store]"
Mar 17 21:12:32.495660 systemd[1]: Queued start job for default target multi-user.target.
Mar 17 21:12:29.206469 /usr/lib/systemd/system-generators/torcx-generator[923]: time="2025-03-17T21:12:29Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json
Mar 17 21:12:32.495684 systemd[1]: Unnecessary job was removed for dev-vda6.device.
Mar 17 21:12:29.206532 /usr/lib/systemd/system-generators/torcx-generator[923]: time="2025-03-17T21:12:29Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json
Mar 17 21:12:32.502731 systemd[1]: systemd-journald.service: Deactivated successfully.
Mar 17 21:12:29.206593 /usr/lib/systemd/system-generators/torcx-generator[923]: time="2025-03-17T21:12:29Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12"
Mar 17 21:12:32.775000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:32.775000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:29.206612 /usr/lib/systemd/system-generators/torcx-generator[923]: time="2025-03-17T21:12:29Z" level=debug msg="skipped missing lower profile" missing profile=oem
Mar 17 21:12:29.206677 /usr/lib/systemd/system-generators/torcx-generator[923]: time="2025-03-17T21:12:29Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory"
Mar 17 21:12:29.206699 /usr/lib/systemd/system-generators/torcx-generator[923]: time="2025-03-17T21:12:29Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)=
Mar 17 21:12:32.780879 systemd[1]: Started systemd-journald.service.
Mar 17 21:12:29.207097 /usr/lib/systemd/system-generators/torcx-generator[923]: time="2025-03-17T21:12:29Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack
Mar 17 21:12:29.207170 /usr/lib/systemd/system-generators/torcx-generator[923]: time="2025-03-17T21:12:29Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json
Mar 17 21:12:29.207199 /usr/lib/systemd/system-generators/torcx-generator[923]: time="2025-03-17T21:12:29Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json
Mar 17 21:12:29.208011 /usr/lib/systemd/system-generators/torcx-generator[923]: time="2025-03-17T21:12:29Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10
Mar 17 21:12:29.208072 /usr/lib/systemd/system-generators/torcx-generator[923]: time="2025-03-17T21:12:29Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl
Mar 17 21:12:29.208105 /usr/lib/systemd/system-generators/torcx-generator[923]: time="2025-03-17T21:12:29Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.7: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.7
Mar 17 21:12:29.208132 /usr/lib/systemd/system-generators/torcx-generator[923]: time="2025-03-17T21:12:29Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store
Mar 17 21:12:32.781000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:29.208166 /usr/lib/systemd/system-generators/torcx-generator[923]: time="2025-03-17T21:12:29Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.7: no such file or directory" path=/var/lib/torcx/store/3510.3.7
Mar 17 21:12:32.783514 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
Mar 17 21:12:32.783000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:32.783000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:29.208194 /usr/lib/systemd/system-generators/torcx-generator[923]: time="2025-03-17T21:12:29Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store
Mar 17 21:12:32.783771 systemd[1]: Finished modprobe@efi_pstore.service.
Mar 17 21:12:31.923057 /usr/lib/systemd/system-generators/torcx-generator[923]: time="2025-03-17T21:12:31Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl
Mar 17 21:12:32.785022 systemd[1]: modprobe@fuse.service: Deactivated successfully.
Mar 17 21:12:31.923519 /usr/lib/systemd/system-generators/torcx-generator[923]: time="2025-03-17T21:12:31Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl
Mar 17 21:12:31.923738 /usr/lib/systemd/system-generators/torcx-generator[923]: time="2025-03-17T21:12:31Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl
Mar 17 21:12:32.786000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:32.786000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:31.924148 /usr/lib/systemd/system-generators/torcx-generator[923]: time="2025-03-17T21:12:31Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl
Mar 17 21:12:32.787080 systemd[1]: Finished modprobe@fuse.service.
Mar 17 21:12:31.924243 /usr/lib/systemd/system-generators/torcx-generator[923]: time="2025-03-17T21:12:31Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile=
Mar 17 21:12:31.924369 /usr/lib/systemd/system-generators/torcx-generator[923]: time="2025-03-17T21:12:31Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx
Mar 17 21:12:32.788492 systemd[1]: modprobe@loop.service: Deactivated successfully.
Mar 17 21:12:32.788822 systemd[1]: Finished modprobe@loop.service.
Mar 17 21:12:32.788000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:32.788000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:32.789000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:32.790017 systemd[1]: Finished systemd-modules-load.service.
Mar 17 21:12:32.791000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:32.791065 systemd[1]: Finished systemd-network-generator.service.
Mar 17 21:12:32.792359 systemd[1]: Finished systemd-remount-fs.service.
Mar 17 21:12:32.793000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:32.794960 systemd[1]: Reached target network-pre.target.
Mar 17 21:12:32.798296 systemd[1]: Mounting sys-fs-fuse-connections.mount...
Mar 17 21:12:32.805432 systemd[1]: Mounting sys-kernel-config.mount...
Mar 17 21:12:32.807960 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/).
Mar 17 21:12:32.810249 systemd[1]: Starting systemd-hwdb-update.service...
Mar 17 21:12:32.812660 systemd[1]: Starting systemd-journal-flush.service...
Mar 17 21:12:32.813488 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore).
Mar 17 21:12:32.816028 systemd[1]: Starting systemd-random-seed.service...
Mar 17 21:12:32.819039 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met.
Mar 17 21:12:32.821112 systemd[1]: Starting systemd-sysctl.service...
Mar 17 21:12:32.824981 systemd[1]: Mounted sys-fs-fuse-connections.mount.
Mar 17 21:12:32.830777 systemd[1]: Mounted sys-kernel-config.mount.
Mar 17 21:12:32.838685 systemd[1]: Finished systemd-random-seed.service.
Mar 17 21:12:32.838000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:32.839628 systemd[1]: Reached target first-boot-complete.target.
Mar 17 21:12:32.847046 systemd-journald[997]: Runtime Journal (/run/log/journal/193c7396422b451184e5a1ec4a12fa56) is 4.7M, max 38.1M, 33.3M free.
Mar 17 21:12:32.850804 systemd-journald[997]: Received client request to flush runtime journal.
Mar 17 21:12:32.855470 systemd[1]: Finished systemd-journal-flush.service.
Mar 17 21:12:32.855000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:32.858730 systemd[1]: Finished systemd-sysctl.service.
Mar 17 21:12:32.858000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:32.864502 systemd[1]: Finished flatcar-tmpfiles.service.
Mar 17 21:12:32.864000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:32.867403 systemd[1]: Starting systemd-sysusers.service...
Mar 17 21:12:32.913940 systemd[1]: Finished systemd-sysusers.service.
Mar 17 21:12:32.913000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:32.916907 systemd[1]: Starting systemd-tmpfiles-setup-dev.service...
Mar 17 21:12:32.953596 systemd[1]: Finished systemd-udev-trigger.service.
Mar 17 21:12:32.953000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:32.956473 systemd[1]: Starting systemd-udev-settle.service...
Mar 17 21:12:32.967846 udevadm[1034]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in.
Mar 17 21:12:32.975077 systemd[1]: Finished systemd-tmpfiles-setup-dev.service.
Mar 17 21:12:32.974000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:33.533841 systemd[1]: Finished systemd-hwdb-update.service.
Mar 17 21:12:33.536000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:33.538000 audit: BPF prog-id=18 op=LOAD
Mar 17 21:12:33.538000 audit: BPF prog-id=19 op=LOAD
Mar 17 21:12:33.538000 audit: BPF prog-id=7 op=UNLOAD
Mar 17 21:12:33.538000 audit: BPF prog-id=8 op=UNLOAD
Mar 17 21:12:33.541155 systemd[1]: Starting systemd-udevd.service...
Mar 17 21:12:33.569992 systemd-udevd[1035]: Using default interface naming scheme 'v252'.
Mar 17 21:12:33.606209 systemd[1]: Started systemd-udevd.service.
Mar 17 21:12:33.616130 kernel: kauditd_printk_skb: 95 callbacks suppressed
Mar 17 21:12:33.616288 kernel: audit: type=1130 audit(1742245953.608:141): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:33.608000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:33.618000 audit: BPF prog-id=20 op=LOAD
Mar 17 21:12:33.621157 systemd[1]: Starting systemd-networkd.service...
Mar 17 21:12:33.623947 kernel: audit: type=1334 audit(1742245953.618:142): prog-id=20 op=LOAD
Mar 17 21:12:33.636137 kernel: audit: type=1334 audit(1742245953.630:143): prog-id=21 op=LOAD
Mar 17 21:12:33.636248 kernel: audit: type=1334 audit(1742245953.633:144): prog-id=22 op=LOAD
Mar 17 21:12:33.636279 kernel: audit: type=1334 audit(1742245953.634:145): prog-id=23 op=LOAD
Mar 17 21:12:33.630000 audit: BPF prog-id=21 op=LOAD
Mar 17 21:12:33.633000 audit: BPF prog-id=22 op=LOAD
Mar 17 21:12:33.634000 audit: BPF prog-id=23 op=LOAD
Mar 17 21:12:33.637648 systemd[1]: Starting systemd-userdbd.service...
Mar 17 21:12:33.697000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:33.697367 systemd[1]: Started systemd-userdbd.service.
Mar 17 21:12:33.704010 kernel: audit: type=1130 audit(1742245953.697:146): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:33.742431 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped.
Mar 17 21:12:33.819254 systemd-networkd[1046]: lo: Link UP
Mar 17 21:12:33.820011 systemd-networkd[1046]: lo: Gained carrier
Mar 17 21:12:33.821073 systemd-networkd[1046]: Enumeration completed
Mar 17 21:12:33.821000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:33.821335 systemd[1]: Started systemd-networkd.service.
Mar 17 21:12:33.822817 systemd-networkd[1046]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network.
Mar 17 21:12:33.827863 kernel: audit: type=1130 audit(1742245953.821:147): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:33.830603 systemd-networkd[1046]: eth0: Link UP
Mar 17 21:12:33.830747 systemd-networkd[1046]: eth0: Gained carrier
Mar 17 21:12:33.847952 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3
Mar 17 21:12:33.848323 systemd-networkd[1046]: eth0: DHCPv4 address 10.244.26.158/30, gateway 10.244.26.157 acquired from 10.244.26.157
Mar 17 21:12:33.874903 kernel: ACPI: button: Power Button [PWRF]
Mar 17 21:12:33.888897 kernel: mousedev: PS/2 mouse device common for all mice
Mar 17 21:12:33.916922 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device.
Mar 17 21:12:33.946000 audit[1043]: AVC avc:  denied  { confidentiality } for  pid=1043 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1
Mar 17 21:12:33.958961 kernel: audit: type=1400 audit(1742245953.946:148): avc:  denied  { confidentiality } for  pid=1043 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1
Mar 17 21:12:33.946000 audit[1043]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=55dba9f212a0 a1=338ac a2=7f5312488bc5 a3=5 items=110 ppid=1035 pid=1043 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null)
Mar 17 21:12:33.967860 kernel: audit: type=1300 audit(1742245953.946:148): arch=c000003e syscall=175 success=yes exit=0 a0=55dba9f212a0 a1=338ac a2=7f5312488bc5 a3=5 items=110 ppid=1035 pid=1043 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null)
Mar 17 21:12:33.967967 kernel: audit: type=1307 audit(1742245953.946:148): cwd="/"
Mar 17 21:12:33.946000 audit: CWD cwd="/"
Mar 17 21:12:33.946000 audit: PATH item=0 name=(null) inode=45 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=1 name=(null) inode=16450 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=2 name=(null) inode=16450 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=3 name=(null) inode=16451 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=4 name=(null) inode=16450 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=5 name=(null) inode=16452 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=6 name=(null) inode=16450 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=7 name=(null) inode=16453 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=8 name=(null) inode=16453 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=9 name=(null) inode=16454 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=10 name=(null) inode=16453 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=11 name=(null) inode=16455 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=12 name=(null) inode=16453 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=13 name=(null) inode=16456 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=14 name=(null) inode=16453 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=15 name=(null) inode=16457 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=16 name=(null) inode=16453 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=17 name=(null) inode=16458 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=18 name=(null) inode=16450 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=19 name=(null) inode=16459 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=20 name=(null) inode=16459 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=21 name=(null) inode=16460 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=22 name=(null) inode=16459 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=23 name=(null) inode=16461 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=24 name=(null) inode=16459 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=25 name=(null) inode=16462 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=26 name=(null) inode=16459 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=27 name=(null) inode=16463 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=28 name=(null) inode=16459 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=29 name=(null) inode=16464 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=30 name=(null) inode=16450 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=31 name=(null) inode=16465 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=32 name=(null) inode=16465 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=33 name=(null) inode=16466 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=34 name=(null) inode=16465 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=35 name=(null) inode=16467 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=36 name=(null) inode=16465 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=37 name=(null) inode=16468 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=38 name=(null) inode=16465 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=39 name=(null) inode=16469 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=40 name=(null) inode=16465 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=41 name=(null) inode=16470 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=42 name=(null) inode=16450 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=43 name=(null) inode=16471 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=44 name=(null) inode=16471 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=45 name=(null) inode=16472 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=46 name=(null) inode=16471 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=47 name=(null) inode=16473 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=48 name=(null) inode=16471 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=49 name=(null) inode=16474 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=50 name=(null) inode=16471 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=51 name=(null) inode=16475 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=52 name=(null) inode=16471 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=53 name=(null) inode=16476 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=54 name=(null) inode=45 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=55 name=(null) inode=16477 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=56 name=(null) inode=16477 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=57 name=(null) inode=16478 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=58 name=(null) inode=16477 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=59 name=(null) inode=16479 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=60 name=(null) inode=16477 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=61 name=(null) inode=16480 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=62 name=(null) inode=16480 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=63 name=(null) inode=16481 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=64 name=(null) inode=16480 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=65 name=(null) inode=16482 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=66 name=(null) inode=16480 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=67 name=(null) inode=16483 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=68 name=(null) inode=16480 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=69 name=(null) inode=16484 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=70 name=(null) inode=16480 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=71 name=(null) inode=16485 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=72 name=(null) inode=16477 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=73 name=(null) inode=16486 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=74 name=(null) inode=16486 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=75 name=(null) inode=16487 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=76 name=(null) inode=16486 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=77 name=(null) inode=16488 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=78 name=(null) inode=16486 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=79 name=(null) inode=16489 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=80 name=(null) inode=16486 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=81 name=(null) inode=16490 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=82 name=(null) inode=16486 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=83 name=(null) inode=16491 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=84 name=(null) inode=16477 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=85 name=(null) inode=16492 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=86 name=(null) inode=16492 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=87 name=(null) inode=16493 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=88 name=(null) inode=16492 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=89 name=(null) inode=16494 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=90 name=(null) inode=16492 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=91 name=(null) inode=16495 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=92 name=(null) inode=16492 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.980897 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4
Mar 17 21:12:33.946000 audit: PATH item=93 name=(null) inode=16496 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=94 name=(null) inode=16492 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=95 name=(null) inode=16497 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=96 name=(null) inode=16477 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=97 name=(null) inode=16498 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=98 name=(null) inode=16498 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=99 name=(null) inode=16499 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=100 name=(null) inode=16498 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=101 name=(null) inode=16500 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=102 name=(null) inode=16498 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=103 name=(null) inode=16501 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=104 name=(null) inode=16498 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=105 name=(null) inode=16502 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=106 name=(null) inode=16498 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=107 name=(null) inode=16503 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=108 name=(null) inode=1 dev=00:07 mode=040700 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PATH item=109 name=(null) inode=16504 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 21:12:33.946000 audit: PROCTITLE proctitle="(udev-worker)"
Mar 17 21:12:33.999867 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt
Mar 17 21:12:34.048148 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI)
Mar 17 21:12:34.048383 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD
Mar 17 21:12:34.214000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:34.214194 systemd[1]: Finished systemd-udev-settle.service.
Mar 17 21:12:34.217336 systemd[1]: Starting lvm2-activation-early.service...
Mar 17 21:12:34.252720 lvm[1065]:   WARNING: Failed to connect to lvmetad. Falling back to device scanning.
Mar 17 21:12:34.284788 systemd[1]: Finished lvm2-activation-early.service.
Mar 17 21:12:34.284000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:34.285781 systemd[1]: Reached target cryptsetup.target.
Mar 17 21:12:34.288535 systemd[1]: Starting lvm2-activation.service...
Mar 17 21:12:34.295506 lvm[1066]:   WARNING: Failed to connect to lvmetad. Falling back to device scanning.
Mar 17 21:12:34.324013 systemd[1]: Finished lvm2-activation.service.
Mar 17 21:12:34.323000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:34.325025 systemd[1]: Reached target local-fs-pre.target.
Mar 17 21:12:34.325712 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw).
Mar 17 21:12:34.325758 systemd[1]: Reached target local-fs.target.
Mar 17 21:12:34.326391 systemd[1]: Reached target machines.target.
Mar 17 21:12:34.329427 systemd[1]: Starting ldconfig.service...
Mar 17 21:12:34.330658 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met.
Mar 17 21:12:34.330782 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f).
Mar 17 21:12:34.333328 systemd[1]: Starting systemd-boot-update.service...
Mar 17 21:12:34.336184 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service...
Mar 17 21:12:34.342132 systemd[1]: Starting systemd-machine-id-commit.service...
Mar 17 21:12:34.344714 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met.
Mar 17 21:12:34.344785 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met.
Mar 17 21:12:34.346731 systemd[1]: Starting systemd-tmpfiles-setup.service...
Mar 17 21:12:34.361923 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1068 (bootctl)
Mar 17 21:12:34.364005 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service...
Mar 17 21:12:34.377479 systemd[1]: etc-machine\x2did.mount: Deactivated successfully.
Mar 17 21:12:34.379241 systemd[1]: Finished systemd-machine-id-commit.service.
Mar 17 21:12:34.379000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:34.385411 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service.
Mar 17 21:12:34.385000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:34.393663 systemd-tmpfiles[1071]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring.
Mar 17 21:12:34.396615 systemd-tmpfiles[1071]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring.
Mar 17 21:12:34.400245 systemd-tmpfiles[1071]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring.
Mar 17 21:12:34.485081 systemd-fsck[1076]: fsck.fat 4.2 (2021-01-31)
Mar 17 21:12:34.485081 systemd-fsck[1076]: /dev/vda1: 789 files, 119299/258078 clusters
Mar 17 21:12:34.486698 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service.
Mar 17 21:12:34.486000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:34.490982 systemd[1]: Mounting boot.mount...
Mar 17 21:12:34.505969 systemd[1]: Mounted boot.mount.
Mar 17 21:12:34.530648 systemd[1]: Finished systemd-boot-update.service.
Mar 17 21:12:34.530000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:34.640235 systemd-tmpfiles[1071]: Failed to adjust quota for subvolume "/srv": Bad file descriptor
Mar 17 21:12:34.657471 systemd-tmpfiles[1071]: Failed to adjust quota for subvolume "/var/lib/portables": Bad file descriptor
Mar 17 21:12:34.679515 systemd-tmpfiles[1071]: Failed to adjust quota for subvolume "/var/lib/machines": Bad file descriptor
Mar 17 21:12:34.687978 systemd-tmpfiles[1071]: Failed to adjust quota for subvolume "/var/tmp": Bad file descriptor
Mar 17 21:12:34.698697 systemd[1]: Finished systemd-tmpfiles-setup.service.
Mar 17 21:12:34.698000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:34.702579 systemd[1]: Starting audit-rules.service...
Mar 17 21:12:34.706279 systemd[1]: Starting clean-ca-certificates.service...
Mar 17 21:12:34.710969 systemd[1]: Starting systemd-journal-catalog-update.service...
Mar 17 21:12:34.714000 audit: BPF prog-id=24 op=LOAD
Mar 17 21:12:34.718000 audit: BPF prog-id=25 op=LOAD
Mar 17 21:12:34.717277 systemd[1]: Starting systemd-resolved.service...
Mar 17 21:12:34.722010 systemd[1]: Starting systemd-timesyncd.service...
Mar 17 21:12:34.726067 systemd[1]: Starting systemd-update-utmp.service...
Mar 17 21:12:34.739000 audit[1085]: SYSTEM_BOOT pid=1085 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:34.753000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:34.753315 systemd[1]: Finished systemd-update-utmp.service.
Mar 17 21:12:34.762000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:34.762610 systemd[1]: Finished clean-ca-certificates.service.
Mar 17 21:12:34.763479 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt).
Mar 17 21:12:34.774706 ldconfig[1067]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start.
Mar 17 21:12:34.779000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:34.779579 systemd[1]: Finished ldconfig.service.
Mar 17 21:12:34.803000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:34.803227 systemd[1]: Finished systemd-journal-catalog-update.service.
Mar 17 21:12:34.807333 systemd[1]: Starting systemd-update-done.service...
Mar 17 21:12:34.822000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:12:34.822602 systemd[1]: Finished systemd-update-done.service.
Mar 17 21:12:34.851000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1
Mar 17 21:12:34.851000 audit[1100]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffcc54261d0 a2=420 a3=0 items=0 ppid=1079 pid=1100 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null)
Mar 17 21:12:34.851000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573
Mar 17 21:12:34.853244 augenrules[1100]: No rules
Mar 17 21:12:34.854775 systemd[1]: Finished audit-rules.service.
Mar 17 21:12:34.858873 systemd-resolved[1083]: Positive Trust Anchors:
Mar 17 21:12:34.858894 systemd-resolved[1083]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d
Mar 17 21:12:34.858936 systemd-resolved[1083]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test
Mar 17 21:12:34.863822 systemd[1]: Started systemd-timesyncd.service.
Mar 17 21:12:34.864818 systemd[1]: Reached target time-set.target.
Mar 17 21:12:34.871721 systemd-resolved[1083]: Using system hostname 'srv-kilo0.gb1.brightbox.com'.
Mar 17 21:12:34.874873 systemd[1]: Started systemd-resolved.service.
Mar 17 21:12:34.875730 systemd[1]: Reached target network.target.
Mar 17 21:12:34.876350 systemd[1]: Reached target nss-lookup.target.
Mar 17 21:12:34.877073 systemd[1]: Reached target sysinit.target.
Mar 17 21:12:34.877787 systemd[1]: Started motdgen.path.
Mar 17 21:12:34.878494 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path.
Mar 17 21:12:34.879590 systemd[1]: Started logrotate.timer.
Mar 17 21:12:34.880416 systemd[1]: Started mdadm.timer.
Mar 17 21:12:34.881031 systemd[1]: Started systemd-tmpfiles-clean.timer.
Mar 17 21:12:34.881657 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate).
Mar 17 21:12:34.881708 systemd[1]: Reached target paths.target.
Mar 17 21:12:34.882319 systemd[1]: Reached target timers.target.
Mar 17 21:12:34.883544 systemd[1]: Listening on dbus.socket.
Mar 17 21:12:34.886219 systemd[1]: Starting docker.socket...
Mar 17 21:12:34.891436 systemd[1]: Listening on sshd.socket.
Mar 17 21:12:34.892231 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f).
Mar 17 21:12:34.892919 systemd[1]: Listening on docker.socket.
Mar 17 21:12:34.893644 systemd[1]: Reached target sockets.target.
Mar 17 21:12:34.894288 systemd[1]: Reached target basic.target.
Mar 17 21:12:34.894960 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met.
Mar 17 21:12:34.895014 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met.
Mar 17 21:12:34.897125 systemd[1]: Starting containerd.service...
Mar 17 21:12:34.900724 systemd[1]: Starting coreos-metadata-sshkeys@core.service...
Mar 17 21:12:34.903741 systemd[1]: Starting dbus.service...
Mar 17 21:12:34.907192 systemd[1]: Starting enable-oem-cloudinit.service...
Mar 17 21:12:34.914565 systemd[1]: Starting extend-filesystems.service...
Mar 17 21:12:34.916469 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment).
Mar 17 21:12:34.920252 systemd[1]: Starting motdgen.service...
Mar 17 21:12:34.925663 systemd[1]: Starting ssh-key-proc-cmdline.service...
Mar 17 21:12:34.931279 systemd[1]: Starting sshd-keygen.service...
Mar 17 21:12:34.939211 systemd[1]: Starting systemd-logind.service...
Mar 17 21:12:34.940488 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f).
Mar 17 21:12:34.940627 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0).
Mar 17 21:12:34.943727 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details.
Mar 17 21:12:34.945594 systemd[1]: Starting update-engine.service...
Mar 17 21:12:34.950023 systemd[1]: Starting update-ssh-keys-after-ignition.service...
Mar 17 21:12:34.957712 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully.
Mar 17 21:12:34.958074 systemd[1]: Finished ssh-key-proc-cmdline.service.
Mar 17 21:12:34.960262 jq[1126]: true
Mar 17 21:12:34.973809 jq[1113]: false
Mar 17 21:12:34.978469 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'.
Mar 17 21:12:34.978846 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped.
Mar 17 21:12:34.997009 jq[1128]: true
Mar 17 21:12:35.015433 systemd[1]: motdgen.service: Deactivated successfully.
Mar 17 21:12:35.015739 systemd[1]: Finished motdgen.service.
Mar 17 21:12:35.553112 systemd-resolved[1083]: Clock change detected. Flushing caches.
Mar 17 21:12:35.553322 systemd-timesyncd[1084]: Contacted time server 217.114.59.3:123 (0.flatcar.pool.ntp.org).
Mar 17 21:12:35.553549 systemd-timesyncd[1084]: Initial clock synchronization to Mon 2025-03-17 21:12:35.552686 UTC.
Mar 17 21:12:35.562782 dbus-daemon[1110]: [system] SELinux support is enabled
Mar 17 21:12:35.564299 systemd[1]: Started dbus.service.
Mar 17 21:12:35.568155 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml).
Mar 17 21:12:35.568214 systemd[1]: Reached target system-config.target.
Mar 17 21:12:35.569041 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url).
Mar 17 21:12:35.569090 systemd[1]: Reached target user-config.target.
Mar 17 21:12:35.575511 dbus-daemon[1110]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.1' (uid=244 pid=1046 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0")
Mar 17 21:12:35.581347 systemd[1]: Starting systemd-hostnamed.service...
Mar 17 21:12:35.587306 extend-filesystems[1114]: Found vda
Mar 17 21:12:35.588422 extend-filesystems[1114]: Found vda1
Mar 17 21:12:35.588422 extend-filesystems[1114]: Found vda2
Mar 17 21:12:35.588422 extend-filesystems[1114]: Found vda3
Mar 17 21:12:35.588422 extend-filesystems[1114]: Found usr
Mar 17 21:12:35.588422 extend-filesystems[1114]: Found vda4
Mar 17 21:12:35.588422 extend-filesystems[1114]: Found vda6
Mar 17 21:12:35.588422 extend-filesystems[1114]: Found vda7
Mar 17 21:12:35.588422 extend-filesystems[1114]: Found vda9
Mar 17 21:12:35.588422 extend-filesystems[1114]: Checking size of /dev/vda9
Mar 17 21:12:35.629714 extend-filesystems[1114]: Resized partition /dev/vda9
Mar 17 21:12:35.664321 update_engine[1123]: I0317 21:12:35.656222  1123 main.cc:92] Flatcar Update Engine starting
Mar 17 21:12:35.669225 systemd[1]: Created slice system-sshd.slice.
Mar 17 21:12:35.674531 systemd[1]: Started update-engine.service.
Mar 17 21:12:35.678522 systemd[1]: Started locksmithd.service.
Mar 17 21:12:35.680017 update_engine[1123]: I0317 21:12:35.679962  1123 update_check_scheduler.cc:74] Next update check in 6m40s
Mar 17 21:12:35.706829 bash[1163]: Updated "/home/core/.ssh/authorized_keys"
Mar 17 21:12:35.708155 systemd[1]: Finished update-ssh-keys-after-ignition.service.
Mar 17 21:12:35.716473 systemd-logind[1118]: Watching system buttons on /dev/input/event2 (Power Button)
Mar 17 21:12:35.716556 systemd-logind[1118]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard)
Mar 17 21:12:35.717096 systemd-logind[1118]: New seat seat0.
Mar 17 21:12:35.722134 systemd[1]: Started systemd-logind.service.
Mar 17 21:12:35.759612 kernel: BTRFS info (device vda9): resizing devid 1
Mar 17 21:12:35.772070 extend-filesystems[1167]: Resize device id 1 (/run/ignition/dev_aliases/dev/disk/by-label/ROOT) from 6.17GiB to max
Mar 17 21:12:35.773486 kernel: BTRFS info (device vda9): resize device /run/ignition/dev_aliases/dev/disk/by-label/ROOT (devid 1) from 6627000320 to 61937266688
Mar 17 21:12:35.773299 systemd[1]: extend-filesystems.service: Deactivated successfully.
Mar 17 21:12:35.773650 extend-filesystems[1114]: Resized filesystem in /dev/vda9
Mar 17 21:12:35.773558 systemd[1]: Finished extend-filesystems.service.
Mar 17 21:12:35.794752 env[1129]: time="2025-03-17T21:12:35.794514424Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16
Mar 17 21:12:35.841533 env[1129]: time="2025-03-17T21:12:35.841405477Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1
Mar 17 21:12:35.841733 env[1129]: time="2025-03-17T21:12:35.841671826Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1
Mar 17 21:12:35.844146 env[1129]: time="2025-03-17T21:12:35.843828124Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.179-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1
Mar 17 21:12:35.844146 env[1129]: time="2025-03-17T21:12:35.843874686Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1
Mar 17 21:12:35.844537 env[1129]: time="2025-03-17T21:12:35.844380722Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1
Mar 17 21:12:35.844537 env[1129]: time="2025-03-17T21:12:35.844419855Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured"
Mar 17 21:12:35.844537 env[1129]: time="2025-03-17T21:12:35.844440858Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1
Mar 17 21:12:35.844409 dbus-daemon[1110]: [system] Successfully activated service 'org.freedesktop.hostname1'
Mar 17 21:12:35.844661 systemd[1]: Started systemd-hostnamed.service.
Mar 17 21:12:35.845296 dbus-daemon[1110]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.6' (uid=0 pid=1143 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0")
Mar 17 21:12:35.850286 systemd[1]: Starting polkit.service...
Mar 17 21:12:35.851795 systemd-networkd[1046]: eth0: Gained IPv6LL
Mar 17 21:12:35.855128 env[1129]: time="2025-03-17T21:12:35.855074305Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1
Mar 17 21:12:35.857280 env[1129]: time="2025-03-17T21:12:35.857240930Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1
Mar 17 21:12:35.863760 env[1129]: time="2025-03-17T21:12:35.863686243Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1
Mar 17 21:12:35.863760 env[1129]: time="2025-03-17T21:12:35.863754346Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1
Mar 17 21:12:35.866543 env[1129]: time="2025-03-17T21:12:35.866494818Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured"
Mar 17 21:12:35.866543 env[1129]: time="2025-03-17T21:12:35.866538359Z" level=info msg="metadata content store policy set" policy=shared
Mar 17 21:12:35.871683 polkitd[1173]: Started polkitd version 121
Mar 17 21:12:35.884080 env[1129]: time="2025-03-17T21:12:35.883997312Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1
Mar 17 21:12:35.884260 env[1129]: time="2025-03-17T21:12:35.884096242Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1
Mar 17 21:12:35.884260 env[1129]: time="2025-03-17T21:12:35.884123959Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1
Mar 17 21:12:35.884260 env[1129]: time="2025-03-17T21:12:35.884214521Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1
Mar 17 21:12:35.884260 env[1129]: time="2025-03-17T21:12:35.884249966Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1
Mar 17 21:12:35.884397 env[1129]: time="2025-03-17T21:12:35.884275235Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1
Mar 17 21:12:35.884397 env[1129]: time="2025-03-17T21:12:35.884297089Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1
Mar 17 21:12:35.884397 env[1129]: time="2025-03-17T21:12:35.884319823Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1
Mar 17 21:12:35.884397 env[1129]: time="2025-03-17T21:12:35.884353603Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1
Mar 17 21:12:35.884397 env[1129]: time="2025-03-17T21:12:35.884378223Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1
Mar 17 21:12:35.884610 env[1129]: time="2025-03-17T21:12:35.884399957Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1
Mar 17 21:12:35.884610 env[1129]: time="2025-03-17T21:12:35.884433484Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1
Mar 17 21:12:35.884881 env[1129]: time="2025-03-17T21:12:35.884813739Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2
Mar 17 21:12:35.885001 env[1129]: time="2025-03-17T21:12:35.884971566Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1
Mar 17 21:12:35.886986 env[1129]: time="2025-03-17T21:12:35.886906982Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1
Mar 17 21:12:35.887231 env[1129]: time="2025-03-17T21:12:35.887194576Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1
Mar 17 21:12:35.887293 env[1129]: time="2025-03-17T21:12:35.887237762Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1
Mar 17 21:12:35.887386 env[1129]: time="2025-03-17T21:12:35.887360459Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1
Mar 17 21:12:35.887457 env[1129]: time="2025-03-17T21:12:35.887392713Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1
Mar 17 21:12:35.887457 env[1129]: time="2025-03-17T21:12:35.887421800Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1
Mar 17 21:12:35.887457 env[1129]: time="2025-03-17T21:12:35.887449106Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1
Mar 17 21:12:35.887613 env[1129]: time="2025-03-17T21:12:35.887474537Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1
Mar 17 21:12:35.887613 env[1129]: time="2025-03-17T21:12:35.887518141Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1
Mar 17 21:12:35.887613 env[1129]: time="2025-03-17T21:12:35.887544797Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1
Mar 17 21:12:35.887613 env[1129]: time="2025-03-17T21:12:35.887578045Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1
Mar 17 21:12:35.887761 env[1129]: time="2025-03-17T21:12:35.887639104Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1
Mar 17 21:12:35.887947 env[1129]: time="2025-03-17T21:12:35.887879344Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1
Mar 17 21:12:35.887947 env[1129]: time="2025-03-17T21:12:35.887925756Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1
Mar 17 21:12:35.888055 env[1129]: time="2025-03-17T21:12:35.887951780Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1
Mar 17 21:12:35.888055 env[1129]: time="2025-03-17T21:12:35.887971218Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1
Mar 17 21:12:35.888055 env[1129]: time="2025-03-17T21:12:35.887997046Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1
Mar 17 21:12:35.888055 env[1129]: time="2025-03-17T21:12:35.888017406Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1
Mar 17 21:12:35.888188 env[1129]: time="2025-03-17T21:12:35.888072905Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin"
Mar 17 21:12:35.888188 env[1129]: time="2025-03-17T21:12:35.888147574Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1
Mar 17 21:12:35.888623 env[1129]: time="2025-03-17T21:12:35.888508859Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}"
Mar 17 21:12:35.893454 env[1129]: time="2025-03-17T21:12:35.888648914Z" level=info msg="Connect containerd service"
Mar 17 21:12:35.893454 env[1129]: time="2025-03-17T21:12:35.888745140Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\""
Mar 17 21:12:35.893454 env[1129]: time="2025-03-17T21:12:35.890271199Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config"
Mar 17 21:12:35.894624 env[1129]: time="2025-03-17T21:12:35.893972164Z" level=info msg="Start subscribing containerd event"
Mar 17 21:12:35.894624 env[1129]: time="2025-03-17T21:12:35.894090806Z" level=info msg="Start recovering state"
Mar 17 21:12:35.894624 env[1129]: time="2025-03-17T21:12:35.894259196Z" level=info msg="Start event monitor"
Mar 17 21:12:35.894624 env[1129]: time="2025-03-17T21:12:35.894296729Z" level=info msg="Start snapshots syncer"
Mar 17 21:12:35.894624 env[1129]: time="2025-03-17T21:12:35.894329796Z" level=info msg="Start cni network conf syncer for default"
Mar 17 21:12:35.894624 env[1129]: time="2025-03-17T21:12:35.894348434Z" level=info msg="Start streaming server"
Mar 17 21:12:35.897498 env[1129]: time="2025-03-17T21:12:35.897454188Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc
Mar 17 21:12:35.897861 env[1129]: time="2025-03-17T21:12:35.897830767Z" level=info msg=serving... address=/run/containerd/containerd.sock
Mar 17 21:12:35.898318 env[1129]: time="2025-03-17T21:12:35.898290686Z" level=info msg="containerd successfully booted in 0.109444s"
Mar 17 21:12:35.898431 systemd[1]: Started containerd.service.
Mar 17 21:12:35.907579 polkitd[1173]: Loading rules from directory /etc/polkit-1/rules.d
Mar 17 21:12:35.907742 polkitd[1173]: Loading rules from directory /usr/share/polkit-1/rules.d
Mar 17 21:12:35.921409 polkitd[1173]: Finished loading, compiling and executing 2 rules
Mar 17 21:12:35.923613 dbus-daemon[1110]: [system] Successfully activated service 'org.freedesktop.PolicyKit1'
Mar 17 21:12:35.923895 systemd[1]: Started polkit.service.
Mar 17 21:12:35.924215 polkitd[1173]: Acquired the name org.freedesktop.PolicyKit1 on the system bus
Mar 17 21:12:35.940127 systemd-hostnamed[1143]: Hostname set to <srv-kilo0.gb1.brightbox.com> (static)
Mar 17 21:12:36.010607 locksmithd[1165]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot"
Mar 17 21:12:37.163014 sshd_keygen[1134]: ssh-keygen: generating new host keys: RSA ECDSA ED25519
Mar 17 21:12:37.194689 systemd[1]: Finished sshd-keygen.service.
Mar 17 21:12:37.199257 systemd[1]: Starting issuegen.service...
Mar 17 21:12:37.202009 systemd[1]: Started sshd@0-10.244.26.158:22-134.209.151.205:36184.service.
Mar 17 21:12:37.210309 systemd[1]: issuegen.service: Deactivated successfully.
Mar 17 21:12:37.210642 systemd[1]: Finished issuegen.service.
Mar 17 21:12:37.214271 systemd[1]: Starting systemd-user-sessions.service...
Mar 17 21:12:37.228181 systemd[1]: Finished systemd-user-sessions.service.
Mar 17 21:12:37.246530 systemd[1]: Started getty@tty1.service.
Mar 17 21:12:37.250004 systemd[1]: Started serial-getty@ttyS0.service.
Mar 17 21:12:37.251071 systemd[1]: Reached target getty.target.
Mar 17 21:12:37.363951 systemd-networkd[1046]: eth0: Ignoring DHCPv6 address 2a02:1348:17d:6a7:24:19ff:fef4:1a9e/128 (valid for 59min 59s, preferred for 59min 59s) which conflicts with 2a02:1348:17d:6a7:24:19ff:fef4:1a9e/64 assigned by NDisc.
Mar 17 21:12:37.363968 systemd-networkd[1046]: eth0: Hint: use IPv6Token= setting to change the address generated by NDisc or set UseAutonomousPrefix=no.
Mar 17 21:12:37.854965 systemd[1]: Started sshd@1-10.244.26.158:22-103.218.122.171:42036.service.
Mar 17 21:12:38.090473 sshd[1194]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=134.209.151.205  user=root
Mar 17 21:12:39.223783 systemd[1]: Started sshd@2-10.244.26.158:22-139.178.89.65:41996.service.
Mar 17 21:12:39.579470 sshd[1203]: Invalid user app from 103.218.122.171 port 42036
Mar 17 21:12:39.997852 sshd[1194]: Failed password for root from 134.209.151.205 port 36184 ssh2
Mar 17 21:12:40.025354 sshd[1203]: pam_faillock(sshd:auth): User unknown
Mar 17 21:12:40.026777 sshd[1203]: pam_unix(sshd:auth): check pass; user unknown
Mar 17 21:12:40.026940 sshd[1203]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=103.218.122.171
Mar 17 21:12:40.027886 sshd[1203]: pam_faillock(sshd:auth): User unknown
Mar 17 21:12:40.119470 sshd[1207]: Accepted publickey for core from 139.178.89.65 port 41996 ssh2: RSA SHA256:zyhiPLENj58svNToN4BOPPS+na2TgK0IE73Z79n4eiY
Mar 17 21:12:40.122727 sshd[1207]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Mar 17 21:12:40.141179 systemd[1]: Created slice user-500.slice.
Mar 17 21:12:40.144168 systemd[1]: Starting user-runtime-dir@500.service...
Mar 17 21:12:40.149823 systemd-logind[1118]: New session 1 of user core.
Mar 17 21:12:40.161356 systemd[1]: Finished user-runtime-dir@500.service.
Mar 17 21:12:40.165960 systemd[1]: Starting user@500.service...
Mar 17 21:12:40.170943 (systemd)[1210]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0)
Mar 17 21:12:40.270676 systemd[1210]: Queued start job for default target default.target.
Mar 17 21:12:40.271688 systemd[1210]: Reached target paths.target.
Mar 17 21:12:40.271724 systemd[1210]: Reached target sockets.target.
Mar 17 21:12:40.271745 systemd[1210]: Reached target timers.target.
Mar 17 21:12:40.271763 systemd[1210]: Reached target basic.target.
Mar 17 21:12:40.271838 systemd[1210]: Reached target default.target.
Mar 17 21:12:40.271890 systemd[1210]: Startup finished in 91ms.
Mar 17 21:12:40.272783 systemd[1]: Started user@500.service.
Mar 17 21:12:40.277894 systemd[1]: Started session-1.scope.
Mar 17 21:12:40.464610 systemd[1]: Started sshd@3-10.244.26.158:22-103.218.122.171:42066.service.
Mar 17 21:12:40.592898 sshd[1194]: Received disconnect from 134.209.151.205 port 36184:11: Bye Bye [preauth]
Mar 17 21:12:40.592898 sshd[1194]: Disconnected from authenticating user root 134.209.151.205 port 36184 [preauth]
Mar 17 21:12:40.595015 systemd[1]: sshd@0-10.244.26.158:22-134.209.151.205:36184.service: Deactivated successfully.
Mar 17 21:12:40.903516 systemd[1]: Started sshd@4-10.244.26.158:22-139.178.89.65:42000.service.
Mar 17 21:12:41.795150 sshd[1223]: Accepted publickey for core from 139.178.89.65 port 42000 ssh2: RSA SHA256:zyhiPLENj58svNToN4BOPPS+na2TgK0IE73Z79n4eiY
Mar 17 21:12:41.798007 sshd[1223]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Mar 17 21:12:41.806259 systemd[1]: Started session-2.scope.
Mar 17 21:12:41.806427 systemd-logind[1118]: New session 2 of user core.
Mar 17 21:12:41.945373 sshd[1218]: Invalid user nvidia from 103.218.122.171 port 42066
Mar 17 21:12:42.191597 sshd[1218]: pam_faillock(sshd:auth): User unknown
Mar 17 21:12:42.192589 sshd[1218]: pam_unix(sshd:auth): check pass; user unknown
Mar 17 21:12:42.192656 sshd[1218]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=103.218.122.171
Mar 17 21:12:42.193747 sshd[1218]: pam_faillock(sshd:auth): User unknown
Mar 17 21:12:42.210301 sshd[1203]: Failed password for invalid user app from 103.218.122.171 port 42036 ssh2
Mar 17 21:12:42.428680 sshd[1223]: pam_unix(sshd:session): session closed for user core
Mar 17 21:12:42.432818 systemd[1]: sshd@4-10.244.26.158:22-139.178.89.65:42000.service: Deactivated successfully.
Mar 17 21:12:42.433988 systemd[1]: session-2.scope: Deactivated successfully.
Mar 17 21:12:42.434818 systemd-logind[1118]: Session 2 logged out. Waiting for processes to exit.
Mar 17 21:12:42.436011 systemd-logind[1118]: Removed session 2.
Mar 17 21:12:42.575277 systemd[1]: Started sshd@5-10.244.26.158:22-139.178.89.65:48830.service.
Mar 17 21:12:42.613131 coreos-metadata[1109]: Mar 17 21:12:42.612 WARN failed to locate config-drive, using the metadata service API instead
Mar 17 21:12:42.671397 coreos-metadata[1109]: Mar 17 21:12:42.671 INFO Fetching http://169.254.169.254/latest/meta-data/public-keys: Attempt #1
Mar 17 21:12:42.705698 coreos-metadata[1109]: Mar 17 21:12:42.705 INFO Fetch successful
Mar 17 21:12:42.706091 coreos-metadata[1109]: Mar 17 21:12:42.705 INFO Fetching http://169.254.169.254/latest/meta-data/public-keys/0/openssh-key: Attempt #1
Mar 17 21:12:42.739341 coreos-metadata[1109]: Mar 17 21:12:42.739 INFO Fetch successful
Mar 17 21:12:42.743353 unknown[1109]: wrote ssh authorized keys file for user: core
Mar 17 21:12:42.758513 update-ssh-keys[1234]: Updated "/home/core/.ssh/authorized_keys"
Mar 17 21:12:42.759669 systemd[1]: Finished coreos-metadata-sshkeys@core.service.
Mar 17 21:12:42.760199 systemd[1]: Reached target multi-user.target.
Mar 17 21:12:42.762734 systemd[1]: Starting systemd-update-utmp-runlevel.service...
Mar 17 21:12:42.773864 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully.
Mar 17 21:12:42.774181 systemd[1]: Finished systemd-update-utmp-runlevel.service.
Mar 17 21:12:42.777926 systemd[1]: Startup finished in 1.202s (kernel) + 4.209s (initrd) + 13.328s (userspace) = 18.740s.
Mar 17 21:12:43.055499 sshd[1203]: Connection closed by invalid user app 103.218.122.171 port 42036 [preauth]
Mar 17 21:12:43.058055 systemd[1]: sshd@1-10.244.26.158:22-103.218.122.171:42036.service: Deactivated successfully.
Mar 17 21:12:43.365849 systemd[1]: Started sshd@6-10.244.26.158:22-103.218.122.171:42098.service.
Mar 17 21:12:43.462282 sshd[1230]: Accepted publickey for core from 139.178.89.65 port 48830 ssh2: RSA SHA256:zyhiPLENj58svNToN4BOPPS+na2TgK0IE73Z79n4eiY
Mar 17 21:12:43.464633 sshd[1230]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Mar 17 21:12:43.472926 systemd[1]: Started session-3.scope.
Mar 17 21:12:43.473598 systemd-logind[1118]: New session 3 of user core.
Mar 17 21:12:44.078699 sshd[1230]: pam_unix(sshd:session): session closed for user core
Mar 17 21:12:44.082758 systemd-logind[1118]: Session 3 logged out. Waiting for processes to exit.
Mar 17 21:12:44.083978 systemd[1]: sshd@5-10.244.26.158:22-139.178.89.65:48830.service: Deactivated successfully.
Mar 17 21:12:44.085029 systemd[1]: session-3.scope: Deactivated successfully.
Mar 17 21:12:44.086181 systemd-logind[1118]: Removed session 3.
Mar 17 21:12:44.316085 sshd[1218]: Failed password for invalid user nvidia from 103.218.122.171 port 42066 ssh2
Mar 17 21:12:44.923453 sshd[1238]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=103.218.122.171  user=root
Mar 17 21:12:45.152490 sshd[1218]: Connection closed by invalid user nvidia 103.218.122.171 port 42066 [preauth]
Mar 17 21:12:45.154023 systemd[1]: sshd@3-10.244.26.158:22-103.218.122.171:42066.service: Deactivated successfully.
Mar 17 21:12:46.350023 systemd[1]: Started sshd@7-10.244.26.158:22-103.218.122.171:42130.service.
Mar 17 21:12:46.658783 sshd[1238]: Failed password for root from 103.218.122.171 port 42098 ssh2
Mar 17 21:12:46.691057 systemd[1]: Started sshd@8-10.244.26.158:22-177.12.2.75:32846.service.
Mar 17 21:12:47.767745 sshd[1248]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=177.12.2.75  user=root
Mar 17 21:12:47.904917 sshd[1238]: Connection closed by authenticating user root 103.218.122.171 port 42098 [preauth]
Mar 17 21:12:47.906996 systemd[1]: sshd@6-10.244.26.158:22-103.218.122.171:42098.service: Deactivated successfully.
Mar 17 21:12:48.813075 sshd[1245]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=103.218.122.171  user=root
Mar 17 21:12:49.822553 systemd[1]: Started sshd@9-10.244.26.158:22-103.212.211.155:45246.service.
Mar 17 21:12:49.972420 systemd[1]: Started sshd@10-10.244.26.158:22-103.218.122.171:42160.service.
Mar 17 21:12:50.578033 sshd[1248]: Failed password for root from 177.12.2.75 port 32846 ssh2
Mar 17 21:12:50.760244 sshd[1245]: Failed password for root from 103.218.122.171 port 42130 ssh2
Mar 17 21:12:51.861233 sshd[1245]: Connection closed by authenticating user root 103.218.122.171 port 42130 [preauth]
Mar 17 21:12:51.864049 systemd[1]: sshd@7-10.244.26.158:22-103.218.122.171:42130.service: Deactivated successfully.
Mar 17 21:12:51.973990 sshd[1255]: Invalid user es from 103.218.122.171 port 42160
Mar 17 21:12:52.436944 systemd[1]: Started sshd@11-10.244.26.158:22-103.218.122.171:42190.service.
Mar 17 21:12:52.527789 sshd[1255]: pam_faillock(sshd:auth): User unknown
Mar 17 21:12:52.528980 sshd[1255]: pam_unix(sshd:auth): check pass; user unknown
Mar 17 21:12:52.529148 sshd[1255]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=103.218.122.171
Mar 17 21:12:52.529962 sshd[1255]: pam_faillock(sshd:auth): User unknown
Mar 17 21:12:52.619611 sshd[1252]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=103.212.211.155  user=root
Mar 17 21:12:52.620288 sshd[1252]: pam_faillock(sshd:auth): Consecutive login failures for user root account temporarily locked
Mar 17 21:12:52.678428 sshd[1248]: Received disconnect from 177.12.2.75 port 32846:11: Bye Bye [preauth]
Mar 17 21:12:52.678428 sshd[1248]: Disconnected from authenticating user root 177.12.2.75 port 32846 [preauth]
Mar 17 21:12:52.679730 systemd[1]: sshd@8-10.244.26.158:22-177.12.2.75:32846.service: Deactivated successfully.
Mar 17 21:12:53.923067 sshd[1259]: Invalid user sugi from 103.218.122.171 port 42190
Mar 17 21:12:54.224158 systemd[1]: Started sshd@12-10.244.26.158:22-139.178.89.65:36782.service.
Mar 17 21:12:54.692726 sshd[1255]: Failed password for invalid user es from 103.218.122.171 port 42160 ssh2
Mar 17 21:12:54.708301 sshd[1259]: pam_faillock(sshd:auth): User unknown
Mar 17 21:12:54.709110 sshd[1259]: pam_unix(sshd:auth): check pass; user unknown
Mar 17 21:12:54.709169 sshd[1259]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=103.218.122.171
Mar 17 21:12:54.710045 sshd[1259]: pam_faillock(sshd:auth): User unknown
Mar 17 21:12:54.782681 sshd[1252]: Failed password for root from 103.212.211.155 port 45246 ssh2
Mar 17 21:12:55.109238 sshd[1263]: Accepted publickey for core from 139.178.89.65 port 36782 ssh2: RSA SHA256:zyhiPLENj58svNToN4BOPPS+na2TgK0IE73Z79n4eiY
Mar 17 21:12:55.112004 sshd[1263]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Mar 17 21:12:55.120422 systemd-logind[1118]: New session 4 of user core.
Mar 17 21:12:55.120714 systemd[1]: Started session-4.scope.
Mar 17 21:12:55.635143 sshd[1255]: Connection closed by invalid user es 103.218.122.171 port 42160 [preauth]
Mar 17 21:12:55.636403 systemd[1]: sshd@10-10.244.26.158:22-103.218.122.171:42160.service: Deactivated successfully.
Mar 17 21:12:55.724353 sshd[1263]: pam_unix(sshd:session): session closed for user core
Mar 17 21:12:55.728009 systemd[1]: sshd@12-10.244.26.158:22-139.178.89.65:36782.service: Deactivated successfully.
Mar 17 21:12:55.729009 systemd[1]: session-4.scope: Deactivated successfully.
Mar 17 21:12:55.730027 systemd-logind[1118]: Session 4 logged out. Waiting for processes to exit.
Mar 17 21:12:55.731594 systemd-logind[1118]: Removed session 4.
Mar 17 21:12:55.816456 sshd[1252]: Received disconnect from 103.212.211.155 port 45246:11: Bye Bye [preauth]
Mar 17 21:12:55.816456 sshd[1252]: Disconnected from authenticating user root 103.212.211.155 port 45246 [preauth]
Mar 17 21:12:55.817787 systemd[1]: sshd@9-10.244.26.158:22-103.212.211.155:45246.service: Deactivated successfully.
Mar 17 21:12:55.874453 systemd[1]: Started sshd@13-10.244.26.158:22-139.178.89.65:36784.service.
Mar 17 21:12:56.768332 sshd[1271]: Accepted publickey for core from 139.178.89.65 port 36784 ssh2: RSA SHA256:zyhiPLENj58svNToN4BOPPS+na2TgK0IE73Z79n4eiY
Mar 17 21:12:56.770705 sshd[1271]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Mar 17 21:12:56.778400 systemd-logind[1118]: New session 5 of user core.
Mar 17 21:12:56.778833 systemd[1]: Started session-5.scope.
Mar 17 21:12:56.812333 sshd[1259]: Failed password for invalid user sugi from 103.218.122.171 port 42190 ssh2
Mar 17 21:12:57.383671 sshd[1271]: pam_unix(sshd:session): session closed for user core
Mar 17 21:12:57.387453 systemd[1]: sshd@13-10.244.26.158:22-139.178.89.65:36784.service: Deactivated successfully.
Mar 17 21:12:57.388428 systemd[1]: session-5.scope: Deactivated successfully.
Mar 17 21:12:57.389279 systemd-logind[1118]: Session 5 logged out. Waiting for processes to exit.
Mar 17 21:12:57.390463 systemd-logind[1118]: Removed session 5.
Mar 17 21:12:57.531938 systemd[1]: Started sshd@14-10.244.26.158:22-139.178.89.65:36788.service.
Mar 17 21:12:58.426392 sshd[1277]: Accepted publickey for core from 139.178.89.65 port 36788 ssh2: RSA SHA256:zyhiPLENj58svNToN4BOPPS+na2TgK0IE73Z79n4eiY
Mar 17 21:12:58.428434 sshd[1277]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Mar 17 21:12:58.436039 systemd[1]: Started session-6.scope.
Mar 17 21:12:58.436733 systemd-logind[1118]: New session 6 of user core.
Mar 17 21:12:58.438362 sshd[1259]: Connection closed by invalid user sugi 103.218.122.171 port 42190 [preauth]
Mar 17 21:12:58.440334 systemd[1]: sshd@11-10.244.26.158:22-103.218.122.171:42190.service: Deactivated successfully.
Mar 17 21:12:59.051944 sshd[1277]: pam_unix(sshd:session): session closed for user core
Mar 17 21:12:59.056307 systemd[1]: sshd@14-10.244.26.158:22-139.178.89.65:36788.service: Deactivated successfully.
Mar 17 21:12:59.057291 systemd[1]: session-6.scope: Deactivated successfully.
Mar 17 21:12:59.058075 systemd-logind[1118]: Session 6 logged out. Waiting for processes to exit.
Mar 17 21:12:59.059279 systemd-logind[1118]: Removed session 6.
Mar 17 21:12:59.200718 systemd[1]: Started sshd@15-10.244.26.158:22-139.178.89.65:36804.service.
Mar 17 21:13:00.095398 sshd[1284]: Accepted publickey for core from 139.178.89.65 port 36804 ssh2: RSA SHA256:zyhiPLENj58svNToN4BOPPS+na2TgK0IE73Z79n4eiY
Mar 17 21:13:00.098124 sshd[1284]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Mar 17 21:13:00.105681 systemd-logind[1118]: New session 7 of user core.
Mar 17 21:13:00.106694 systemd[1]: Started session-7.scope.
Mar 17 21:13:00.586330 sudo[1287]:     core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1
Mar 17 21:13:00.587411 sudo[1287]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500)
Mar 17 21:13:00.600340 dbus-daemon[1110]: \xd0݃G\xb2U:  received setenforce notice (enforcing=1325882832)
Mar 17 21:13:00.600877 sudo[1287]: pam_unix(sudo:session): session closed for user root
Mar 17 21:13:00.747211 sshd[1284]: pam_unix(sshd:session): session closed for user core
Mar 17 21:13:00.752282 systemd[1]: sshd@15-10.244.26.158:22-139.178.89.65:36804.service: Deactivated successfully.
Mar 17 21:13:00.753519 systemd[1]: session-7.scope: Deactivated successfully.
Mar 17 21:13:00.754549 systemd-logind[1118]: Session 7 logged out. Waiting for processes to exit.
Mar 17 21:13:00.756194 systemd-logind[1118]: Removed session 7.
Mar 17 21:13:00.891891 systemd[1]: Started sshd@16-10.244.26.158:22-139.178.89.65:36806.service.
Mar 17 21:13:01.782481 sshd[1291]: Accepted publickey for core from 139.178.89.65 port 36806 ssh2: RSA SHA256:zyhiPLENj58svNToN4BOPPS+na2TgK0IE73Z79n4eiY
Mar 17 21:13:01.785023 sshd[1291]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Mar 17 21:13:01.792434 systemd-logind[1118]: New session 8 of user core.
Mar 17 21:13:01.792635 systemd[1]: Started session-8.scope.
Mar 17 21:13:02.260641 sudo[1295]:     core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules
Mar 17 21:13:02.261541 sudo[1295]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500)
Mar 17 21:13:02.267167 sudo[1295]: pam_unix(sudo:session): session closed for user root
Mar 17 21:13:02.274798 sudo[1294]:     core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules
Mar 17 21:13:02.275203 sudo[1294]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500)
Mar 17 21:13:02.291867 systemd[1]: Stopping audit-rules.service...
Mar 17 21:13:02.292000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1
Mar 17 21:13:02.295678 kernel: kauditd_printk_skb: 130 callbacks suppressed
Mar 17 21:13:02.295777 kernel: audit: type=1305 audit(1742245982.292:166): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1
Mar 17 21:13:02.292000 audit[1298]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffc1e08c5a0 a2=420 a3=0 items=0 ppid=1 pid=1298 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null)
Mar 17 21:13:02.305633 kernel: audit: type=1300 audit(1742245982.292:166): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffc1e08c5a0 a2=420 a3=0 items=0 ppid=1 pid=1298 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null)
Mar 17 21:13:02.305756 kernel: audit: type=1327 audit(1742245982.292:166): proctitle=2F7362696E2F617564697463746C002D44
Mar 17 21:13:02.292000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44
Mar 17 21:13:02.305847 auditctl[1298]: No rules
Mar 17 21:13:02.314511 kernel: audit: type=1131 audit(1742245982.304:167): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:13:02.304000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:13:02.307020 systemd[1]: audit-rules.service: Deactivated successfully.
Mar 17 21:13:02.307388 systemd[1]: Stopped audit-rules.service.
Mar 17 21:13:02.313909 systemd[1]: Starting audit-rules.service...
Mar 17 21:13:02.340231 augenrules[1315]: No rules
Mar 17 21:13:02.341656 systemd[1]: Finished audit-rules.service.
Mar 17 21:13:02.340000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:13:02.343411 sudo[1294]: pam_unix(sudo:session): session closed for user root
Mar 17 21:13:02.340000 audit[1294]: USER_END pid=1294 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success'
Mar 17 21:13:02.354233 kernel: audit: type=1130 audit(1742245982.340:168): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:13:02.354336 kernel: audit: type=1106 audit(1742245982.340:169): pid=1294 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success'
Mar 17 21:13:02.354368 kernel: audit: type=1104 audit(1742245982.340:170): pid=1294 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success'
Mar 17 21:13:02.340000 audit[1294]: CRED_DISP pid=1294 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success'
Mar 17 21:13:02.490630 sshd[1291]: pam_unix(sshd:session): session closed for user core
Mar 17 21:13:02.490000 audit[1291]: USER_END pid=1291 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success'
Mar 17 21:13:02.494299 systemd[1]: sshd@16-10.244.26.158:22-139.178.89.65:36806.service: Deactivated successfully.
Mar 17 21:13:02.495381 systemd[1]: session-8.scope: Deactivated successfully.
Mar 17 21:13:02.498001 systemd-logind[1118]: Session 8 logged out. Waiting for processes to exit.
Mar 17 21:13:02.499623 systemd-logind[1118]: Removed session 8.
Mar 17 21:13:02.491000 audit[1291]: CRED_DISP pid=1291 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success'
Mar 17 21:13:02.506613 kernel: audit: type=1106 audit(1742245982.490:171): pid=1291 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success'
Mar 17 21:13:02.506711 kernel: audit: type=1104 audit(1742245982.491:172): pid=1291 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success'
Mar 17 21:13:02.506743 kernel: audit: type=1131 audit(1742245982.493:173): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@16-10.244.26.158:22-139.178.89.65:36806 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:13:02.493000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@16-10.244.26.158:22-139.178.89.65:36806 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:13:02.639342 systemd[1]: Started sshd@17-10.244.26.158:22-139.178.89.65:51674.service.
Mar 17 21:13:02.637000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@17-10.244.26.158:22-139.178.89.65:51674 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:13:03.521000 audit[1321]: USER_ACCT pid=1321 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success'
Mar 17 21:13:03.522870 sshd[1321]: Accepted publickey for core from 139.178.89.65 port 51674 ssh2: RSA SHA256:zyhiPLENj58svNToN4BOPPS+na2TgK0IE73Z79n4eiY
Mar 17 21:13:03.522000 audit[1321]: CRED_ACQ pid=1321 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success'
Mar 17 21:13:03.522000 audit[1321]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff227f50e0 a2=3 a3=0 items=0 ppid=1 pid=1321 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null)
Mar 17 21:13:03.522000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D
Mar 17 21:13:03.524812 sshd[1321]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Mar 17 21:13:03.532579 systemd[1]: Started session-9.scope.
Mar 17 21:13:03.533343 systemd-logind[1118]: New session 9 of user core.
Mar 17 21:13:03.540000 audit[1321]: USER_START pid=1321 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success'
Mar 17 21:13:03.542000 audit[1323]: CRED_ACQ pid=1323 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success'
Mar 17 21:13:03.993000 audit[1324]: USER_ACCT pid=1324 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success'
Mar 17 21:13:03.994827 sudo[1324]:     core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/blkid -s UUID -o value /dev/disk/by-label/ROOT
Mar 17 21:13:03.993000 audit[1324]: CRED_REFR pid=1324 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success'
Mar 17 21:13:03.995186 sudo[1324]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500)
Mar 17 21:13:03.997000 audit[1324]: USER_START pid=1324 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success'
Mar 17 21:13:04.006195 sudo[1324]: pam_unix(sudo:session): session closed for user root
Mar 17 21:13:04.004000 audit[1324]: USER_END pid=1324 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success'
Mar 17 21:13:04.005000 audit[1324]: CRED_DISP pid=1324 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success'
Mar 17 21:13:04.149208 sshd[1321]: pam_unix(sshd:session): session closed for user core
Mar 17 21:13:04.149000 audit[1321]: USER_END pid=1321 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success'
Mar 17 21:13:04.149000 audit[1321]: CRED_DISP pid=1321 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success'
Mar 17 21:13:04.153252 systemd-logind[1118]: Session 9 logged out. Waiting for processes to exit.
Mar 17 21:13:04.153543 systemd[1]: sshd@17-10.244.26.158:22-139.178.89.65:51674.service: Deactivated successfully.
Mar 17 21:13:04.154433 systemd[1]: session-9.scope: Deactivated successfully.
Mar 17 21:13:04.152000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@17-10.244.26.158:22-139.178.89.65:51674 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:13:04.155563 systemd-logind[1118]: Removed session 9.
Mar 17 21:13:04.215281 systemd[1]: Started sshd@18-10.244.26.158:22-198.20.252.107:44824.service.
Mar 17 21:13:04.214000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@18-10.244.26.158:22-198.20.252.107:44824 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:13:04.297063 systemd[1]: Started sshd@19-10.244.26.158:22-139.178.89.65:51676.service.
Mar 17 21:13:04.297000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@19-10.244.26.158:22-139.178.89.65:51676 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:13:05.075160 sshd[1328]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=198.20.252.107  user=root
Mar 17 21:13:05.073000 audit[1328]: USER_AUTH pid=1328 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=198.20.252.107 addr=198.20.252.107 terminal=ssh res=failed'
Mar 17 21:13:05.185000 audit[1331]: USER_ACCT pid=1331 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success'
Mar 17 21:13:05.187005 sshd[1331]: Accepted publickey for core from 139.178.89.65 port 51676 ssh2: RSA SHA256:zyhiPLENj58svNToN4BOPPS+na2TgK0IE73Z79n4eiY
Mar 17 21:13:05.186000 audit[1331]: CRED_ACQ pid=1331 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success'
Mar 17 21:13:05.187000 audit[1331]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe86ba1050 a2=3 a3=0 items=0 ppid=1 pid=1331 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null)
Mar 17 21:13:05.187000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D
Mar 17 21:13:05.189519 sshd[1331]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Mar 17 21:13:05.197660 systemd-logind[1118]: New session 10 of user core.
Mar 17 21:13:05.199327 systemd[1]: Started session-10.scope.
Mar 17 21:13:05.206000 audit[1331]: USER_START pid=1331 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success'
Mar 17 21:13:05.208000 audit[1333]: CRED_ACQ pid=1333 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success'
Mar 17 21:13:05.657000 audit[1334]: USER_ACCT pid=1334 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success'
Mar 17 21:13:05.659538 sudo[1334]:     core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/blkid -s TYPE -o value /dev/disk/by-label/ROOT
Mar 17 21:13:05.658000 audit[1334]: CRED_REFR pid=1334 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success'
Mar 17 21:13:05.659914 sudo[1334]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500)
Mar 17 21:13:05.661000 audit[1334]: USER_START pid=1334 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success'
Mar 17 21:13:05.665418 sudo[1334]: pam_unix(sudo:session): session closed for user root
Mar 17 21:13:05.663000 audit[1334]: USER_END pid=1334 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success'
Mar 17 21:13:05.664000 audit[1334]: CRED_DISP pid=1334 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success'
Mar 17 21:13:05.808284 sshd[1331]: pam_unix(sshd:session): session closed for user core
Mar 17 21:13:05.808000 audit[1331]: USER_END pid=1331 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success'
Mar 17 21:13:05.809000 audit[1331]: CRED_DISP pid=1331 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success'
Mar 17 21:13:05.812826 systemd-logind[1118]: Session 10 logged out. Waiting for processes to exit.
Mar 17 21:13:05.814135 systemd[1]: sshd@19-10.244.26.158:22-139.178.89.65:51676.service: Deactivated successfully.
Mar 17 21:13:05.813000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@19-10.244.26.158:22-139.178.89.65:51676 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:13:05.815333 systemd[1]: session-10.scope: Deactivated successfully.
Mar 17 21:13:05.816478 systemd-logind[1118]: Removed session 10.
Mar 17 21:13:05.954000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@20-10.244.26.158:22-139.178.89.65:51680 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:13:05.955499 systemd[1]: Started sshd@20-10.244.26.158:22-139.178.89.65:51680.service.
Mar 17 21:13:06.847000 audit[1338]: USER_ACCT pid=1338 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success'
Mar 17 21:13:06.849719 sshd[1338]: Accepted publickey for core from 139.178.89.65 port 51680 ssh2: RSA SHA256:zyhiPLENj58svNToN4BOPPS+na2TgK0IE73Z79n4eiY
Mar 17 21:13:06.849000 audit[1338]: CRED_ACQ pid=1338 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success'
Mar 17 21:13:06.849000 audit[1338]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff7b7525e0 a2=3 a3=0 items=0 ppid=1 pid=1338 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null)
Mar 17 21:13:06.849000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D
Mar 17 21:13:06.851958 sshd[1338]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Mar 17 21:13:06.858637 systemd-logind[1118]: New session 11 of user core.
Mar 17 21:13:06.860720 systemd[1]: Started session-11.scope.
Mar 17 21:13:06.867000 audit[1338]: USER_START pid=1338 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success'
Mar 17 21:13:06.869000 audit[1340]: CRED_ACQ pid=1340 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success'
Mar 17 21:13:07.398506 systemd[1]: systemd-hostnamed.service: Deactivated successfully.
Mar 17 21:13:07.408076 kernel: kauditd_printk_skb: 42 callbacks suppressed
Mar 17 21:13:07.408336 kernel: audit: type=1131 audit(1742245987.397:210): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:13:07.397000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:13:07.420000 audit: BPF prog-id=31 op=UNLOAD
Mar 17 21:13:07.420000 audit: BPF prog-id=30 op=UNLOAD
Mar 17 21:13:07.427481 kernel: audit: type=1334 audit(1742245987.420:211): prog-id=31 op=UNLOAD
Mar 17 21:13:07.427592 kernel: audit: type=1334 audit(1742245987.420:212): prog-id=30 op=UNLOAD
Mar 17 21:13:07.427650 kernel: audit: type=1334 audit(1742245987.420:213): prog-id=29 op=UNLOAD
Mar 17 21:13:07.420000 audit: BPF prog-id=29 op=UNLOAD
Mar 17 21:13:07.468688 sshd[1338]: pam_unix(sshd:session): session closed for user core
Mar 17 21:13:07.470000 audit[1338]: USER_END pid=1338 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success'
Mar 17 21:13:07.479741 kernel: audit: type=1106 audit(1742245987.470:214): pid=1338 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success'
Mar 17 21:13:07.470000 audit[1338]: CRED_DISP pid=1338 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success'
Mar 17 21:13:07.480327 systemd[1]: sshd@20-10.244.26.158:22-139.178.89.65:51680.service: Deactivated successfully.
Mar 17 21:13:07.481525 systemd[1]: session-11.scope: Deactivated successfully.
Mar 17 21:13:07.486604 kernel: audit: type=1104 audit(1742245987.470:215): pid=1338 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success'
Mar 17 21:13:07.478000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@20-10.244.26.158:22-139.178.89.65:51680 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:13:07.493270 systemd-logind[1118]: Session 11 logged out. Waiting for processes to exit.
Mar 17 21:13:07.493616 kernel: audit: type=1131 audit(1742245987.478:216): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@20-10.244.26.158:22-139.178.89.65:51680 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:13:07.495221 systemd-logind[1118]: Removed session 11.
Mar 17 21:13:07.689619 sshd[1328]: Failed password for root from 198.20.252.107 port 44824 ssh2
Mar 17 21:13:09.940314 sshd[1328]: Received disconnect from 198.20.252.107 port 44824:11: Bye Bye [preauth]
Mar 17 21:13:09.940314 sshd[1328]: Disconnected from authenticating user root 198.20.252.107 port 44824 [preauth]
Mar 17 21:13:09.942925 systemd[1]: sshd@18-10.244.26.158:22-198.20.252.107:44824.service: Deactivated successfully.
Mar 17 21:13:09.941000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@18-10.244.26.158:22-198.20.252.107:44824 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 21:13:09.950677 kernel: audit: type=1131 audit(1742245989.941:217): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@18-10.244.26.158:22-198.20.252.107:44824 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'