Mar 17 22:28:45.932286 kernel: Linux version 5.15.179-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Mon Mar 17 17:12:34 -00 2025 Mar 17 22:28:45.933370 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.oem.id=openstack verity.usrhash=249ccd113f901380672c0d31e18f792e8e0344094c0e39eedc449f039418b31a Mar 17 22:28:45.933396 kernel: BIOS-provided physical RAM map: Mar 17 22:28:45.933406 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Mar 17 22:28:45.933415 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Mar 17 22:28:45.933424 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Mar 17 22:28:45.933435 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000007ffdbfff] usable Mar 17 22:28:45.933444 kernel: BIOS-e820: [mem 0x000000007ffdc000-0x000000007fffffff] reserved Mar 17 22:28:45.933453 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Mar 17 22:28:45.933463 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Mar 17 22:28:45.933476 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Mar 17 22:28:45.933485 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Mar 17 22:28:45.933494 kernel: NX (Execute Disable) protection: active Mar 17 22:28:45.933503 kernel: SMBIOS 2.8 present. Mar 17 22:28:45.933515 kernel: DMI: Red Hat KVM/RHEL-AV, BIOS 1.13.0-2.module_el8.5.0+2608+72063365 04/01/2014 Mar 17 22:28:45.933525 kernel: Hypervisor detected: KVM Mar 17 22:28:45.933538 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Mar 17 22:28:45.933548 kernel: kvm-clock: cpu 0, msr 7c19a001, primary cpu clock Mar 17 22:28:45.933558 kernel: kvm-clock: using sched offset of 4731913482 cycles Mar 17 22:28:45.933569 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Mar 17 22:28:45.933579 kernel: tsc: Detected 2499.998 MHz processor Mar 17 22:28:45.933589 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Mar 17 22:28:45.933612 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Mar 17 22:28:45.933636 kernel: last_pfn = 0x7ffdc max_arch_pfn = 0x400000000 Mar 17 22:28:45.933647 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Mar 17 22:28:45.933663 kernel: Using GB pages for direct mapping Mar 17 22:28:45.933673 kernel: ACPI: Early table checksum verification disabled Mar 17 22:28:45.933684 kernel: ACPI: RSDP 0x00000000000F5AA0 000014 (v00 BOCHS ) Mar 17 22:28:45.933694 kernel: ACPI: RSDT 0x000000007FFE47A5 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 22:28:45.933705 kernel: ACPI: FACP 0x000000007FFE438D 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 22:28:45.933716 kernel: ACPI: DSDT 0x000000007FFDFD80 00460D (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 22:28:45.933727 kernel: ACPI: FACS 0x000000007FFDFD40 000040 Mar 17 22:28:45.933737 kernel: ACPI: APIC 0x000000007FFE4481 0000F0 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 22:28:45.933748 kernel: ACPI: SRAT 0x000000007FFE4571 0001D0 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 22:28:45.933763 kernel: ACPI: MCFG 0x000000007FFE4741 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 22:28:45.933773 kernel: ACPI: WAET 0x000000007FFE477D 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 22:28:45.933784 kernel: ACPI: Reserving FACP table memory at [mem 0x7ffe438d-0x7ffe4480] Mar 17 22:28:45.933795 kernel: ACPI: Reserving DSDT table memory at [mem 0x7ffdfd80-0x7ffe438c] Mar 17 22:28:45.933805 kernel: ACPI: Reserving FACS table memory at [mem 0x7ffdfd40-0x7ffdfd7f] Mar 17 22:28:45.933816 kernel: ACPI: Reserving APIC table memory at [mem 0x7ffe4481-0x7ffe4570] Mar 17 22:28:45.933832 kernel: ACPI: Reserving SRAT table memory at [mem 0x7ffe4571-0x7ffe4740] Mar 17 22:28:45.933847 kernel: ACPI: Reserving MCFG table memory at [mem 0x7ffe4741-0x7ffe477c] Mar 17 22:28:45.933859 kernel: ACPI: Reserving WAET table memory at [mem 0x7ffe477d-0x7ffe47a4] Mar 17 22:28:45.933870 kernel: SRAT: PXM 0 -> APIC 0x00 -> Node 0 Mar 17 22:28:45.933882 kernel: SRAT: PXM 0 -> APIC 0x01 -> Node 0 Mar 17 22:28:45.933893 kernel: SRAT: PXM 0 -> APIC 0x02 -> Node 0 Mar 17 22:28:45.933904 kernel: SRAT: PXM 0 -> APIC 0x03 -> Node 0 Mar 17 22:28:45.933915 kernel: SRAT: PXM 0 -> APIC 0x04 -> Node 0 Mar 17 22:28:45.933930 kernel: SRAT: PXM 0 -> APIC 0x05 -> Node 0 Mar 17 22:28:45.933942 kernel: SRAT: PXM 0 -> APIC 0x06 -> Node 0 Mar 17 22:28:45.933953 kernel: SRAT: PXM 0 -> APIC 0x07 -> Node 0 Mar 17 22:28:45.933964 kernel: SRAT: PXM 0 -> APIC 0x08 -> Node 0 Mar 17 22:28:45.933975 kernel: SRAT: PXM 0 -> APIC 0x09 -> Node 0 Mar 17 22:28:45.933986 kernel: SRAT: PXM 0 -> APIC 0x0a -> Node 0 Mar 17 22:28:45.933998 kernel: SRAT: PXM 0 -> APIC 0x0b -> Node 0 Mar 17 22:28:45.934009 kernel: SRAT: PXM 0 -> APIC 0x0c -> Node 0 Mar 17 22:28:45.934020 kernel: SRAT: PXM 0 -> APIC 0x0d -> Node 0 Mar 17 22:28:45.934031 kernel: SRAT: PXM 0 -> APIC 0x0e -> Node 0 Mar 17 22:28:45.934046 kernel: SRAT: PXM 0 -> APIC 0x0f -> Node 0 Mar 17 22:28:45.934057 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] Mar 17 22:28:45.934069 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0x7fffffff] Mar 17 22:28:45.934080 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x20800fffff] hotplug Mar 17 22:28:45.934092 kernel: NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0x7ffdbfff] -> [mem 0x00000000-0x7ffdbfff] Mar 17 22:28:45.934103 kernel: NODE_DATA(0) allocated [mem 0x7ffd6000-0x7ffdbfff] Mar 17 22:28:45.934114 kernel: Zone ranges: Mar 17 22:28:45.934126 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Mar 17 22:28:45.934137 kernel: DMA32 [mem 0x0000000001000000-0x000000007ffdbfff] Mar 17 22:28:45.934160 kernel: Normal empty Mar 17 22:28:45.934172 kernel: Movable zone start for each node Mar 17 22:28:45.934183 kernel: Early memory node ranges Mar 17 22:28:45.934194 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Mar 17 22:28:45.934205 kernel: node 0: [mem 0x0000000000100000-0x000000007ffdbfff] Mar 17 22:28:45.934217 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000007ffdbfff] Mar 17 22:28:45.934228 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Mar 17 22:28:45.934239 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Mar 17 22:28:45.934251 kernel: On node 0, zone DMA32: 36 pages in unavailable ranges Mar 17 22:28:45.934266 kernel: ACPI: PM-Timer IO Port: 0x608 Mar 17 22:28:45.934277 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Mar 17 22:28:45.934288 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Mar 17 22:28:45.934300 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Mar 17 22:28:45.934323 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Mar 17 22:28:45.934335 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Mar 17 22:28:45.934347 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Mar 17 22:28:45.934358 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Mar 17 22:28:45.934369 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Mar 17 22:28:45.934386 kernel: TSC deadline timer available Mar 17 22:28:45.934397 kernel: smpboot: Allowing 16 CPUs, 14 hotplug CPUs Mar 17 22:28:45.934409 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Mar 17 22:28:45.934420 kernel: Booting paravirtualized kernel on KVM Mar 17 22:28:45.934432 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Mar 17 22:28:45.934443 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:16 nr_node_ids:1 Mar 17 22:28:45.934455 kernel: percpu: Embedded 56 pages/cpu s188696 r8192 d32488 u262144 Mar 17 22:28:45.934466 kernel: pcpu-alloc: s188696 r8192 d32488 u262144 alloc=1*2097152 Mar 17 22:28:45.934477 kernel: pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 12 13 14 15 Mar 17 22:28:45.934493 kernel: kvm-guest: stealtime: cpu 0, msr 7da1c0c0 Mar 17 22:28:45.934504 kernel: kvm-guest: PV spinlocks enabled Mar 17 22:28:45.934515 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Mar 17 22:28:45.934532 kernel: Built 1 zonelists, mobility grouping on. Total pages: 515804 Mar 17 22:28:45.934543 kernel: Policy zone: DMA32 Mar 17 22:28:45.934556 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.oem.id=openstack verity.usrhash=249ccd113f901380672c0d31e18f792e8e0344094c0e39eedc449f039418b31a Mar 17 22:28:45.934568 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Mar 17 22:28:45.934580 kernel: Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Mar 17 22:28:45.934595 kernel: Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear) Mar 17 22:28:45.934607 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Mar 17 22:28:45.934630 kernel: Memory: 1903832K/2096616K available (12294K kernel code, 2278K rwdata, 13724K rodata, 47472K init, 4108K bss, 192524K reserved, 0K cma-reserved) Mar 17 22:28:45.934644 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=16, Nodes=1 Mar 17 22:28:45.934655 kernel: Kernel/User page tables isolation: enabled Mar 17 22:28:45.934666 kernel: ftrace: allocating 34580 entries in 136 pages Mar 17 22:28:45.934678 kernel: ftrace: allocated 136 pages with 2 groups Mar 17 22:28:45.934689 kernel: rcu: Hierarchical RCU implementation. Mar 17 22:28:45.934701 kernel: rcu: RCU event tracing is enabled. Mar 17 22:28:45.934717 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=16. Mar 17 22:28:45.934729 kernel: Rude variant of Tasks RCU enabled. Mar 17 22:28:45.934741 kernel: Tracing variant of Tasks RCU enabled. Mar 17 22:28:45.934752 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Mar 17 22:28:45.934764 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=16 Mar 17 22:28:45.934775 kernel: NR_IRQS: 33024, nr_irqs: 552, preallocated irqs: 16 Mar 17 22:28:45.934786 kernel: random: crng init done Mar 17 22:28:45.934811 kernel: Console: colour VGA+ 80x25 Mar 17 22:28:45.934823 kernel: printk: console [tty0] enabled Mar 17 22:28:45.934835 kernel: printk: console [ttyS0] enabled Mar 17 22:28:45.934846 kernel: ACPI: Core revision 20210730 Mar 17 22:28:45.934858 kernel: APIC: Switch to symmetric I/O mode setup Mar 17 22:28:45.934874 kernel: x2apic enabled Mar 17 22:28:45.934886 kernel: Switched APIC routing to physical x2apic. Mar 17 22:28:45.934898 kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x240937b9988, max_idle_ns: 440795218083 ns Mar 17 22:28:45.934910 kernel: Calibrating delay loop (skipped) preset value.. 4999.99 BogoMIPS (lpj=2499998) Mar 17 22:28:45.934922 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Mar 17 22:28:45.934938 kernel: Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 Mar 17 22:28:45.934950 kernel: Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 Mar 17 22:28:45.934962 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Mar 17 22:28:45.934973 kernel: Spectre V2 : Mitigation: Retpolines Mar 17 22:28:45.934985 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Mar 17 22:28:45.934997 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Mar 17 22:28:45.935009 kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls Mar 17 22:28:45.935020 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Mar 17 22:28:45.935032 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Mar 17 22:28:45.935044 kernel: MDS: Mitigation: Clear CPU buffers Mar 17 22:28:45.935056 kernel: MMIO Stale Data: Unknown: No mitigations Mar 17 22:28:45.935071 kernel: SRBDS: Unknown: Dependent on hypervisor status Mar 17 22:28:45.935083 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Mar 17 22:28:45.935095 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Mar 17 22:28:45.935107 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Mar 17 22:28:45.935119 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Mar 17 22:28:45.935131 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Mar 17 22:28:45.935143 kernel: Freeing SMP alternatives memory: 32K Mar 17 22:28:45.935154 kernel: pid_max: default: 32768 minimum: 301 Mar 17 22:28:45.935167 kernel: LSM: Security Framework initializing Mar 17 22:28:45.935179 kernel: SELinux: Initializing. Mar 17 22:28:45.935191 kernel: Mount-cache hash table entries: 4096 (order: 3, 32768 bytes, linear) Mar 17 22:28:45.935207 kernel: Mountpoint-cache hash table entries: 4096 (order: 3, 32768 bytes, linear) Mar 17 22:28:45.935219 kernel: smpboot: CPU0: Intel Xeon E3-12xx v2 (Ivy Bridge, IBRS) (family: 0x6, model: 0x3a, stepping: 0x9) Mar 17 22:28:45.935231 kernel: Performance Events: unsupported p6 CPU model 58 no PMU driver, software events only. Mar 17 22:28:45.935242 kernel: signal: max sigframe size: 1776 Mar 17 22:28:45.935254 kernel: rcu: Hierarchical SRCU implementation. Mar 17 22:28:45.935266 kernel: NMI watchdog: Perf NMI watchdog permanently disabled Mar 17 22:28:45.935278 kernel: smp: Bringing up secondary CPUs ... Mar 17 22:28:45.935291 kernel: x86: Booting SMP configuration: Mar 17 22:28:45.935303 kernel: .... node #0, CPUs: #1 Mar 17 22:28:45.935330 kernel: kvm-clock: cpu 1, msr 7c19a041, secondary cpu clock Mar 17 22:28:45.935343 kernel: smpboot: CPU 1 Converting physical 0 to logical die 1 Mar 17 22:28:45.935355 kernel: kvm-guest: stealtime: cpu 1, msr 7da5c0c0 Mar 17 22:28:45.935367 kernel: smp: Brought up 1 node, 2 CPUs Mar 17 22:28:45.935379 kernel: smpboot: Max logical packages: 16 Mar 17 22:28:45.935391 kernel: smpboot: Total of 2 processors activated (9999.99 BogoMIPS) Mar 17 22:28:45.935402 kernel: devtmpfs: initialized Mar 17 22:28:45.935414 kernel: x86/mm: Memory block size: 128MB Mar 17 22:28:45.935427 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Mar 17 22:28:45.935439 kernel: futex hash table entries: 4096 (order: 6, 262144 bytes, linear) Mar 17 22:28:45.935455 kernel: pinctrl core: initialized pinctrl subsystem Mar 17 22:28:45.935467 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Mar 17 22:28:45.935479 kernel: audit: initializing netlink subsys (disabled) Mar 17 22:28:45.935491 kernel: audit: type=2000 audit(1742250524.363:1): state=initialized audit_enabled=0 res=1 Mar 17 22:28:45.935503 kernel: thermal_sys: Registered thermal governor 'step_wise' Mar 17 22:28:45.935515 kernel: thermal_sys: Registered thermal governor 'user_space' Mar 17 22:28:45.935527 kernel: cpuidle: using governor menu Mar 17 22:28:45.935539 kernel: ACPI: bus type PCI registered Mar 17 22:28:45.935551 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Mar 17 22:28:45.935566 kernel: dca service started, version 1.12.1 Mar 17 22:28:45.935578 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Mar 17 22:28:45.935590 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Mar 17 22:28:45.935602 kernel: PCI: Using configuration type 1 for base access Mar 17 22:28:45.935614 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Mar 17 22:28:45.935637 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Mar 17 22:28:45.935650 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Mar 17 22:28:45.935662 kernel: ACPI: Added _OSI(Module Device) Mar 17 22:28:45.935674 kernel: ACPI: Added _OSI(Processor Device) Mar 17 22:28:45.935690 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Mar 17 22:28:45.935702 kernel: ACPI: Added _OSI(Processor Aggregator Device) Mar 17 22:28:45.935714 kernel: ACPI: Added _OSI(Linux-Dell-Video) Mar 17 22:28:45.935726 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Mar 17 22:28:45.935738 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Mar 17 22:28:45.935750 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Mar 17 22:28:45.935762 kernel: ACPI: Interpreter enabled Mar 17 22:28:45.935773 kernel: ACPI: PM: (supports S0 S5) Mar 17 22:28:45.935785 kernel: ACPI: Using IOAPIC for interrupt routing Mar 17 22:28:45.935801 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Mar 17 22:28:45.935813 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Mar 17 22:28:45.935825 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Mar 17 22:28:45.936065 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Mar 17 22:28:45.936223 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Mar 17 22:28:45.940475 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Mar 17 22:28:45.940499 kernel: PCI host bridge to bus 0000:00 Mar 17 22:28:45.940727 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Mar 17 22:28:45.940872 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Mar 17 22:28:45.941061 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Mar 17 22:28:45.941201 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xafffffff window] Mar 17 22:28:45.941373 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Mar 17 22:28:45.941524 kernel: pci_bus 0000:00: root bus resource [mem 0x20c0000000-0x28bfffffff window] Mar 17 22:28:45.941695 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Mar 17 22:28:45.941877 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Mar 17 22:28:45.942095 kernel: pci 0000:00:01.0: [1013:00b8] type 00 class 0x030000 Mar 17 22:28:45.942247 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfa000000-0xfbffffff pref] Mar 17 22:28:45.942433 kernel: pci 0000:00:01.0: reg 0x14: [mem 0xfea50000-0xfea50fff] Mar 17 22:28:45.942647 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfea40000-0xfea4ffff pref] Mar 17 22:28:45.942801 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Mar 17 22:28:45.942990 kernel: pci 0000:00:02.0: [1b36:000c] type 01 class 0x060400 Mar 17 22:28:45.943153 kernel: pci 0000:00:02.0: reg 0x10: [mem 0xfea51000-0xfea51fff] Mar 17 22:28:45.943319 kernel: pci 0000:00:02.1: [1b36:000c] type 01 class 0x060400 Mar 17 22:28:45.946575 kernel: pci 0000:00:02.1: reg 0x10: [mem 0xfea52000-0xfea52fff] Mar 17 22:28:45.946775 kernel: pci 0000:00:02.2: [1b36:000c] type 01 class 0x060400 Mar 17 22:28:45.946944 kernel: pci 0000:00:02.2: reg 0x10: [mem 0xfea53000-0xfea53fff] Mar 17 22:28:45.947096 kernel: pci 0000:00:02.3: [1b36:000c] type 01 class 0x060400 Mar 17 22:28:45.947267 kernel: pci 0000:00:02.3: reg 0x10: [mem 0xfea54000-0xfea54fff] Mar 17 22:28:45.947479 kernel: pci 0000:00:02.4: [1b36:000c] type 01 class 0x060400 Mar 17 22:28:45.947671 kernel: pci 0000:00:02.4: reg 0x10: [mem 0xfea55000-0xfea55fff] Mar 17 22:28:45.947830 kernel: pci 0000:00:02.5: [1b36:000c] type 01 class 0x060400 Mar 17 22:28:45.947991 kernel: pci 0000:00:02.5: reg 0x10: [mem 0xfea56000-0xfea56fff] Mar 17 22:28:45.948178 kernel: pci 0000:00:02.6: [1b36:000c] type 01 class 0x060400 Mar 17 22:28:45.948337 kernel: pci 0000:00:02.6: reg 0x10: [mem 0xfea57000-0xfea57fff] Mar 17 22:28:45.948526 kernel: pci 0000:00:02.7: [1b36:000c] type 01 class 0x060400 Mar 17 22:28:45.948711 kernel: pci 0000:00:02.7: reg 0x10: [mem 0xfea58000-0xfea58fff] Mar 17 22:28:45.948870 kernel: pci 0000:00:03.0: [1af4:1000] type 00 class 0x020000 Mar 17 22:28:45.949053 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc0c0-0xc0df] Mar 17 22:28:45.949203 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfea59000-0xfea59fff] Mar 17 22:28:45.949377 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfd000000-0xfd003fff 64bit pref] Mar 17 22:28:45.949528 kernel: pci 0000:00:03.0: reg 0x30: [mem 0xfea00000-0xfea3ffff pref] Mar 17 22:28:45.949714 kernel: pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000 Mar 17 22:28:45.949867 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc07f] Mar 17 22:28:45.950042 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfea5a000-0xfea5afff] Mar 17 22:28:45.950209 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfd004000-0xfd007fff 64bit pref] Mar 17 22:28:45.950389 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Mar 17 22:28:45.950548 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Mar 17 22:28:45.950718 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Mar 17 22:28:45.950869 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc0e0-0xc0ff] Mar 17 22:28:45.951043 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfea5b000-0xfea5bfff] Mar 17 22:28:45.951248 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Mar 17 22:28:45.951423 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] Mar 17 22:28:45.951588 kernel: pci 0000:01:00.0: [1b36:000e] type 01 class 0x060400 Mar 17 22:28:45.951766 kernel: pci 0000:01:00.0: reg 0x10: [mem 0xfda00000-0xfda000ff 64bit] Mar 17 22:28:45.951919 kernel: pci 0000:00:02.0: PCI bridge to [bus 01-02] Mar 17 22:28:45.952068 kernel: pci 0000:00:02.0: bridge window [mem 0xfd800000-0xfdbfffff] Mar 17 22:28:45.952224 kernel: pci 0000:00:02.0: bridge window [mem 0xfce00000-0xfcffffff 64bit pref] Mar 17 22:28:45.960464 kernel: pci_bus 0000:02: extended config space not accessible Mar 17 22:28:45.960696 kernel: pci 0000:02:01.0: [8086:25ab] type 00 class 0x088000 Mar 17 22:28:45.960868 kernel: pci 0000:02:01.0: reg 0x10: [mem 0xfd800000-0xfd80000f] Mar 17 22:28:45.961033 kernel: pci 0000:01:00.0: PCI bridge to [bus 02] Mar 17 22:28:45.961179 kernel: pci 0000:01:00.0: bridge window [mem 0xfd800000-0xfd9fffff] Mar 17 22:28:45.961382 kernel: pci 0000:03:00.0: [1b36:000d] type 00 class 0x0c0330 Mar 17 22:28:45.961550 kernel: pci 0000:03:00.0: reg 0x10: [mem 0xfe800000-0xfe803fff 64bit] Mar 17 22:28:45.961715 kernel: pci 0000:00:02.1: PCI bridge to [bus 03] Mar 17 22:28:45.961872 kernel: pci 0000:00:02.1: bridge window [mem 0xfe800000-0xfe9fffff] Mar 17 22:28:45.962038 kernel: pci 0000:00:02.1: bridge window [mem 0xfcc00000-0xfcdfffff 64bit pref] Mar 17 22:28:45.962211 kernel: pci 0000:04:00.0: [1af4:1044] type 00 class 0x00ff00 Mar 17 22:28:45.962403 kernel: pci 0000:04:00.0: reg 0x20: [mem 0xfca00000-0xfca03fff 64bit pref] Mar 17 22:28:45.962559 kernel: pci 0000:00:02.2: PCI bridge to [bus 04] Mar 17 22:28:45.962722 kernel: pci 0000:00:02.2: bridge window [mem 0xfe600000-0xfe7fffff] Mar 17 22:28:45.962872 kernel: pci 0000:00:02.2: bridge window [mem 0xfca00000-0xfcbfffff 64bit pref] Mar 17 22:28:45.963037 kernel: pci 0000:00:02.3: PCI bridge to [bus 05] Mar 17 22:28:45.963184 kernel: pci 0000:00:02.3: bridge window [mem 0xfe400000-0xfe5fffff] Mar 17 22:28:45.963318 kernel: pci 0000:00:02.3: bridge window [mem 0xfc800000-0xfc9fffff 64bit pref] Mar 17 22:28:45.963480 kernel: pci 0000:00:02.4: PCI bridge to [bus 06] Mar 17 22:28:45.963666 kernel: pci 0000:00:02.4: bridge window [mem 0xfe200000-0xfe3fffff] Mar 17 22:28:45.963815 kernel: pci 0000:00:02.4: bridge window [mem 0xfc600000-0xfc7fffff 64bit pref] Mar 17 22:28:45.963964 kernel: pci 0000:00:02.5: PCI bridge to [bus 07] Mar 17 22:28:45.964130 kernel: pci 0000:00:02.5: bridge window [mem 0xfe000000-0xfe1fffff] Mar 17 22:28:45.964294 kernel: pci 0000:00:02.5: bridge window [mem 0xfc400000-0xfc5fffff 64bit pref] Mar 17 22:28:45.964473 kernel: pci 0000:00:02.6: PCI bridge to [bus 08] Mar 17 22:28:45.964654 kernel: pci 0000:00:02.6: bridge window [mem 0xfde00000-0xfdffffff] Mar 17 22:28:45.964802 kernel: pci 0000:00:02.6: bridge window [mem 0xfc200000-0xfc3fffff 64bit pref] Mar 17 22:28:45.964949 kernel: pci 0000:00:02.7: PCI bridge to [bus 09] Mar 17 22:28:45.965111 kernel: pci 0000:00:02.7: bridge window [mem 0xfdc00000-0xfddfffff] Mar 17 22:28:45.965269 kernel: pci 0000:00:02.7: bridge window [mem 0xfc000000-0xfc1fffff 64bit pref] Mar 17 22:28:45.965287 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Mar 17 22:28:45.965307 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Mar 17 22:28:45.965326 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Mar 17 22:28:45.965349 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Mar 17 22:28:45.965363 kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 10 Mar 17 22:28:45.965382 kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 10 Mar 17 22:28:45.965394 kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Mar 17 22:28:45.965406 kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Mar 17 22:28:45.965419 kernel: ACPI: PCI: Interrupt link GSIA configured for IRQ 16 Mar 17 22:28:45.965431 kernel: ACPI: PCI: Interrupt link GSIB configured for IRQ 17 Mar 17 22:28:45.965447 kernel: ACPI: PCI: Interrupt link GSIC configured for IRQ 18 Mar 17 22:28:45.965464 kernel: ACPI: PCI: Interrupt link GSID configured for IRQ 19 Mar 17 22:28:45.965477 kernel: ACPI: PCI: Interrupt link GSIE configured for IRQ 20 Mar 17 22:28:45.965489 kernel: ACPI: PCI: Interrupt link GSIF configured for IRQ 21 Mar 17 22:28:45.965511 kernel: ACPI: PCI: Interrupt link GSIG configured for IRQ 22 Mar 17 22:28:45.965524 kernel: ACPI: PCI: Interrupt link GSIH configured for IRQ 23 Mar 17 22:28:45.965536 kernel: iommu: Default domain type: Translated Mar 17 22:28:45.965561 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Mar 17 22:28:45.965734 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Mar 17 22:28:45.965885 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Mar 17 22:28:45.966064 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Mar 17 22:28:45.966082 kernel: vgaarb: loaded Mar 17 22:28:45.966093 kernel: pps_core: LinuxPPS API ver. 1 registered Mar 17 22:28:45.966105 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Mar 17 22:28:45.966117 kernel: PTP clock support registered Mar 17 22:28:45.966128 kernel: PCI: Using ACPI for IRQ routing Mar 17 22:28:45.966149 kernel: PCI: pci_cache_line_size set to 64 bytes Mar 17 22:28:45.966160 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Mar 17 22:28:45.966177 kernel: e820: reserve RAM buffer [mem 0x7ffdc000-0x7fffffff] Mar 17 22:28:45.966188 kernel: clocksource: Switched to clocksource kvm-clock Mar 17 22:28:45.966200 kernel: VFS: Disk quotas dquot_6.6.0 Mar 17 22:28:45.966212 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Mar 17 22:28:45.966223 kernel: pnp: PnP ACPI init Mar 17 22:28:45.966440 kernel: system 00:04: [mem 0xb0000000-0xbfffffff window] has been reserved Mar 17 22:28:45.966459 kernel: pnp: PnP ACPI: found 5 devices Mar 17 22:28:45.966472 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Mar 17 22:28:45.966501 kernel: NET: Registered PF_INET protocol family Mar 17 22:28:45.966513 kernel: IP idents hash table entries: 32768 (order: 6, 262144 bytes, linear) Mar 17 22:28:45.966525 kernel: tcp_listen_portaddr_hash hash table entries: 1024 (order: 2, 16384 bytes, linear) Mar 17 22:28:45.966546 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Mar 17 22:28:45.966557 kernel: TCP established hash table entries: 16384 (order: 5, 131072 bytes, linear) Mar 17 22:28:45.966569 kernel: TCP bind hash table entries: 16384 (order: 6, 262144 bytes, linear) Mar 17 22:28:45.966580 kernel: TCP: Hash tables configured (established 16384 bind 16384) Mar 17 22:28:45.966592 kernel: UDP hash table entries: 1024 (order: 3, 32768 bytes, linear) Mar 17 22:28:45.966626 kernel: UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes, linear) Mar 17 22:28:45.966645 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Mar 17 22:28:45.966657 kernel: NET: Registered PF_XDP protocol family Mar 17 22:28:45.966809 kernel: pci 0000:00:02.0: bridge window [io 0x1000-0x0fff] to [bus 01-02] add_size 1000 Mar 17 22:28:45.966959 kernel: pci 0000:00:02.1: bridge window [io 0x1000-0x0fff] to [bus 03] add_size 1000 Mar 17 22:28:45.967125 kernel: pci 0000:00:02.2: bridge window [io 0x1000-0x0fff] to [bus 04] add_size 1000 Mar 17 22:28:45.967267 kernel: pci 0000:00:02.3: bridge window [io 0x1000-0x0fff] to [bus 05] add_size 1000 Mar 17 22:28:45.976450 kernel: pci 0000:00:02.4: bridge window [io 0x1000-0x0fff] to [bus 06] add_size 1000 Mar 17 22:28:45.976666 kernel: pci 0000:00:02.5: bridge window [io 0x1000-0x0fff] to [bus 07] add_size 1000 Mar 17 22:28:45.976826 kernel: pci 0000:00:02.6: bridge window [io 0x1000-0x0fff] to [bus 08] add_size 1000 Mar 17 22:28:45.976981 kernel: pci 0000:00:02.7: bridge window [io 0x1000-0x0fff] to [bus 09] add_size 1000 Mar 17 22:28:45.977134 kernel: pci 0000:00:02.0: BAR 13: assigned [io 0x1000-0x1fff] Mar 17 22:28:45.977306 kernel: pci 0000:00:02.1: BAR 13: assigned [io 0x2000-0x2fff] Mar 17 22:28:45.977467 kernel: pci 0000:00:02.2: BAR 13: assigned [io 0x3000-0x3fff] Mar 17 22:28:45.977665 kernel: pci 0000:00:02.3: BAR 13: assigned [io 0x4000-0x4fff] Mar 17 22:28:45.977815 kernel: pci 0000:00:02.4: BAR 13: assigned [io 0x5000-0x5fff] Mar 17 22:28:45.977963 kernel: pci 0000:00:02.5: BAR 13: assigned [io 0x6000-0x6fff] Mar 17 22:28:45.978110 kernel: pci 0000:00:02.6: BAR 13: assigned [io 0x7000-0x7fff] Mar 17 22:28:45.978257 kernel: pci 0000:00:02.7: BAR 13: assigned [io 0x8000-0x8fff] Mar 17 22:28:45.978442 kernel: pci 0000:01:00.0: PCI bridge to [bus 02] Mar 17 22:28:45.978641 kernel: pci 0000:01:00.0: bridge window [mem 0xfd800000-0xfd9fffff] Mar 17 22:28:45.978805 kernel: pci 0000:00:02.0: PCI bridge to [bus 01-02] Mar 17 22:28:45.978954 kernel: pci 0000:00:02.0: bridge window [io 0x1000-0x1fff] Mar 17 22:28:45.979108 kernel: pci 0000:00:02.0: bridge window [mem 0xfd800000-0xfdbfffff] Mar 17 22:28:45.979263 kernel: pci 0000:00:02.0: bridge window [mem 0xfce00000-0xfcffffff 64bit pref] Mar 17 22:28:45.979469 kernel: pci 0000:00:02.1: PCI bridge to [bus 03] Mar 17 22:28:45.979659 kernel: pci 0000:00:02.1: bridge window [io 0x2000-0x2fff] Mar 17 22:28:45.979812 kernel: pci 0000:00:02.1: bridge window [mem 0xfe800000-0xfe9fffff] Mar 17 22:28:45.979963 kernel: pci 0000:00:02.1: bridge window [mem 0xfcc00000-0xfcdfffff 64bit pref] Mar 17 22:28:45.980111 kernel: pci 0000:00:02.2: PCI bridge to [bus 04] Mar 17 22:28:45.980271 kernel: pci 0000:00:02.2: bridge window [io 0x3000-0x3fff] Mar 17 22:28:45.980447 kernel: pci 0000:00:02.2: bridge window [mem 0xfe600000-0xfe7fffff] Mar 17 22:28:45.980596 kernel: pci 0000:00:02.2: bridge window [mem 0xfca00000-0xfcbfffff 64bit pref] Mar 17 22:28:45.980772 kernel: pci 0000:00:02.3: PCI bridge to [bus 05] Mar 17 22:28:45.980934 kernel: pci 0000:00:02.3: bridge window [io 0x4000-0x4fff] Mar 17 22:28:45.981093 kernel: pci 0000:00:02.3: bridge window [mem 0xfe400000-0xfe5fffff] Mar 17 22:28:45.981242 kernel: pci 0000:00:02.3: bridge window [mem 0xfc800000-0xfc9fffff 64bit pref] Mar 17 22:28:45.981448 kernel: pci 0000:00:02.4: PCI bridge to [bus 06] Mar 17 22:28:45.981592 kernel: pci 0000:00:02.4: bridge window [io 0x5000-0x5fff] Mar 17 22:28:45.981768 kernel: pci 0000:00:02.4: bridge window [mem 0xfe200000-0xfe3fffff] Mar 17 22:28:45.981929 kernel: pci 0000:00:02.4: bridge window [mem 0xfc600000-0xfc7fffff 64bit pref] Mar 17 22:28:45.982096 kernel: pci 0000:00:02.5: PCI bridge to [bus 07] Mar 17 22:28:45.982247 kernel: pci 0000:00:02.5: bridge window [io 0x6000-0x6fff] Mar 17 22:28:45.982441 kernel: pci 0000:00:02.5: bridge window [mem 0xfe000000-0xfe1fffff] Mar 17 22:28:45.982577 kernel: pci 0000:00:02.5: bridge window [mem 0xfc400000-0xfc5fffff 64bit pref] Mar 17 22:28:45.982748 kernel: pci 0000:00:02.6: PCI bridge to [bus 08] Mar 17 22:28:45.982916 kernel: pci 0000:00:02.6: bridge window [io 0x7000-0x7fff] Mar 17 22:28:45.983078 kernel: pci 0000:00:02.6: bridge window [mem 0xfde00000-0xfdffffff] Mar 17 22:28:45.983226 kernel: pci 0000:00:02.6: bridge window [mem 0xfc200000-0xfc3fffff 64bit pref] Mar 17 22:28:45.990641 kernel: pci 0000:00:02.7: PCI bridge to [bus 09] Mar 17 22:28:45.990804 kernel: pci 0000:00:02.7: bridge window [io 0x8000-0x8fff] Mar 17 22:28:45.990985 kernel: pci 0000:00:02.7: bridge window [mem 0xfdc00000-0xfddfffff] Mar 17 22:28:45.991131 kernel: pci 0000:00:02.7: bridge window [mem 0xfc000000-0xfc1fffff 64bit pref] Mar 17 22:28:45.991281 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Mar 17 22:28:45.991440 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Mar 17 22:28:45.991577 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Mar 17 22:28:45.991753 kernel: pci_bus 0000:00: resource 7 [mem 0x80000000-0xafffffff window] Mar 17 22:28:45.991889 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Mar 17 22:28:45.992030 kernel: pci_bus 0000:00: resource 9 [mem 0x20c0000000-0x28bfffffff window] Mar 17 22:28:45.992180 kernel: pci_bus 0000:01: resource 0 [io 0x1000-0x1fff] Mar 17 22:28:45.992329 kernel: pci_bus 0000:01: resource 1 [mem 0xfd800000-0xfdbfffff] Mar 17 22:28:45.992488 kernel: pci_bus 0000:01: resource 2 [mem 0xfce00000-0xfcffffff 64bit pref] Mar 17 22:28:45.992657 kernel: pci_bus 0000:02: resource 1 [mem 0xfd800000-0xfd9fffff] Mar 17 22:28:45.992811 kernel: pci_bus 0000:03: resource 0 [io 0x2000-0x2fff] Mar 17 22:28:45.992983 kernel: pci_bus 0000:03: resource 1 [mem 0xfe800000-0xfe9fffff] Mar 17 22:28:45.993116 kernel: pci_bus 0000:03: resource 2 [mem 0xfcc00000-0xfcdfffff 64bit pref] Mar 17 22:28:45.993264 kernel: pci_bus 0000:04: resource 0 [io 0x3000-0x3fff] Mar 17 22:28:45.993432 kernel: pci_bus 0000:04: resource 1 [mem 0xfe600000-0xfe7fffff] Mar 17 22:28:45.993575 kernel: pci_bus 0000:04: resource 2 [mem 0xfca00000-0xfcbfffff 64bit pref] Mar 17 22:28:45.993743 kernel: pci_bus 0000:05: resource 0 [io 0x4000-0x4fff] Mar 17 22:28:45.993887 kernel: pci_bus 0000:05: resource 1 [mem 0xfe400000-0xfe5fffff] Mar 17 22:28:45.994028 kernel: pci_bus 0000:05: resource 2 [mem 0xfc800000-0xfc9fffff 64bit pref] Mar 17 22:28:45.994193 kernel: pci_bus 0000:06: resource 0 [io 0x5000-0x5fff] Mar 17 22:28:45.994372 kernel: pci_bus 0000:06: resource 1 [mem 0xfe200000-0xfe3fffff] Mar 17 22:28:45.994516 kernel: pci_bus 0000:06: resource 2 [mem 0xfc600000-0xfc7fffff 64bit pref] Mar 17 22:28:45.994684 kernel: pci_bus 0000:07: resource 0 [io 0x6000-0x6fff] Mar 17 22:28:45.994830 kernel: pci_bus 0000:07: resource 1 [mem 0xfe000000-0xfe1fffff] Mar 17 22:28:45.994974 kernel: pci_bus 0000:07: resource 2 [mem 0xfc400000-0xfc5fffff 64bit pref] Mar 17 22:28:45.995155 kernel: pci_bus 0000:08: resource 0 [io 0x7000-0x7fff] Mar 17 22:28:45.995325 kernel: pci_bus 0000:08: resource 1 [mem 0xfde00000-0xfdffffff] Mar 17 22:28:45.995473 kernel: pci_bus 0000:08: resource 2 [mem 0xfc200000-0xfc3fffff 64bit pref] Mar 17 22:28:45.995634 kernel: pci_bus 0000:09: resource 0 [io 0x8000-0x8fff] Mar 17 22:28:45.995778 kernel: pci_bus 0000:09: resource 1 [mem 0xfdc00000-0xfddfffff] Mar 17 22:28:45.995928 kernel: pci_bus 0000:09: resource 2 [mem 0xfc000000-0xfc1fffff 64bit pref] Mar 17 22:28:45.995948 kernel: ACPI: \_SB_.GSIG: Enabled at IRQ 22 Mar 17 22:28:45.995961 kernel: PCI: CLS 0 bytes, default 64 Mar 17 22:28:45.995975 kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Mar 17 22:28:45.995995 kernel: software IO TLB: mapped [mem 0x0000000073000000-0x0000000077000000] (64MB) Mar 17 22:28:45.996009 kernel: RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer Mar 17 22:28:45.996022 kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x240937b9988, max_idle_ns: 440795218083 ns Mar 17 22:28:45.996035 kernel: Initialise system trusted keyrings Mar 17 22:28:45.996048 kernel: workingset: timestamp_bits=39 max_order=19 bucket_order=0 Mar 17 22:28:45.996061 kernel: Key type asymmetric registered Mar 17 22:28:45.996074 kernel: Asymmetric key parser 'x509' registered Mar 17 22:28:45.996086 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Mar 17 22:28:45.996102 kernel: io scheduler mq-deadline registered Mar 17 22:28:45.996119 kernel: io scheduler kyber registered Mar 17 22:28:45.996132 kernel: io scheduler bfq registered Mar 17 22:28:45.996284 kernel: pcieport 0000:00:02.0: PME: Signaling with IRQ 24 Mar 17 22:28:45.996449 kernel: pcieport 0000:00:02.0: AER: enabled with IRQ 24 Mar 17 22:28:45.996600 kernel: pcieport 0000:00:02.0: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Mar 17 22:28:45.996767 kernel: pcieport 0000:00:02.1: PME: Signaling with IRQ 25 Mar 17 22:28:45.996918 kernel: pcieport 0000:00:02.1: AER: enabled with IRQ 25 Mar 17 22:28:45.997074 kernel: pcieport 0000:00:02.1: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Mar 17 22:28:45.997223 kernel: pcieport 0000:00:02.2: PME: Signaling with IRQ 26 Mar 17 22:28:46.001278 kernel: pcieport 0000:00:02.2: AER: enabled with IRQ 26 Mar 17 22:28:46.001472 kernel: pcieport 0000:00:02.2: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Mar 17 22:28:46.001642 kernel: pcieport 0000:00:02.3: PME: Signaling with IRQ 27 Mar 17 22:28:46.001795 kernel: pcieport 0000:00:02.3: AER: enabled with IRQ 27 Mar 17 22:28:46.001952 kernel: pcieport 0000:00:02.3: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Mar 17 22:28:46.002106 kernel: pcieport 0000:00:02.4: PME: Signaling with IRQ 28 Mar 17 22:28:46.002284 kernel: pcieport 0000:00:02.4: AER: enabled with IRQ 28 Mar 17 22:28:46.002433 kernel: pcieport 0000:00:02.4: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Mar 17 22:28:46.002604 kernel: pcieport 0000:00:02.5: PME: Signaling with IRQ 29 Mar 17 22:28:46.002767 kernel: pcieport 0000:00:02.5: AER: enabled with IRQ 29 Mar 17 22:28:46.002935 kernel: pcieport 0000:00:02.5: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Mar 17 22:28:46.003080 kernel: pcieport 0000:00:02.6: PME: Signaling with IRQ 30 Mar 17 22:28:46.003235 kernel: pcieport 0000:00:02.6: AER: enabled with IRQ 30 Mar 17 22:28:46.003404 kernel: pcieport 0000:00:02.6: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Mar 17 22:28:46.003571 kernel: pcieport 0000:00:02.7: PME: Signaling with IRQ 31 Mar 17 22:28:46.003734 kernel: pcieport 0000:00:02.7: AER: enabled with IRQ 31 Mar 17 22:28:46.003901 kernel: pcieport 0000:00:02.7: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Mar 17 22:28:46.003920 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Mar 17 22:28:46.003933 kernel: ACPI: \_SB_.GSIH: Enabled at IRQ 23 Mar 17 22:28:46.003946 kernel: ACPI: \_SB_.GSIE: Enabled at IRQ 20 Mar 17 22:28:46.003971 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Mar 17 22:28:46.003983 kernel: 00:00: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Mar 17 22:28:46.003996 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Mar 17 22:28:46.004008 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Mar 17 22:28:46.004039 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Mar 17 22:28:46.004201 kernel: rtc_cmos 00:03: RTC can wake from S4 Mar 17 22:28:46.004222 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Mar 17 22:28:46.004398 kernel: rtc_cmos 00:03: registered as rtc0 Mar 17 22:28:46.004531 kernel: rtc_cmos 00:03: setting system clock to 2025-03-17T22:28:45 UTC (1742250525) Mar 17 22:28:46.004709 kernel: rtc_cmos 00:03: alarms up to one day, y3k, 242 bytes nvram Mar 17 22:28:46.004729 kernel: intel_pstate: CPU model not supported Mar 17 22:28:46.004748 kernel: NET: Registered PF_INET6 protocol family Mar 17 22:28:46.004761 kernel: Segment Routing with IPv6 Mar 17 22:28:46.004775 kernel: In-situ OAM (IOAM) with IPv6 Mar 17 22:28:46.004787 kernel: NET: Registered PF_PACKET protocol family Mar 17 22:28:46.004801 kernel: Key type dns_resolver registered Mar 17 22:28:46.004813 kernel: IPI shorthand broadcast: enabled Mar 17 22:28:46.004826 kernel: sched_clock: Marking stable (996307358, 231891059)->(1518447334, -290248917) Mar 17 22:28:46.004839 kernel: registered taskstats version 1 Mar 17 22:28:46.004852 kernel: Loading compiled-in X.509 certificates Mar 17 22:28:46.004864 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.179-flatcar: d5b956bbabb2d386c0246a969032c0de9eaa8220' Mar 17 22:28:46.004881 kernel: Key type .fscrypt registered Mar 17 22:28:46.004894 kernel: Key type fscrypt-provisioning registered Mar 17 22:28:46.004907 kernel: ima: No TPM chip found, activating TPM-bypass! Mar 17 22:28:46.004920 kernel: ima: Allocated hash algorithm: sha1 Mar 17 22:28:46.004932 kernel: ima: No architecture policies found Mar 17 22:28:46.004945 kernel: clk: Disabling unused clocks Mar 17 22:28:46.004959 kernel: Freeing unused kernel image (initmem) memory: 47472K Mar 17 22:28:46.004971 kernel: Write protecting the kernel read-only data: 28672k Mar 17 22:28:46.004988 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Mar 17 22:28:46.005001 kernel: Freeing unused kernel image (rodata/data gap) memory: 612K Mar 17 22:28:46.005014 kernel: Run /init as init process Mar 17 22:28:46.005027 kernel: with arguments: Mar 17 22:28:46.005040 kernel: /init Mar 17 22:28:46.005052 kernel: with environment: Mar 17 22:28:46.005064 kernel: HOME=/ Mar 17 22:28:46.005080 kernel: TERM=linux Mar 17 22:28:46.005092 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Mar 17 22:28:46.005116 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Mar 17 22:28:46.005139 systemd[1]: Detected virtualization kvm. Mar 17 22:28:46.005153 systemd[1]: Detected architecture x86-64. Mar 17 22:28:46.005167 systemd[1]: Running in initrd. Mar 17 22:28:46.005180 systemd[1]: No hostname configured, using default hostname. Mar 17 22:28:46.005193 systemd[1]: Hostname set to . Mar 17 22:28:46.005207 systemd[1]: Initializing machine ID from VM UUID. Mar 17 22:28:46.005233 systemd[1]: Queued start job for default target initrd.target. Mar 17 22:28:46.005254 systemd[1]: Started systemd-ask-password-console.path. Mar 17 22:28:46.005267 systemd[1]: Reached target cryptsetup.target. Mar 17 22:28:46.005292 systemd[1]: Reached target paths.target. Mar 17 22:28:46.005305 systemd[1]: Reached target slices.target. Mar 17 22:28:46.005318 systemd[1]: Reached target swap.target. Mar 17 22:28:46.005356 systemd[1]: Reached target timers.target. Mar 17 22:28:46.005370 systemd[1]: Listening on iscsid.socket. Mar 17 22:28:46.005389 systemd[1]: Listening on iscsiuio.socket. Mar 17 22:28:46.005405 systemd[1]: Listening on systemd-journald-audit.socket. Mar 17 22:28:46.005419 systemd[1]: Listening on systemd-journald-dev-log.socket. Mar 17 22:28:46.005437 systemd[1]: Listening on systemd-journald.socket. Mar 17 22:28:46.005450 systemd[1]: Listening on systemd-networkd.socket. Mar 17 22:28:46.005464 systemd[1]: Listening on systemd-udevd-control.socket. Mar 17 22:28:46.005478 systemd[1]: Listening on systemd-udevd-kernel.socket. Mar 17 22:28:46.005491 systemd[1]: Reached target sockets.target. Mar 17 22:28:46.005516 systemd[1]: Starting kmod-static-nodes.service... Mar 17 22:28:46.005534 systemd[1]: Finished network-cleanup.service. Mar 17 22:28:46.005547 systemd[1]: Starting systemd-fsck-usr.service... Mar 17 22:28:46.005561 systemd[1]: Starting systemd-journald.service... Mar 17 22:28:46.005582 systemd[1]: Starting systemd-modules-load.service... Mar 17 22:28:46.005596 systemd[1]: Starting systemd-resolved.service... Mar 17 22:28:46.005610 systemd[1]: Starting systemd-vconsole-setup.service... Mar 17 22:28:46.005636 systemd[1]: Finished kmod-static-nodes.service. Mar 17 22:28:46.005660 systemd-journald[201]: Journal started Mar 17 22:28:46.005735 systemd-journald[201]: Runtime Journal (/run/log/journal/6ef9cac2df5d4af6941e68ebcb133b59) is 4.7M, max 38.1M, 33.3M free. Mar 17 22:28:45.932786 systemd-modules-load[202]: Inserted module 'overlay' Mar 17 22:28:46.042931 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Mar 17 22:28:46.042964 kernel: Bridge firewalling registered Mar 17 22:28:46.042988 systemd[1]: Started systemd-resolved.service. Mar 17 22:28:46.043008 kernel: audit: type=1130 audit(1742250526.034:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:46.043025 kernel: SCSI subsystem initialized Mar 17 22:28:46.034000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:45.984540 systemd-resolved[203]: Positive Trust Anchors: Mar 17 22:28:46.063930 kernel: audit: type=1130 audit(1742250526.043:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:46.063965 systemd[1]: Started systemd-journald.service. Mar 17 22:28:46.063993 kernel: audit: type=1130 audit(1742250526.050:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:46.064017 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Mar 17 22:28:46.064034 kernel: device-mapper: uevent: version 1.0.3 Mar 17 22:28:46.043000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:46.050000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:45.984558 systemd-resolved[203]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Mar 17 22:28:46.069160 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Mar 17 22:28:45.984628 systemd-resolved[203]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Mar 17 22:28:46.076872 kernel: audit: type=1130 audit(1742250526.068:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:46.068000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:45.994686 systemd-resolved[203]: Defaulting to hostname 'linux'. Mar 17 22:28:46.082939 kernel: audit: type=1130 audit(1742250526.077:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:46.077000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:46.014642 systemd-modules-load[202]: Inserted module 'br_netfilter' Mar 17 22:28:46.089016 kernel: audit: type=1130 audit(1742250526.083:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:46.083000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:46.051148 systemd[1]: Finished systemd-fsck-usr.service. Mar 17 22:28:46.069376 systemd[1]: Finished systemd-vconsole-setup.service. Mar 17 22:28:46.069539 systemd-modules-load[202]: Inserted module 'dm_multipath' Mar 17 22:28:46.077930 systemd[1]: Finished systemd-modules-load.service. Mar 17 22:28:46.083837 systemd[1]: Reached target nss-lookup.target. Mar 17 22:28:46.090710 systemd[1]: Starting dracut-cmdline-ask.service... Mar 17 22:28:46.093438 systemd[1]: Starting systemd-sysctl.service... Mar 17 22:28:46.099539 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Mar 17 22:28:46.110000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:46.110211 systemd[1]: Finished systemd-sysctl.service. Mar 17 22:28:46.116595 kernel: audit: type=1130 audit(1742250526.110:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:46.116099 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Mar 17 22:28:46.122900 kernel: audit: type=1130 audit(1742250526.116:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:46.116000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:46.124288 systemd[1]: Finished dracut-cmdline-ask.service. Mar 17 22:28:46.124000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:46.126202 systemd[1]: Starting dracut-cmdline.service... Mar 17 22:28:46.146438 kernel: audit: type=1130 audit(1742250526.124:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:46.146485 dracut-cmdline[225]: dracut-dracut-053 Mar 17 22:28:46.146485 dracut-cmdline[225]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LA Mar 17 22:28:46.146485 dracut-cmdline[225]: BEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.oem.id=openstack verity.usrhash=249ccd113f901380672c0d31e18f792e8e0344094c0e39eedc449f039418b31a Mar 17 22:28:46.227344 kernel: Loading iSCSI transport class v2.0-870. Mar 17 22:28:46.249343 kernel: iscsi: registered transport (tcp) Mar 17 22:28:46.278734 kernel: iscsi: registered transport (qla4xxx) Mar 17 22:28:46.278769 kernel: QLogic iSCSI HBA Driver Mar 17 22:28:46.327874 systemd[1]: Finished dracut-cmdline.service. Mar 17 22:28:46.328000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:46.329962 systemd[1]: Starting dracut-pre-udev.service... Mar 17 22:28:46.389420 kernel: raid6: sse2x4 gen() 12713 MB/s Mar 17 22:28:46.407499 kernel: raid6: sse2x4 xor() 7773 MB/s Mar 17 22:28:46.425403 kernel: raid6: sse2x2 gen() 8922 MB/s Mar 17 22:28:46.443352 kernel: raid6: sse2x2 xor() 7855 MB/s Mar 17 22:28:46.461394 kernel: raid6: sse2x1 gen() 9464 MB/s Mar 17 22:28:46.479993 kernel: raid6: sse2x1 xor() 6917 MB/s Mar 17 22:28:46.480039 kernel: raid6: using algorithm sse2x4 gen() 12713 MB/s Mar 17 22:28:46.480057 kernel: raid6: .... xor() 7773 MB/s, rmw enabled Mar 17 22:28:46.481331 kernel: raid6: using ssse3x2 recovery algorithm Mar 17 22:28:46.499372 kernel: xor: automatically using best checksumming function avx Mar 17 22:28:46.617379 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Mar 17 22:28:46.630000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:46.631000 audit: BPF prog-id=7 op=LOAD Mar 17 22:28:46.631000 audit: BPF prog-id=8 op=LOAD Mar 17 22:28:46.630626 systemd[1]: Finished dracut-pre-udev.service. Mar 17 22:28:46.632573 systemd[1]: Starting systemd-udevd.service... Mar 17 22:28:46.650482 systemd-udevd[402]: Using default interface naming scheme 'v252'. Mar 17 22:28:46.658808 systemd[1]: Started systemd-udevd.service. Mar 17 22:28:46.662000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:46.664401 systemd[1]: Starting dracut-pre-trigger.service... Mar 17 22:28:46.682932 dracut-pre-trigger[417]: rd.md=0: removing MD RAID activation Mar 17 22:28:46.724000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:46.724413 systemd[1]: Finished dracut-pre-trigger.service. Mar 17 22:28:46.726224 systemd[1]: Starting systemd-udev-trigger.service... Mar 17 22:28:46.817000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:46.816622 systemd[1]: Finished systemd-udev-trigger.service. Mar 17 22:28:46.905333 kernel: virtio_blk virtio1: [vda] 125829120 512-byte logical blocks (64.4 GB/60.0 GiB) Mar 17 22:28:46.959915 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Mar 17 22:28:46.959949 kernel: GPT:17805311 != 125829119 Mar 17 22:28:46.959967 kernel: GPT:Alternate GPT header not at the end of the disk. Mar 17 22:28:46.959983 kernel: GPT:17805311 != 125829119 Mar 17 22:28:46.959999 kernel: GPT: Use GNU Parted to correct GPT errors. Mar 17 22:28:46.960015 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Mar 17 22:28:46.960040 kernel: cryptd: max_cpu_qlen set to 1000 Mar 17 22:28:46.962333 kernel: AVX version of gcm_enc/dec engaged. Mar 17 22:28:46.968484 kernel: ACPI: bus type USB registered Mar 17 22:28:46.968516 kernel: AES CTR mode by8 optimization enabled Mar 17 22:28:46.968548 kernel: usbcore: registered new interface driver usbfs Mar 17 22:28:46.968565 kernel: usbcore: registered new interface driver hub Mar 17 22:28:46.972334 kernel: usbcore: registered new device driver usb Mar 17 22:28:46.994348 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by (udev-worker) (454) Mar 17 22:28:47.000963 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Mar 17 22:28:47.134848 kernel: xhci_hcd 0000:03:00.0: xHCI Host Controller Mar 17 22:28:47.135109 kernel: xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 1 Mar 17 22:28:47.135300 kernel: xhci_hcd 0000:03:00.0: hcc params 0x00087001 hci version 0x100 quirks 0x0000000000000010 Mar 17 22:28:47.135513 kernel: xhci_hcd 0000:03:00.0: xHCI Host Controller Mar 17 22:28:47.135720 kernel: libata version 3.00 loaded. Mar 17 22:28:47.135741 kernel: xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 2 Mar 17 22:28:47.135907 kernel: xhci_hcd 0000:03:00.0: Host supports USB 3.0 SuperSpeed Mar 17 22:28:47.136072 kernel: hub 1-0:1.0: USB hub found Mar 17 22:28:47.136284 kernel: hub 1-0:1.0: 4 ports detected Mar 17 22:28:47.136515 kernel: usb usb2: We don't know the algorithms for LPM for this host, disabling LPM. Mar 17 22:28:47.136810 kernel: hub 2-0:1.0: USB hub found Mar 17 22:28:47.137015 kernel: hub 2-0:1.0: 4 ports detected Mar 17 22:28:47.137199 kernel: ahci 0000:00:1f.2: version 3.0 Mar 17 22:28:47.137379 kernel: ACPI: \_SB_.GSIA: Enabled at IRQ 16 Mar 17 22:28:47.137399 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Mar 17 22:28:47.137614 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Mar 17 22:28:47.137782 kernel: scsi host0: ahci Mar 17 22:28:47.137992 kernel: scsi host1: ahci Mar 17 22:28:47.138178 kernel: scsi host2: ahci Mar 17 22:28:47.138370 kernel: scsi host3: ahci Mar 17 22:28:47.138558 kernel: scsi host4: ahci Mar 17 22:28:47.138764 kernel: scsi host5: ahci Mar 17 22:28:47.138971 kernel: ata1: SATA max UDMA/133 abar m4096@0xfea5b000 port 0xfea5b100 irq 41 Mar 17 22:28:47.138991 kernel: ata2: SATA max UDMA/133 abar m4096@0xfea5b000 port 0xfea5b180 irq 41 Mar 17 22:28:47.139007 kernel: ata3: SATA max UDMA/133 abar m4096@0xfea5b000 port 0xfea5b200 irq 41 Mar 17 22:28:47.139024 kernel: ata4: SATA max UDMA/133 abar m4096@0xfea5b000 port 0xfea5b280 irq 41 Mar 17 22:28:47.139053 kernel: ata5: SATA max UDMA/133 abar m4096@0xfea5b000 port 0xfea5b300 irq 41 Mar 17 22:28:47.139078 kernel: ata6: SATA max UDMA/133 abar m4096@0xfea5b000 port 0xfea5b380 irq 41 Mar 17 22:28:47.135532 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Mar 17 22:28:47.141103 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Mar 17 22:28:47.150131 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Mar 17 22:28:47.157017 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Mar 17 22:28:47.158824 systemd[1]: Starting disk-uuid.service... Mar 17 22:28:47.165440 disk-uuid[528]: Primary Header is updated. Mar 17 22:28:47.165440 disk-uuid[528]: Secondary Entries is updated. Mar 17 22:28:47.165440 disk-uuid[528]: Secondary Header is updated. Mar 17 22:28:47.170349 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Mar 17 22:28:47.176333 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Mar 17 22:28:47.182343 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Mar 17 22:28:47.266692 kernel: usb 1-1: new high-speed USB device number 2 using xhci_hcd Mar 17 22:28:47.366361 kernel: ata3: SATA link down (SStatus 0 SControl 300) Mar 17 22:28:47.366469 kernel: ata1: SATA link down (SStatus 0 SControl 300) Mar 17 22:28:47.369749 kernel: ata4: SATA link down (SStatus 0 SControl 300) Mar 17 22:28:47.371519 kernel: ata5: SATA link down (SStatus 0 SControl 300) Mar 17 22:28:47.373275 kernel: ata2: SATA link down (SStatus 0 SControl 300) Mar 17 22:28:47.375361 kernel: ata6: SATA link down (SStatus 0 SControl 300) Mar 17 22:28:47.407356 kernel: hid: raw HID events driver (C) Jiri Kosina Mar 17 22:28:47.415538 kernel: usbcore: registered new interface driver usbhid Mar 17 22:28:47.415601 kernel: usbhid: USB HID core driver Mar 17 22:28:47.422367 kernel: input: QEMU QEMU USB Tablet as /devices/pci0000:00/0000:00:02.1/0000:03:00.0/usb1/1-1/1-1:1.0/0003:0627:0001.0001/input/input3 Mar 17 22:28:47.425332 kernel: hid-generic 0003:0627:0001.0001: input,hidraw0: USB HID v0.01 Mouse [QEMU QEMU USB Tablet] on usb-0000:03:00.0-1/input0 Mar 17 22:28:48.181685 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Mar 17 22:28:48.182491 disk-uuid[529]: The operation has completed successfully. Mar 17 22:28:48.240125 systemd[1]: disk-uuid.service: Deactivated successfully. Mar 17 22:28:48.241434 systemd[1]: Finished disk-uuid.service. Mar 17 22:28:48.242000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:48.242000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:48.244430 systemd[1]: Starting verity-setup.service... Mar 17 22:28:48.266342 kernel: device-mapper: verity: sha256 using implementation "sha256-avx" Mar 17 22:28:48.319571 systemd[1]: Found device dev-mapper-usr.device. Mar 17 22:28:48.322535 systemd[1]: Mounting sysusr-usr.mount... Mar 17 22:28:48.324244 systemd[1]: Finished verity-setup.service. Mar 17 22:28:48.325000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:48.420346 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Mar 17 22:28:48.420647 systemd[1]: Mounted sysusr-usr.mount. Mar 17 22:28:48.421525 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Mar 17 22:28:48.422601 systemd[1]: Starting ignition-setup.service... Mar 17 22:28:48.425959 systemd[1]: Starting parse-ip-for-networkd.service... Mar 17 22:28:48.443257 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Mar 17 22:28:48.443299 kernel: BTRFS info (device vda6): using free space tree Mar 17 22:28:48.443335 kernel: BTRFS info (device vda6): has skinny extents Mar 17 22:28:48.457068 systemd[1]: mnt-oem.mount: Deactivated successfully. Mar 17 22:28:48.464757 systemd[1]: Finished ignition-setup.service. Mar 17 22:28:48.465000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:48.466480 systemd[1]: Starting ignition-fetch-offline.service... Mar 17 22:28:48.559453 systemd[1]: Finished parse-ip-for-networkd.service. Mar 17 22:28:48.559000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:48.561000 audit: BPF prog-id=9 op=LOAD Mar 17 22:28:48.562332 systemd[1]: Starting systemd-networkd.service... Mar 17 22:28:48.601512 systemd-networkd[710]: lo: Link UP Mar 17 22:28:48.601524 systemd-networkd[710]: lo: Gained carrier Mar 17 22:28:48.602613 systemd-networkd[710]: Enumeration completed Mar 17 22:28:48.605000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:48.602985 systemd-networkd[710]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Mar 17 22:28:48.604961 systemd-networkd[710]: eth0: Link UP Mar 17 22:28:48.604968 systemd-networkd[710]: eth0: Gained carrier Mar 17 22:28:48.605273 systemd[1]: Started systemd-networkd.service. Mar 17 22:28:48.625000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:48.606303 systemd[1]: Reached target network.target. Mar 17 22:28:48.608249 systemd[1]: Starting iscsiuio.service... Mar 17 22:28:48.624271 systemd[1]: Started iscsiuio.service. Mar 17 22:28:48.627216 systemd[1]: Starting iscsid.service... Mar 17 22:28:48.633302 iscsid[715]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Mar 17 22:28:48.633302 iscsid[715]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Mar 17 22:28:48.633302 iscsid[715]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Mar 17 22:28:48.633302 iscsid[715]: If using hardware iscsi like qla4xxx this message can be ignored. Mar 17 22:28:48.633302 iscsid[715]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Mar 17 22:28:48.633302 iscsid[715]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Mar 17 22:28:48.637655 systemd-networkd[710]: eth0: DHCPv4 address 10.230.35.62/30, gateway 10.230.35.61 acquired from 10.230.35.61 Mar 17 22:28:48.642000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:48.641576 systemd[1]: Started iscsid.service. Mar 17 22:28:48.643981 systemd[1]: Starting dracut-initqueue.service... Mar 17 22:28:48.666649 systemd[1]: Finished dracut-initqueue.service. Mar 17 22:28:48.667000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:48.667531 systemd[1]: Reached target remote-fs-pre.target. Mar 17 22:28:48.668858 systemd[1]: Reached target remote-cryptsetup.target. Mar 17 22:28:48.670620 systemd[1]: Reached target remote-fs.target. Mar 17 22:28:48.673373 systemd[1]: Starting dracut-pre-mount.service... Mar 17 22:28:48.687000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:48.686826 systemd[1]: Finished dracut-pre-mount.service. Mar 17 22:28:48.693961 ignition[623]: Ignition 2.14.0 Mar 17 22:28:48.693988 ignition[623]: Stage: fetch-offline Mar 17 22:28:48.694115 ignition[623]: reading system config file "/usr/lib/ignition/base.d/base.ign" Mar 17 22:28:48.694164 ignition[623]: parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a Mar 17 22:28:48.695745 ignition[623]: no config dir at "/usr/lib/ignition/base.platform.d/openstack" Mar 17 22:28:48.695930 ignition[623]: parsed url from cmdline: "" Mar 17 22:28:48.697049 systemd[1]: Finished ignition-fetch-offline.service. Mar 17 22:28:48.698000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:48.695937 ignition[623]: no config URL provided Mar 17 22:28:48.695946 ignition[623]: reading system config file "/usr/lib/ignition/user.ign" Mar 17 22:28:48.699508 systemd[1]: Starting ignition-fetch.service... Mar 17 22:28:48.695961 ignition[623]: no config at "/usr/lib/ignition/user.ign" Mar 17 22:28:48.695980 ignition[623]: failed to fetch config: resource requires networking Mar 17 22:28:48.696161 ignition[623]: Ignition finished successfully Mar 17 22:28:48.710816 ignition[729]: Ignition 2.14.0 Mar 17 22:28:48.710836 ignition[729]: Stage: fetch Mar 17 22:28:48.710973 ignition[729]: reading system config file "/usr/lib/ignition/base.d/base.ign" Mar 17 22:28:48.711004 ignition[729]: parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a Mar 17 22:28:48.712233 ignition[729]: no config dir at "/usr/lib/ignition/base.platform.d/openstack" Mar 17 22:28:48.712379 ignition[729]: parsed url from cmdline: "" Mar 17 22:28:48.712385 ignition[729]: no config URL provided Mar 17 22:28:48.712394 ignition[729]: reading system config file "/usr/lib/ignition/user.ign" Mar 17 22:28:48.712408 ignition[729]: no config at "/usr/lib/ignition/user.ign" Mar 17 22:28:48.715490 ignition[729]: config drive ("/dev/disk/by-label/config-2") not found. Waiting... Mar 17 22:28:48.715563 ignition[729]: config drive ("/dev/disk/by-label/CONFIG-2") not found. Waiting... Mar 17 22:28:48.717611 ignition[729]: GET http://169.254.169.254/openstack/latest/user_data: attempt #1 Mar 17 22:28:48.733836 ignition[729]: GET result: OK Mar 17 22:28:48.733888 ignition[729]: parsing config with SHA512: abd91461ae74cf446dfd910b6a43aba8bcf6679a496939ff8e6405c2548cfd0afaeb646e360fe0d197f94ccfa74dd2917510b49c53197ce4076bd9fb96b4318f Mar 17 22:28:48.749451 unknown[729]: fetched base config from "system" Mar 17 22:28:48.750356 unknown[729]: fetched base config from "system" Mar 17 22:28:48.751177 unknown[729]: fetched user config from "openstack" Mar 17 22:28:48.752304 ignition[729]: fetch: fetch complete Mar 17 22:28:48.753068 ignition[729]: fetch: fetch passed Mar 17 22:28:48.753911 ignition[729]: Ignition finished successfully Mar 17 22:28:48.756304 systemd[1]: Finished ignition-fetch.service. Mar 17 22:28:48.756000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:48.758278 systemd[1]: Starting ignition-kargs.service... Mar 17 22:28:48.770968 ignition[735]: Ignition 2.14.0 Mar 17 22:28:48.771904 ignition[735]: Stage: kargs Mar 17 22:28:48.772775 ignition[735]: reading system config file "/usr/lib/ignition/base.d/base.ign" Mar 17 22:28:48.773467 ignition[735]: parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a Mar 17 22:28:48.775495 ignition[735]: no config dir at "/usr/lib/ignition/base.platform.d/openstack" Mar 17 22:28:48.776630 ignition[735]: kargs: kargs passed Mar 17 22:28:48.776717 ignition[735]: Ignition finished successfully Mar 17 22:28:48.777650 systemd[1]: Finished ignition-kargs.service. Mar 17 22:28:48.778000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:48.779861 systemd[1]: Starting ignition-disks.service... Mar 17 22:28:48.789743 ignition[740]: Ignition 2.14.0 Mar 17 22:28:48.789759 ignition[740]: Stage: disks Mar 17 22:28:48.789912 ignition[740]: reading system config file "/usr/lib/ignition/base.d/base.ign" Mar 17 22:28:48.789952 ignition[740]: parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a Mar 17 22:28:48.791217 ignition[740]: no config dir at "/usr/lib/ignition/base.platform.d/openstack" Mar 17 22:28:48.793000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:48.793184 systemd[1]: Finished ignition-disks.service. Mar 17 22:28:48.792352 ignition[740]: disks: disks passed Mar 17 22:28:48.794012 systemd[1]: Reached target initrd-root-device.target. Mar 17 22:28:48.792454 ignition[740]: Ignition finished successfully Mar 17 22:28:48.795465 systemd[1]: Reached target local-fs-pre.target. Mar 17 22:28:48.796746 systemd[1]: Reached target local-fs.target. Mar 17 22:28:48.797907 systemd[1]: Reached target sysinit.target. Mar 17 22:28:48.798473 systemd[1]: Reached target basic.target. Mar 17 22:28:48.800715 systemd[1]: Starting systemd-fsck-root.service... Mar 17 22:28:48.820487 systemd-fsck[748]: ROOT: clean, 623/1628000 files, 124059/1617920 blocks Mar 17 22:28:48.823000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:48.823586 systemd[1]: Finished systemd-fsck-root.service. Mar 17 22:28:48.825185 systemd[1]: Mounting sysroot.mount... Mar 17 22:28:48.839330 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Mar 17 22:28:48.839491 systemd[1]: Mounted sysroot.mount. Mar 17 22:28:48.840232 systemd[1]: Reached target initrd-root-fs.target. Mar 17 22:28:48.842795 systemd[1]: Mounting sysroot-usr.mount... Mar 17 22:28:48.844089 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. Mar 17 22:28:48.845075 systemd[1]: Starting flatcar-openstack-hostname.service... Mar 17 22:28:48.845905 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Mar 17 22:28:48.845962 systemd[1]: Reached target ignition-diskful.target. Mar 17 22:28:48.853534 systemd[1]: Mounted sysroot-usr.mount. Mar 17 22:28:48.856471 systemd[1]: Starting initrd-setup-root.service... Mar 17 22:28:48.863757 initrd-setup-root[759]: cut: /sysroot/etc/passwd: No such file or directory Mar 17 22:28:48.880928 initrd-setup-root[767]: cut: /sysroot/etc/group: No such file or directory Mar 17 22:28:48.889736 initrd-setup-root[775]: cut: /sysroot/etc/shadow: No such file or directory Mar 17 22:28:48.898418 initrd-setup-root[784]: cut: /sysroot/etc/gshadow: No such file or directory Mar 17 22:28:48.959291 systemd[1]: Finished initrd-setup-root.service. Mar 17 22:28:48.959000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:48.961201 systemd[1]: Starting ignition-mount.service... Mar 17 22:28:48.962935 systemd[1]: Starting sysroot-boot.service... Mar 17 22:28:48.972673 bash[802]: umount: /sysroot/usr/share/oem: not mounted. Mar 17 22:28:48.995853 ignition[803]: INFO : Ignition 2.14.0 Mar 17 22:28:48.998361 ignition[803]: INFO : Stage: mount Mar 17 22:28:48.998361 ignition[803]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Mar 17 22:28:48.998361 ignition[803]: DEBUG : parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a Mar 17 22:28:49.002669 ignition[803]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/openstack" Mar 17 22:28:49.006224 ignition[803]: INFO : mount: mount passed Mar 17 22:28:49.006224 ignition[803]: INFO : Ignition finished successfully Mar 17 22:28:49.007833 coreos-metadata[754]: Mar 17 22:28:49.007 INFO Fetching http://169.254.169.254/latest/meta-data/hostname: Attempt #1 Mar 17 22:28:49.010018 systemd[1]: Finished ignition-mount.service. Mar 17 22:28:49.010000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.011395 systemd[1]: Finished sysroot-boot.service. Mar 17 22:28:49.012000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.020649 coreos-metadata[754]: Mar 17 22:28:49.020 INFO Fetch successful Mar 17 22:28:49.021533 coreos-metadata[754]: Mar 17 22:28:49.021 INFO wrote hostname srv-z85uo.gb1.brightbox.com to /sysroot/etc/hostname Mar 17 22:28:49.023666 systemd[1]: flatcar-openstack-hostname.service: Deactivated successfully. Mar 17 22:28:49.023808 systemd[1]: Finished flatcar-openstack-hostname.service. Mar 17 22:28:49.039000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-openstack-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.039000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-openstack-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.344096 systemd[1]: Mounting sysroot-usr-share-oem.mount... Mar 17 22:28:49.356347 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 scanned by mount (811) Mar 17 22:28:49.360343 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Mar 17 22:28:49.360392 kernel: BTRFS info (device vda6): using free space tree Mar 17 22:28:49.360412 kernel: BTRFS info (device vda6): has skinny extents Mar 17 22:28:49.367024 systemd[1]: Mounted sysroot-usr-share-oem.mount. Mar 17 22:28:49.368745 systemd[1]: Starting ignition-files.service... Mar 17 22:28:49.389602 ignition[831]: INFO : Ignition 2.14.0 Mar 17 22:28:49.389602 ignition[831]: INFO : Stage: files Mar 17 22:28:49.391207 ignition[831]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Mar 17 22:28:49.391207 ignition[831]: DEBUG : parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a Mar 17 22:28:49.391207 ignition[831]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/openstack" Mar 17 22:28:49.395438 ignition[831]: DEBUG : files: compiled without relabeling support, skipping Mar 17 22:28:49.395438 ignition[831]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Mar 17 22:28:49.395438 ignition[831]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Mar 17 22:28:49.398910 ignition[831]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Mar 17 22:28:49.398910 ignition[831]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Mar 17 22:28:49.398910 ignition[831]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Mar 17 22:28:49.398802 unknown[831]: wrote ssh authorized keys file for user: core Mar 17 22:28:49.404734 ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Mar 17 22:28:49.404734 ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Mar 17 22:28:49.404734 ignition[831]: INFO : files: op(4): [started] processing unit "coreos-metadata-sshkeys@.service" Mar 17 22:28:49.404734 ignition[831]: INFO : files: op(4): op(5): [started] writing systemd drop-in "20-clct-provider-override.conf" at "/sysroot/etc/systemd/system/coreos-metadata-sshkeys@.service.d/20-clct-provider-override.conf" Mar 17 22:28:49.404734 ignition[831]: INFO : files: op(4): op(5): [finished] writing systemd drop-in "20-clct-provider-override.conf" at "/sysroot/etc/systemd/system/coreos-metadata-sshkeys@.service.d/20-clct-provider-override.conf" Mar 17 22:28:49.404734 ignition[831]: INFO : files: op(4): [finished] processing unit "coreos-metadata-sshkeys@.service" Mar 17 22:28:49.404734 ignition[831]: INFO : files: op(6): [started] processing unit "etcd-member.service" Mar 17 22:28:49.404734 ignition[831]: INFO : files: op(6): op(7): [started] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" Mar 17 22:28:49.404734 ignition[831]: INFO : files: op(6): op(7): [finished] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" Mar 17 22:28:49.404734 ignition[831]: INFO : files: op(6): [finished] processing unit "etcd-member.service" Mar 17 22:28:49.404734 ignition[831]: INFO : files: op(8): [started] processing unit "coreos-metadata.service" Mar 17 22:28:49.404734 ignition[831]: INFO : files: op(8): op(9): [started] writing systemd drop-in "20-clct-provider-override.conf" at "/sysroot/etc/systemd/system/coreos-metadata.service.d/20-clct-provider-override.conf" Mar 17 22:28:49.404734 ignition[831]: INFO : files: op(8): op(9): [finished] writing systemd drop-in "20-clct-provider-override.conf" at "/sysroot/etc/systemd/system/coreos-metadata.service.d/20-clct-provider-override.conf" Mar 17 22:28:49.404734 ignition[831]: INFO : files: op(8): [finished] processing unit "coreos-metadata.service" Mar 17 22:28:49.404734 ignition[831]: INFO : files: op(a): [started] setting preset to enabled for "coreos-metadata-sshkeys@.service " Mar 17 22:28:49.404734 ignition[831]: INFO : files: op(a): [finished] setting preset to enabled for "coreos-metadata-sshkeys@.service " Mar 17 22:28:49.412000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.423000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.423000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.429000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.411718 systemd[1]: Finished ignition-files.service. Mar 17 22:28:49.433407 ignition[831]: INFO : files: op(b): [started] setting preset to enabled for "etcd-member.service" Mar 17 22:28:49.433407 ignition[831]: INFO : files: op(b): [finished] setting preset to enabled for "etcd-member.service" Mar 17 22:28:49.433407 ignition[831]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Mar 17 22:28:49.433407 ignition[831]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Mar 17 22:28:49.433407 ignition[831]: INFO : files: files passed Mar 17 22:28:49.433407 ignition[831]: INFO : Ignition finished successfully Mar 17 22:28:49.415033 systemd[1]: Starting initrd-setup-root-after-ignition.service... Mar 17 22:28:49.417363 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Mar 17 22:28:49.443720 initrd-setup-root-after-ignition[856]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Mar 17 22:28:49.418450 systemd[1]: Starting ignition-quench.service... Mar 17 22:28:49.422639 systemd[1]: ignition-quench.service: Deactivated successfully. Mar 17 22:28:49.422773 systemd[1]: Finished ignition-quench.service. Mar 17 22:28:49.429515 systemd[1]: Finished initrd-setup-root-after-ignition.service. Mar 17 22:28:49.430479 systemd[1]: Reached target ignition-complete.target. Mar 17 22:28:49.431983 systemd[1]: Starting initrd-parse-etc.service... Mar 17 22:28:49.452041 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Mar 17 22:28:49.452209 systemd[1]: Finished initrd-parse-etc.service. Mar 17 22:28:49.453000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.453000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.453751 systemd[1]: Reached target initrd-fs.target. Mar 17 22:28:49.454817 systemd[1]: Reached target initrd.target. Mar 17 22:28:49.456089 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Mar 17 22:28:49.457111 systemd[1]: Starting dracut-pre-pivot.service... Mar 17 22:28:49.473510 systemd[1]: Finished dracut-pre-pivot.service. Mar 17 22:28:49.474000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.476174 systemd[1]: Starting initrd-cleanup.service... Mar 17 22:28:49.488789 systemd[1]: Stopped target nss-lookup.target. Mar 17 22:28:49.490414 systemd[1]: Stopped target remote-cryptsetup.target. Mar 17 22:28:49.492078 systemd[1]: Stopped target timers.target. Mar 17 22:28:49.493608 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Mar 17 22:28:49.494542 systemd[1]: Stopped dracut-pre-pivot.service. Mar 17 22:28:49.495000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.495475 systemd[1]: Stopped target initrd.target. Mar 17 22:28:49.496581 systemd[1]: Stopped target basic.target. Mar 17 22:28:49.497825 systemd[1]: Stopped target ignition-complete.target. Mar 17 22:28:49.499127 systemd[1]: Stopped target ignition-diskful.target. Mar 17 22:28:49.500485 systemd[1]: Stopped target initrd-root-device.target. Mar 17 22:28:49.501813 systemd[1]: Stopped target remote-fs.target. Mar 17 22:28:49.503059 systemd[1]: Stopped target remote-fs-pre.target. Mar 17 22:28:49.504356 systemd[1]: Stopped target sysinit.target. Mar 17 22:28:49.505651 systemd[1]: Stopped target local-fs.target. Mar 17 22:28:49.506843 systemd[1]: Stopped target local-fs-pre.target. Mar 17 22:28:49.508047 systemd[1]: Stopped target swap.target. Mar 17 22:28:49.509277 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Mar 17 22:28:49.510000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.509506 systemd[1]: Stopped dracut-pre-mount.service. Mar 17 22:28:49.510689 systemd[1]: Stopped target cryptsetup.target. Mar 17 22:28:49.512000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.511800 systemd[1]: dracut-initqueue.service: Deactivated successfully. Mar 17 22:28:49.514000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.512020 systemd[1]: Stopped dracut-initqueue.service. Mar 17 22:28:49.515000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.513239 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Mar 17 22:28:49.513470 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Mar 17 22:28:49.514625 systemd[1]: ignition-files.service: Deactivated successfully. Mar 17 22:28:49.514826 systemd[1]: Stopped ignition-files.service. Mar 17 22:28:49.517068 systemd[1]: Stopping ignition-mount.service... Mar 17 22:28:49.525453 systemd[1]: Stopping iscsiuio.service... Mar 17 22:28:49.526125 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Mar 17 22:28:49.527000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.526311 systemd[1]: Stopped kmod-static-nodes.service. Mar 17 22:28:49.528856 systemd[1]: Stopping sysroot-boot.service... Mar 17 22:28:49.535000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.535792 ignition[869]: INFO : Ignition 2.14.0 Mar 17 22:28:49.535792 ignition[869]: INFO : Stage: umount Mar 17 22:28:49.535792 ignition[869]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Mar 17 22:28:49.535792 ignition[869]: DEBUG : parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a Mar 17 22:28:49.535792 ignition[869]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/openstack" Mar 17 22:28:49.539000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.557000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.534555 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Mar 17 22:28:49.560966 ignition[869]: INFO : umount: umount passed Mar 17 22:28:49.560966 ignition[869]: INFO : Ignition finished successfully Mar 17 22:28:49.561000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.534808 systemd[1]: Stopped systemd-udev-trigger.service. Mar 17 22:28:49.535775 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Mar 17 22:28:49.564000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.564000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.536024 systemd[1]: Stopped dracut-pre-trigger.service. Mar 17 22:28:49.567000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.567000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.543099 systemd[1]: iscsiuio.service: Deactivated successfully. Mar 17 22:28:49.568000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.543260 systemd[1]: Stopped iscsiuio.service. Mar 17 22:28:49.559424 systemd[1]: sysroot-boot.mount: Deactivated successfully. Mar 17 22:28:49.571000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.560108 systemd[1]: ignition-mount.service: Deactivated successfully. Mar 17 22:28:49.560225 systemd[1]: Stopped ignition-mount.service. Mar 17 22:28:49.563033 systemd[1]: initrd-cleanup.service: Deactivated successfully. Mar 17 22:28:49.563148 systemd[1]: Finished initrd-cleanup.service. Mar 17 22:28:49.565603 systemd[1]: ignition-disks.service: Deactivated successfully. Mar 17 22:28:49.565670 systemd[1]: Stopped ignition-disks.service. Mar 17 22:28:49.567440 systemd[1]: ignition-kargs.service: Deactivated successfully. Mar 17 22:28:49.567505 systemd[1]: Stopped ignition-kargs.service. Mar 17 22:28:49.568193 systemd[1]: ignition-fetch.service: Deactivated successfully. Mar 17 22:28:49.568250 systemd[1]: Stopped ignition-fetch.service. Mar 17 22:28:49.568993 systemd[1]: Stopped target network.target. Mar 17 22:28:49.583000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.570275 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Mar 17 22:28:49.570368 systemd[1]: Stopped ignition-fetch-offline.service. Mar 17 22:28:49.571655 systemd[1]: Stopped target paths.target. Mar 17 22:28:49.589000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.572871 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Mar 17 22:28:49.590000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.576424 systemd[1]: Stopped systemd-ask-password-console.path. Mar 17 22:28:49.577354 systemd[1]: Stopped target slices.target. Mar 17 22:28:49.578668 systemd[1]: Stopped target sockets.target. Mar 17 22:28:49.580027 systemd[1]: iscsid.socket: Deactivated successfully. Mar 17 22:28:49.595000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.580064 systemd[1]: Closed iscsid.socket. Mar 17 22:28:49.581197 systemd[1]: iscsiuio.socket: Deactivated successfully. Mar 17 22:28:49.581248 systemd[1]: Closed iscsiuio.socket. Mar 17 22:28:49.582470 systemd[1]: ignition-setup.service: Deactivated successfully. Mar 17 22:28:49.582541 systemd[1]: Stopped ignition-setup.service. Mar 17 22:28:49.600000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.584395 systemd[1]: Stopping systemd-networkd.service... Mar 17 22:28:49.602000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.585584 systemd[1]: Stopping systemd-resolved.service... Mar 17 22:28:49.603000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.587352 systemd[1]: sysroot-boot.service: Deactivated successfully. Mar 17 22:28:49.587493 systemd[1]: Stopped sysroot-boot.service. Mar 17 22:28:49.588452 systemd-networkd[710]: eth0: DHCPv6 lease lost Mar 17 22:28:49.610000 audit: BPF prog-id=9 op=UNLOAD Mar 17 22:28:49.589862 systemd[1]: systemd-networkd.service: Deactivated successfully. Mar 17 22:28:49.590041 systemd[1]: Stopped systemd-networkd.service. Mar 17 22:28:49.591378 systemd[1]: systemd-networkd.socket: Deactivated successfully. Mar 17 22:28:49.591430 systemd[1]: Closed systemd-networkd.socket. Mar 17 22:28:49.622612 kernel: kauditd_printk_skb: 59 callbacks suppressed Mar 17 22:28:49.622641 kernel: audit: type=1131 audit(1742250529.615:70): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.615000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.594284 systemd[1]: initrd-setup-root.service: Deactivated successfully. Mar 17 22:28:49.631684 kernel: audit: type=1131 audit(1742250529.622:71): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.631712 kernel: audit: type=1334 audit(1742250529.624:72): prog-id=6 op=UNLOAD Mar 17 22:28:49.622000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.624000 audit: BPF prog-id=6 op=UNLOAD Mar 17 22:28:49.594372 systemd[1]: Stopped initrd-setup-root.service. Mar 17 22:28:49.596494 systemd[1]: Stopping network-cleanup.service... Mar 17 22:28:49.599832 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Mar 17 22:28:49.640640 kernel: audit: type=1131 audit(1742250529.634:73): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.634000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.599904 systemd[1]: Stopped parse-ip-for-networkd.service. Mar 17 22:28:49.646669 kernel: audit: type=1131 audit(1742250529.640:74): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.640000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.601247 systemd[1]: systemd-sysctl.service: Deactivated successfully. Mar 17 22:28:49.661332 kernel: audit: type=1131 audit(1742250529.646:75): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.661359 kernel: audit: type=1131 audit(1742250529.654:76): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.646000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.654000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.601387 systemd[1]: Stopped systemd-sysctl.service. Mar 17 22:28:49.667449 kernel: audit: type=1131 audit(1742250529.661:77): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.661000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.602783 systemd[1]: systemd-modules-load.service: Deactivated successfully. Mar 17 22:28:49.678674 kernel: audit: type=1130 audit(1742250529.667:78): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.678700 kernel: audit: type=1131 audit(1742250529.667:79): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.667000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.667000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:49.602842 systemd[1]: Stopped systemd-modules-load.service. Mar 17 22:28:49.603818 systemd[1]: Stopping systemd-udevd.service... Mar 17 22:28:49.612053 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Mar 17 22:28:49.613019 systemd[1]: systemd-resolved.service: Deactivated successfully. Mar 17 22:28:49.613148 systemd[1]: Stopped systemd-resolved.service. Mar 17 22:28:49.617767 systemd[1]: systemd-udevd.service: Deactivated successfully. Mar 17 22:28:49.617958 systemd[1]: Stopped systemd-udevd.service. Mar 17 22:28:49.624745 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Mar 17 22:28:49.624825 systemd[1]: Closed systemd-udevd-control.socket. Mar 17 22:28:49.632612 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Mar 17 22:28:49.632664 systemd[1]: Closed systemd-udevd-kernel.socket. Mar 17 22:28:49.633745 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Mar 17 22:28:49.633808 systemd[1]: Stopped dracut-pre-udev.service. Mar 17 22:28:49.635144 systemd[1]: dracut-cmdline.service: Deactivated successfully. Mar 17 22:28:49.635210 systemd[1]: Stopped dracut-cmdline.service. Mar 17 22:28:49.641376 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Mar 17 22:28:49.641440 systemd[1]: Stopped dracut-cmdline-ask.service. Mar 17 22:28:49.648490 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Mar 17 22:28:49.654253 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Mar 17 22:28:49.654347 systemd[1]: Stopped systemd-vconsole-setup.service. Mar 17 22:28:49.655531 systemd[1]: network-cleanup.service: Deactivated successfully. Mar 17 22:28:49.655670 systemd[1]: Stopped network-cleanup.service. Mar 17 22:28:49.662357 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Mar 17 22:28:49.662493 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Mar 17 22:28:49.668311 systemd[1]: Reached target initrd-switch-root.target. Mar 17 22:28:49.680451 systemd[1]: Starting initrd-switch-root.service... Mar 17 22:28:49.698029 systemd[1]: Switching root. Mar 17 22:28:49.720587 iscsid[715]: iscsid shutting down. Mar 17 22:28:49.721336 systemd-journald[201]: Received SIGTERM from PID 1 (systemd). Mar 17 22:28:49.721382 systemd-journald[201]: Journal stopped Mar 17 22:28:53.794118 kernel: SELinux: Class mctp_socket not defined in policy. Mar 17 22:28:53.794290 kernel: SELinux: Class anon_inode not defined in policy. Mar 17 22:28:53.794334 kernel: SELinux: the above unknown classes and permissions will be allowed Mar 17 22:28:53.794373 kernel: SELinux: policy capability network_peer_controls=1 Mar 17 22:28:53.794436 kernel: SELinux: policy capability open_perms=1 Mar 17 22:28:53.794465 kernel: SELinux: policy capability extended_socket_class=1 Mar 17 22:28:53.794499 kernel: SELinux: policy capability always_check_network=0 Mar 17 22:28:53.794520 kernel: SELinux: policy capability cgroup_seclabel=1 Mar 17 22:28:53.794544 kernel: SELinux: policy capability nnp_nosuid_transition=1 Mar 17 22:28:53.794572 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Mar 17 22:28:53.798432 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Mar 17 22:28:53.798479 systemd[1]: Successfully loaded SELinux policy in 60.090ms. Mar 17 22:28:53.798539 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 19.542ms. Mar 17 22:28:53.798570 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Mar 17 22:28:53.798599 systemd[1]: Detected virtualization kvm. Mar 17 22:28:53.798626 systemd[1]: Detected architecture x86-64. Mar 17 22:28:53.798647 systemd[1]: Detected first boot. Mar 17 22:28:53.798667 systemd[1]: Hostname set to . Mar 17 22:28:53.798688 systemd[1]: Initializing machine ID from VM UUID. Mar 17 22:28:53.798722 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Mar 17 22:28:53.798756 systemd[1]: Populated /etc with preset unit settings. Mar 17 22:28:53.798784 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Mar 17 22:28:53.798833 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Mar 17 22:28:53.798857 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Mar 17 22:28:53.798901 systemd[1]: iscsid.service: Deactivated successfully. Mar 17 22:28:53.798945 systemd[1]: Stopped iscsid.service. Mar 17 22:28:53.798977 systemd[1]: initrd-switch-root.service: Deactivated successfully. Mar 17 22:28:53.799011 systemd[1]: Stopped initrd-switch-root.service. Mar 17 22:28:53.799030 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Mar 17 22:28:53.799057 systemd[1]: Created slice system-addon\x2dconfig.slice. Mar 17 22:28:53.799077 systemd[1]: Created slice system-addon\x2drun.slice. Mar 17 22:28:53.799104 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice. Mar 17 22:28:53.799139 systemd[1]: Created slice system-getty.slice. Mar 17 22:28:53.799177 systemd[1]: Created slice system-modprobe.slice. Mar 17 22:28:53.799216 systemd[1]: Created slice system-serial\x2dgetty.slice. Mar 17 22:28:53.799238 systemd[1]: Created slice system-system\x2dcloudinit.slice. Mar 17 22:28:53.799266 systemd[1]: Created slice system-systemd\x2dfsck.slice. Mar 17 22:28:53.799287 systemd[1]: Created slice user.slice. Mar 17 22:28:53.799341 systemd[1]: Started systemd-ask-password-console.path. Mar 17 22:28:53.799365 systemd[1]: Started systemd-ask-password-wall.path. Mar 17 22:28:53.799434 systemd[1]: Set up automount boot.automount. Mar 17 22:28:53.799468 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Mar 17 22:28:53.799496 systemd[1]: Stopped target initrd-switch-root.target. Mar 17 22:28:53.799518 systemd[1]: Stopped target initrd-fs.target. Mar 17 22:28:53.799544 systemd[1]: Stopped target initrd-root-fs.target. Mar 17 22:28:53.799566 systemd[1]: Reached target integritysetup.target. Mar 17 22:28:53.799597 systemd[1]: Reached target remote-cryptsetup.target. Mar 17 22:28:53.799620 systemd[1]: Reached target remote-fs.target. Mar 17 22:28:53.799640 systemd[1]: Reached target slices.target. Mar 17 22:28:53.799660 systemd[1]: Reached target swap.target. Mar 17 22:28:53.799690 systemd[1]: Reached target torcx.target. Mar 17 22:28:53.799712 systemd[1]: Reached target veritysetup.target. Mar 17 22:28:53.799733 systemd[1]: Listening on systemd-coredump.socket. Mar 17 22:28:53.799761 systemd[1]: Listening on systemd-initctl.socket. Mar 17 22:28:53.799791 systemd[1]: Listening on systemd-networkd.socket. Mar 17 22:28:53.799819 systemd[1]: Listening on systemd-udevd-control.socket. Mar 17 22:28:53.799862 systemd[1]: Listening on systemd-udevd-kernel.socket. Mar 17 22:28:53.799883 systemd[1]: Listening on systemd-userdbd.socket. Mar 17 22:28:53.799902 systemd[1]: Mounting dev-hugepages.mount... Mar 17 22:28:53.799921 systemd[1]: Mounting dev-mqueue.mount... Mar 17 22:28:53.799941 systemd[1]: Mounting media.mount... Mar 17 22:28:53.799960 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Mar 17 22:28:53.799993 systemd[1]: Mounting sys-kernel-debug.mount... Mar 17 22:28:53.800014 systemd[1]: Mounting sys-kernel-tracing.mount... Mar 17 22:28:53.800048 systemd[1]: Mounting tmp.mount... Mar 17 22:28:53.800081 systemd[1]: Starting flatcar-tmpfiles.service... Mar 17 22:28:53.800112 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Mar 17 22:28:53.800131 systemd[1]: Starting kmod-static-nodes.service... Mar 17 22:28:53.800162 systemd[1]: Starting modprobe@configfs.service... Mar 17 22:28:53.800186 systemd[1]: Starting modprobe@dm_mod.service... Mar 17 22:28:53.800206 systemd[1]: Starting modprobe@drm.service... Mar 17 22:28:53.800230 systemd[1]: Starting modprobe@efi_pstore.service... Mar 17 22:28:53.800249 systemd[1]: Starting modprobe@fuse.service... Mar 17 22:28:53.800267 systemd[1]: Starting modprobe@loop.service... Mar 17 22:28:53.800299 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Mar 17 22:28:53.800337 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Mar 17 22:28:53.800358 systemd[1]: Stopped systemd-fsck-root.service. Mar 17 22:28:53.800377 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Mar 17 22:28:53.800407 systemd[1]: Stopped systemd-fsck-usr.service. Mar 17 22:28:53.800439 systemd[1]: Stopped systemd-journald.service. Mar 17 22:28:53.800461 systemd[1]: Starting systemd-journald.service... Mar 17 22:28:53.800483 systemd[1]: Starting systemd-modules-load.service... Mar 17 22:28:53.800503 systemd[1]: Starting systemd-network-generator.service... Mar 17 22:28:53.800551 systemd[1]: Starting systemd-remount-fs.service... Mar 17 22:28:53.800575 systemd[1]: Starting systemd-udev-trigger.service... Mar 17 22:28:53.800602 systemd[1]: verity-setup.service: Deactivated successfully. Mar 17 22:28:53.800632 systemd[1]: Stopped verity-setup.service. Mar 17 22:28:53.800655 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Mar 17 22:28:53.800675 kernel: loop: module loaded Mar 17 22:28:53.800695 systemd[1]: Mounted dev-hugepages.mount. Mar 17 22:28:53.800725 systemd[1]: Mounted dev-mqueue.mount. Mar 17 22:28:53.800746 systemd[1]: Mounted media.mount. Mar 17 22:28:53.800785 systemd[1]: Mounted sys-kernel-debug.mount. Mar 17 22:28:53.804342 systemd[1]: Mounted sys-kernel-tracing.mount. Mar 17 22:28:53.804372 systemd[1]: Mounted tmp.mount. Mar 17 22:28:53.804447 kernel: fuse: init (API version 7.34) Mar 17 22:28:53.804472 systemd[1]: Finished kmod-static-nodes.service. Mar 17 22:28:53.804493 systemd[1]: modprobe@configfs.service: Deactivated successfully. Mar 17 22:28:53.804513 systemd[1]: Finished modprobe@configfs.service. Mar 17 22:28:53.804544 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Mar 17 22:28:53.804579 systemd[1]: Finished modprobe@dm_mod.service. Mar 17 22:28:53.804602 systemd[1]: modprobe@drm.service: Deactivated successfully. Mar 17 22:28:53.804624 systemd[1]: Finished modprobe@drm.service. Mar 17 22:28:53.804646 systemd-journald[975]: Journal started Mar 17 22:28:53.804727 systemd-journald[975]: Runtime Journal (/run/log/journal/6ef9cac2df5d4af6941e68ebcb133b59) is 4.7M, max 38.1M, 33.3M free. Mar 17 22:28:49.906000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Mar 17 22:28:49.997000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Mar 17 22:28:49.997000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Mar 17 22:28:49.997000 audit: BPF prog-id=10 op=LOAD Mar 17 22:28:49.997000 audit: BPF prog-id=10 op=UNLOAD Mar 17 22:28:49.997000 audit: BPF prog-id=11 op=LOAD Mar 17 22:28:49.997000 audit: BPF prog-id=11 op=UNLOAD Mar 17 22:28:50.105000 audit[901]: AVC avc: denied { associate } for pid=901 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Mar 17 22:28:50.105000 audit[901]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c00014d89c a1=c0000cede0 a2=c0000d70c0 a3=32 items=0 ppid=884 pid=901 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 22:28:50.105000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Mar 17 22:28:50.108000 audit[901]: AVC avc: denied { associate } for pid=901 comm="torcx-generator" name="lib" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Mar 17 22:28:50.108000 audit[901]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c00014d975 a2=1ed a3=0 items=2 ppid=884 pid=901 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 22:28:50.108000 audit: CWD cwd="/" Mar 17 22:28:50.108000 audit: PATH item=0 name=(null) inode=2 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:50.108000 audit: PATH item=1 name=(null) inode=3 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:50.108000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Mar 17 22:28:53.537000 audit: BPF prog-id=12 op=LOAD Mar 17 22:28:53.537000 audit: BPF prog-id=3 op=UNLOAD Mar 17 22:28:53.537000 audit: BPF prog-id=13 op=LOAD Mar 17 22:28:53.537000 audit: BPF prog-id=14 op=LOAD Mar 17 22:28:53.537000 audit: BPF prog-id=4 op=UNLOAD Mar 17 22:28:53.537000 audit: BPF prog-id=5 op=UNLOAD Mar 17 22:28:53.538000 audit: BPF prog-id=15 op=LOAD Mar 17 22:28:53.538000 audit: BPF prog-id=12 op=UNLOAD Mar 17 22:28:53.538000 audit: BPF prog-id=16 op=LOAD Mar 17 22:28:53.539000 audit: BPF prog-id=17 op=LOAD Mar 17 22:28:53.539000 audit: BPF prog-id=13 op=UNLOAD Mar 17 22:28:53.539000 audit: BPF prog-id=14 op=UNLOAD Mar 17 22:28:53.541000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:53.546000 audit: BPF prog-id=15 op=UNLOAD Mar 17 22:28:53.546000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:53.551000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:53.551000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:53.711000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:53.716000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:53.719000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:53.719000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:53.721000 audit: BPF prog-id=18 op=LOAD Mar 17 22:28:53.721000 audit: BPF prog-id=19 op=LOAD Mar 17 22:28:53.721000 audit: BPF prog-id=20 op=LOAD Mar 17 22:28:53.721000 audit: BPF prog-id=16 op=UNLOAD Mar 17 22:28:53.721000 audit: BPF prog-id=17 op=UNLOAD Mar 17 22:28:53.758000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:53.787000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:53.791000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Mar 17 22:28:53.791000 audit[975]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=4 a1=7ffea8d8df30 a2=4000 a3=7ffea8d8dfcc items=0 ppid=1 pid=975 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 22:28:53.791000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Mar 17 22:28:53.794000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:53.794000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:53.800000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:53.800000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:53.805000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:53.805000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:53.532445 systemd[1]: Queued start job for default target multi-user.target. Mar 17 22:28:50.102370 /usr/lib/systemd/system-generators/torcx-generator[901]: time="2025-03-17T22:28:50Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.7 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.7 /var/lib/torcx/store]" Mar 17 22:28:53.808343 systemd[1]: Started systemd-journald.service. Mar 17 22:28:53.532476 systemd[1]: Unnecessary job was removed for dev-vda6.device. Mar 17 22:28:50.102973 /usr/lib/systemd/system-generators/torcx-generator[901]: time="2025-03-17T22:28:50Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Mar 17 22:28:53.540901 systemd[1]: systemd-journald.service: Deactivated successfully. Mar 17 22:28:50.103021 /usr/lib/systemd/system-generators/torcx-generator[901]: time="2025-03-17T22:28:50Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Mar 17 22:28:50.103082 /usr/lib/systemd/system-generators/torcx-generator[901]: time="2025-03-17T22:28:50Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Mar 17 22:28:53.808000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:53.811000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:53.811000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:50.103100 /usr/lib/systemd/system-generators/torcx-generator[901]: time="2025-03-17T22:28:50Z" level=debug msg="skipped missing lower profile" missing profile=oem Mar 17 22:28:53.810655 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Mar 17 22:28:50.103159 /usr/lib/systemd/system-generators/torcx-generator[901]: time="2025-03-17T22:28:50Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Mar 17 22:28:53.810898 systemd[1]: Finished modprobe@efi_pstore.service. Mar 17 22:28:50.103191 /usr/lib/systemd/system-generators/torcx-generator[901]: time="2025-03-17T22:28:50Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Mar 17 22:28:53.811980 systemd[1]: modprobe@fuse.service: Deactivated successfully. Mar 17 22:28:50.103607 /usr/lib/systemd/system-generators/torcx-generator[901]: time="2025-03-17T22:28:50Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Mar 17 22:28:53.812216 systemd[1]: Finished modprobe@fuse.service. Mar 17 22:28:50.103680 /usr/lib/systemd/system-generators/torcx-generator[901]: time="2025-03-17T22:28:50Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Mar 17 22:28:50.103708 /usr/lib/systemd/system-generators/torcx-generator[901]: time="2025-03-17T22:28:50Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Mar 17 22:28:50.104459 /usr/lib/systemd/system-generators/torcx-generator[901]: time="2025-03-17T22:28:50Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Mar 17 22:28:50.104529 /usr/lib/systemd/system-generators/torcx-generator[901]: time="2025-03-17T22:28:50Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Mar 17 22:28:50.104562 /usr/lib/systemd/system-generators/torcx-generator[901]: time="2025-03-17T22:28:50Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.7: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.7 Mar 17 22:28:50.104588 /usr/lib/systemd/system-generators/torcx-generator[901]: time="2025-03-17T22:28:50Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Mar 17 22:28:50.104620 /usr/lib/systemd/system-generators/torcx-generator[901]: time="2025-03-17T22:28:50Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.7: no such file or directory" path=/var/lib/torcx/store/3510.3.7 Mar 17 22:28:50.104645 /usr/lib/systemd/system-generators/torcx-generator[901]: time="2025-03-17T22:28:50Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Mar 17 22:28:52.927561 /usr/lib/systemd/system-generators/torcx-generator[901]: time="2025-03-17T22:28:52Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 22:28:52.928223 /usr/lib/systemd/system-generators/torcx-generator[901]: time="2025-03-17T22:28:52Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 22:28:52.928871 /usr/lib/systemd/system-generators/torcx-generator[901]: time="2025-03-17T22:28:52Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 22:28:52.929510 /usr/lib/systemd/system-generators/torcx-generator[901]: time="2025-03-17T22:28:52Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 22:28:52.929628 /usr/lib/systemd/system-generators/torcx-generator[901]: time="2025-03-17T22:28:52Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Mar 17 22:28:52.929807 /usr/lib/systemd/system-generators/torcx-generator[901]: time="2025-03-17T22:28:52Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Mar 17 22:28:53.831000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:53.831000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:53.833000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:53.832842 systemd[1]: Finished flatcar-tmpfiles.service. Mar 17 22:28:53.833876 systemd[1]: modprobe@loop.service: Deactivated successfully. Mar 17 22:28:53.834548 systemd[1]: Finished modprobe@loop.service. Mar 17 22:28:53.834000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:53.834000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:53.835586 systemd[1]: Finished systemd-modules-load.service. Mar 17 22:28:53.835000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:53.836663 systemd[1]: Finished systemd-network-generator.service. Mar 17 22:28:53.836000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:53.837673 systemd[1]: Finished systemd-remount-fs.service. Mar 17 22:28:53.838000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:53.839305 systemd[1]: Reached target network-pre.target. Mar 17 22:28:53.841716 systemd[1]: Mounting sys-fs-fuse-connections.mount... Mar 17 22:28:53.844778 systemd[1]: Mounting sys-kernel-config.mount... Mar 17 22:28:53.848629 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Mar 17 22:28:53.851587 systemd[1]: Starting systemd-hwdb-update.service... Mar 17 22:28:53.857784 systemd[1]: Starting systemd-journal-flush.service... Mar 17 22:28:53.858843 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Mar 17 22:28:53.862839 systemd[1]: Starting systemd-random-seed.service... Mar 17 22:28:53.863615 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Mar 17 22:28:53.865362 systemd[1]: Starting systemd-sysctl.service... Mar 17 22:28:53.867838 systemd[1]: Starting systemd-sysusers.service... Mar 17 22:28:53.871248 systemd[1]: Mounted sys-fs-fuse-connections.mount. Mar 17 22:28:53.871492 systemd-journald[975]: Time spent on flushing to /var/log/journal/6ef9cac2df5d4af6941e68ebcb133b59 is 67.922ms for 1275 entries. Mar 17 22:28:53.871492 systemd-journald[975]: System Journal (/var/log/journal/6ef9cac2df5d4af6941e68ebcb133b59) is 8.0M, max 584.8M, 576.8M free. Mar 17 22:28:53.980718 systemd-journald[975]: Received client request to flush runtime journal. Mar 17 22:28:53.883000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:53.927000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:53.933000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:53.878664 systemd[1]: Mounted sys-kernel-config.mount. Mar 17 22:28:53.883152 systemd[1]: Finished systemd-random-seed.service. Mar 17 22:28:53.883993 systemd[1]: Reached target first-boot-complete.target. Mar 17 22:28:53.927544 systemd[1]: Finished systemd-sysctl.service. Mar 17 22:28:53.932859 systemd[1]: Finished systemd-sysusers.service. Mar 17 22:28:53.982216 systemd[1]: Finished systemd-journal-flush.service. Mar 17 22:28:53.982000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:54.025801 systemd[1]: Finished systemd-udev-trigger.service. Mar 17 22:28:54.026000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:54.028248 systemd[1]: Starting systemd-udev-settle.service... Mar 17 22:28:54.040029 udevadm[1011]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Mar 17 22:28:54.489870 systemd[1]: Finished systemd-hwdb-update.service. Mar 17 22:28:54.490000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:54.491000 audit: BPF prog-id=21 op=LOAD Mar 17 22:28:54.491000 audit: BPF prog-id=22 op=LOAD Mar 17 22:28:54.491000 audit: BPF prog-id=7 op=UNLOAD Mar 17 22:28:54.491000 audit: BPF prog-id=8 op=UNLOAD Mar 17 22:28:54.493007 systemd[1]: Starting systemd-udevd.service... Mar 17 22:28:54.517631 systemd-udevd[1012]: Using default interface naming scheme 'v252'. Mar 17 22:28:54.564000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:54.565000 audit: BPF prog-id=23 op=LOAD Mar 17 22:28:54.563658 systemd[1]: Started systemd-udevd.service. Mar 17 22:28:54.569634 systemd[1]: Starting systemd-networkd.service... Mar 17 22:28:54.575000 audit: BPF prog-id=24 op=LOAD Mar 17 22:28:54.575000 audit: BPF prog-id=25 op=LOAD Mar 17 22:28:54.575000 audit: BPF prog-id=26 op=LOAD Mar 17 22:28:54.577013 systemd[1]: Starting systemd-userdbd.service... Mar 17 22:28:54.643000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:54.642838 systemd[1]: Started systemd-userdbd.service. Mar 17 22:28:54.645377 kernel: kauditd_printk_skb: 79 callbacks suppressed Mar 17 22:28:54.645523 kernel: audit: type=1130 audit(1742250534.643:150): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:54.645301 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Mar 17 22:28:54.759495 systemd-networkd[1019]: lo: Link UP Mar 17 22:28:54.759507 systemd-networkd[1019]: lo: Gained carrier Mar 17 22:28:54.760402 systemd-networkd[1019]: Enumeration completed Mar 17 22:28:54.763000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:54.760525 systemd[1]: Started systemd-networkd.service. Mar 17 22:28:54.766648 systemd[1]: Starting systemd-networkd-wait-online.service... Mar 17 22:28:54.770641 kernel: audit: type=1130 audit(1742250534.763:151): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:54.771755 systemd-networkd[1019]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Mar 17 22:28:54.776057 systemd-networkd[1019]: eth0: Link UP Mar 17 22:28:54.776083 systemd-networkd[1019]: eth0: Gained carrier Mar 17 22:28:54.784378 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Mar 17 22:28:54.803558 systemd-networkd[1019]: eth0: DHCPv4 address 10.230.35.62/30, gateway 10.230.35.61 acquired from 10.230.35.61 Mar 17 22:28:54.812332 kernel: ACPI: button: Power Button [PWRF] Mar 17 22:28:54.842343 kernel: mousedev: PS/2 mouse device common for all mice Mar 17 22:28:54.867594 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Mar 17 22:28:54.865000 audit[1021]: AVC avc: denied { confidentiality } for pid=1021 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Mar 17 22:28:54.898347 kernel: audit: type=1400 audit(1742250534.865:152): avc: denied { confidentiality } for pid=1021 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Mar 17 22:28:54.865000 audit[1021]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=55ef50b9b470 a1=338ac a2=7f471984fbc5 a3=5 items=110 ppid=1012 pid=1021 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 22:28:54.912365 kernel: audit: type=1300 audit(1742250534.865:152): arch=c000003e syscall=175 success=yes exit=0 a0=55ef50b9b470 a1=338ac a2=7f471984fbc5 a3=5 items=110 ppid=1012 pid=1021 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 22:28:54.865000 audit: CWD cwd="/" Mar 17 22:28:54.915376 kernel: audit: type=1307 audit(1742250534.865:152): cwd="/" Mar 17 22:28:54.865000 audit: PATH item=0 name=(null) inode=45 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.922362 kernel: audit: type=1302 audit(1742250534.865:152): item=0 name=(null) inode=45 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=1 name=(null) inode=13944 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.930398 kernel: audit: type=1302 audit(1742250534.865:152): item=1 name=(null) inode=13944 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=2 name=(null) inode=13944 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.937401 kernel: audit: type=1302 audit(1742250534.865:152): item=2 name=(null) inode=13944 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=3 name=(null) inode=13945 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=4 name=(null) inode=13944 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.951069 kernel: audit: type=1302 audit(1742250534.865:152): item=3 name=(null) inode=13945 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.951157 kernel: audit: type=1302 audit(1742250534.865:152): item=4 name=(null) inode=13944 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.955431 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input5 Mar 17 22:28:54.865000 audit: PATH item=5 name=(null) inode=13946 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=6 name=(null) inode=13944 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=7 name=(null) inode=13947 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=8 name=(null) inode=13947 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=9 name=(null) inode=13948 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=10 name=(null) inode=13947 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=11 name=(null) inode=13949 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=12 name=(null) inode=13947 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=13 name=(null) inode=13950 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=14 name=(null) inode=13947 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=15 name=(null) inode=13951 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=16 name=(null) inode=13947 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=17 name=(null) inode=13952 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=18 name=(null) inode=13944 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=19 name=(null) inode=13953 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=20 name=(null) inode=13953 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=21 name=(null) inode=13954 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=22 name=(null) inode=13953 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=23 name=(null) inode=13955 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=24 name=(null) inode=13953 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=25 name=(null) inode=13956 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=26 name=(null) inode=13953 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=27 name=(null) inode=13957 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=28 name=(null) inode=13953 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=29 name=(null) inode=13958 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=30 name=(null) inode=13944 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=31 name=(null) inode=13959 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=32 name=(null) inode=13959 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=33 name=(null) inode=13960 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=34 name=(null) inode=13959 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=35 name=(null) inode=13961 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=36 name=(null) inode=13959 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=37 name=(null) inode=13962 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=38 name=(null) inode=13959 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=39 name=(null) inode=13963 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=40 name=(null) inode=13959 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=41 name=(null) inode=13964 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=42 name=(null) inode=13944 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=43 name=(null) inode=13965 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=44 name=(null) inode=13965 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=45 name=(null) inode=13966 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=46 name=(null) inode=13965 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=47 name=(null) inode=13967 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=48 name=(null) inode=13965 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=49 name=(null) inode=13968 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=50 name=(null) inode=13965 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=51 name=(null) inode=13969 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=52 name=(null) inode=13965 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=53 name=(null) inode=13970 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=54 name=(null) inode=45 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=55 name=(null) inode=13971 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=56 name=(null) inode=13971 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=57 name=(null) inode=13972 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=58 name=(null) inode=13971 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=59 name=(null) inode=13973 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=60 name=(null) inode=13971 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=61 name=(null) inode=13974 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=62 name=(null) inode=13974 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=63 name=(null) inode=13975 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=64 name=(null) inode=13974 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=65 name=(null) inode=13976 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=66 name=(null) inode=13974 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=67 name=(null) inode=13977 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=68 name=(null) inode=13974 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=69 name=(null) inode=13978 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=70 name=(null) inode=13974 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=71 name=(null) inode=13979 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=72 name=(null) inode=13971 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=73 name=(null) inode=13980 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=74 name=(null) inode=13980 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=75 name=(null) inode=13981 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=76 name=(null) inode=13980 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=77 name=(null) inode=13982 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=78 name=(null) inode=13980 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=79 name=(null) inode=13983 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=80 name=(null) inode=13980 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=81 name=(null) inode=13984 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=82 name=(null) inode=13980 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=83 name=(null) inode=13985 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=84 name=(null) inode=13971 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=85 name=(null) inode=13986 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=86 name=(null) inode=13986 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=87 name=(null) inode=13987 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=88 name=(null) inode=13986 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=89 name=(null) inode=13988 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=90 name=(null) inode=13986 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=91 name=(null) inode=13989 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=92 name=(null) inode=13986 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=93 name=(null) inode=13990 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=94 name=(null) inode=13986 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=95 name=(null) inode=13991 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=96 name=(null) inode=13971 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=97 name=(null) inode=13992 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.965413 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Mar 17 22:28:54.978028 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Mar 17 22:28:54.978367 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Mar 17 22:28:54.865000 audit: PATH item=98 name=(null) inode=13992 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=99 name=(null) inode=13993 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=100 name=(null) inode=13992 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=101 name=(null) inode=13994 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=102 name=(null) inode=13992 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=103 name=(null) inode=13995 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=104 name=(null) inode=13992 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=105 name=(null) inode=13996 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=106 name=(null) inode=13992 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=107 name=(null) inode=13997 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=108 name=(null) inode=1 dev=00:07 mode=040700 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PATH item=109 name=(null) inode=13998 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 22:28:54.865000 audit: PROCTITLE proctitle="(udev-worker)" Mar 17 22:28:55.098095 systemd[1]: Finished systemd-udev-settle.service. Mar 17 22:28:55.098000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:55.100748 systemd[1]: Starting lvm2-activation-early.service... Mar 17 22:28:55.125988 lvm[1042]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 17 22:28:55.158756 systemd[1]: Finished lvm2-activation-early.service. Mar 17 22:28:55.159000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:55.159716 systemd[1]: Reached target cryptsetup.target. Mar 17 22:28:55.162373 systemd[1]: Starting lvm2-activation.service... Mar 17 22:28:55.168082 lvm[1043]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 17 22:28:55.193466 systemd[1]: Finished lvm2-activation.service. Mar 17 22:28:55.193000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:55.194366 systemd[1]: Reached target local-fs-pre.target. Mar 17 22:28:55.195049 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Mar 17 22:28:55.195109 systemd[1]: Reached target local-fs.target. Mar 17 22:28:55.195801 systemd[1]: Reached target machines.target. Mar 17 22:28:55.198433 systemd[1]: Starting ldconfig.service... Mar 17 22:28:55.199699 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Mar 17 22:28:55.199774 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Mar 17 22:28:55.202559 systemd[1]: Starting systemd-boot-update.service... Mar 17 22:28:55.206487 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Mar 17 22:28:55.213596 systemd[1]: Starting systemd-machine-id-commit.service... Mar 17 22:28:55.214522 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Mar 17 22:28:55.214642 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Mar 17 22:28:55.216883 systemd[1]: Starting systemd-tmpfiles-setup.service... Mar 17 22:28:55.218419 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1045 (bootctl) Mar 17 22:28:55.222874 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Mar 17 22:28:55.240258 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Mar 17 22:28:55.240000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:55.250080 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Mar 17 22:28:55.250810 systemd[1]: Finished systemd-machine-id-commit.service. Mar 17 22:28:55.251000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:55.257687 systemd-tmpfiles[1048]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Mar 17 22:28:55.266399 systemd-tmpfiles[1048]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Mar 17 22:28:55.283101 systemd-tmpfiles[1048]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Mar 17 22:28:55.318690 systemd-fsck[1053]: fsck.fat 4.2 (2021-01-31) Mar 17 22:28:55.318690 systemd-fsck[1053]: /dev/vda1: 789 files, 119299/258078 clusters Mar 17 22:28:55.320893 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Mar 17 22:28:55.321000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:55.323574 systemd[1]: Mounting boot.mount... Mar 17 22:28:55.334915 systemd[1]: Mounted boot.mount. Mar 17 22:28:55.378708 systemd[1]: Finished systemd-boot-update.service. Mar 17 22:28:55.379000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:55.604112 ldconfig[1044]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Mar 17 22:28:55.609054 systemd[1]: Finished ldconfig.service. Mar 17 22:28:55.609000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:55.612187 systemd[1]: Finished systemd-tmpfiles-setup.service. Mar 17 22:28:55.612000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:55.615149 systemd[1]: Starting audit-rules.service... Mar 17 22:28:55.617613 systemd[1]: Starting clean-ca-certificates.service... Mar 17 22:28:55.621007 systemd[1]: Starting systemd-journal-catalog-update.service... Mar 17 22:28:55.623000 audit: BPF prog-id=27 op=LOAD Mar 17 22:28:55.627724 systemd[1]: Starting systemd-resolved.service... Mar 17 22:28:55.629000 audit: BPF prog-id=28 op=LOAD Mar 17 22:28:55.631257 systemd[1]: Starting systemd-timesyncd.service... Mar 17 22:28:55.634340 systemd[1]: Starting systemd-update-utmp.service... Mar 17 22:28:55.636281 systemd[1]: Finished clean-ca-certificates.service. Mar 17 22:28:55.638000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:55.639414 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Mar 17 22:28:55.640000 audit[1064]: SYSTEM_BOOT pid=1064 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Mar 17 22:28:55.645915 systemd[1]: Finished systemd-update-utmp.service. Mar 17 22:28:55.646000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:55.689401 systemd[1]: Finished systemd-journal-catalog-update.service. Mar 17 22:28:55.689000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:55.692056 systemd[1]: Starting systemd-update-done.service... Mar 17 22:28:55.705810 systemd[1]: Finished systemd-update-done.service. Mar 17 22:28:55.706000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:28:55.723000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Mar 17 22:28:55.723000 audit[1078]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffce3b05400 a2=420 a3=0 items=0 ppid=1056 pid=1078 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 22:28:55.723000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Mar 17 22:28:55.723750 augenrules[1078]: No rules Mar 17 22:28:55.724744 systemd[1]: Finished audit-rules.service. Mar 17 22:28:55.740927 systemd-resolved[1060]: Positive Trust Anchors: Mar 17 22:28:55.741414 systemd-resolved[1060]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Mar 17 22:28:55.741459 systemd-resolved[1060]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Mar 17 22:28:55.746084 systemd[1]: Started systemd-timesyncd.service. Mar 17 22:28:55.746917 systemd[1]: Reached target time-set.target. Mar 17 22:28:55.750000 systemd-resolved[1060]: Using system hostname 'srv-z85uo.gb1.brightbox.com'. Mar 17 22:28:55.753418 systemd[1]: Started systemd-resolved.service. Mar 17 22:28:55.754164 systemd[1]: Reached target network.target. Mar 17 22:28:55.754827 systemd[1]: Reached target nss-lookup.target. Mar 17 22:28:55.755487 systemd[1]: Reached target sysinit.target. Mar 17 22:28:55.756202 systemd[1]: Started motdgen.path. Mar 17 22:28:55.756896 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Mar 17 22:28:55.757919 systemd[1]: Started logrotate.timer. Mar 17 22:28:55.758743 systemd[1]: Started mdadm.timer. Mar 17 22:28:55.759415 systemd[1]: Started systemd-tmpfiles-clean.timer. Mar 17 22:28:55.760067 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Mar 17 22:28:55.760135 systemd[1]: Reached target paths.target. Mar 17 22:28:55.760762 systemd[1]: Reached target timers.target. Mar 17 22:28:55.761794 systemd[1]: Listening on dbus.socket. Mar 17 22:28:55.764016 systemd[1]: Starting docker.socket... Mar 17 22:28:55.778229 systemd[1]: Listening on sshd.socket. Mar 17 22:28:55.779061 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Mar 17 22:28:55.779740 systemd[1]: Listening on docker.socket. Mar 17 22:28:55.780544 systemd[1]: Reached target sockets.target. Mar 17 22:28:55.781203 systemd[1]: Reached target basic.target. Mar 17 22:28:55.781907 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Mar 17 22:28:55.781968 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Mar 17 22:28:55.783490 systemd[1]: Starting containerd.service... Mar 17 22:28:55.785608 systemd[1]: Starting coreos-metadata-sshkeys@core.service... Mar 17 22:28:55.788559 systemd[1]: Starting coreos-metadata.service... Mar 17 22:28:55.790999 systemd[1]: Starting dbus.service... Mar 17 22:28:55.793673 systemd[1]: Starting enable-oem-cloudinit.service... Mar 17 22:28:55.804054 jq[1094]: false Mar 17 22:28:55.799518 systemd[1]: Starting extend-filesystems.service... Mar 17 22:28:55.800609 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Mar 17 22:28:55.804212 systemd[1]: Starting motdgen.service... Mar 17 22:28:55.808589 systemd[1]: Starting ssh-key-proc-cmdline.service... Mar 17 22:28:55.812019 systemd[1]: Starting sshd-keygen.service... Mar 17 22:28:55.820490 systemd[1]: Starting systemd-logind.service... Mar 17 22:28:55.821315 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Mar 17 22:28:55.821736 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Mar 17 22:28:55.823296 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Mar 17 22:28:55.825605 systemd[1]: Starting update-engine.service... Mar 17 22:28:55.838000 systemd[1]: Starting update-ssh-keys-after-ignition.service... Mar 17 22:28:55.842282 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Mar 17 22:28:55.842583 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Mar 17 22:28:55.846738 jq[1105]: true Mar 17 22:28:55.868552 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Mar 17 22:28:55.868803 systemd[1]: Finished ssh-key-proc-cmdline.service. Mar 17 22:28:55.881924 systemd[1]: motdgen.service: Deactivated successfully. Mar 17 22:28:55.882151 systemd[1]: Finished motdgen.service. Mar 17 22:28:55.901343 jq[1113]: true Mar 17 22:28:55.911396 extend-filesystems[1095]: Found vda Mar 17 22:28:55.912458 extend-filesystems[1095]: Found vda1 Mar 17 22:28:55.912458 extend-filesystems[1095]: Found vda2 Mar 17 22:28:55.912458 extend-filesystems[1095]: Found vda3 Mar 17 22:28:55.912458 extend-filesystems[1095]: Found usr Mar 17 22:28:55.912458 extend-filesystems[1095]: Found vda4 Mar 17 22:28:55.912458 extend-filesystems[1095]: Found vda6 Mar 17 22:28:55.912458 extend-filesystems[1095]: Found vda7 Mar 17 22:28:55.912458 extend-filesystems[1095]: Found vda9 Mar 17 22:28:55.912458 extend-filesystems[1095]: Checking size of /dev/vda9 Mar 17 22:28:55.923414 dbus-daemon[1091]: [system] SELinux support is enabled Mar 17 22:28:55.926529 systemd[1]: Started dbus.service. Mar 17 22:28:55.929889 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Mar 17 22:28:55.929949 systemd[1]: Reached target system-config.target. Mar 17 22:28:55.932122 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Mar 17 22:28:55.932152 systemd[1]: Reached target user-config.target. Mar 17 22:28:55.977555 extend-filesystems[1095]: Resized partition /dev/vda9 Mar 17 22:28:55.980438 dbus-daemon[1091]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.0' (uid=244 pid=1019 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") Mar 17 22:28:55.988906 extend-filesystems[1127]: resize2fs 1.46.5 (30-Dec-2021) Mar 17 22:28:55.991386 update_engine[1102]: I0317 22:28:55.990643 1102 main.cc:92] Flatcar Update Engine starting Mar 17 22:28:55.992108 systemd[1]: Starting systemd-hostnamed.service... Mar 17 22:28:55.997340 kernel: EXT4-fs (vda9): resizing filesystem from 1617920 to 15121403 blocks Mar 17 22:28:56.006033 systemd[1]: Started update-engine.service. Mar 17 22:28:56.006454 update_engine[1102]: I0317 22:28:56.006117 1102 update_check_scheduler.cc:74] Next update check in 7m6s Mar 17 22:28:56.009563 systemd[1]: Started locksmithd.service. Mar 17 22:28:56.056677 systemd[1]: Created slice system-sshd.slice. Mar 17 22:28:56.080758 systemd-timesyncd[1061]: Contacted time server 91.109.118.94:123 (0.flatcar.pool.ntp.org). Mar 17 22:28:56.080851 systemd-timesyncd[1061]: Initial clock synchronization to Mon 2025-03-17 22:28:56.355007 UTC. Mar 17 22:28:56.096023 env[1112]: time="2025-03-17T22:28:56.095925806Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Mar 17 22:28:56.096569 bash[1143]: Updated "/home/core/.ssh/authorized_keys" Mar 17 22:28:56.097508 systemd[1]: Finished update-ssh-keys-after-ignition.service. Mar 17 22:28:56.108638 coreos-metadata[1088]: Mar 17 22:28:56.108 INFO Fetching http://169.254.169.254/latest/meta-data/hostname: Attempt #1 Mar 17 22:28:56.110668 systemd-logind[1101]: Watching system buttons on /dev/input/event2 (Power Button) Mar 17 22:28:56.111638 systemd-logind[1101]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Mar 17 22:28:56.113064 systemd-logind[1101]: New seat seat0. Mar 17 22:28:56.120349 coreos-metadata[1088]: Mar 17 22:28:56.120 INFO Fetch successful Mar 17 22:28:56.121078 coreos-metadata[1088]: Mar 17 22:28:56.120 INFO Fetching http://169.254.169.254/latest/meta-data/instance-id: Attempt #1 Mar 17 22:28:56.122461 systemd[1]: Started systemd-logind.service. Mar 17 22:28:56.132134 coreos-metadata[1088]: Mar 17 22:28:56.131 INFO Fetch successful Mar 17 22:28:56.132134 coreos-metadata[1088]: Mar 17 22:28:56.132 INFO Fetching http://169.254.169.254/latest/meta-data/instance-type: Attempt #1 Mar 17 22:28:56.133669 coreos-metadata[1087]: Mar 17 22:28:56.133 INFO Fetching http://169.254.169.254/latest/meta-data/public-keys: Attempt #1 Mar 17 22:28:56.144574 coreos-metadata[1088]: Mar 17 22:28:56.144 INFO Fetch successful Mar 17 22:28:56.144574 coreos-metadata[1088]: Mar 17 22:28:56.144 INFO Fetching http://169.254.169.254/latest/meta-data/local-ipv4: Attempt #1 Mar 17 22:28:56.156722 coreos-metadata[1088]: Mar 17 22:28:56.156 INFO Fetch successful Mar 17 22:28:56.156722 coreos-metadata[1088]: Mar 17 22:28:56.156 INFO Fetching http://169.254.169.254/latest/meta-data/public-ipv4: Attempt #1 Mar 17 22:28:56.159973 coreos-metadata[1087]: Mar 17 22:28:56.159 INFO Fetch successful Mar 17 22:28:56.160383 coreos-metadata[1087]: Mar 17 22:28:56.160 INFO Fetching http://169.254.169.254/latest/meta-data/public-keys/0/openssh-key: Attempt #1 Mar 17 22:28:56.164040 env[1112]: time="2025-03-17T22:28:56.163993078Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Mar 17 22:28:56.164249 env[1112]: time="2025-03-17T22:28:56.164215510Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Mar 17 22:28:56.167607 env[1112]: time="2025-03-17T22:28:56.167134462Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.179-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Mar 17 22:28:56.167982 env[1112]: time="2025-03-17T22:28:56.167949346Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Mar 17 22:28:56.171025 env[1112]: time="2025-03-17T22:28:56.170967159Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Mar 17 22:28:56.171513 env[1112]: time="2025-03-17T22:28:56.171480337Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Mar 17 22:28:56.171821 env[1112]: time="2025-03-17T22:28:56.171768694Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Mar 17 22:28:56.172674 env[1112]: time="2025-03-17T22:28:56.172643131Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Mar 17 22:28:56.173538 env[1112]: time="2025-03-17T22:28:56.173505797Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Mar 17 22:28:56.176659 env[1112]: time="2025-03-17T22:28:56.176612660Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Mar 17 22:28:56.176884 env[1112]: time="2025-03-17T22:28:56.176839395Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Mar 17 22:28:56.176884 env[1112]: time="2025-03-17T22:28:56.176874298Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Mar 17 22:28:56.176999 env[1112]: time="2025-03-17T22:28:56.176951176Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Mar 17 22:28:56.176999 env[1112]: time="2025-03-17T22:28:56.176985628Z" level=info msg="metadata content store policy set" policy=shared Mar 17 22:28:56.189991 coreos-metadata[1087]: Mar 17 22:28:56.189 INFO Fetch successful Mar 17 22:28:56.200368 kernel: EXT4-fs (vda9): resized filesystem to 15121403 Mar 17 22:28:56.207595 dbus-daemon[1091]: [system] Successfully activated service 'org.freedesktop.hostname1' Mar 17 22:28:56.226001 extend-filesystems[1127]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Mar 17 22:28:56.226001 extend-filesystems[1127]: old_desc_blocks = 1, new_desc_blocks = 8 Mar 17 22:28:56.226001 extend-filesystems[1127]: The filesystem on /dev/vda9 is now 15121403 (4k) blocks long. Mar 17 22:28:56.207764 systemd[1]: Started systemd-hostnamed.service. Mar 17 22:28:56.208871 dbus-daemon[1091]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.6' (uid=0 pid=1131 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") Mar 17 22:28:56.232087 extend-filesystems[1095]: Resized filesystem in /dev/vda9 Mar 17 22:28:56.214227 systemd[1]: Starting polkit.service... Mar 17 22:28:56.226668 systemd[1]: extend-filesystems.service: Deactivated successfully. Mar 17 22:28:56.226900 systemd[1]: Finished extend-filesystems.service. Mar 17 22:28:56.231224 unknown[1087]: wrote ssh authorized keys file for user: core Mar 17 22:28:56.237175 polkitd[1150]: Started polkitd version 121 Mar 17 22:28:56.238601 env[1112]: time="2025-03-17T22:28:56.238555917Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Mar 17 22:28:56.238694 env[1112]: time="2025-03-17T22:28:56.238616936Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Mar 17 22:28:56.238694 env[1112]: time="2025-03-17T22:28:56.238645291Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Mar 17 22:28:56.238796 env[1112]: time="2025-03-17T22:28:56.238738336Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Mar 17 22:28:56.238796 env[1112]: time="2025-03-17T22:28:56.238779071Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Mar 17 22:28:56.238900 env[1112]: time="2025-03-17T22:28:56.238801960Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Mar 17 22:28:56.238900 env[1112]: time="2025-03-17T22:28:56.238821840Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Mar 17 22:28:56.238900 env[1112]: time="2025-03-17T22:28:56.238850856Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Mar 17 22:28:56.238900 env[1112]: time="2025-03-17T22:28:56.238886508Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Mar 17 22:28:56.239076 env[1112]: time="2025-03-17T22:28:56.238908431Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Mar 17 22:28:56.239076 env[1112]: time="2025-03-17T22:28:56.238927700Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Mar 17 22:28:56.239076 env[1112]: time="2025-03-17T22:28:56.238951216Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Mar 17 22:28:56.239222 env[1112]: time="2025-03-17T22:28:56.239131453Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Mar 17 22:28:56.241388 env[1112]: time="2025-03-17T22:28:56.240717594Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Mar 17 22:28:56.241388 env[1112]: time="2025-03-17T22:28:56.241054824Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Mar 17 22:28:56.241388 env[1112]: time="2025-03-17T22:28:56.241122423Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Mar 17 22:28:56.241388 env[1112]: time="2025-03-17T22:28:56.241159541Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Mar 17 22:28:56.241617 coreos-metadata[1088]: Mar 17 22:28:56.241 INFO Fetch successful Mar 17 22:28:56.244640 env[1112]: time="2025-03-17T22:28:56.244257575Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Mar 17 22:28:56.247052 env[1112]: time="2025-03-17T22:28:56.247015688Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Mar 17 22:28:56.247134 env[1112]: time="2025-03-17T22:28:56.247065536Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Mar 17 22:28:56.247134 env[1112]: time="2025-03-17T22:28:56.247095548Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Mar 17 22:28:56.247227 env[1112]: time="2025-03-17T22:28:56.247130759Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Mar 17 22:28:56.247227 env[1112]: time="2025-03-17T22:28:56.247150457Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Mar 17 22:28:56.247227 env[1112]: time="2025-03-17T22:28:56.247174557Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Mar 17 22:28:56.247227 env[1112]: time="2025-03-17T22:28:56.247195840Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Mar 17 22:28:56.247227 env[1112]: time="2025-03-17T22:28:56.247217225Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Mar 17 22:28:56.247543 env[1112]: time="2025-03-17T22:28:56.247516889Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Mar 17 22:28:56.247608 env[1112]: time="2025-03-17T22:28:56.247543905Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Mar 17 22:28:56.247608 env[1112]: time="2025-03-17T22:28:56.247565617Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Mar 17 22:28:56.247608 env[1112]: time="2025-03-17T22:28:56.247585117Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Mar 17 22:28:56.247730 env[1112]: time="2025-03-17T22:28:56.247607529Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Mar 17 22:28:56.247730 env[1112]: time="2025-03-17T22:28:56.247638696Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Mar 17 22:28:56.247730 env[1112]: time="2025-03-17T22:28:56.247683204Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Mar 17 22:28:56.247882 env[1112]: time="2025-03-17T22:28:56.247744637Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Mar 17 22:28:56.248089 env[1112]: time="2025-03-17T22:28:56.248015292Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Mar 17 22:28:56.250075 env[1112]: time="2025-03-17T22:28:56.248103254Z" level=info msg="Connect containerd service" Mar 17 22:28:56.250075 env[1112]: time="2025-03-17T22:28:56.248180400Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Mar 17 22:28:56.255113 env[1112]: time="2025-03-17T22:28:56.255068151Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Mar 17 22:28:56.255670 env[1112]: time="2025-03-17T22:28:56.255640251Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Mar 17 22:28:56.255768 env[1112]: time="2025-03-17T22:28:56.255725454Z" level=info msg=serving... address=/run/containerd/containerd.sock Mar 17 22:28:56.255883 systemd[1]: Started containerd.service. Mar 17 22:28:56.271287 systemd-networkd[1019]: eth0: Gained IPv6LL Mar 17 22:28:56.276726 systemd[1]: Finished systemd-networkd-wait-online.service. Mar 17 22:28:56.282276 systemd[1]: Reached target network-online.target. Mar 17 22:28:56.285687 update-ssh-keys[1152]: Updated "/home/core/.ssh/authorized_keys" Mar 17 22:28:56.286692 systemd[1]: Finished coreos-metadata-sshkeys@core.service. Mar 17 22:28:56.287998 systemd[1]: Finished coreos-metadata.service. Mar 17 22:28:56.292734 systemd[1]: Starting etcd-member.service... Mar 17 22:28:56.297115 env[1112]: time="2025-03-17T22:28:56.297044650Z" level=info msg="Start subscribing containerd event" Mar 17 22:28:56.297777 env[1112]: time="2025-03-17T22:28:56.297742692Z" level=info msg="Start recovering state" Mar 17 22:28:56.297929 env[1112]: time="2025-03-17T22:28:56.297890628Z" level=info msg="Start event monitor" Mar 17 22:28:56.299463 polkitd[1150]: Loading rules from directory /etc/polkit-1/rules.d Mar 17 22:28:56.299562 polkitd[1150]: Loading rules from directory /usr/share/polkit-1/rules.d Mar 17 22:28:56.299651 env[1112]: time="2025-03-17T22:28:56.297944617Z" level=info msg="Start snapshots syncer" Mar 17 22:28:56.299727 env[1112]: time="2025-03-17T22:28:56.299661243Z" level=info msg="Start cni network conf syncer for default" Mar 17 22:28:56.299727 env[1112]: time="2025-03-17T22:28:56.299681209Z" level=info msg="Start streaming server" Mar 17 22:28:56.300103 env[1112]: time="2025-03-17T22:28:56.300070258Z" level=info msg="containerd successfully booted in 0.212780s" Mar 17 22:28:56.308483 polkitd[1150]: Finished loading, compiling and executing 2 rules Mar 17 22:28:56.308948 dbus-daemon[1091]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Mar 17 22:28:56.309121 systemd[1]: Started polkit.service. Mar 17 22:28:56.310784 polkitd[1150]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Mar 17 22:28:56.324496 systemd-hostnamed[1131]: Hostname set to (static) Mar 17 22:28:56.359557 systemd[1]: Starting docker.service... Mar 17 22:28:56.427437 env[1174]: time="2025-03-17T22:28:56.427238361Z" level=info msg="Starting up" Mar 17 22:28:56.431996 env[1174]: time="2025-03-17T22:28:56.431953294Z" level=info msg="parsed scheme: \"unix\"" module=grpc Mar 17 22:28:56.431996 env[1174]: time="2025-03-17T22:28:56.431993416Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Mar 17 22:28:56.432156 env[1174]: time="2025-03-17T22:28:56.432055853Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc Mar 17 22:28:56.432156 env[1174]: time="2025-03-17T22:28:56.432085120Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Mar 17 22:28:56.434656 env[1174]: time="2025-03-17T22:28:56.434623043Z" level=info msg="parsed scheme: \"unix\"" module=grpc Mar 17 22:28:56.434656 env[1174]: time="2025-03-17T22:28:56.434651369Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Mar 17 22:28:56.434815 env[1174]: time="2025-03-17T22:28:56.434671997Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc Mar 17 22:28:56.434815 env[1174]: time="2025-03-17T22:28:56.434689409Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Mar 17 22:28:56.441089 systemd[1]: var-lib-docker-check\x2doverlayfs\x2dsupport611633801-merged.mount: Deactivated successfully. Mar 17 22:28:56.478892 env[1174]: time="2025-03-17T22:28:56.478846710Z" level=info msg="Loading containers: start." Mar 17 22:28:56.486637 locksmithd[1133]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Mar 17 22:28:56.646404 kernel: Initializing XFRM netlink socket Mar 17 22:28:56.687920 env[1174]: time="2025-03-17T22:28:56.687795881Z" level=info msg="Default bridge (docker0) is assigned with an IP address 172.17.0.0/16. Daemon option --bip can be used to set a preferred IP address" Mar 17 22:28:56.766188 systemd-networkd[1019]: docker0: Link UP Mar 17 22:28:56.783088 env[1174]: time="2025-03-17T22:28:56.783032576Z" level=info msg="Loading containers: done." Mar 17 22:28:56.800834 systemd[1]: var-lib-docker-overlay2-opaque\x2dbug\x2dcheck1131918990-merged.mount: Deactivated successfully. Mar 17 22:28:56.806534 env[1174]: time="2025-03-17T22:28:56.806492841Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Mar 17 22:28:56.806818 env[1174]: time="2025-03-17T22:28:56.806787444Z" level=info msg="Docker daemon" commit=112bdf3343 graphdriver(s)=overlay2 version=20.10.23 Mar 17 22:28:56.807007 env[1174]: time="2025-03-17T22:28:56.806970698Z" level=info msg="Daemon has completed initialization" Mar 17 22:28:56.823430 systemd[1]: Started docker.service. Mar 17 22:28:56.838145 env[1174]: time="2025-03-17T22:28:56.838074032Z" level=info msg="API listen on /run/docker.sock" Mar 17 22:28:56.843407 etcd-wrapper[1164]: Error response from daemon: No such container: etcd-member Mar 17 22:28:56.889166 etcd-wrapper[1282]: Error: No such container: etcd-member Mar 17 22:28:56.945870 etcd-wrapper[1298]: Unable to find image 'quay.io/coreos/etcd:v3.5.16' locally Mar 17 22:28:57.662828 sshd_keygen[1107]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Mar 17 22:28:57.692303 systemd[1]: Finished sshd-keygen.service. Mar 17 22:28:57.695507 systemd[1]: Starting issuegen.service... Mar 17 22:28:57.697870 systemd[1]: Started sshd@0-10.230.35.62:22-139.178.89.65:50182.service. Mar 17 22:28:57.706048 systemd[1]: issuegen.service: Deactivated successfully. Mar 17 22:28:57.706245 systemd[1]: Finished issuegen.service. Mar 17 22:28:57.708978 systemd[1]: Starting systemd-user-sessions.service... Mar 17 22:28:57.722200 systemd[1]: Finished systemd-user-sessions.service. Mar 17 22:28:57.725602 systemd[1]: Started getty@tty1.service. Mar 17 22:28:57.729035 systemd[1]: Started serial-getty@ttyS0.service. Mar 17 22:28:57.730081 systemd[1]: Reached target getty.target. Mar 17 22:28:57.779488 systemd-networkd[1019]: eth0: Ignoring DHCPv6 address 2a02:1348:179:88cf:24:19ff:fee6:233e/128 (valid for 59min 59s, preferred for 59min 59s) which conflicts with 2a02:1348:179:88cf:24:19ff:fee6:233e/64 assigned by NDisc. Mar 17 22:28:57.779977 systemd-networkd[1019]: eth0: Hint: use IPv6Token= setting to change the address generated by NDisc or set UseAutonomousPrefix=no. Mar 17 22:28:58.632482 sshd[1312]: Accepted publickey for core from 139.178.89.65 port 50182 ssh2: RSA SHA256:a4S7ZoxqoFBDZ2dBaX2ZNrZ+JT99PVwLqDiQvc1CudA Mar 17 22:28:58.635795 sshd[1312]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 22:28:58.653732 systemd[1]: Created slice user-500.slice. Mar 17 22:28:58.656921 systemd[1]: Starting user-runtime-dir@500.service... Mar 17 22:28:58.665175 systemd-logind[1101]: New session 1 of user core. Mar 17 22:28:58.672679 systemd[1]: Finished user-runtime-dir@500.service. Mar 17 22:28:58.677039 systemd[1]: Starting user@500.service... Mar 17 22:28:58.682852 (systemd)[1323]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Mar 17 22:28:58.801845 systemd[1323]: Queued start job for default target default.target. Mar 17 22:28:58.802825 systemd[1323]: Reached target paths.target. Mar 17 22:28:58.802903 systemd[1323]: Reached target sockets.target. Mar 17 22:28:58.802926 systemd[1323]: Reached target timers.target. Mar 17 22:28:58.802946 systemd[1323]: Reached target basic.target. Mar 17 22:28:58.803015 systemd[1323]: Reached target default.target. Mar 17 22:28:58.803067 systemd[1323]: Startup finished in 110ms. Mar 17 22:28:58.803278 systemd[1]: Started user@500.service. Mar 17 22:28:58.805915 systemd[1]: Started session-1.scope. Mar 17 22:28:59.204791 etcd-wrapper[1298]: v3.5.16: Pulling from coreos/etcd Mar 17 22:28:59.449822 systemd[1]: Started sshd@1-10.230.35.62:22-139.178.89.65:50188.service. Mar 17 22:28:59.536749 etcd-wrapper[1298]: 804c8aba2cc6: Pulling fs layer Mar 17 22:28:59.537413 etcd-wrapper[1298]: 2ae710cd8bfe: Pulling fs layer Mar 17 22:28:59.537684 etcd-wrapper[1298]: d462aa345367: Pulling fs layer Mar 17 22:28:59.537918 etcd-wrapper[1298]: 0f8b424aa0b9: Pulling fs layer Mar 17 22:28:59.538150 etcd-wrapper[1298]: d557676654e5: Pulling fs layer Mar 17 22:28:59.538414 etcd-wrapper[1298]: c8022d07192e: Pulling fs layer Mar 17 22:28:59.538627 etcd-wrapper[1298]: d858cbc252ad: Pulling fs layer Mar 17 22:28:59.540338 etcd-wrapper[1298]: 1069fc2daed1: Pulling fs layer Mar 17 22:28:59.540630 etcd-wrapper[1298]: b40161cd83fc: Pulling fs layer Mar 17 22:28:59.540949 etcd-wrapper[1298]: 5318d93a3a65: Pulling fs layer Mar 17 22:28:59.541218 etcd-wrapper[1298]: 307c1adadb60: Pulling fs layer Mar 17 22:28:59.541477 etcd-wrapper[1298]: fbb01d9e9dc9: Pulling fs layer Mar 17 22:28:59.541743 etcd-wrapper[1298]: fbfea02ac3cf: Pulling fs layer Mar 17 22:28:59.541998 etcd-wrapper[1298]: 8c26e4bf18e2: Pulling fs layer Mar 17 22:28:59.542221 etcd-wrapper[1298]: 1e59a65f8816: Pulling fs layer Mar 17 22:28:59.542485 etcd-wrapper[1298]: ffbd4ca5f0bd: Pulling fs layer Mar 17 22:28:59.542721 etcd-wrapper[1298]: b40161cd83fc: Waiting Mar 17 22:28:59.542974 etcd-wrapper[1298]: 5318d93a3a65: Waiting Mar 17 22:28:59.543225 etcd-wrapper[1298]: 307c1adadb60: Waiting Mar 17 22:28:59.543516 etcd-wrapper[1298]: fbb01d9e9dc9: Waiting Mar 17 22:28:59.543756 etcd-wrapper[1298]: fbfea02ac3cf: Waiting Mar 17 22:28:59.544015 etcd-wrapper[1298]: 8c26e4bf18e2: Waiting Mar 17 22:28:59.544262 etcd-wrapper[1298]: 1e59a65f8816: Waiting Mar 17 22:28:59.544535 etcd-wrapper[1298]: ffbd4ca5f0bd: Waiting Mar 17 22:28:59.544767 etcd-wrapper[1298]: 0f8b424aa0b9: Waiting Mar 17 22:28:59.545020 etcd-wrapper[1298]: d557676654e5: Waiting Mar 17 22:28:59.545249 etcd-wrapper[1298]: c8022d07192e: Waiting Mar 17 22:28:59.545510 etcd-wrapper[1298]: d858cbc252ad: Waiting Mar 17 22:28:59.545766 etcd-wrapper[1298]: 1069fc2daed1: Waiting Mar 17 22:29:00.111997 etcd-wrapper[1298]: 2ae710cd8bfe: Verifying Checksum Mar 17 22:29:00.112369 etcd-wrapper[1298]: 2ae710cd8bfe: Download complete Mar 17 22:29:00.116954 etcd-wrapper[1298]: 804c8aba2cc6: Verifying Checksum Mar 17 22:29:00.116954 etcd-wrapper[1298]: 804c8aba2cc6: Download complete Mar 17 22:29:00.185755 etcd-wrapper[1298]: d462aa345367: Verifying Checksum Mar 17 22:29:00.186670 etcd-wrapper[1298]: d462aa345367: Download complete Mar 17 22:29:00.214255 etcd-wrapper[1298]: 804c8aba2cc6: Pull complete Mar 17 22:29:00.281333 systemd[1]: var-lib-docker-overlay2-11c9e3d1ffa267fdd908e0e50401d3ee6d6a02708762f4353424dd0d89fe0cd3-merged.mount: Deactivated successfully. Mar 17 22:29:00.300367 etcd-wrapper[1298]: 2ae710cd8bfe: Pull complete Mar 17 22:29:00.359317 sshd[1334]: Accepted publickey for core from 139.178.89.65 port 50188 ssh2: RSA SHA256:a4S7ZoxqoFBDZ2dBaX2ZNrZ+JT99PVwLqDiQvc1CudA Mar 17 22:29:00.360115 sshd[1334]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 22:29:00.368011 systemd[1]: Started session-2.scope. Mar 17 22:29:00.371197 systemd-logind[1101]: New session 2 of user core. Mar 17 22:29:00.503136 etcd-wrapper[1298]: 0f8b424aa0b9: Verifying Checksum Mar 17 22:29:00.503136 etcd-wrapper[1298]: 0f8b424aa0b9: Download complete Mar 17 22:29:00.595493 etcd-wrapper[1298]: d557676654e5: Verifying Checksum Mar 17 22:29:00.596321 etcd-wrapper[1298]: d557676654e5: Download complete Mar 17 22:29:00.626845 etcd-wrapper[1298]: c8022d07192e: Verifying Checksum Mar 17 22:29:00.626845 etcd-wrapper[1298]: c8022d07192e: Download complete Mar 17 22:29:00.747405 systemd[1]: var-lib-docker-overlay2-23271970bbfa75cdec4fa5c86f2b8f55623e8e9569017e5fddc52998d09cd1cd-merged.mount: Deactivated successfully. Mar 17 22:29:00.808296 etcd-wrapper[1298]: d462aa345367: Pull complete Mar 17 22:29:00.895773 etcd-wrapper[1298]: d858cbc252ad: Verifying Checksum Mar 17 22:29:00.895773 etcd-wrapper[1298]: d858cbc252ad: Download complete Mar 17 22:29:00.899622 etcd-wrapper[1298]: 0f8b424aa0b9: Pull complete Mar 17 22:29:00.964681 etcd-wrapper[1298]: d557676654e5: Pull complete Mar 17 22:29:00.967359 etcd-wrapper[1298]: b40161cd83fc: Verifying Checksum Mar 17 22:29:00.967575 etcd-wrapper[1298]: b40161cd83fc: Download complete Mar 17 22:29:00.995488 sshd[1334]: pam_unix(sshd:session): session closed for user core Mar 17 22:29:00.999786 systemd[1]: sshd@1-10.230.35.62:22-139.178.89.65:50188.service: Deactivated successfully. Mar 17 22:29:01.000789 systemd[1]: session-2.scope: Deactivated successfully. Mar 17 22:29:01.002784 systemd-logind[1101]: Session 2 logged out. Waiting for processes to exit. Mar 17 22:29:01.004396 systemd-logind[1101]: Removed session 2. Mar 17 22:29:01.037852 etcd-wrapper[1298]: c8022d07192e: Pull complete Mar 17 22:29:01.102170 etcd-wrapper[1298]: d858cbc252ad: Pull complete Mar 17 22:29:01.144765 systemd[1]: Started sshd@2-10.230.35.62:22-139.178.89.65:33634.service. Mar 17 22:29:01.219214 systemd[1]: var-lib-docker-overlay2-0b4530c42ba390cc8d23536f27665b631e7417aa82a002283a30340c925a1f33-merged.mount: Deactivated successfully. Mar 17 22:29:01.332056 etcd-wrapper[1298]: 5318d93a3a65: Verifying Checksum Mar 17 22:29:01.332606 etcd-wrapper[1298]: 5318d93a3a65: Download complete Mar 17 22:29:01.364110 etcd-wrapper[1298]: 307c1adadb60: Download complete Mar 17 22:29:01.841184 etcd-wrapper[1298]: fbb01d9e9dc9: Verifying Checksum Mar 17 22:29:01.841184 etcd-wrapper[1298]: fbb01d9e9dc9: Download complete Mar 17 22:29:02.036749 etcd-wrapper[1298]: fbfea02ac3cf: Verifying Checksum Mar 17 22:29:02.036749 etcd-wrapper[1298]: fbfea02ac3cf: Download complete Mar 17 22:29:02.059350 sshd[1399]: Accepted publickey for core from 139.178.89.65 port 33634 ssh2: RSA SHA256:a4S7ZoxqoFBDZ2dBaX2ZNrZ+JT99PVwLqDiQvc1CudA Mar 17 22:29:02.061202 sshd[1399]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 22:29:02.068621 systemd[1]: Started session-3.scope. Mar 17 22:29:02.071459 systemd-logind[1101]: New session 3 of user core. Mar 17 22:29:02.305014 etcd-wrapper[1298]: 8c26e4bf18e2: Verifying Checksum Mar 17 22:29:02.305014 etcd-wrapper[1298]: 8c26e4bf18e2: Download complete Mar 17 22:29:02.382896 etcd-wrapper[1298]: 1e59a65f8816: Verifying Checksum Mar 17 22:29:02.383782 etcd-wrapper[1298]: 1e59a65f8816: Download complete Mar 17 22:29:02.694418 sshd[1399]: pam_unix(sshd:session): session closed for user core Mar 17 22:29:02.699265 systemd-logind[1101]: Session 3 logged out. Waiting for processes to exit. Mar 17 22:29:02.700494 systemd[1]: sshd@2-10.230.35.62:22-139.178.89.65:33634.service: Deactivated successfully. Mar 17 22:29:02.701689 systemd[1]: session-3.scope: Deactivated successfully. Mar 17 22:29:02.702915 systemd-logind[1101]: Removed session 3. Mar 17 22:29:02.742856 etcd-wrapper[1298]: ffbd4ca5f0bd: Verifying Checksum Mar 17 22:29:02.742856 etcd-wrapper[1298]: ffbd4ca5f0bd: Download complete Mar 17 22:29:04.380392 etcd-wrapper[1298]: 1069fc2daed1: Verifying Checksum Mar 17 22:29:04.381085 etcd-wrapper[1298]: 1069fc2daed1: Download complete Mar 17 22:29:04.437359 systemd[1]: var-lib-docker-overlay2-38baee26053b8eff63cd86415e1e69bf1759cdb6b5f16f22b933a9649a5380d2-merged.mount: Deactivated successfully. Mar 17 22:29:04.499257 etcd-wrapper[1298]: 1069fc2daed1: Pull complete Mar 17 22:29:04.563019 systemd[1]: var-lib-docker-overlay2-516c23defdbfdf7a927ebe96b969d55ef5a060050407a6362f5f31a8d0f8bba4-merged.mount: Deactivated successfully. Mar 17 22:29:04.571760 etcd-wrapper[1298]: b40161cd83fc: Pull complete Mar 17 22:29:04.653694 etcd-wrapper[1298]: 5318d93a3a65: Pull complete Mar 17 22:29:04.728350 etcd-wrapper[1298]: 307c1adadb60: Pull complete Mar 17 22:29:05.341365 etcd-wrapper[1298]: fbb01d9e9dc9: Pull complete Mar 17 22:29:05.388132 systemd[1]: var-lib-docker-overlay2-c460906efc5d799d6d5440558bf1b3ab450c4ab25a62cc42944b724797a9700a-merged.mount: Deactivated successfully. Mar 17 22:29:05.710002 systemd[1]: Started sshd@3-10.230.35.62:22-143.110.184.217:43934.service. Mar 17 22:29:05.792632 systemd[1]: var-lib-docker-overlay2-41f4684bcfe6b1487fff64f004b91d2d56a303d82a5b7fc214b49ac09bae44e2-merged.mount: Deactivated successfully. Mar 17 22:29:05.853082 etcd-wrapper[1298]: fbfea02ac3cf: Pull complete Mar 17 22:29:06.240604 systemd[1]: var-lib-docker-overlay2-571923e887675095cd4922956150985cd5cd66559c220b64b36386b2694fb6c8-merged.mount: Deactivated successfully. Mar 17 22:29:06.281151 etcd-wrapper[1298]: 8c26e4bf18e2: Pull complete Mar 17 22:29:06.349954 etcd-wrapper[1298]: 1e59a65f8816: Pull complete Mar 17 22:29:06.388021 systemd[1]: var-lib-docker-overlay2-9db6e5318ef9cb0836d8071d21a940b47a6a591189ba465e1c27daaf4fccc828-merged.mount: Deactivated successfully. Mar 17 22:29:06.411920 systemd[1]: var-lib-docker-overlay2-2983ebe3798dc6757e9ebf46d746c3668195b17d659332f5a120e237dd52746b-merged.mount: Deactivated successfully. Mar 17 22:29:06.422218 etcd-wrapper[1298]: ffbd4ca5f0bd: Pull complete Mar 17 22:29:06.432335 etcd-wrapper[1298]: Digest: sha256:d967d98a12dc220a1a290794711dba7eba04b8ce465e12b02383d1bfbb33e159 Mar 17 22:29:06.434695 etcd-wrapper[1298]: Status: Downloaded newer image for quay.io/coreos/etcd:v3.5.16 Mar 17 22:29:06.448422 systemd[1]: var-lib-docker-overlay2-cfdf19589c736e256155d1bd7369bd5b4988952b374d5f7307ee805ff36ab0c6\x2dinit-merged.mount: Deactivated successfully. Mar 17 22:29:06.573578 env[1112]: time="2025-03-17T22:29:06.573356446Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Mar 17 22:29:06.573578 env[1112]: time="2025-03-17T22:29:06.573495088Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Mar 17 22:29:06.574667 env[1112]: time="2025-03-17T22:29:06.573964836Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Mar 17 22:29:06.574864 env[1112]: time="2025-03-17T22:29:06.574802272Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/7577de296e234ffd4f351c7fb51ec496b3f34b10edb1dbe4a62d5f09311390d1 pid=1497 runtime=io.containerd.runc.v2 Mar 17 22:29:06.592523 systemd[1]: Started docker-7577de296e234ffd4f351c7fb51ec496b3f34b10edb1dbe4a62d5f09311390d1.scope. Mar 17 22:29:06.691889 etcd-wrapper[1298]: {"level":"info","ts":"2025-03-17T22:29:06.691435Z","caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_DATA_DIR","variable-value":"/var/lib/etcd"} Mar 17 22:29:06.692486 etcd-wrapper[1298]: {"level":"info","ts":"2025-03-17T22:29:06.691917Z","caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_NAME","variable-value":"6ef9cac2df5d4af6941e68ebcb133b59"} Mar 17 22:29:06.692486 etcd-wrapper[1298]: {"level":"warn","ts":"2025-03-17T22:29:06.691966Z","caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_URL=quay.io/coreos/etcd"} Mar 17 22:29:06.692486 etcd-wrapper[1298]: {"level":"warn","ts":"2025-03-17T22:29:06.691980Z","caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_TAG=v3.5.16"} Mar 17 22:29:06.692486 etcd-wrapper[1298]: {"level":"warn","ts":"2025-03-17T22:29:06.691990Z","caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_USER=etcd"} Mar 17 22:29:06.692486 etcd-wrapper[1298]: {"level":"warn","ts":"2025-03-17T22:29:06.691998Z","caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_SSL_DIR=/etc/ssl/certs"} Mar 17 22:29:06.692486 etcd-wrapper[1298]: {"level":"warn","ts":"2025-03-17T22:29:06.692076Z","caller":"embed/config.go:689","msg":"Running http and grpc server on single port. This is not recommended for production."} Mar 17 22:29:06.692486 etcd-wrapper[1298]: {"level":"info","ts":"2025-03-17T22:29:06.692105Z","caller":"etcdmain/etcd.go:73","msg":"Running: ","args":["/usr/local/bin/etcd","--listen-client-urls=http://0.0.0.0:2379","--advertise-client-urls=http://10.230.35.62:2379"]} Mar 17 22:29:06.693178 etcd-wrapper[1298]: {"level":"warn","ts":"2025-03-17T22:29:06.692520Z","caller":"embed/config.go:689","msg":"Running http and grpc server on single port. This is not recommended for production."} Mar 17 22:29:06.693178 etcd-wrapper[1298]: {"level":"info","ts":"2025-03-17T22:29:06.692549Z","caller":"embed/etcd.go:128","msg":"configuring peer listeners","listen-peer-urls":["http://localhost:2380"]} Mar 17 22:29:06.693948 etcd-wrapper[1298]: {"level":"info","ts":"2025-03-17T22:29:06.693739Z","caller":"embed/etcd.go:136","msg":"configuring client listeners","listen-client-urls":["http://0.0.0.0:2379"]} Mar 17 22:29:06.694441 etcd-wrapper[1298]: {"level":"info","ts":"2025-03-17T22:29:06.694193Z","caller":"embed/etcd.go:311","msg":"starting an etcd server","etcd-version":"3.5.16","git-sha":"f20bbad","go-version":"go1.22.7","go-os":"linux","go-arch":"amd64","max-cpu-set":2,"max-cpu-available":2,"member-initialized":false,"name":"6ef9cac2df5d4af6941e68ebcb133b59","data-dir":"/var/lib/etcd","wal-dir":"","wal-dir-dedicated":"","member-dir":"/var/lib/etcd/member","force-new-cluster":false,"heartbeat-interval":"100ms","election-timeout":"1s","initial-election-tick-advance":true,"snapshot-count":100000,"max-wals":5,"max-snapshots":5,"snapshot-catchup-entries":5000,"initial-advertise-peer-urls":["http://localhost:2380"],"listen-peer-urls":["http://localhost:2380"],"advertise-client-urls":["http://10.230.35.62:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[],"cors":["*"],"host-whitelist":["*"],"initial-cluster":"6ef9cac2df5d4af6941e68ebcb133b59=http://localhost:2380","initial-cluster-state":"new","initial-cluster-token":"etcd-cluster","quota-backend-bytes":2147483648,"max-request-bytes":1572864,"max-concurrent-streams":4294967295,"pre-vote":true,"initial-corrupt-check":false,"corrupt-check-time-interval":"0s","compact-check-time-enabled":false,"compact-check-time-interval":"1m0s","auto-compaction-mode":"periodic","auto-compaction-retention":"0s","auto-compaction-interval":"0s","discovery-url":"","discovery-proxy":"","downgrade-check-interval":"5s"} Mar 17 22:29:06.696509 etcd-wrapper[1298]: {"level":"info","ts":"2025-03-17T22:29:06.696214Z","caller":"etcdserver/backend.go:81","msg":"opened backend db","path":"/var/lib/etcd/member/snap/db","took":"1.39843ms"} Mar 17 22:29:06.702248 etcd-wrapper[1298]: {"level":"info","ts":"2025-03-17T22:29:06.702044Z","caller":"etcdserver/raft.go:505","msg":"starting local member","local-member-id":"8e9e05c52164694d","cluster-id":"cdf818194e3a8c32"} Mar 17 22:29:06.702684 etcd-wrapper[1298]: {"level":"info","ts":"2025-03-17T22:29:06.702464Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d switched to configuration voters=()"} Mar 17 22:29:06.702794 etcd-wrapper[1298]: {"level":"info","ts":"2025-03-17T22:29:06.702587Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d became follower at term 0"} Mar 17 22:29:06.703147 etcd-wrapper[1298]: {"level":"info","ts":"2025-03-17T22:29:06.702929Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"newRaft 8e9e05c52164694d [peers: [], term: 0, commit: 0, applied: 0, lastindex: 0, lastterm: 0]"} Mar 17 22:29:06.703147 etcd-wrapper[1298]: {"level":"info","ts":"2025-03-17T22:29:06.703025Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d became follower at term 1"} Mar 17 22:29:06.703701 etcd-wrapper[1298]: {"level":"info","ts":"2025-03-17T22:29:06.703457Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d switched to configuration voters=(10276657743932975437)"} Mar 17 22:29:06.706870 etcd-wrapper[1298]: {"level":"warn","ts":"2025-03-17T22:29:06.706677Z","caller":"auth/store.go:1241","msg":"simple token is not cryptographically signed"} Mar 17 22:29:06.708095 etcd-wrapper[1298]: {"level":"info","ts":"2025-03-17T22:29:06.707878Z","caller":"mvcc/kvstore.go:423","msg":"kvstore restored","current-rev":1} Mar 17 22:29:06.709177 etcd-wrapper[1298]: {"level":"info","ts":"2025-03-17T22:29:06.708986Z","caller":"etcdserver/quota.go:94","msg":"enabled backend quota with default value","quota-name":"v3-applier","quota-size-bytes":2147483648,"quota-size":"2.1 GB"} Mar 17 22:29:06.710453 etcd-wrapper[1298]: {"level":"info","ts":"2025-03-17T22:29:06.710194Z","caller":"etcdserver/server.go:873","msg":"starting etcd server","local-member-id":"8e9e05c52164694d","local-server-version":"3.5.16","cluster-version":"to_be_decided"} Mar 17 22:29:06.711022 etcd-wrapper[1298]: {"level":"info","ts":"2025-03-17T22:29:06.710821Z","caller":"v3rpc/health.go:61","msg":"grpc service status changed","service":"","status":"SERVING"} Mar 17 22:29:06.711291 etcd-wrapper[1298]: {"level":"info","ts":"2025-03-17T22:29:06.711071Z","caller":"etcdserver/server.go:757","msg":"started as single-node; fast-forwarding election ticks","local-member-id":"8e9e05c52164694d","forward-ticks":9,"forward-duration":"900ms","election-ticks":10,"election-timeout":"1s"} Mar 17 22:29:06.711637 etcd-wrapper[1298]: {"level":"info","ts":"2025-03-17T22:29:06.711399Z","caller":"fileutil/purge.go:50","msg":"started to purge file","dir":"/var/lib/etcd/member/snap","suffix":"snap.db","max":5,"interval":"30s"} Mar 17 22:29:06.711637 etcd-wrapper[1298]: {"level":"info","ts":"2025-03-17T22:29:06.711458Z","caller":"fileutil/purge.go:50","msg":"started to purge file","dir":"/var/lib/etcd/member/snap","suffix":"snap","max":5,"interval":"30s"} Mar 17 22:29:06.712047 etcd-wrapper[1298]: {"level":"info","ts":"2025-03-17T22:29:06.711473Z","caller":"fileutil/purge.go:50","msg":"started to purge file","dir":"/var/lib/etcd/member/wal","suffix":"wal","max":5,"interval":"30s"} Mar 17 22:29:06.712298 etcd-wrapper[1298]: {"level":"info","ts":"2025-03-17T22:29:06.712084Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d switched to configuration voters=(10276657743932975437)"} Mar 17 22:29:06.712584 etcd-wrapper[1298]: {"level":"info","ts":"2025-03-17T22:29:06.712352Z","caller":"membership/cluster.go:421","msg":"added member","cluster-id":"cdf818194e3a8c32","local-member-id":"8e9e05c52164694d","added-peer-id":"8e9e05c52164694d","added-peer-peer-urls":["http://localhost:2380"]} Mar 17 22:29:06.715452 etcd-wrapper[1298]: {"level":"info","ts":"2025-03-17T22:29:06.715237Z","caller":"embed/etcd.go:600","msg":"serving peer traffic","address":"127.0.0.1:2380"} Mar 17 22:29:06.715452 etcd-wrapper[1298]: {"level":"info","ts":"2025-03-17T22:29:06.715268Z","caller":"embed/etcd.go:572","msg":"cmux::serve","address":"127.0.0.1:2380"} Mar 17 22:29:06.715863 etcd-wrapper[1298]: {"level":"info","ts":"2025-03-17T22:29:06.715651Z","caller":"embed/etcd.go:280","msg":"now serving peer/client/metrics","local-member-id":"8e9e05c52164694d","initial-advertise-peer-urls":["http://localhost:2380"],"listen-peer-urls":["http://localhost:2380"],"advertise-client-urls":["http://10.230.35.62:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[]} Mar 17 22:29:06.777951 sshd[1455]: Invalid user ubuntu from 143.110.184.217 port 43934 Mar 17 22:29:06.994063 sshd[1455]: pam_faillock(sshd:auth): User unknown Mar 17 22:29:06.995804 sshd[1455]: pam_unix(sshd:auth): check pass; user unknown Mar 17 22:29:06.995903 sshd[1455]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=143.110.184.217 Mar 17 22:29:06.996907 sshd[1455]: pam_faillock(sshd:auth): User unknown Mar 17 22:29:07.104516 etcd-wrapper[1298]: {"level":"info","ts":"2025-03-17T22:29:07.104038Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d is starting a new election at term 1"} Mar 17 22:29:07.104516 etcd-wrapper[1298]: {"level":"info","ts":"2025-03-17T22:29:07.104093Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d became pre-candidate at term 1"} Mar 17 22:29:07.105202 etcd-wrapper[1298]: {"level":"info","ts":"2025-03-17T22:29:07.104133Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d received MsgPreVoteResp from 8e9e05c52164694d at term 1"} Mar 17 22:29:07.105202 etcd-wrapper[1298]: {"level":"info","ts":"2025-03-17T22:29:07.104427Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d became candidate at term 2"} Mar 17 22:29:07.105202 etcd-wrapper[1298]: {"level":"info","ts":"2025-03-17T22:29:07.104452Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d received MsgVoteResp from 8e9e05c52164694d at term 2"} Mar 17 22:29:07.105202 etcd-wrapper[1298]: {"level":"info","ts":"2025-03-17T22:29:07.104467Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d became leader at term 2"} Mar 17 22:29:07.105202 etcd-wrapper[1298]: {"level":"info","ts":"2025-03-17T22:29:07.104479Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"raft.node: 8e9e05c52164694d elected leader 8e9e05c52164694d at term 2"} Mar 17 22:29:07.106271 etcd-wrapper[1298]: {"level":"info","ts":"2025-03-17T22:29:07.105989Z","caller":"etcdserver/server.go:2651","msg":"setting up initial cluster version using v2 API","cluster-version":"3.5"} Mar 17 22:29:07.112596 etcd-wrapper[1298]: {"level":"info","ts":"2025-03-17T22:29:07.106984Z","caller":"etcdmain/main.go:44","msg":"notifying init daemon"} Mar 17 22:29:07.112596 etcd-wrapper[1298]: {"level":"info","ts":"2025-03-17T22:29:07.107121Z","caller":"etcdmain/main.go:50","msg":"successfully notified init daemon"} Mar 17 22:29:07.112596 etcd-wrapper[1298]: {"level":"info","ts":"2025-03-17T22:29:07.106572Z","caller":"etcdserver/server.go:2140","msg":"published local member to cluster through raft","local-member-id":"8e9e05c52164694d","local-member-attributes":"{Name:6ef9cac2df5d4af6941e68ebcb133b59 ClientURLs:[http://10.230.35.62:2379]}","request-path":"/0/members/8e9e05c52164694d/attributes","cluster-id":"cdf818194e3a8c32","publish-timeout":"7s"} Mar 17 22:29:07.112596 etcd-wrapper[1298]: {"level":"info","ts":"2025-03-17T22:29:07.106603Z","caller":"embed/serve.go:103","msg":"ready to serve client requests"} Mar 17 22:29:07.112596 etcd-wrapper[1298]: {"level":"info","ts":"2025-03-17T22:29:07.108729Z","caller":"membership/cluster.go:584","msg":"set initial cluster version","cluster-id":"cdf818194e3a8c32","local-member-id":"8e9e05c52164694d","cluster-version":"3.5"} Mar 17 22:29:07.112596 etcd-wrapper[1298]: {"level":"info","ts":"2025-03-17T22:29:07.109123Z","caller":"api/capability.go:75","msg":"enabled capabilities for version","cluster-version":"3.5"} Mar 17 22:29:07.112596 etcd-wrapper[1298]: {"level":"info","ts":"2025-03-17T22:29:07.109411Z","caller":"etcdserver/server.go:2675","msg":"cluster version is updated","cluster-version":"3.5"} Mar 17 22:29:07.112596 etcd-wrapper[1298]: {"level":"info","ts":"2025-03-17T22:29:07.110116Z","caller":"v3rpc/health.go:61","msg":"grpc service status changed","service":"","status":"SERVING"} Mar 17 22:29:07.107737 systemd[1]: Started etcd-member.service. Mar 17 22:29:07.108436 systemd[1]: Reached target multi-user.target. Mar 17 22:29:07.111158 systemd[1]: Starting systemd-update-utmp-runlevel.service... Mar 17 22:29:07.114759 etcd-wrapper[1298]: {"level":"info","ts":"2025-03-17T22:29:07.114558Z","caller":"embed/serve.go:187","msg":"serving client traffic insecurely; this is strongly discouraged!","traffic":"grpc+http","address":"[::]:2379"} Mar 17 22:29:07.123419 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Mar 17 22:29:07.123752 systemd[1]: Finished systemd-update-utmp-runlevel.service. Mar 17 22:29:07.127442 systemd[1]: Startup finished in 1.163s (kernel) + 4.152s (initrd) + 17.292s (userspace) = 22.609s. Mar 17 22:29:08.757283 sshd[1455]: Failed password for invalid user ubuntu from 143.110.184.217 port 43934 ssh2 Mar 17 22:29:10.324461 sshd[1455]: Connection closed by invalid user ubuntu 143.110.184.217 port 43934 [preauth] Mar 17 22:29:10.325477 systemd[1]: sshd@3-10.230.35.62:22-143.110.184.217:43934.service: Deactivated successfully. Mar 17 22:29:12.938470 systemd[1]: Started sshd@4-10.230.35.62:22-139.178.89.65:45722.service. Mar 17 22:29:13.831792 sshd[1541]: Accepted publickey for core from 139.178.89.65 port 45722 ssh2: RSA SHA256:a4S7ZoxqoFBDZ2dBaX2ZNrZ+JT99PVwLqDiQvc1CudA Mar 17 22:29:13.834135 sshd[1541]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 22:29:13.844377 systemd[1]: Started session-4.scope. Mar 17 22:29:13.845180 systemd-logind[1101]: New session 4 of user core. Mar 17 22:29:14.455453 sshd[1541]: pam_unix(sshd:session): session closed for user core Mar 17 22:29:14.459347 systemd-logind[1101]: Session 4 logged out. Waiting for processes to exit. Mar 17 22:29:14.459868 systemd[1]: sshd@4-10.230.35.62:22-139.178.89.65:45722.service: Deactivated successfully. Mar 17 22:29:14.460858 systemd[1]: session-4.scope: Deactivated successfully. Mar 17 22:29:14.462232 systemd-logind[1101]: Removed session 4. Mar 17 22:29:14.604374 systemd[1]: Started sshd@5-10.230.35.62:22-139.178.89.65:45730.service. Mar 17 22:29:15.502489 sshd[1547]: Accepted publickey for core from 139.178.89.65 port 45730 ssh2: RSA SHA256:a4S7ZoxqoFBDZ2dBaX2ZNrZ+JT99PVwLqDiQvc1CudA Mar 17 22:29:15.504516 sshd[1547]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 22:29:15.512171 systemd-logind[1101]: New session 5 of user core. Mar 17 22:29:15.512543 systemd[1]: Started session-5.scope. Mar 17 22:29:16.123462 sshd[1547]: pam_unix(sshd:session): session closed for user core Mar 17 22:29:16.127523 systemd[1]: sshd@5-10.230.35.62:22-139.178.89.65:45730.service: Deactivated successfully. Mar 17 22:29:16.128623 systemd[1]: session-5.scope: Deactivated successfully. Mar 17 22:29:16.129407 systemd-logind[1101]: Session 5 logged out. Waiting for processes to exit. Mar 17 22:29:16.130650 systemd-logind[1101]: Removed session 5. Mar 17 22:29:16.271241 systemd[1]: Started sshd@6-10.230.35.62:22-139.178.89.65:45740.service. Mar 17 22:29:16.584700 systemd[1]: Started sshd@7-10.230.35.62:22-143.110.184.217:42726.service. Mar 17 22:29:16.966519 systemd[1]: Started sshd@8-10.230.35.62:22-143.198.212.170:53196.service. Mar 17 22:29:17.168774 sshd[1553]: Accepted publickey for core from 139.178.89.65 port 45740 ssh2: RSA SHA256:a4S7ZoxqoFBDZ2dBaX2ZNrZ+JT99PVwLqDiQvc1CudA Mar 17 22:29:17.171914 sshd[1553]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 22:29:17.180060 systemd-logind[1101]: New session 6 of user core. Mar 17 22:29:17.181532 systemd[1]: Started session-6.scope. Mar 17 22:29:17.619557 sshd[1556]: Invalid user sftpuser from 143.110.184.217 port 42726 Mar 17 22:29:17.792764 sshd[1553]: pam_unix(sshd:session): session closed for user core Mar 17 22:29:17.796658 systemd[1]: sshd@6-10.230.35.62:22-139.178.89.65:45740.service: Deactivated successfully. Mar 17 22:29:17.797657 systemd[1]: session-6.scope: Deactivated successfully. Mar 17 22:29:17.798495 systemd-logind[1101]: Session 6 logged out. Waiting for processes to exit. Mar 17 22:29:17.800106 systemd-logind[1101]: Removed session 6. Mar 17 22:29:17.893517 sshd[1556]: pam_faillock(sshd:auth): User unknown Mar 17 22:29:17.895272 sshd[1556]: pam_unix(sshd:auth): check pass; user unknown Mar 17 22:29:17.895360 sshd[1556]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=143.110.184.217 Mar 17 22:29:17.895961 sshd[1556]: pam_faillock(sshd:auth): User unknown Mar 17 22:29:17.939780 systemd[1]: Started sshd@9-10.230.35.62:22-139.178.89.65:45746.service. Mar 17 22:29:18.007115 sshd[1559]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=143.198.212.170 user=root Mar 17 22:29:18.831296 sshd[1565]: Accepted publickey for core from 139.178.89.65 port 45746 ssh2: RSA SHA256:a4S7ZoxqoFBDZ2dBaX2ZNrZ+JT99PVwLqDiQvc1CudA Mar 17 22:29:18.833476 sshd[1565]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 22:29:18.842920 systemd[1]: Started session-7.scope. Mar 17 22:29:18.845095 systemd-logind[1101]: New session 7 of user core. Mar 17 22:29:19.319604 sudo[1568]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Mar 17 22:29:19.320029 sudo[1568]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 22:29:19.332866 dbus-daemon[1091]: \xd0}\xb4|\xc4U: received setenforce notice (enforcing=1540731792) Mar 17 22:29:19.335211 sudo[1568]: pam_unix(sudo:session): session closed for user root Mar 17 22:29:19.480952 sshd[1565]: pam_unix(sshd:session): session closed for user core Mar 17 22:29:19.486275 systemd-logind[1101]: Session 7 logged out. Waiting for processes to exit. Mar 17 22:29:19.486727 systemd[1]: sshd@9-10.230.35.62:22-139.178.89.65:45746.service: Deactivated successfully. Mar 17 22:29:19.487845 systemd[1]: session-7.scope: Deactivated successfully. Mar 17 22:29:19.488967 systemd-logind[1101]: Removed session 7. Mar 17 22:29:19.628727 systemd[1]: Started sshd@10-10.230.35.62:22-139.178.89.65:45754.service. Mar 17 22:29:19.748241 sshd[1559]: Failed password for root from 143.198.212.170 port 53196 ssh2 Mar 17 22:29:20.199756 sshd[1559]: Received disconnect from 143.198.212.170 port 53196:11: Bye Bye [preauth] Mar 17 22:29:20.200073 sshd[1559]: Disconnected from authenticating user root 143.198.212.170 port 53196 [preauth] Mar 17 22:29:20.202166 systemd[1]: sshd@8-10.230.35.62:22-143.198.212.170:53196.service: Deactivated successfully. Mar 17 22:29:20.499472 sshd[1556]: Failed password for invalid user sftpuser from 143.110.184.217 port 42726 ssh2 Mar 17 22:29:20.523927 sshd[1572]: Accepted publickey for core from 139.178.89.65 port 45754 ssh2: RSA SHA256:a4S7ZoxqoFBDZ2dBaX2ZNrZ+JT99PVwLqDiQvc1CudA Mar 17 22:29:20.526326 sshd[1572]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 22:29:20.534345 systemd-logind[1101]: New session 8 of user core. Mar 17 22:29:20.535552 systemd[1]: Started session-8.scope. Mar 17 22:29:21.003924 sudo[1577]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Mar 17 22:29:21.004270 sudo[1577]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 22:29:21.009674 sudo[1577]: pam_unix(sudo:session): session closed for user root Mar 17 22:29:21.016649 sudo[1576]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Mar 17 22:29:21.017413 sudo[1576]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 22:29:21.032014 systemd[1]: Stopping audit-rules.service... Mar 17 22:29:21.032000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Mar 17 22:29:21.034496 auditctl[1580]: No rules Mar 17 22:29:21.035579 kernel: kauditd_printk_skb: 125 callbacks suppressed Mar 17 22:29:21.035707 kernel: audit: type=1305 audit(1742250561.032:170): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Mar 17 22:29:21.036194 systemd[1]: audit-rules.service: Deactivated successfully. Mar 17 22:29:21.036547 systemd[1]: Stopped audit-rules.service. Mar 17 22:29:21.032000 audit[1580]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffd07a7b730 a2=420 a3=0 items=0 ppid=1 pid=1580 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 22:29:21.039910 systemd[1]: Starting audit-rules.service... Mar 17 22:29:21.046182 kernel: audit: type=1300 audit(1742250561.032:170): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffd07a7b730 a2=420 a3=0 items=0 ppid=1 pid=1580 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 22:29:21.032000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Mar 17 22:29:21.035000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:29:21.053790 kernel: audit: type=1327 audit(1742250561.032:170): proctitle=2F7362696E2F617564697463746C002D44 Mar 17 22:29:21.053897 kernel: audit: type=1131 audit(1742250561.035:171): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:29:21.073960 augenrules[1597]: No rules Mar 17 22:29:21.074000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:29:21.075229 systemd[1]: Finished audit-rules.service. Mar 17 22:29:21.081224 sudo[1576]: pam_unix(sudo:session): session closed for user root Mar 17 22:29:21.081500 kernel: audit: type=1130 audit(1742250561.074:172): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:29:21.079000 audit[1576]: USER_END pid=1576 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 22:29:21.091793 kernel: audit: type=1106 audit(1742250561.079:173): pid=1576 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 22:29:21.080000 audit[1576]: CRED_DISP pid=1576 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 22:29:21.098468 kernel: audit: type=1104 audit(1742250561.080:174): pid=1576 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 22:29:21.237412 sshd[1572]: pam_unix(sshd:session): session closed for user core Mar 17 22:29:21.240000 audit[1572]: USER_END pid=1572 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Mar 17 22:29:21.244500 systemd[1]: sshd@10-10.230.35.62:22-139.178.89.65:45754.service: Deactivated successfully. Mar 17 22:29:21.246771 systemd[1]: session-8.scope: Deactivated successfully. Mar 17 22:29:21.248520 systemd-logind[1101]: Session 8 logged out. Waiting for processes to exit. Mar 17 22:29:21.249971 systemd-logind[1101]: Removed session 8. Mar 17 22:29:21.240000 audit[1572]: CRED_DISP pid=1572 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Mar 17 22:29:21.258067 kernel: audit: type=1106 audit(1742250561.240:175): pid=1572 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Mar 17 22:29:21.258207 kernel: audit: type=1104 audit(1742250561.240:176): pid=1572 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Mar 17 22:29:21.258261 kernel: audit: type=1131 audit(1742250561.242:177): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.230.35.62:22-139.178.89.65:45754 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:29:21.242000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.230.35.62:22-139.178.89.65:45754 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:29:21.384000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.230.35.62:22-139.178.89.65:35776 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:29:21.384581 systemd[1]: Started sshd@11-10.230.35.62:22-139.178.89.65:35776.service. Mar 17 22:29:22.278000 audit[1603]: USER_ACCT pid=1603 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Mar 17 22:29:22.278974 sshd[1603]: Accepted publickey for core from 139.178.89.65 port 35776 ssh2: RSA SHA256:a4S7ZoxqoFBDZ2dBaX2ZNrZ+JT99PVwLqDiQvc1CudA Mar 17 22:29:22.280000 audit[1603]: CRED_ACQ pid=1603 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Mar 17 22:29:22.280000 audit[1603]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe7dc09ca0 a2=3 a3=0 items=0 ppid=1 pid=1603 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 22:29:22.280000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Mar 17 22:29:22.282018 sshd[1603]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 22:29:22.290300 systemd-logind[1101]: New session 9 of user core. Mar 17 22:29:22.291335 systemd[1]: Started session-9.scope. Mar 17 22:29:22.298000 audit[1603]: USER_START pid=1603 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Mar 17 22:29:22.301000 audit[1605]: CRED_ACQ pid=1605 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Mar 17 22:29:22.461043 sshd[1556]: Connection closed by invalid user sftpuser 143.110.184.217 port 42726 [preauth] Mar 17 22:29:22.463728 systemd[1]: sshd@7-10.230.35.62:22-143.110.184.217:42726.service: Deactivated successfully. Mar 17 22:29:22.462000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.230.35.62:22-143.110.184.217:42726 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:29:22.894888 sshd[1603]: pam_unix(sshd:session): session closed for user core Mar 17 22:29:22.896000 audit[1603]: USER_END pid=1603 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Mar 17 22:29:22.896000 audit[1603]: CRED_DISP pid=1603 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Mar 17 22:29:22.898675 systemd[1]: sshd@11-10.230.35.62:22-139.178.89.65:35776.service: Deactivated successfully. Mar 17 22:29:22.898000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.230.35.62:22-139.178.89.65:35776 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:29:22.899746 systemd[1]: session-9.scope: Deactivated successfully. Mar 17 22:29:22.900666 systemd-logind[1101]: Session 9 logged out. Waiting for processes to exit. Mar 17 22:29:22.902489 systemd-logind[1101]: Removed session 9. Mar 17 22:29:23.041000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.230.35.62:22-139.178.89.65:35790 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:29:23.041753 systemd[1]: Started sshd@12-10.230.35.62:22-139.178.89.65:35790.service. Mar 17 22:29:23.932000 audit[1612]: USER_ACCT pid=1612 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Mar 17 22:29:23.933544 sshd[1612]: Accepted publickey for core from 139.178.89.65 port 35790 ssh2: RSA SHA256:a4S7ZoxqoFBDZ2dBaX2ZNrZ+JT99PVwLqDiQvc1CudA Mar 17 22:29:23.934000 audit[1612]: CRED_ACQ pid=1612 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Mar 17 22:29:23.935000 audit[1612]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffed617f2c0 a2=3 a3=0 items=0 ppid=1 pid=1612 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 22:29:23.935000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Mar 17 22:29:23.936406 sshd[1612]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 22:29:23.944084 systemd-logind[1101]: New session 10 of user core. Mar 17 22:29:23.944939 systemd[1]: Started session-10.scope. Mar 17 22:29:23.952000 audit[1612]: USER_START pid=1612 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Mar 17 22:29:23.955000 audit[1614]: CRED_ACQ pid=1614 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Mar 17 22:29:24.738736 sshd[1612]: pam_unix(sshd:session): session closed for user core Mar 17 22:29:24.739000 audit[1612]: USER_END pid=1612 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Mar 17 22:29:24.740000 audit[1612]: CRED_DISP pid=1612 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Mar 17 22:29:24.743767 systemd[1]: sshd@12-10.230.35.62:22-139.178.89.65:35790.service: Deactivated successfully. Mar 17 22:29:24.744227 systemd-logind[1101]: Session 10 logged out. Waiting for processes to exit. Mar 17 22:29:24.744871 systemd[1]: session-10.scope: Deactivated successfully. Mar 17 22:29:24.742000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.230.35.62:22-139.178.89.65:35790 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:29:24.746487 systemd-logind[1101]: Removed session 10. Mar 17 22:29:27.379725 systemd[1]: Started sshd@13-10.230.35.62:22-143.110.184.217:33386.service. Mar 17 22:29:27.378000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-10.230.35.62:22-143.110.184.217:33386 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:29:27.381487 kernel: kauditd_printk_skb: 23 callbacks suppressed Mar 17 22:29:27.381584 kernel: audit: type=1130 audit(1742250567.378:197): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-10.230.35.62:22-143.110.184.217:33386 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:29:27.807872 systemd[1]: systemd-hostnamed.service: Deactivated successfully. Mar 17 22:29:27.808000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:29:27.814520 kernel: audit: type=1131 audit(1742250567.808:198): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:29:27.828000 audit: BPF prog-id=34 op=UNLOAD Mar 17 22:29:27.828000 audit: BPF prog-id=33 op=UNLOAD Mar 17 22:29:27.834160 kernel: audit: type=1334 audit(1742250567.828:199): prog-id=34 op=UNLOAD Mar 17 22:29:27.834286 kernel: audit: type=1334 audit(1742250567.828:200): prog-id=33 op=UNLOAD Mar 17 22:29:27.834365 kernel: audit: type=1334 audit(1742250567.828:201): prog-id=32 op=UNLOAD Mar 17 22:29:27.828000 audit: BPF prog-id=32 op=UNLOAD Mar 17 22:29:28.405740 sshd[1623]: Invalid user weblogic from 143.110.184.217 port 33386 Mar 17 22:29:28.642538 sshd[1623]: pam_faillock(sshd:auth): User unknown Mar 17 22:29:28.643957 sshd[1623]: pam_unix(sshd:auth): check pass; user unknown Mar 17 22:29:28.644167 sshd[1623]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=143.110.184.217 Mar 17 22:29:28.645064 sshd[1623]: pam_faillock(sshd:auth): User unknown Mar 17 22:29:28.644000 audit[1623]: USER_AUTH pid=1623 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="weblogic" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:29:28.652354 kernel: audit: type=1100 audit(1742250568.644:202): pid=1623 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="weblogic" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:29:31.092834 sshd[1623]: Failed password for invalid user weblogic from 143.110.184.217 port 33386 ssh2 Mar 17 22:29:32.303467 sshd[1623]: Connection closed by invalid user weblogic 143.110.184.217 port 33386 [preauth] Mar 17 22:29:32.305023 systemd[1]: sshd@13-10.230.35.62:22-143.110.184.217:33386.service: Deactivated successfully. Mar 17 22:29:32.305000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-10.230.35.62:22-143.110.184.217:33386 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:29:32.312437 kernel: audit: type=1131 audit(1742250572.305:203): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-10.230.35.62:22-143.110.184.217:33386 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:29:37.967000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@14-10.230.35.62:22-143.110.184.217:42172 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:29:37.968669 systemd[1]: Started sshd@14-10.230.35.62:22-143.110.184.217:42172.service. Mar 17 22:29:37.975360 kernel: audit: type=1130 audit(1742250577.967:204): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@14-10.230.35.62:22-143.110.184.217:42172 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:29:38.834822 sshd[1630]: Invalid user wordpress from 143.110.184.217 port 42172 Mar 17 22:29:39.109350 sshd[1630]: pam_faillock(sshd:auth): User unknown Mar 17 22:29:39.111334 sshd[1630]: pam_unix(sshd:auth): check pass; user unknown Mar 17 22:29:39.111561 sshd[1630]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=143.110.184.217 Mar 17 22:29:39.112699 sshd[1630]: pam_faillock(sshd:auth): User unknown Mar 17 22:29:39.111000 audit[1630]: USER_AUTH pid=1630 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="wordpress" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:29:39.119385 kernel: audit: type=1100 audit(1742250579.111:205): pid=1630 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="wordpress" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:29:41.533393 update_engine[1102]: I0317 22:29:41.533167 1102 update_attempter.cc:509] Updating boot flags... Mar 17 22:29:41.733944 sshd[1630]: Failed password for invalid user wordpress from 143.110.184.217 port 42172 ssh2 Mar 17 22:29:42.313666 sshd[1630]: Connection closed by invalid user wordpress 143.110.184.217 port 42172 [preauth] Mar 17 22:29:42.315833 systemd[1]: sshd@14-10.230.35.62:22-143.110.184.217:42172.service: Deactivated successfully. Mar 17 22:29:42.322722 kernel: audit: type=1131 audit(1742250582.315:206): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@14-10.230.35.62:22-143.110.184.217:42172 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:29:42.315000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@14-10.230.35.62:22-143.110.184.217:42172 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:29:43.909000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@15-10.230.35.62:22-101.227.231.190:57390 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:29:43.909824 systemd[1]: Started sshd@15-10.230.35.62:22-101.227.231.190:57390.service. Mar 17 22:29:43.916375 kernel: audit: type=1130 audit(1742250583.909:207): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@15-10.230.35.62:22-101.227.231.190:57390 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:29:44.990414 sshd[1648]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=101.227.231.190 user=root Mar 17 22:29:44.989000 audit[1648]: USER_AUTH pid=1648 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=101.227.231.190 addr=101.227.231.190 terminal=ssh res=failed' Mar 17 22:29:44.998368 kernel: audit: type=1100 audit(1742250584.989:208): pid=1648 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=101.227.231.190 addr=101.227.231.190 terminal=ssh res=failed' Mar 17 22:29:46.635750 sshd[1648]: Failed password for root from 101.227.231.190 port 57390 ssh2 Mar 17 22:29:47.196579 sshd[1648]: Received disconnect from 101.227.231.190 port 57390:11: Bye Bye [preauth] Mar 17 22:29:47.196846 sshd[1648]: Disconnected from authenticating user root 101.227.231.190 port 57390 [preauth] Mar 17 22:29:47.198283 systemd[1]: sshd@15-10.230.35.62:22-101.227.231.190:57390.service: Deactivated successfully. Mar 17 22:29:47.197000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@15-10.230.35.62:22-101.227.231.190:57390 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:29:47.205393 kernel: audit: type=1131 audit(1742250587.197:209): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@15-10.230.35.62:22-101.227.231.190:57390 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:29:48.325000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@16-10.230.35.62:22-143.110.184.217:43604 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:29:48.326017 systemd[1]: Started sshd@16-10.230.35.62:22-143.110.184.217:43604.service. Mar 17 22:29:48.333355 kernel: audit: type=1130 audit(1742250588.325:210): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@16-10.230.35.62:22-143.110.184.217:43604 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:29:49.288711 sshd[1652]: Invalid user ubuntu from 143.110.184.217 port 43604 Mar 17 22:29:49.529350 sshd[1652]: pam_faillock(sshd:auth): User unknown Mar 17 22:29:49.530148 sshd[1652]: pam_unix(sshd:auth): check pass; user unknown Mar 17 22:29:49.530218 sshd[1652]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=143.110.184.217 Mar 17 22:29:49.531016 sshd[1652]: pam_faillock(sshd:auth): User unknown Mar 17 22:29:49.529000 audit[1652]: USER_AUTH pid=1652 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="ubuntu" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:29:49.538404 kernel: audit: type=1100 audit(1742250589.529:211): pid=1652 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="ubuntu" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:29:51.527190 sshd[1652]: Failed password for invalid user ubuntu from 143.110.184.217 port 43604 ssh2 Mar 17 22:29:52.747119 sshd[1652]: Connection closed by invalid user ubuntu 143.110.184.217 port 43604 [preauth] Mar 17 22:29:52.749176 systemd[1]: sshd@16-10.230.35.62:22-143.110.184.217:43604.service: Deactivated successfully. Mar 17 22:29:52.748000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@16-10.230.35.62:22-143.110.184.217:43604 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:29:52.758464 kernel: audit: type=1131 audit(1742250592.748:212): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@16-10.230.35.62:22-143.110.184.217:43604 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:29:54.208841 systemd[1]: Started sshd@17-10.230.35.62:22-218.92.0.216:51758.service. Mar 17 22:29:54.215542 kernel: audit: type=1130 audit(1742250594.207:213): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@17-10.230.35.62:22-218.92.0.216:51758 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:29:54.207000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@17-10.230.35.62:22-218.92.0.216:51758 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:29:55.581383 sshd[1656]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=218.92.0.216 user=root Mar 17 22:29:55.580000 audit[1656]: USER_AUTH pid=1656 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=218.92.0.216 addr=218.92.0.216 terminal=ssh res=failed' Mar 17 22:29:55.588353 kernel: audit: type=1100 audit(1742250595.580:214): pid=1656 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=218.92.0.216 addr=218.92.0.216 terminal=ssh res=failed' Mar 17 22:29:57.401933 sshd[1656]: Failed password for root from 218.92.0.216 port 51758 ssh2 Mar 17 22:29:57.802000 audit[1656]: USER_AUTH pid=1656 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=218.92.0.216 addr=218.92.0.216 terminal=ssh res=failed' Mar 17 22:29:57.811359 kernel: audit: type=1100 audit(1742250597.802:215): pid=1656 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=218.92.0.216 addr=218.92.0.216 terminal=ssh res=failed' Mar 17 22:29:58.702748 systemd[1]: Started sshd@18-10.230.35.62:22-143.110.184.217:52356.service. Mar 17 22:29:58.702000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@18-10.230.35.62:22-143.110.184.217:52356 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:29:58.711350 kernel: audit: type=1130 audit(1742250598.702:216): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@18-10.230.35.62:22-143.110.184.217:52356 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:29:59.320186 sshd[1659]: Invalid user uftp from 143.110.184.217 port 52356 Mar 17 22:29:59.476312 sshd[1659]: pam_faillock(sshd:auth): User unknown Mar 17 22:29:59.477127 sshd[1659]: pam_unix(sshd:auth): check pass; user unknown Mar 17 22:29:59.477214 sshd[1659]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=143.110.184.217 Mar 17 22:29:59.478014 sshd[1659]: pam_faillock(sshd:auth): User unknown Mar 17 22:29:59.477000 audit[1659]: USER_AUTH pid=1659 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="uftp" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:29:59.484417 kernel: audit: type=1100 audit(1742250599.477:217): pid=1659 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="uftp" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:29:59.900350 sshd[1656]: Failed password for root from 218.92.0.216 port 51758 ssh2 Mar 17 22:30:01.514326 sshd[1659]: Failed password for invalid user uftp from 143.110.184.217 port 52356 ssh2 Mar 17 22:30:02.034000 audit[1656]: ANOM_LOGIN_FAILURES pid=1656 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='pam_faillock uid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Mar 17 22:30:02.036891 sshd[1656]: pam_faillock(sshd:auth): Consecutive login failures for user root account temporarily locked Mar 17 22:30:02.035000 audit[1656]: USER_AUTH pid=1656 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=218.92.0.216 addr=218.92.0.216 terminal=ssh res=failed' Mar 17 22:30:02.047290 kernel: audit: type=2100 audit(1742250602.034:218): pid=1656 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='pam_faillock uid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Mar 17 22:30:02.047516 kernel: audit: type=1100 audit(1742250602.035:219): pid=1656 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=218.92.0.216 addr=218.92.0.216 terminal=ssh res=failed' Mar 17 22:30:02.875426 sshd[1659]: Connection closed by invalid user uftp 143.110.184.217 port 52356 [preauth] Mar 17 22:30:02.877101 systemd[1]: sshd@18-10.230.35.62:22-143.110.184.217:52356.service: Deactivated successfully. Mar 17 22:30:02.876000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@18-10.230.35.62:22-143.110.184.217:52356 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:30:02.884577 kernel: audit: type=1131 audit(1742250602.876:220): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@18-10.230.35.62:22-143.110.184.217:52356 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:30:04.484393 sshd[1656]: Failed password for root from 218.92.0.216 port 51758 ssh2 Mar 17 22:30:06.268435 sshd[1656]: Received disconnect from 218.92.0.216 port 51758:11: [preauth] Mar 17 22:30:06.268435 sshd[1656]: Disconnected from authenticating user root 218.92.0.216 port 51758 [preauth] Mar 17 22:30:06.268430 sshd[1656]: PAM 2 more authentication failures; logname= uid=0 euid=0 tty=ssh ruser= rhost=218.92.0.216 user=root Mar 17 22:30:06.268000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@17-10.230.35.62:22-218.92.0.216:51758 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:30:06.276449 kernel: audit: type=1131 audit(1742250606.268:221): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@17-10.230.35.62:22-218.92.0.216:51758 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:30:06.269710 systemd[1]: sshd@17-10.230.35.62:22-218.92.0.216:51758.service: Deactivated successfully. Mar 17 22:30:06.451076 systemd[1]: Started sshd@19-10.230.35.62:22-218.92.0.216:32404.service. Mar 17 22:30:06.451000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@19-10.230.35.62:22-218.92.0.216:32404 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:30:06.459339 kernel: audit: type=1130 audit(1742250606.451:222): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@19-10.230.35.62:22-218.92.0.216:32404 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:30:07.615629 sshd[1664]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=218.92.0.216 user=root Mar 17 22:30:07.615000 audit[1664]: USER_AUTH pid=1664 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=218.92.0.216 addr=218.92.0.216 terminal=ssh res=failed' Mar 17 22:30:07.623362 kernel: audit: type=1100 audit(1742250607.615:223): pid=1664 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=218.92.0.216 addr=218.92.0.216 terminal=ssh res=failed' Mar 17 22:30:09.416712 sshd[1664]: Failed password for root from 218.92.0.216 port 32404 ssh2 Mar 17 22:30:09.571888 kernel: audit: type=1130 audit(1742250609.563:224): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@20-10.230.35.62:22-143.110.184.217:51808 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:30:09.563000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@20-10.230.35.62:22-143.110.184.217:51808 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:30:09.564794 systemd[1]: Started sshd@20-10.230.35.62:22-143.110.184.217:51808.service. Mar 17 22:30:09.802000 audit[1664]: USER_AUTH pid=1664 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=218.92.0.216 addr=218.92.0.216 terminal=ssh res=failed' Mar 17 22:30:09.809337 kernel: audit: type=1100 audit(1742250609.802:225): pid=1664 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=218.92.0.216 addr=218.92.0.216 terminal=ssh res=failed' Mar 17 22:30:10.306123 sshd[1667]: Invalid user jack from 143.110.184.217 port 51808 Mar 17 22:30:10.727420 sshd[1667]: pam_faillock(sshd:auth): User unknown Mar 17 22:30:10.728725 sshd[1667]: pam_unix(sshd:auth): check pass; user unknown Mar 17 22:30:10.728926 sshd[1667]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=143.110.184.217 Mar 17 22:30:10.729877 sshd[1667]: pam_faillock(sshd:auth): User unknown Mar 17 22:30:10.729000 audit[1667]: USER_AUTH pid=1667 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="jack" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:30:10.738399 kernel: audit: type=1100 audit(1742250610.729:226): pid=1667 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="jack" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:30:11.879177 sshd[1664]: Failed password for root from 218.92.0.216 port 32404 ssh2 Mar 17 22:30:12.941931 sshd[1667]: Failed password for invalid user jack from 143.110.184.217 port 51808 ssh2 Mar 17 22:30:13.999000 audit[1664]: USER_AUTH pid=1664 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=218.92.0.216 addr=218.92.0.216 terminal=ssh res=failed' Mar 17 22:30:14.007347 kernel: audit: type=1100 audit(1742250613.999:227): pid=1664 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=218.92.0.216 addr=218.92.0.216 terminal=ssh res=failed' Mar 17 22:30:14.421783 sshd[1667]: Connection closed by invalid user jack 143.110.184.217 port 51808 [preauth] Mar 17 22:30:14.423921 systemd[1]: sshd@20-10.230.35.62:22-143.110.184.217:51808.service: Deactivated successfully. Mar 17 22:30:14.423000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@20-10.230.35.62:22-143.110.184.217:51808 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:30:14.431345 kernel: audit: type=1131 audit(1742250614.423:228): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@20-10.230.35.62:22-143.110.184.217:51808 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:30:16.291159 sshd[1664]: Failed password for root from 218.92.0.216 port 32404 ssh2 Mar 17 22:30:18.197862 sshd[1664]: Received disconnect from 218.92.0.216 port 32404:11: [preauth] Mar 17 22:30:18.197862 sshd[1664]: Disconnected from authenticating user root 218.92.0.216 port 32404 [preauth] Mar 17 22:30:18.197882 sshd[1664]: PAM 2 more authentication failures; logname= uid=0 euid=0 tty=ssh ruser= rhost=218.92.0.216 user=root Mar 17 22:30:18.199197 systemd[1]: sshd@19-10.230.35.62:22-218.92.0.216:32404.service: Deactivated successfully. Mar 17 22:30:18.199000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@19-10.230.35.62:22-218.92.0.216:32404 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:30:18.206351 kernel: audit: type=1131 audit(1742250618.199:229): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@19-10.230.35.62:22-218.92.0.216:32404 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:30:18.384922 systemd[1]: Started sshd@21-10.230.35.62:22-218.92.0.216:57796.service. Mar 17 22:30:18.384000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@21-10.230.35.62:22-218.92.0.216:57796 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:30:18.393347 kernel: audit: type=1130 audit(1742250618.384:230): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@21-10.230.35.62:22-218.92.0.216:57796 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:30:19.560370 sshd[1672]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=218.92.0.216 user=root Mar 17 22:30:19.560000 audit[1672]: USER_AUTH pid=1672 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=218.92.0.216 addr=218.92.0.216 terminal=ssh res=failed' Mar 17 22:30:19.567355 kernel: audit: type=1100 audit(1742250619.560:231): pid=1672 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=218.92.0.216 addr=218.92.0.216 terminal=ssh res=failed' Mar 17 22:30:20.158632 systemd[1]: Started sshd@22-10.230.35.62:22-143.110.184.217:39470.service. Mar 17 22:30:20.166386 kernel: audit: type=1130 audit(1742250620.158:232): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@22-10.230.35.62:22-143.110.184.217:39470 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:30:20.158000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@22-10.230.35.62:22-143.110.184.217:39470 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:30:20.821989 sshd[1675]: Invalid user esuser from 143.110.184.217 port 39470 Mar 17 22:30:21.000947 sshd[1675]: pam_faillock(sshd:auth): User unknown Mar 17 22:30:21.001831 sshd[1675]: pam_unix(sshd:auth): check pass; user unknown Mar 17 22:30:21.001892 sshd[1675]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=143.110.184.217 Mar 17 22:30:21.002663 sshd[1675]: pam_faillock(sshd:auth): User unknown Mar 17 22:30:21.002000 audit[1675]: USER_AUTH pid=1675 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="esuser" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:30:21.008433 sshd[1672]: Failed password for root from 218.92.0.216 port 57796 ssh2 Mar 17 22:30:21.009342 kernel: audit: type=1100 audit(1742250621.002:233): pid=1675 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="esuser" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:30:21.749000 audit[1672]: USER_AUTH pid=1672 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=218.92.0.216 addr=218.92.0.216 terminal=ssh res=failed' Mar 17 22:30:21.757368 kernel: audit: type=1100 audit(1742250621.749:234): pid=1672 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=218.92.0.216 addr=218.92.0.216 terminal=ssh res=failed' Mar 17 22:30:22.587432 sshd[1675]: Failed password for invalid user esuser from 143.110.184.217 port 39470 ssh2 Mar 17 22:30:23.426962 sshd[1675]: Connection closed by invalid user esuser 143.110.184.217 port 39470 [preauth] Mar 17 22:30:23.428611 systemd[1]: sshd@22-10.230.35.62:22-143.110.184.217:39470.service: Deactivated successfully. Mar 17 22:30:23.427000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@22-10.230.35.62:22-143.110.184.217:39470 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:30:23.436378 kernel: audit: type=1131 audit(1742250623.427:235): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@22-10.230.35.62:22-143.110.184.217:39470 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:30:23.804940 sshd[1672]: Failed password for root from 218.92.0.216 port 57796 ssh2 Mar 17 22:30:25.948000 audit[1672]: USER_AUTH pid=1672 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=218.92.0.216 addr=218.92.0.216 terminal=ssh res=failed' Mar 17 22:30:25.956390 kernel: audit: type=1100 audit(1742250625.948:236): pid=1672 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=218.92.0.216 addr=218.92.0.216 terminal=ssh res=failed' Mar 17 22:30:28.221670 sshd[1672]: Failed password for root from 218.92.0.216 port 57796 ssh2 Mar 17 22:30:30.149045 sshd[1672]: Received disconnect from 218.92.0.216 port 57796:11: [preauth] Mar 17 22:30:30.149045 sshd[1672]: Disconnected from authenticating user root 218.92.0.216 port 57796 [preauth] Mar 17 22:30:30.150013 sshd[1672]: PAM 2 more authentication failures; logname= uid=0 euid=0 tty=ssh ruser= rhost=218.92.0.216 user=root Mar 17 22:30:30.151629 systemd[1]: sshd@21-10.230.35.62:22-218.92.0.216:57796.service: Deactivated successfully. Mar 17 22:30:30.151000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@21-10.230.35.62:22-218.92.0.216:57796 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:30:30.158496 kernel: audit: type=1131 audit(1742250630.151:237): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@21-10.230.35.62:22-218.92.0.216:57796 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:30:30.700000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@23-10.230.35.62:22-143.110.184.217:41776 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:30:30.700684 systemd[1]: Started sshd@23-10.230.35.62:22-143.110.184.217:41776.service. Mar 17 22:30:30.708355 kernel: audit: type=1130 audit(1742250630.700:238): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@23-10.230.35.62:22-143.110.184.217:41776 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:30:31.878833 sshd[1680]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=143.110.184.217 user=root Mar 17 22:30:31.879000 audit[1680]: USER_AUTH pid=1680 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:30:31.886348 kernel: audit: type=1100 audit(1742250631.879:239): pid=1680 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:30:33.308263 sshd[1680]: Failed password for root from 143.110.184.217 port 41776 ssh2 Mar 17 22:30:33.375499 systemd[1]: Started sshd@24-10.230.35.62:22-101.227.231.190:44546.service. Mar 17 22:30:33.375000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@24-10.230.35.62:22-101.227.231.190:44546 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:30:33.385344 kernel: audit: type=1130 audit(1742250633.375:240): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@24-10.230.35.62:22-101.227.231.190:44546 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:30:33.756000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.230.35.62:22-143.198.212.170:60462 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:30:33.756529 systemd[1]: Started sshd@25-10.230.35.62:22-143.198.212.170:60462.service. Mar 17 22:30:33.763574 kernel: audit: type=1130 audit(1742250633.756:241): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.230.35.62:22-143.198.212.170:60462 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:30:34.053904 sshd[1680]: Connection closed by authenticating user root 143.110.184.217 port 41776 [preauth] Mar 17 22:30:34.056024 systemd[1]: sshd@23-10.230.35.62:22-143.110.184.217:41776.service: Deactivated successfully. Mar 17 22:30:34.055000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@23-10.230.35.62:22-143.110.184.217:41776 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:30:34.063346 kernel: audit: type=1131 audit(1742250634.055:242): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@23-10.230.35.62:22-143.110.184.217:41776 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:30:34.517362 sshd[1683]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=101.227.231.190 user=root Mar 17 22:30:34.516000 audit[1683]: USER_AUTH pid=1683 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=101.227.231.190 addr=101.227.231.190 terminal=ssh res=failed' Mar 17 22:30:34.526410 kernel: audit: type=1100 audit(1742250634.516:243): pid=1683 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=101.227.231.190 addr=101.227.231.190 terminal=ssh res=failed' Mar 17 22:30:34.809980 sshd[1686]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=143.198.212.170 user=root Mar 17 22:30:34.810000 audit[1686]: USER_AUTH pid=1686 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=143.198.212.170 addr=143.198.212.170 terminal=ssh res=failed' Mar 17 22:30:34.817351 kernel: audit: type=1100 audit(1742250634.810:244): pid=1686 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=143.198.212.170 addr=143.198.212.170 terminal=ssh res=failed' Mar 17 22:30:36.358023 sshd[1683]: Failed password for root from 101.227.231.190 port 44546 ssh2 Mar 17 22:30:36.651192 sshd[1686]: Failed password for root from 143.198.212.170 port 60462 ssh2 Mar 17 22:30:36.731964 sshd[1683]: Received disconnect from 101.227.231.190 port 44546:11: Bye Bye [preauth] Mar 17 22:30:36.731964 sshd[1683]: Disconnected from authenticating user root 101.227.231.190 port 44546 [preauth] Mar 17 22:30:36.733913 systemd[1]: sshd@24-10.230.35.62:22-101.227.231.190:44546.service: Deactivated successfully. Mar 17 22:30:36.733000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@24-10.230.35.62:22-101.227.231.190:44546 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:30:36.741354 kernel: audit: type=1131 audit(1742250636.733:245): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@24-10.230.35.62:22-101.227.231.190:44546 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:30:37.002699 sshd[1686]: Received disconnect from 143.198.212.170 port 60462:11: Bye Bye [preauth] Mar 17 22:30:37.002699 sshd[1686]: Disconnected from authenticating user root 143.198.212.170 port 60462 [preauth] Mar 17 22:30:37.003289 systemd[1]: sshd@25-10.230.35.62:22-143.198.212.170:60462.service: Deactivated successfully. Mar 17 22:30:37.002000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.230.35.62:22-143.198.212.170:60462 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:30:37.010345 kernel: audit: type=1131 audit(1742250637.002:246): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.230.35.62:22-143.198.212.170:60462 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:30:41.306000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.230.35.62:22-143.110.184.217:48026 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:30:41.308000 systemd[1]: Started sshd@26-10.230.35.62:22-143.110.184.217:48026.service. Mar 17 22:30:41.315469 kernel: audit: type=1130 audit(1742250641.306:247): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.230.35.62:22-143.110.184.217:48026 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:30:42.262496 sshd[1692]: Invalid user ranger from 143.110.184.217 port 48026 Mar 17 22:30:42.462566 sshd[1692]: pam_faillock(sshd:auth): User unknown Mar 17 22:30:42.463428 sshd[1692]: pam_unix(sshd:auth): check pass; user unknown Mar 17 22:30:42.463568 sshd[1692]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=143.110.184.217 Mar 17 22:30:42.464210 sshd[1692]: pam_faillock(sshd:auth): User unknown Mar 17 22:30:42.463000 audit[1692]: USER_AUTH pid=1692 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="ranger" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:30:42.471378 kernel: audit: type=1100 audit(1742250642.463:248): pid=1692 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="ranger" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:30:44.069013 sshd[1692]: Failed password for invalid user ranger from 143.110.184.217 port 48026 ssh2 Mar 17 22:30:44.981151 sshd[1692]: Connection closed by invalid user ranger 143.110.184.217 port 48026 [preauth] Mar 17 22:30:44.982989 systemd[1]: sshd@26-10.230.35.62:22-143.110.184.217:48026.service: Deactivated successfully. Mar 17 22:30:45.004448 kernel: audit: type=1131 audit(1742250644.983:249): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.230.35.62:22-143.110.184.217:48026 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:30:44.983000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.230.35.62:22-143.110.184.217:48026 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:30:52.160000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.230.35.62:22-143.110.184.217:42426 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:30:52.160074 systemd[1]: Started sshd@27-10.230.35.62:22-143.110.184.217:42426.service. Mar 17 22:30:52.167354 kernel: audit: type=1130 audit(1742250652.160:250): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.230.35.62:22-143.110.184.217:42426 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:30:52.908529 sshd[1696]: Invalid user apache from 143.110.184.217 port 42426 Mar 17 22:30:53.079477 sshd[1696]: pam_faillock(sshd:auth): User unknown Mar 17 22:30:53.080328 sshd[1696]: pam_unix(sshd:auth): check pass; user unknown Mar 17 22:30:53.080402 sshd[1696]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=143.110.184.217 Mar 17 22:30:53.081035 sshd[1696]: pam_faillock(sshd:auth): User unknown Mar 17 22:30:53.080000 audit[1696]: USER_AUTH pid=1696 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="apache" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:30:53.088381 kernel: audit: type=1100 audit(1742250653.080:251): pid=1696 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="apache" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:30:55.201647 sshd[1696]: Failed password for invalid user apache from 143.110.184.217 port 42426 ssh2 Mar 17 22:30:56.562440 sshd[1696]: Connection closed by invalid user apache 143.110.184.217 port 42426 [preauth] Mar 17 22:30:56.563228 systemd[1]: sshd@27-10.230.35.62:22-143.110.184.217:42426.service: Deactivated successfully. Mar 17 22:30:56.563000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.230.35.62:22-143.110.184.217:42426 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:30:56.571366 kernel: audit: type=1131 audit(1742250656.563:252): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.230.35.62:22-143.110.184.217:42426 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:31:02.579145 systemd[1]: Started sshd@28-10.230.35.62:22-143.110.184.217:54756.service. Mar 17 22:31:02.579000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@28-10.230.35.62:22-143.110.184.217:54756 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:31:02.586487 kernel: audit: type=1130 audit(1742250662.579:253): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@28-10.230.35.62:22-143.110.184.217:54756 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:31:03.486894 sshd[1700]: Invalid user terraria from 143.110.184.217 port 54756 Mar 17 22:31:03.641861 sshd[1700]: pam_faillock(sshd:auth): User unknown Mar 17 22:31:03.642843 sshd[1700]: pam_unix(sshd:auth): check pass; user unknown Mar 17 22:31:03.642911 sshd[1700]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=143.110.184.217 Mar 17 22:31:03.643845 sshd[1700]: pam_faillock(sshd:auth): User unknown Mar 17 22:31:03.643000 audit[1700]: USER_AUTH pid=1700 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="terraria" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:31:03.650378 kernel: audit: type=1100 audit(1742250663.643:254): pid=1700 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="terraria" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:31:05.800508 sshd[1700]: Failed password for invalid user terraria from 143.110.184.217 port 54756 ssh2 Mar 17 22:31:06.525078 sshd[1700]: Connection closed by invalid user terraria 143.110.184.217 port 54756 [preauth] Mar 17 22:31:06.526709 systemd[1]: sshd@28-10.230.35.62:22-143.110.184.217:54756.service: Deactivated successfully. Mar 17 22:31:06.533437 kernel: audit: type=1131 audit(1742250666.525:255): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@28-10.230.35.62:22-143.110.184.217:54756 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:31:06.525000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@28-10.230.35.62:22-143.110.184.217:54756 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:31:13.206000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@29-10.230.35.62:22-143.110.184.217:41604 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:31:13.207111 systemd[1]: Started sshd@29-10.230.35.62:22-143.110.184.217:41604.service. Mar 17 22:31:13.216355 kernel: audit: type=1130 audit(1742250673.206:256): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@29-10.230.35.62:22-143.110.184.217:41604 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:31:14.504900 sshd[1704]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=143.110.184.217 user=root Mar 17 22:31:14.503000 audit[1704]: USER_AUTH pid=1704 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:31:14.513338 kernel: audit: type=1100 audit(1742250674.503:257): pid=1704 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:31:16.170277 sshd[1704]: Failed password for root from 143.110.184.217 port 41604 ssh2 Mar 17 22:31:16.663047 sshd[1704]: Connection closed by authenticating user root 143.110.184.217 port 41604 [preauth] Mar 17 22:31:16.665068 systemd[1]: sshd@29-10.230.35.62:22-143.110.184.217:41604.service: Deactivated successfully. Mar 17 22:31:16.664000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@29-10.230.35.62:22-143.110.184.217:41604 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:31:16.673378 kernel: audit: type=1131 audit(1742250676.664:258): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@29-10.230.35.62:22-143.110.184.217:41604 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:31:23.844000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@30-10.230.35.62:22-143.110.184.217:48034 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:31:23.845217 systemd[1]: Started sshd@30-10.230.35.62:22-143.110.184.217:48034.service. Mar 17 22:31:23.854591 kernel: audit: type=1130 audit(1742250683.844:259): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@30-10.230.35.62:22-143.110.184.217:48034 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:31:24.576563 sshd[1709]: Invalid user admin from 143.110.184.217 port 48034 Mar 17 22:31:24.744735 sshd[1709]: pam_faillock(sshd:auth): User unknown Mar 17 22:31:24.746609 sshd[1709]: pam_unix(sshd:auth): check pass; user unknown Mar 17 22:31:24.746948 sshd[1709]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=143.110.184.217 Mar 17 22:31:24.747983 sshd[1709]: pam_faillock(sshd:auth): User unknown Mar 17 22:31:24.747000 audit[1709]: USER_AUTH pid=1709 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="admin" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:31:24.755358 kernel: audit: type=1100 audit(1742250684.747:260): pid=1709 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="admin" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:31:25.905000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@31-10.230.35.62:22-101.227.231.190:59954 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:31:25.906518 systemd[1]: Started sshd@31-10.230.35.62:22-101.227.231.190:59954.service. Mar 17 22:31:25.913331 kernel: audit: type=1130 audit(1742250685.905:261): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@31-10.230.35.62:22-101.227.231.190:59954 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:31:26.458217 sshd[1709]: Failed password for invalid user admin from 143.110.184.217 port 48034 ssh2 Mar 17 22:31:26.967146 sshd[1712]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=101.227.231.190 user=root Mar 17 22:31:26.966000 audit[1712]: USER_AUTH pid=1712 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=101.227.231.190 addr=101.227.231.190 terminal=ssh res=failed' Mar 17 22:31:26.974348 kernel: audit: type=1100 audit(1742250686.966:262): pid=1712 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=101.227.231.190 addr=101.227.231.190 terminal=ssh res=failed' Mar 17 22:31:27.659698 sshd[1709]: Connection closed by invalid user admin 143.110.184.217 port 48034 [preauth] Mar 17 22:31:27.661741 systemd[1]: sshd@30-10.230.35.62:22-143.110.184.217:48034.service: Deactivated successfully. Mar 17 22:31:27.660000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@30-10.230.35.62:22-143.110.184.217:48034 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:31:27.669334 kernel: audit: type=1131 audit(1742250687.660:263): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@30-10.230.35.62:22-143.110.184.217:48034 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:31:28.948730 sshd[1712]: Failed password for root from 101.227.231.190 port 59954 ssh2 Mar 17 22:31:29.167448 sshd[1712]: Received disconnect from 101.227.231.190 port 59954:11: Bye Bye [preauth] Mar 17 22:31:29.167716 sshd[1712]: Disconnected from authenticating user root 101.227.231.190 port 59954 [preauth] Mar 17 22:31:29.169731 systemd[1]: sshd@31-10.230.35.62:22-101.227.231.190:59954.service: Deactivated successfully. Mar 17 22:31:29.168000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@31-10.230.35.62:22-101.227.231.190:59954 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:31:29.177344 kernel: audit: type=1131 audit(1742250689.168:264): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@31-10.230.35.62:22-101.227.231.190:59954 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:31:34.304000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@32-10.230.35.62:22-143.110.184.217:45164 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:31:34.304919 systemd[1]: Started sshd@32-10.230.35.62:22-143.110.184.217:45164.service. Mar 17 22:31:34.312368 kernel: audit: type=1130 audit(1742250694.304:265): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@32-10.230.35.62:22-143.110.184.217:45164 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:31:35.148025 sshd[1717]: Invalid user vbox from 143.110.184.217 port 45164 Mar 17 22:31:35.314325 sshd[1717]: pam_faillock(sshd:auth): User unknown Mar 17 22:31:35.315857 sshd[1717]: pam_unix(sshd:auth): check pass; user unknown Mar 17 22:31:35.316058 sshd[1717]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=143.110.184.217 Mar 17 22:31:35.317151 sshd[1717]: pam_faillock(sshd:auth): User unknown Mar 17 22:31:35.317000 audit[1717]: USER_AUTH pid=1717 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="vbox" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:31:35.324376 kernel: audit: type=1100 audit(1742250695.317:266): pid=1717 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="vbox" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:31:37.534353 sshd[1717]: Failed password for invalid user vbox from 143.110.184.217 port 45164 ssh2 Mar 17 22:31:38.482246 sshd[1717]: Connection closed by invalid user vbox 143.110.184.217 port 45164 [preauth] Mar 17 22:31:38.484000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@32-10.230.35.62:22-143.110.184.217:45164 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:31:38.492455 kernel: audit: type=1131 audit(1742250698.484:267): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@32-10.230.35.62:22-143.110.184.217:45164 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:31:38.484817 systemd[1]: sshd@32-10.230.35.62:22-143.110.184.217:45164.service: Deactivated successfully. Mar 17 22:31:45.049000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@33-10.230.35.62:22-143.110.184.217:57112 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:31:45.050936 systemd[1]: Started sshd@33-10.230.35.62:22-143.110.184.217:57112.service. Mar 17 22:31:45.057406 kernel: audit: type=1130 audit(1742250705.049:268): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@33-10.230.35.62:22-143.110.184.217:57112 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:31:45.768677 sshd[1721]: Invalid user postgres from 143.110.184.217 port 57112 Mar 17 22:31:45.938992 sshd[1721]: pam_faillock(sshd:auth): User unknown Mar 17 22:31:45.940830 sshd[1721]: pam_unix(sshd:auth): check pass; user unknown Mar 17 22:31:45.941053 sshd[1721]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=143.110.184.217 Mar 17 22:31:45.942053 sshd[1721]: pam_faillock(sshd:auth): User unknown Mar 17 22:31:45.941000 audit[1721]: USER_AUTH pid=1721 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="postgres" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:31:45.949384 kernel: audit: type=1100 audit(1742250705.941:269): pid=1721 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="postgres" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:31:48.198625 sshd[1721]: Failed password for invalid user postgres from 143.110.184.217 port 57112 ssh2 Mar 17 22:31:48.303000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@34-10.230.35.62:22-143.198.212.170:52740 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:31:48.304830 systemd[1]: Started sshd@34-10.230.35.62:22-143.198.212.170:52740.service. Mar 17 22:31:48.312347 kernel: audit: type=1130 audit(1742250708.303:270): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@34-10.230.35.62:22-143.198.212.170:52740 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:31:49.682676 sshd[1724]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=143.198.212.170 user=root Mar 17 22:31:49.681000 audit[1724]: USER_AUTH pid=1724 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=143.198.212.170 addr=143.198.212.170 terminal=ssh res=failed' Mar 17 22:31:49.689358 kernel: audit: type=1100 audit(1742250709.681:271): pid=1724 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=143.198.212.170 addr=143.198.212.170 terminal=ssh res=failed' Mar 17 22:31:49.892067 sshd[1721]: Connection closed by invalid user postgres 143.110.184.217 port 57112 [preauth] Mar 17 22:31:49.893000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@33-10.230.35.62:22-143.110.184.217:57112 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:31:49.894171 systemd[1]: sshd@33-10.230.35.62:22-143.110.184.217:57112.service: Deactivated successfully. Mar 17 22:31:49.902860 kernel: audit: type=1131 audit(1742250709.893:272): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@33-10.230.35.62:22-143.110.184.217:57112 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:31:51.152135 sshd[1724]: Failed password for root from 143.198.212.170 port 52740 ssh2 Mar 17 22:31:51.941729 sshd[1724]: Received disconnect from 143.198.212.170 port 52740:11: Bye Bye [preauth] Mar 17 22:31:51.941729 sshd[1724]: Disconnected from authenticating user root 143.198.212.170 port 52740 [preauth] Mar 17 22:31:51.944105 systemd[1]: sshd@34-10.230.35.62:22-143.198.212.170:52740.service: Deactivated successfully. Mar 17 22:31:51.951717 kernel: audit: type=1131 audit(1742250711.943:273): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@34-10.230.35.62:22-143.198.212.170:52740 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:31:51.943000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@34-10.230.35.62:22-143.198.212.170:52740 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:31:55.865000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@35-10.230.35.62:22-143.110.184.217:60814 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:31:55.866476 systemd[1]: Started sshd@35-10.230.35.62:22-143.110.184.217:60814.service. Mar 17 22:31:55.873364 kernel: audit: type=1130 audit(1742250715.865:274): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@35-10.230.35.62:22-143.110.184.217:60814 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:31:56.597404 sshd[1729]: Invalid user deepspeed from 143.110.184.217 port 60814 Mar 17 22:31:56.762840 sshd[1729]: pam_faillock(sshd:auth): User unknown Mar 17 22:31:56.763781 sshd[1729]: pam_unix(sshd:auth): check pass; user unknown Mar 17 22:31:56.763841 sshd[1729]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=143.110.184.217 Mar 17 22:31:56.764587 sshd[1729]: pam_faillock(sshd:auth): User unknown Mar 17 22:31:56.763000 audit[1729]: USER_AUTH pid=1729 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="deepspeed" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:31:56.771344 kernel: audit: type=1100 audit(1742250716.763:275): pid=1729 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="deepspeed" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:31:58.528897 sshd[1729]: Failed password for invalid user deepspeed from 143.110.184.217 port 60814 ssh2 Mar 17 22:31:58.866273 sshd[1729]: Connection closed by invalid user deepspeed 143.110.184.217 port 60814 [preauth] Mar 17 22:31:58.867977 systemd[1]: sshd@35-10.230.35.62:22-143.110.184.217:60814.service: Deactivated successfully. Mar 17 22:31:58.877378 kernel: audit: type=1131 audit(1742250718.868:276): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@35-10.230.35.62:22-143.110.184.217:60814 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:31:58.868000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@35-10.230.35.62:22-143.110.184.217:60814 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:32:06.494000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@36-10.230.35.62:22-143.110.184.217:52160 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:32:06.495288 systemd[1]: Started sshd@36-10.230.35.62:22-143.110.184.217:52160.service. Mar 17 22:32:06.502350 kernel: audit: type=1130 audit(1742250726.494:277): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@36-10.230.35.62:22-143.110.184.217:52160 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:32:07.191842 sshd[1733]: Invalid user apache from 143.110.184.217 port 52160 Mar 17 22:32:07.357296 sshd[1733]: pam_faillock(sshd:auth): User unknown Mar 17 22:32:07.358210 sshd[1733]: pam_unix(sshd:auth): check pass; user unknown Mar 17 22:32:07.358300 sshd[1733]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=143.110.184.217 Mar 17 22:32:07.359436 sshd[1733]: pam_faillock(sshd:auth): User unknown Mar 17 22:32:07.358000 audit[1733]: USER_AUTH pid=1733 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="apache" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:32:07.366390 kernel: audit: type=1100 audit(1742250727.358:278): pid=1733 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="apache" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:32:08.973648 sshd[1733]: Failed password for invalid user apache from 143.110.184.217 port 52160 ssh2 Mar 17 22:32:09.233793 sshd[1733]: Connection closed by invalid user apache 143.110.184.217 port 52160 [preauth] Mar 17 22:32:09.235250 systemd[1]: sshd@36-10.230.35.62:22-143.110.184.217:52160.service: Deactivated successfully. Mar 17 22:32:09.234000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@36-10.230.35.62:22-143.110.184.217:52160 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:32:09.242354 kernel: audit: type=1131 audit(1742250729.234:279): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@36-10.230.35.62:22-143.110.184.217:52160 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:32:17.096405 systemd[1]: Started sshd@37-10.230.35.62:22-143.110.184.217:45568.service. Mar 17 22:32:17.106131 kernel: audit: type=1130 audit(1742250737.095:280): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@37-10.230.35.62:22-143.110.184.217:45568 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:32:17.095000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@37-10.230.35.62:22-143.110.184.217:45568 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:32:17.828493 sshd[1737]: Invalid user ubuntu from 143.110.184.217 port 45568 Mar 17 22:32:18.004294 sshd[1737]: pam_faillock(sshd:auth): User unknown Mar 17 22:32:18.006106 sshd[1737]: pam_unix(sshd:auth): check pass; user unknown Mar 17 22:32:18.006346 sshd[1737]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=143.110.184.217 Mar 17 22:32:18.007416 sshd[1737]: pam_faillock(sshd:auth): User unknown Mar 17 22:32:18.006000 audit[1737]: USER_AUTH pid=1737 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="ubuntu" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:32:18.014349 kernel: audit: type=1100 audit(1742250738.006:281): pid=1737 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="ubuntu" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:32:19.792864 sshd[1737]: Failed password for invalid user ubuntu from 143.110.184.217 port 45568 ssh2 Mar 17 22:32:20.763000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@38-10.230.35.62:22-101.227.231.190:47134 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:32:20.763740 systemd[1]: Started sshd@38-10.230.35.62:22-101.227.231.190:47134.service. Mar 17 22:32:20.771347 kernel: audit: type=1130 audit(1742250740.763:282): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@38-10.230.35.62:22-101.227.231.190:47134 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:32:21.150544 sshd[1737]: Connection closed by invalid user ubuntu 143.110.184.217 port 45568 [preauth] Mar 17 22:32:21.153000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@37-10.230.35.62:22-143.110.184.217:45568 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:32:21.152885 systemd[1]: sshd@37-10.230.35.62:22-143.110.184.217:45568.service: Deactivated successfully. Mar 17 22:32:21.160369 kernel: audit: type=1131 audit(1742250741.153:283): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@37-10.230.35.62:22-143.110.184.217:45568 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:32:21.904658 sshd[1740]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=101.227.231.190 user=root Mar 17 22:32:21.904000 audit[1740]: USER_AUTH pid=1740 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=101.227.231.190 addr=101.227.231.190 terminal=ssh res=failed' Mar 17 22:32:21.913359 kernel: audit: type=1100 audit(1742250741.904:284): pid=1740 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=101.227.231.190 addr=101.227.231.190 terminal=ssh res=failed' Mar 17 22:32:24.101625 sshd[1740]: Failed password for root from 101.227.231.190 port 47134 ssh2 Mar 17 22:32:26.132283 sshd[1740]: Received disconnect from 101.227.231.190 port 47134:11: Bye Bye [preauth] Mar 17 22:32:26.132283 sshd[1740]: Disconnected from authenticating user root 101.227.231.190 port 47134 [preauth] Mar 17 22:32:26.134955 systemd[1]: sshd@38-10.230.35.62:22-101.227.231.190:47134.service: Deactivated successfully. Mar 17 22:32:26.135000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@38-10.230.35.62:22-101.227.231.190:47134 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:32:26.142335 kernel: audit: type=1131 audit(1742250746.135:285): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@38-10.230.35.62:22-101.227.231.190:47134 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:32:27.808373 kernel: audit: type=1130 audit(1742250747.798:286): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@39-10.230.35.62:22-143.110.184.217:34316 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:32:27.798000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@39-10.230.35.62:22-143.110.184.217:34316 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:32:27.799940 systemd[1]: Started sshd@39-10.230.35.62:22-143.110.184.217:34316.service. Mar 17 22:32:28.428743 sshd[1745]: Invalid user gmodserver from 143.110.184.217 port 34316 Mar 17 22:32:28.577211 sshd[1745]: pam_faillock(sshd:auth): User unknown Mar 17 22:32:28.578395 sshd[1745]: pam_unix(sshd:auth): check pass; user unknown Mar 17 22:32:28.578494 sshd[1745]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=143.110.184.217 Mar 17 22:32:28.579240 sshd[1745]: pam_faillock(sshd:auth): User unknown Mar 17 22:32:28.578000 audit[1745]: USER_AUTH pid=1745 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="gmodserver" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:32:28.586413 kernel: audit: type=1100 audit(1742250748.578:287): pid=1745 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="gmodserver" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:32:30.736379 sshd[1745]: Failed password for invalid user gmodserver from 143.110.184.217 port 34316 ssh2 Mar 17 22:32:31.757476 sshd[1745]: Connection closed by invalid user gmodserver 143.110.184.217 port 34316 [preauth] Mar 17 22:32:31.758631 systemd[1]: sshd@39-10.230.35.62:22-143.110.184.217:34316.service: Deactivated successfully. Mar 17 22:32:31.757000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@39-10.230.35.62:22-143.110.184.217:34316 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:32:31.766348 kernel: audit: type=1131 audit(1742250751.757:288): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@39-10.230.35.62:22-143.110.184.217:34316 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:32:38.314168 systemd[1]: Started sshd@40-10.230.35.62:22-143.110.184.217:53014.service. Mar 17 22:32:38.315000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@40-10.230.35.62:22-143.110.184.217:53014 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:32:38.325554 kernel: audit: type=1130 audit(1742250758.315:289): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@40-10.230.35.62:22-143.110.184.217:53014 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:32:39.007027 sshd[1749]: Invalid user dstserver from 143.110.184.217 port 53014 Mar 17 22:32:39.173401 sshd[1749]: pam_faillock(sshd:auth): User unknown Mar 17 22:32:39.174425 sshd[1749]: pam_unix(sshd:auth): check pass; user unknown Mar 17 22:32:39.174533 sshd[1749]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=143.110.184.217 Mar 17 22:32:39.175912 sshd[1749]: pam_faillock(sshd:auth): User unknown Mar 17 22:32:39.174000 audit[1749]: USER_AUTH pid=1749 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="dstserver" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:32:39.183356 kernel: audit: type=1100 audit(1742250759.174:290): pid=1749 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="dstserver" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:32:40.841623 sshd[1749]: Failed password for invalid user dstserver from 143.110.184.217 port 53014 ssh2 Mar 17 22:32:41.507012 sshd[1749]: Connection closed by invalid user dstserver 143.110.184.217 port 53014 [preauth] Mar 17 22:32:41.508428 systemd[1]: sshd@40-10.230.35.62:22-143.110.184.217:53014.service: Deactivated successfully. Mar 17 22:32:41.516173 kernel: audit: type=1131 audit(1742250761.507:291): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@40-10.230.35.62:22-143.110.184.217:53014 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:32:41.507000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@40-10.230.35.62:22-143.110.184.217:53014 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:32:48.917000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@41-10.230.35.62:22-143.110.184.217:56088 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:32:48.917544 systemd[1]: Started sshd@41-10.230.35.62:22-143.110.184.217:56088.service. Mar 17 22:32:48.924362 kernel: audit: type=1130 audit(1742250768.917:292): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@41-10.230.35.62:22-143.110.184.217:56088 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:32:49.635633 sshd[1753]: Invalid user latitude from 143.110.184.217 port 56088 Mar 17 22:32:49.804425 sshd[1753]: pam_faillock(sshd:auth): User unknown Mar 17 22:32:49.805668 sshd[1753]: pam_unix(sshd:auth): check pass; user unknown Mar 17 22:32:49.805776 sshd[1753]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=143.110.184.217 Mar 17 22:32:49.806858 sshd[1753]: pam_faillock(sshd:auth): User unknown Mar 17 22:32:49.806000 audit[1753]: USER_AUTH pid=1753 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="latitude" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:32:49.815399 kernel: audit: type=1100 audit(1742250769.806:293): pid=1753 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="latitude" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:32:51.512256 sshd[1753]: Failed password for invalid user latitude from 143.110.184.217 port 56088 ssh2 Mar 17 22:32:53.366448 sshd[1753]: Connection closed by invalid user latitude 143.110.184.217 port 56088 [preauth] Mar 17 22:32:53.368824 systemd[1]: sshd@41-10.230.35.62:22-143.110.184.217:56088.service: Deactivated successfully. Mar 17 22:32:53.367000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@41-10.230.35.62:22-143.110.184.217:56088 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:32:53.393384 kernel: audit: type=1131 audit(1742250773.367:294): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@41-10.230.35.62:22-143.110.184.217:56088 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:32:59.326000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@42-10.230.35.62:22-143.110.184.217:51200 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:32:59.327716 systemd[1]: Started sshd@42-10.230.35.62:22-143.110.184.217:51200.service. Mar 17 22:32:59.334358 kernel: audit: type=1130 audit(1742250779.326:295): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@42-10.230.35.62:22-143.110.184.217:51200 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:33:00.015357 sshd[1757]: Invalid user gitlab from 143.110.184.217 port 51200 Mar 17 22:33:00.180335 sshd[1757]: pam_faillock(sshd:auth): User unknown Mar 17 22:33:00.181237 sshd[1757]: pam_unix(sshd:auth): check pass; user unknown Mar 17 22:33:00.181341 sshd[1757]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=143.110.184.217 Mar 17 22:33:00.182337 sshd[1757]: pam_faillock(sshd:auth): User unknown Mar 17 22:33:00.181000 audit[1757]: USER_AUTH pid=1757 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="gitlab" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:33:00.189381 kernel: audit: type=1100 audit(1742250780.181:296): pid=1757 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="gitlab" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:33:01.732120 sshd[1757]: Failed password for invalid user gitlab from 143.110.184.217 port 51200 ssh2 Mar 17 22:33:02.285355 kernel: audit: type=1131 audit(1742250782.277:297): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@42-10.230.35.62:22-143.110.184.217:51200 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:33:02.277000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@42-10.230.35.62:22-143.110.184.217:51200 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:33:02.285684 sshd[1757]: Connection closed by invalid user gitlab 143.110.184.217 port 51200 [preauth] Mar 17 22:33:02.278675 systemd[1]: sshd@42-10.230.35.62:22-143.110.184.217:51200.service: Deactivated successfully. Mar 17 22:33:03.411000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@43-10.230.35.62:22-143.198.212.170:51028 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:33:03.412203 systemd[1]: Started sshd@43-10.230.35.62:22-143.198.212.170:51028.service. Mar 17 22:33:03.419341 kernel: audit: type=1130 audit(1742250783.411:298): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@43-10.230.35.62:22-143.198.212.170:51028 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:33:04.448427 sshd[1761]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=143.198.212.170 user=root Mar 17 22:33:04.447000 audit[1761]: ANOM_LOGIN_FAILURES pid=1761 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='pam_faillock uid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Mar 17 22:33:04.450370 sshd[1761]: pam_faillock(sshd:auth): Consecutive login failures for user root account temporarily locked Mar 17 22:33:04.449000 audit[1761]: USER_AUTH pid=1761 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=143.198.212.170 addr=143.198.212.170 terminal=ssh res=failed' Mar 17 22:33:04.460389 kernel: audit: type=2100 audit(1742250784.447:299): pid=1761 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='pam_faillock uid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Mar 17 22:33:04.460485 kernel: audit: type=1100 audit(1742250784.449:300): pid=1761 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=143.198.212.170 addr=143.198.212.170 terminal=ssh res=failed' Mar 17 22:33:06.551892 sshd[1761]: Failed password for root from 143.198.212.170 port 51028 ssh2 Mar 17 22:33:08.649615 sshd[1761]: Received disconnect from 143.198.212.170 port 51028:11: Bye Bye [preauth] Mar 17 22:33:08.649615 sshd[1761]: Disconnected from authenticating user root 143.198.212.170 port 51028 [preauth] Mar 17 22:33:08.651750 systemd[1]: sshd@43-10.230.35.62:22-143.198.212.170:51028.service: Deactivated successfully. Mar 17 22:33:08.650000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@43-10.230.35.62:22-143.198.212.170:51028 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:33:08.659354 kernel: audit: type=1131 audit(1742250788.650:301): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@43-10.230.35.62:22-143.198.212.170:51028 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:33:10.029000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@44-10.230.35.62:22-143.110.184.217:35266 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:33:10.037382 kernel: audit: type=1130 audit(1742250790.029:302): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@44-10.230.35.62:22-143.110.184.217:35266 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:33:10.030552 systemd[1]: Started sshd@44-10.230.35.62:22-143.110.184.217:35266.service. Mar 17 22:33:10.934688 sshd[1765]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=143.110.184.217 user=root Mar 17 22:33:10.934000 audit[1765]: USER_AUTH pid=1765 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:33:10.942334 kernel: audit: type=1100 audit(1742250790.934:303): pid=1765 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:33:12.154000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@45-10.230.35.62:22-101.227.231.190:34294 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:33:12.155058 systemd[1]: Started sshd@45-10.230.35.62:22-101.227.231.190:34294.service. Mar 17 22:33:12.162361 kernel: audit: type=1130 audit(1742250792.154:304): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@45-10.230.35.62:22-101.227.231.190:34294 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:33:13.198226 sshd[1765]: Failed password for root from 143.110.184.217 port 35266 ssh2 Mar 17 22:33:13.371072 sshd[1768]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=101.227.231.190 user=root Mar 17 22:33:13.371000 audit[1768]: USER_AUTH pid=1768 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=101.227.231.190 addr=101.227.231.190 terminal=ssh res=failed' Mar 17 22:33:13.378407 kernel: audit: type=1100 audit(1742250793.371:305): pid=1768 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=101.227.231.190 addr=101.227.231.190 terminal=ssh res=failed' Mar 17 22:33:15.041412 sshd[1768]: Failed password for root from 101.227.231.190 port 34294 ssh2 Mar 17 22:33:15.330663 sshd[1765]: Connection closed by authenticating user root 143.110.184.217 port 35266 [preauth] Mar 17 22:33:15.332192 systemd[1]: sshd@44-10.230.35.62:22-143.110.184.217:35266.service: Deactivated successfully. Mar 17 22:33:15.332000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@44-10.230.35.62:22-143.110.184.217:35266 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:33:15.339366 kernel: audit: type=1131 audit(1742250795.332:306): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@44-10.230.35.62:22-143.110.184.217:35266 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:33:15.596457 sshd[1768]: Received disconnect from 101.227.231.190 port 34294:11: Bye Bye [preauth] Mar 17 22:33:15.596457 sshd[1768]: Disconnected from authenticating user root 101.227.231.190 port 34294 [preauth] Mar 17 22:33:15.598268 systemd[1]: sshd@45-10.230.35.62:22-101.227.231.190:34294.service: Deactivated successfully. Mar 17 22:33:15.598000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@45-10.230.35.62:22-101.227.231.190:34294 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:33:15.605347 kernel: audit: type=1131 audit(1742250795.598:307): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@45-10.230.35.62:22-101.227.231.190:34294 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:33:20.698458 systemd[1]: Started sshd@46-10.230.35.62:22-143.110.184.217:39252.service. Mar 17 22:33:20.706745 kernel: audit: type=1130 audit(1742250800.698:308): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@46-10.230.35.62:22-143.110.184.217:39252 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:33:20.698000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@46-10.230.35.62:22-143.110.184.217:39252 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:33:21.572742 sshd[1773]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=143.110.184.217 user=root Mar 17 22:33:21.572000 audit[1773]: USER_AUTH pid=1773 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:33:21.580366 kernel: audit: type=1100 audit(1742250801.572:309): pid=1773 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:33:23.338397 sshd[1773]: Failed password for root from 143.110.184.217 port 39252 ssh2 Mar 17 22:33:23.754677 sshd[1773]: Connection closed by authenticating user root 143.110.184.217 port 39252 [preauth] Mar 17 22:33:23.756903 systemd[1]: sshd@46-10.230.35.62:22-143.110.184.217:39252.service: Deactivated successfully. Mar 17 22:33:23.767602 kernel: audit: type=1131 audit(1742250803.756:310): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@46-10.230.35.62:22-143.110.184.217:39252 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:33:23.756000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@46-10.230.35.62:22-143.110.184.217:39252 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:33:31.246769 kernel: audit: type=1130 audit(1742250811.238:311): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@47-10.230.35.62:22-143.110.184.217:54162 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:33:31.238000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@47-10.230.35.62:22-143.110.184.217:54162 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:33:31.239547 systemd[1]: Started sshd@47-10.230.35.62:22-143.110.184.217:54162.service. Mar 17 22:33:31.998306 sshd[1777]: Invalid user steam from 143.110.184.217 port 54162 Mar 17 22:33:32.164101 sshd[1777]: pam_faillock(sshd:auth): User unknown Mar 17 22:33:32.165678 sshd[1777]: pam_unix(sshd:auth): check pass; user unknown Mar 17 22:33:32.165883 sshd[1777]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=143.110.184.217 Mar 17 22:33:32.166907 sshd[1777]: pam_faillock(sshd:auth): User unknown Mar 17 22:33:32.165000 audit[1777]: USER_AUTH pid=1777 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="steam" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:33:32.174373 kernel: audit: type=1100 audit(1742250812.165:312): pid=1777 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="steam" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:33:33.776701 sshd[1777]: Failed password for invalid user steam from 143.110.184.217 port 54162 ssh2 Mar 17 22:33:34.232330 sshd[1777]: Connection closed by invalid user steam 143.110.184.217 port 54162 [preauth] Mar 17 22:33:34.234570 systemd[1]: sshd@47-10.230.35.62:22-143.110.184.217:54162.service: Deactivated successfully. Mar 17 22:33:34.233000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@47-10.230.35.62:22-143.110.184.217:54162 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:33:34.243428 kernel: audit: type=1131 audit(1742250814.233:313): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@47-10.230.35.62:22-143.110.184.217:54162 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:33:42.002000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@48-10.230.35.62:22-143.110.184.217:57662 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:33:42.003915 systemd[1]: Started sshd@48-10.230.35.62:22-143.110.184.217:57662.service. Mar 17 22:33:42.012354 kernel: audit: type=1130 audit(1742250822.002:314): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@48-10.230.35.62:22-143.110.184.217:57662 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:33:43.001198 sshd[1781]: Invalid user dst from 143.110.184.217 port 57662 Mar 17 22:33:43.255893 sshd[1781]: pam_faillock(sshd:auth): User unknown Mar 17 22:33:43.257344 sshd[1781]: pam_unix(sshd:auth): check pass; user unknown Mar 17 22:33:43.257569 sshd[1781]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=143.110.184.217 Mar 17 22:33:43.258740 sshd[1781]: pam_faillock(sshd:auth): User unknown Mar 17 22:33:43.257000 audit[1781]: USER_AUTH pid=1781 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="dst" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:33:43.266447 kernel: audit: type=1100 audit(1742250823.257:315): pid=1781 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="dst" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:33:45.044544 sshd[1781]: Failed password for invalid user dst from 143.110.184.217 port 57662 ssh2 Mar 17 22:33:47.024105 sshd[1781]: Connection closed by invalid user dst 143.110.184.217 port 57662 [preauth] Mar 17 22:33:47.026299 systemd[1]: sshd@48-10.230.35.62:22-143.110.184.217:57662.service: Deactivated successfully. Mar 17 22:33:47.026000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@48-10.230.35.62:22-143.110.184.217:57662 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:33:47.033330 kernel: audit: type=1131 audit(1742250827.026:316): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@48-10.230.35.62:22-143.110.184.217:57662 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:33:52.713000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@49-10.230.35.62:22-143.110.184.217:50088 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:33:52.727809 kernel: audit: type=1130 audit(1742250832.713:317): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@49-10.230.35.62:22-143.110.184.217:50088 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:33:52.713883 systemd[1]: Started sshd@49-10.230.35.62:22-143.110.184.217:50088.service. Mar 17 22:33:53.766162 sshd[1785]: Invalid user omsagent from 143.110.184.217 port 50088 Mar 17 22:33:53.990567 sshd[1785]: pam_faillock(sshd:auth): User unknown Mar 17 22:33:53.992000 audit[1785]: USER_AUTH pid=1785 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="omsagent" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:33:53.991707 sshd[1785]: pam_unix(sshd:auth): check pass; user unknown Mar 17 22:33:53.991789 sshd[1785]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=143.110.184.217 Mar 17 22:33:54.000354 kernel: audit: type=1100 audit(1742250833.992:318): pid=1785 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="omsagent" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:33:53.992649 sshd[1785]: pam_faillock(sshd:auth): User unknown Mar 17 22:33:56.489372 sshd[1785]: Failed password for invalid user omsagent from 143.110.184.217 port 50088 ssh2 Mar 17 22:33:57.570655 sshd[1785]: Connection closed by invalid user omsagent 143.110.184.217 port 50088 [preauth] Mar 17 22:33:57.572894 systemd[1]: sshd@49-10.230.35.62:22-143.110.184.217:50088.service: Deactivated successfully. Mar 17 22:33:57.572000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@49-10.230.35.62:22-143.110.184.217:50088 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:33:57.580345 kernel: audit: type=1131 audit(1742250837.572:319): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@49-10.230.35.62:22-143.110.184.217:50088 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:34:03.319000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@50-10.230.35.62:22-143.110.184.217:45278 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:34:03.320979 systemd[1]: Started sshd@50-10.230.35.62:22-143.110.184.217:45278.service. Mar 17 22:34:03.329377 kernel: audit: type=1130 audit(1742250843.319:320): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@50-10.230.35.62:22-143.110.184.217:45278 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:34:04.344365 sshd[1790]: Invalid user solr from 143.110.184.217 port 45278 Mar 17 22:34:04.531475 sshd[1790]: pam_faillock(sshd:auth): User unknown Mar 17 22:34:04.532925 sshd[1790]: pam_unix(sshd:auth): check pass; user unknown Mar 17 22:34:04.533057 sshd[1790]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=143.110.184.217 Mar 17 22:34:04.533894 sshd[1790]: pam_faillock(sshd:auth): User unknown Mar 17 22:34:04.532000 audit[1790]: USER_AUTH pid=1790 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="solr" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:34:04.541412 kernel: audit: type=1100 audit(1742250844.532:321): pid=1790 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="solr" exe="/usr/sbin/sshd" hostname=143.110.184.217 addr=143.110.184.217 terminal=ssh res=failed' Mar 17 22:34:05.357000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@51-10.230.35.62:22-101.227.231.190:49684 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:34:05.358494 systemd[1]: Started sshd@51-10.230.35.62:22-101.227.231.190:49684.service. Mar 17 22:34:05.365357 kernel: audit: type=1130 audit(1742250845.357:322): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@51-10.230.35.62:22-101.227.231.190:49684 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 22:34:06.529406 sshd[1796]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=101.227.231.190 user=root Mar 17 22:34:06.528000 audit[1796]: USER_AUTH pid=1796 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=101.227.231.190 addr=101.227.231.190 terminal=ssh res=failed' Mar 17 22:34:06.536353 kernel: audit: type=1100 audit(1742250846.528:323): pid=1796 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=101.227.231.190 addr=101.227.231.190 terminal=ssh res=failed' Mar 17 22:34:06.877544 sshd[1790]: Failed password for invalid user solr from 143.110.184.217 port 45278 ssh2