Sep 13 00:57:06.828008 kernel: Linux version 5.15.192-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Fri Sep 12 23:13:49 -00 2025 Sep 13 00:57:06.828026 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=65d14b740db9e581daa1d0206188b16d2f1a39e5c5e0878b6855323cd7c584ec Sep 13 00:57:06.828035 kernel: BIOS-provided physical RAM map: Sep 13 00:57:06.828041 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 13 00:57:06.828046 kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000007fffff] usable Sep 13 00:57:06.828051 kernel: BIOS-e820: [mem 0x0000000000800000-0x0000000000807fff] ACPI NVS Sep 13 00:57:06.828058 kernel: BIOS-e820: [mem 0x0000000000808000-0x000000000080afff] usable Sep 13 00:57:06.828063 kernel: BIOS-e820: [mem 0x000000000080b000-0x000000000080bfff] ACPI NVS Sep 13 00:57:06.828069 kernel: BIOS-e820: [mem 0x000000000080c000-0x000000000080ffff] usable Sep 13 00:57:06.828075 kernel: BIOS-e820: [mem 0x0000000000810000-0x00000000008fffff] ACPI NVS Sep 13 00:57:06.828081 kernel: BIOS-e820: [mem 0x0000000000900000-0x000000009c8eefff] usable Sep 13 00:57:06.828125 kernel: BIOS-e820: [mem 0x000000009c8ef000-0x000000009cb6efff] reserved Sep 13 00:57:06.828131 kernel: BIOS-e820: [mem 0x000000009cb6f000-0x000000009cb7efff] ACPI data Sep 13 00:57:06.828136 kernel: BIOS-e820: [mem 0x000000009cb7f000-0x000000009cbfefff] ACPI NVS Sep 13 00:57:06.828143 kernel: BIOS-e820: [mem 0x000000009cbff000-0x000000009cf3ffff] usable Sep 13 00:57:06.828151 kernel: BIOS-e820: [mem 0x000000009cf40000-0x000000009cf5ffff] reserved Sep 13 00:57:06.828157 kernel: BIOS-e820: [mem 0x000000009cf60000-0x000000009cffffff] ACPI NVS Sep 13 00:57:06.828162 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Sep 13 00:57:06.828168 kernel: NX (Execute Disable) protection: active Sep 13 00:57:06.828174 kernel: e820: update [mem 0x9b475018-0x9b47ec57] usable ==> usable Sep 13 00:57:06.828180 kernel: e820: update [mem 0x9b475018-0x9b47ec57] usable ==> usable Sep 13 00:57:06.828186 kernel: e820: update [mem 0x9b438018-0x9b474e57] usable ==> usable Sep 13 00:57:06.828193 kernel: e820: update [mem 0x9b438018-0x9b474e57] usable ==> usable Sep 13 00:57:06.828200 kernel: extended physical RAM map: Sep 13 00:57:06.828206 kernel: reserve setup_data: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 13 00:57:06.828215 kernel: reserve setup_data: [mem 0x0000000000100000-0x00000000007fffff] usable Sep 13 00:57:06.828221 kernel: reserve setup_data: [mem 0x0000000000800000-0x0000000000807fff] ACPI NVS Sep 13 00:57:06.828227 kernel: reserve setup_data: [mem 0x0000000000808000-0x000000000080afff] usable Sep 13 00:57:06.828232 kernel: reserve setup_data: [mem 0x000000000080b000-0x000000000080bfff] ACPI NVS Sep 13 00:57:06.828238 kernel: reserve setup_data: [mem 0x000000000080c000-0x000000000080ffff] usable Sep 13 00:57:06.828244 kernel: reserve setup_data: [mem 0x0000000000810000-0x00000000008fffff] ACPI NVS Sep 13 00:57:06.828250 kernel: reserve setup_data: [mem 0x0000000000900000-0x000000009b438017] usable Sep 13 00:57:06.828255 kernel: reserve setup_data: [mem 0x000000009b438018-0x000000009b474e57] usable Sep 13 00:57:06.828261 kernel: reserve setup_data: [mem 0x000000009b474e58-0x000000009b475017] usable Sep 13 00:57:06.828267 kernel: reserve setup_data: [mem 0x000000009b475018-0x000000009b47ec57] usable Sep 13 00:57:06.828273 kernel: reserve setup_data: [mem 0x000000009b47ec58-0x000000009c8eefff] usable Sep 13 00:57:06.828280 kernel: reserve setup_data: [mem 0x000000009c8ef000-0x000000009cb6efff] reserved Sep 13 00:57:06.828285 kernel: reserve setup_data: [mem 0x000000009cb6f000-0x000000009cb7efff] ACPI data Sep 13 00:57:06.828291 kernel: reserve setup_data: [mem 0x000000009cb7f000-0x000000009cbfefff] ACPI NVS Sep 13 00:57:06.828297 kernel: reserve setup_data: [mem 0x000000009cbff000-0x000000009cf3ffff] usable Sep 13 00:57:06.828306 kernel: reserve setup_data: [mem 0x000000009cf40000-0x000000009cf5ffff] reserved Sep 13 00:57:06.828312 kernel: reserve setup_data: [mem 0x000000009cf60000-0x000000009cffffff] ACPI NVS Sep 13 00:57:06.828318 kernel: reserve setup_data: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Sep 13 00:57:06.828325 kernel: efi: EFI v2.70 by EDK II Sep 13 00:57:06.828332 kernel: efi: SMBIOS=0x9c9ab000 ACPI=0x9cb7e000 ACPI 2.0=0x9cb7e014 MEMATTR=0x9b673018 RNG=0x9cb73018 Sep 13 00:57:06.828338 kernel: random: crng init done Sep 13 00:57:06.828344 kernel: SMBIOS 2.8 present. Sep 13 00:57:06.828351 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 0.0.0 02/06/2015 Sep 13 00:57:06.828357 kernel: Hypervisor detected: KVM Sep 13 00:57:06.828363 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Sep 13 00:57:06.828369 kernel: kvm-clock: cpu 0, msr 5c19f001, primary cpu clock Sep 13 00:57:06.828376 kernel: kvm-clock: using sched offset of 3938394478 cycles Sep 13 00:57:06.828384 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 13 00:57:06.828391 kernel: tsc: Detected 2794.748 MHz processor Sep 13 00:57:06.828397 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Sep 13 00:57:06.828404 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Sep 13 00:57:06.828410 kernel: last_pfn = 0x9cf40 max_arch_pfn = 0x400000000 Sep 13 00:57:06.828417 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 13 00:57:06.828423 kernel: Using GB pages for direct mapping Sep 13 00:57:06.828429 kernel: Secure boot disabled Sep 13 00:57:06.828436 kernel: ACPI: Early table checksum verification disabled Sep 13 00:57:06.828443 kernel: ACPI: RSDP 0x000000009CB7E014 000024 (v02 BOCHS ) Sep 13 00:57:06.828450 kernel: ACPI: XSDT 0x000000009CB7D0E8 000054 (v01 BOCHS BXPC 00000001 01000013) Sep 13 00:57:06.828456 kernel: ACPI: FACP 0x000000009CB79000 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Sep 13 00:57:06.828463 kernel: ACPI: DSDT 0x000000009CB7A000 0021BA (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 13 00:57:06.828469 kernel: ACPI: FACS 0x000000009CBDD000 000040 Sep 13 00:57:06.828475 kernel: ACPI: APIC 0x000000009CB78000 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 13 00:57:06.828482 kernel: ACPI: HPET 0x000000009CB77000 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 13 00:57:06.828488 kernel: ACPI: MCFG 0x000000009CB76000 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 13 00:57:06.828495 kernel: ACPI: WAET 0x000000009CB75000 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 13 00:57:06.828503 kernel: ACPI: BGRT 0x000000009CB74000 000038 (v01 INTEL EDK2 00000002 01000013) Sep 13 00:57:06.828509 kernel: ACPI: Reserving FACP table memory at [mem 0x9cb79000-0x9cb790f3] Sep 13 00:57:06.828515 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cb7a000-0x9cb7c1b9] Sep 13 00:57:06.828522 kernel: ACPI: Reserving FACS table memory at [mem 0x9cbdd000-0x9cbdd03f] Sep 13 00:57:06.828528 kernel: ACPI: Reserving APIC table memory at [mem 0x9cb78000-0x9cb7808f] Sep 13 00:57:06.828535 kernel: ACPI: Reserving HPET table memory at [mem 0x9cb77000-0x9cb77037] Sep 13 00:57:06.828541 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cb76000-0x9cb7603b] Sep 13 00:57:06.828548 kernel: ACPI: Reserving WAET table memory at [mem 0x9cb75000-0x9cb75027] Sep 13 00:57:06.828554 kernel: ACPI: Reserving BGRT table memory at [mem 0x9cb74000-0x9cb74037] Sep 13 00:57:06.828561 kernel: No NUMA configuration found Sep 13 00:57:06.828568 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cf3ffff] Sep 13 00:57:06.828574 kernel: NODE_DATA(0) allocated [mem 0x9cea6000-0x9ceabfff] Sep 13 00:57:06.828580 kernel: Zone ranges: Sep 13 00:57:06.828587 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 13 00:57:06.828593 kernel: DMA32 [mem 0x0000000001000000-0x000000009cf3ffff] Sep 13 00:57:06.828599 kernel: Normal empty Sep 13 00:57:06.828606 kernel: Movable zone start for each node Sep 13 00:57:06.828612 kernel: Early memory node ranges Sep 13 00:57:06.828620 kernel: node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 13 00:57:06.828626 kernel: node 0: [mem 0x0000000000100000-0x00000000007fffff] Sep 13 00:57:06.828632 kernel: node 0: [mem 0x0000000000808000-0x000000000080afff] Sep 13 00:57:06.828639 kernel: node 0: [mem 0x000000000080c000-0x000000000080ffff] Sep 13 00:57:06.828645 kernel: node 0: [mem 0x0000000000900000-0x000000009c8eefff] Sep 13 00:57:06.828651 kernel: node 0: [mem 0x000000009cbff000-0x000000009cf3ffff] Sep 13 00:57:06.828658 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cf3ffff] Sep 13 00:57:06.828664 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Sep 13 00:57:06.828670 kernel: On node 0, zone DMA: 96 pages in unavailable ranges Sep 13 00:57:06.828677 kernel: On node 0, zone DMA: 8 pages in unavailable ranges Sep 13 00:57:06.828684 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Sep 13 00:57:06.828691 kernel: On node 0, zone DMA: 240 pages in unavailable ranges Sep 13 00:57:06.828697 kernel: On node 0, zone DMA32: 784 pages in unavailable ranges Sep 13 00:57:06.828704 kernel: On node 0, zone DMA32: 12480 pages in unavailable ranges Sep 13 00:57:06.828710 kernel: ACPI: PM-Timer IO Port: 0x608 Sep 13 00:57:06.828717 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Sep 13 00:57:06.828723 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Sep 13 00:57:06.828729 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 13 00:57:06.828736 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Sep 13 00:57:06.828743 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 13 00:57:06.828750 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Sep 13 00:57:06.828756 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Sep 13 00:57:06.828762 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Sep 13 00:57:06.828769 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Sep 13 00:57:06.828775 kernel: TSC deadline timer available Sep 13 00:57:06.828781 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Sep 13 00:57:06.828788 kernel: kvm-guest: KVM setup pv remote TLB flush Sep 13 00:57:06.828794 kernel: kvm-guest: setup PV sched yield Sep 13 00:57:06.828803 kernel: [mem 0xc0000000-0xffffffff] available for PCI devices Sep 13 00:57:06.828809 kernel: Booting paravirtualized kernel on KVM Sep 13 00:57:06.828820 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 13 00:57:06.828829 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Sep 13 00:57:06.828836 kernel: percpu: Embedded 56 pages/cpu s188696 r8192 d32488 u524288 Sep 13 00:57:06.828842 kernel: pcpu-alloc: s188696 r8192 d32488 u524288 alloc=1*2097152 Sep 13 00:57:06.828849 kernel: pcpu-alloc: [0] 0 1 2 3 Sep 13 00:57:06.828862 kernel: kvm-guest: setup async PF for cpu 0 Sep 13 00:57:06.828869 kernel: kvm-guest: stealtime: cpu 0, msr 9b21c0c0 Sep 13 00:57:06.828876 kernel: kvm-guest: PV spinlocks enabled Sep 13 00:57:06.828883 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 13 00:57:06.828890 kernel: Built 1 zonelists, mobility grouping on. Total pages: 629759 Sep 13 00:57:06.828898 kernel: Policy zone: DMA32 Sep 13 00:57:06.828906 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=65d14b740db9e581daa1d0206188b16d2f1a39e5c5e0878b6855323cd7c584ec Sep 13 00:57:06.828913 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 13 00:57:06.828920 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 13 00:57:06.828928 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 13 00:57:06.828935 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 13 00:57:06.828942 kernel: Memory: 2397432K/2567000K available (12295K kernel code, 2276K rwdata, 13732K rodata, 47492K init, 4088K bss, 169308K reserved, 0K cma-reserved) Sep 13 00:57:06.828949 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 13 00:57:06.828956 kernel: ftrace: allocating 34614 entries in 136 pages Sep 13 00:57:06.828962 kernel: ftrace: allocated 136 pages with 2 groups Sep 13 00:57:06.828969 kernel: rcu: Hierarchical RCU implementation. Sep 13 00:57:06.828976 kernel: rcu: RCU event tracing is enabled. Sep 13 00:57:06.828983 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Sep 13 00:57:06.828992 kernel: Rude variant of Tasks RCU enabled. Sep 13 00:57:06.828999 kernel: Tracing variant of Tasks RCU enabled. Sep 13 00:57:06.829005 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 13 00:57:06.829012 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 13 00:57:06.829019 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Sep 13 00:57:06.829026 kernel: Console: colour dummy device 80x25 Sep 13 00:57:06.829032 kernel: printk: console [ttyS0] enabled Sep 13 00:57:06.829039 kernel: ACPI: Core revision 20210730 Sep 13 00:57:06.829046 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Sep 13 00:57:06.829054 kernel: APIC: Switch to symmetric I/O mode setup Sep 13 00:57:06.829061 kernel: x2apic enabled Sep 13 00:57:06.829068 kernel: Switched APIC routing to physical x2apic. Sep 13 00:57:06.829075 kernel: kvm-guest: setup PV IPIs Sep 13 00:57:06.829081 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 13 00:57:06.829088 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Sep 13 00:57:06.829095 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) Sep 13 00:57:06.829113 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Sep 13 00:57:06.829120 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Sep 13 00:57:06.829128 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Sep 13 00:57:06.829135 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 13 00:57:06.829141 kernel: Spectre V2 : Mitigation: Retpolines Sep 13 00:57:06.829148 kernel: Spectre V2 : Spectre v2 / SpectreRSB: Filling RSB on context switch and VMEXIT Sep 13 00:57:06.829155 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls Sep 13 00:57:06.829162 kernel: active return thunk: retbleed_return_thunk Sep 13 00:57:06.829169 kernel: RETBleed: Mitigation: untrained return thunk Sep 13 00:57:06.829175 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 13 00:57:06.829182 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Sep 13 00:57:06.829190 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 13 00:57:06.829197 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 13 00:57:06.829204 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 13 00:57:06.829211 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 13 00:57:06.829217 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 13 00:57:06.829224 kernel: Freeing SMP alternatives memory: 32K Sep 13 00:57:06.829231 kernel: pid_max: default: 32768 minimum: 301 Sep 13 00:57:06.829237 kernel: LSM: Security Framework initializing Sep 13 00:57:06.829244 kernel: SELinux: Initializing. Sep 13 00:57:06.829252 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 13 00:57:06.829259 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 13 00:57:06.829266 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Sep 13 00:57:06.829273 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Sep 13 00:57:06.829279 kernel: ... version: 0 Sep 13 00:57:06.829286 kernel: ... bit width: 48 Sep 13 00:57:06.829293 kernel: ... generic registers: 6 Sep 13 00:57:06.829300 kernel: ... value mask: 0000ffffffffffff Sep 13 00:57:06.829306 kernel: ... max period: 00007fffffffffff Sep 13 00:57:06.829314 kernel: ... fixed-purpose events: 0 Sep 13 00:57:06.829321 kernel: ... event mask: 000000000000003f Sep 13 00:57:06.829328 kernel: signal: max sigframe size: 1776 Sep 13 00:57:06.829334 kernel: rcu: Hierarchical SRCU implementation. Sep 13 00:57:06.829341 kernel: smp: Bringing up secondary CPUs ... Sep 13 00:57:06.829348 kernel: x86: Booting SMP configuration: Sep 13 00:57:06.829354 kernel: .... node #0, CPUs: #1 Sep 13 00:57:06.829361 kernel: kvm-clock: cpu 1, msr 5c19f041, secondary cpu clock Sep 13 00:57:06.829368 kernel: kvm-guest: setup async PF for cpu 1 Sep 13 00:57:06.829375 kernel: kvm-guest: stealtime: cpu 1, msr 9b29c0c0 Sep 13 00:57:06.829382 kernel: #2 Sep 13 00:57:06.829389 kernel: kvm-clock: cpu 2, msr 5c19f081, secondary cpu clock Sep 13 00:57:06.829396 kernel: kvm-guest: setup async PF for cpu 2 Sep 13 00:57:06.829402 kernel: kvm-guest: stealtime: cpu 2, msr 9b31c0c0 Sep 13 00:57:06.829409 kernel: #3 Sep 13 00:57:06.829416 kernel: kvm-clock: cpu 3, msr 5c19f0c1, secondary cpu clock Sep 13 00:57:06.829422 kernel: kvm-guest: setup async PF for cpu 3 Sep 13 00:57:06.829429 kernel: kvm-guest: stealtime: cpu 3, msr 9b39c0c0 Sep 13 00:57:06.829436 kernel: smp: Brought up 1 node, 4 CPUs Sep 13 00:57:06.829443 kernel: smpboot: Max logical packages: 1 Sep 13 00:57:06.829450 kernel: smpboot: Total of 4 processors activated (22357.98 BogoMIPS) Sep 13 00:57:06.829457 kernel: devtmpfs: initialized Sep 13 00:57:06.829464 kernel: x86/mm: Memory block size: 128MB Sep 13 00:57:06.829470 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x00800000-0x00807fff] (32768 bytes) Sep 13 00:57:06.829477 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x0080b000-0x0080bfff] (4096 bytes) Sep 13 00:57:06.829484 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x00810000-0x008fffff] (983040 bytes) Sep 13 00:57:06.829491 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x9cb7f000-0x9cbfefff] (524288 bytes) Sep 13 00:57:06.829498 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x9cf60000-0x9cffffff] (655360 bytes) Sep 13 00:57:06.829506 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 13 00:57:06.829513 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Sep 13 00:57:06.829519 kernel: pinctrl core: initialized pinctrl subsystem Sep 13 00:57:06.829526 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 13 00:57:06.829533 kernel: audit: initializing netlink subsys (disabled) Sep 13 00:57:06.829540 kernel: audit: type=2000 audit(1757725026.219:1): state=initialized audit_enabled=0 res=1 Sep 13 00:57:06.829546 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 13 00:57:06.829553 kernel: thermal_sys: Registered thermal governor 'user_space' Sep 13 00:57:06.829560 kernel: cpuidle: using governor menu Sep 13 00:57:06.829567 kernel: ACPI: bus type PCI registered Sep 13 00:57:06.829574 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 13 00:57:06.829581 kernel: dca service started, version 1.12.1 Sep 13 00:57:06.829588 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Sep 13 00:57:06.829595 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Sep 13 00:57:06.829601 kernel: PCI: Using configuration type 1 for base access Sep 13 00:57:06.829608 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 13 00:57:06.829615 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Sep 13 00:57:06.829623 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Sep 13 00:57:06.829630 kernel: ACPI: Added _OSI(Module Device) Sep 13 00:57:06.829636 kernel: ACPI: Added _OSI(Processor Device) Sep 13 00:57:06.829643 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 13 00:57:06.829650 kernel: ACPI: Added _OSI(Linux-Dell-Video) Sep 13 00:57:06.829657 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Sep 13 00:57:06.829663 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Sep 13 00:57:06.829670 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 13 00:57:06.829677 kernel: ACPI: Interpreter enabled Sep 13 00:57:06.829684 kernel: ACPI: PM: (supports S0 S3 S5) Sep 13 00:57:06.829692 kernel: ACPI: Using IOAPIC for interrupt routing Sep 13 00:57:06.829698 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 13 00:57:06.829705 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Sep 13 00:57:06.829712 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Sep 13 00:57:06.829823 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 13 00:57:06.829904 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Sep 13 00:57:06.829970 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Sep 13 00:57:06.829982 kernel: PCI host bridge to bus 0000:00 Sep 13 00:57:06.830054 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 13 00:57:06.830150 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Sep 13 00:57:06.830212 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 13 00:57:06.830271 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Sep 13 00:57:06.830330 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Sep 13 00:57:06.830390 kernel: pci_bus 0000:00: root bus resource [mem 0x800000000-0xfffffffff window] Sep 13 00:57:06.830453 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Sep 13 00:57:06.830535 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Sep 13 00:57:06.830612 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Sep 13 00:57:06.830682 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xc0000000-0xc0ffffff pref] Sep 13 00:57:06.830751 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xc1044000-0xc1044fff] Sep 13 00:57:06.830818 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xffff0000-0xffffffff pref] Sep 13 00:57:06.830896 kernel: pci 0000:00:01.0: BAR 0: assigned to efifb Sep 13 00:57:06.830967 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 13 00:57:06.831042 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Sep 13 00:57:06.831142 kernel: pci 0000:00:02.0: reg 0x10: [io 0x6100-0x611f] Sep 13 00:57:06.831219 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xc1043000-0xc1043fff] Sep 13 00:57:06.831286 kernel: pci 0000:00:02.0: reg 0x20: [mem 0x800000000-0x800003fff 64bit pref] Sep 13 00:57:06.831359 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Sep 13 00:57:06.831431 kernel: pci 0000:00:03.0: reg 0x10: [io 0x6000-0x607f] Sep 13 00:57:06.831497 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xc1042000-0xc1042fff] Sep 13 00:57:06.831564 kernel: pci 0000:00:03.0: reg 0x20: [mem 0x800004000-0x800007fff 64bit pref] Sep 13 00:57:06.831638 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Sep 13 00:57:06.831706 kernel: pci 0000:00:04.0: reg 0x10: [io 0x60e0-0x60ff] Sep 13 00:57:06.831773 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xc1041000-0xc1041fff] Sep 13 00:57:06.831842 kernel: pci 0000:00:04.0: reg 0x20: [mem 0x800008000-0x80000bfff 64bit pref] Sep 13 00:57:06.831923 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfffc0000-0xffffffff pref] Sep 13 00:57:06.831999 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Sep 13 00:57:06.832068 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Sep 13 00:57:06.832161 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Sep 13 00:57:06.832232 kernel: pci 0000:00:1f.2: reg 0x20: [io 0x60c0-0x60df] Sep 13 00:57:06.832299 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xc1040000-0xc1040fff] Sep 13 00:57:06.832373 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Sep 13 00:57:06.832443 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x6080-0x60bf] Sep 13 00:57:06.832452 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Sep 13 00:57:06.832460 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 13 00:57:06.832467 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 13 00:57:06.832474 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Sep 13 00:57:06.832481 kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 10 Sep 13 00:57:06.832487 kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 10 Sep 13 00:57:06.832494 kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Sep 13 00:57:06.832503 kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Sep 13 00:57:06.832509 kernel: ACPI: PCI: Interrupt link GSIA configured for IRQ 16 Sep 13 00:57:06.832516 kernel: ACPI: PCI: Interrupt link GSIB configured for IRQ 17 Sep 13 00:57:06.832523 kernel: ACPI: PCI: Interrupt link GSIC configured for IRQ 18 Sep 13 00:57:06.832530 kernel: ACPI: PCI: Interrupt link GSID configured for IRQ 19 Sep 13 00:57:06.832537 kernel: ACPI: PCI: Interrupt link GSIE configured for IRQ 20 Sep 13 00:57:06.832544 kernel: ACPI: PCI: Interrupt link GSIF configured for IRQ 21 Sep 13 00:57:06.832551 kernel: ACPI: PCI: Interrupt link GSIG configured for IRQ 22 Sep 13 00:57:06.832558 kernel: ACPI: PCI: Interrupt link GSIH configured for IRQ 23 Sep 13 00:57:06.832566 kernel: iommu: Default domain type: Translated Sep 13 00:57:06.832573 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Sep 13 00:57:06.832640 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Sep 13 00:57:06.832708 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 13 00:57:06.832791 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Sep 13 00:57:06.832801 kernel: vgaarb: loaded Sep 13 00:57:06.832808 kernel: pps_core: LinuxPPS API ver. 1 registered Sep 13 00:57:06.832815 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 13 00:57:06.832821 kernel: PTP clock support registered Sep 13 00:57:06.832830 kernel: Registered efivars operations Sep 13 00:57:06.832837 kernel: PCI: Using ACPI for IRQ routing Sep 13 00:57:06.832844 kernel: PCI: pci_cache_line_size set to 64 bytes Sep 13 00:57:06.832860 kernel: e820: reserve RAM buffer [mem 0x0080b000-0x008fffff] Sep 13 00:57:06.832866 kernel: e820: reserve RAM buffer [mem 0x00810000-0x008fffff] Sep 13 00:57:06.832873 kernel: e820: reserve RAM buffer [mem 0x9b438018-0x9bffffff] Sep 13 00:57:06.832880 kernel: e820: reserve RAM buffer [mem 0x9b475018-0x9bffffff] Sep 13 00:57:06.832886 kernel: e820: reserve RAM buffer [mem 0x9c8ef000-0x9fffffff] Sep 13 00:57:06.832893 kernel: e820: reserve RAM buffer [mem 0x9cf40000-0x9fffffff] Sep 13 00:57:06.832901 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Sep 13 00:57:06.832908 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Sep 13 00:57:06.832915 kernel: clocksource: Switched to clocksource kvm-clock Sep 13 00:57:06.832922 kernel: VFS: Disk quotas dquot_6.6.0 Sep 13 00:57:06.832929 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 13 00:57:06.832936 kernel: pnp: PnP ACPI init Sep 13 00:57:06.833012 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Sep 13 00:57:06.833024 kernel: pnp: PnP ACPI: found 6 devices Sep 13 00:57:06.833031 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 13 00:57:06.833038 kernel: NET: Registered PF_INET protocol family Sep 13 00:57:06.833044 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 13 00:57:06.833051 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 13 00:57:06.833058 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 13 00:57:06.833065 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 13 00:57:06.833072 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Sep 13 00:57:06.833079 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 13 00:57:06.833087 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 13 00:57:06.833094 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 13 00:57:06.833117 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 13 00:57:06.833124 kernel: NET: Registered PF_XDP protocol family Sep 13 00:57:06.833197 kernel: pci 0000:00:04.0: can't claim BAR 6 [mem 0xfffc0000-0xffffffff pref]: no compatible bridge window Sep 13 00:57:06.833265 kernel: pci 0000:00:04.0: BAR 6: assigned [mem 0x9d000000-0x9d03ffff pref] Sep 13 00:57:06.833327 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 13 00:57:06.833386 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Sep 13 00:57:06.833447 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 13 00:57:06.833506 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Sep 13 00:57:06.833567 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Sep 13 00:57:06.833627 kernel: pci_bus 0000:00: resource 9 [mem 0x800000000-0xfffffffff window] Sep 13 00:57:06.833636 kernel: PCI: CLS 0 bytes, default 64 Sep 13 00:57:06.833643 kernel: Initialise system trusted keyrings Sep 13 00:57:06.833650 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 13 00:57:06.833657 kernel: Key type asymmetric registered Sep 13 00:57:06.833664 kernel: Asymmetric key parser 'x509' registered Sep 13 00:57:06.833673 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Sep 13 00:57:06.833680 kernel: io scheduler mq-deadline registered Sep 13 00:57:06.833694 kernel: io scheduler kyber registered Sep 13 00:57:06.833702 kernel: io scheduler bfq registered Sep 13 00:57:06.833709 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Sep 13 00:57:06.833717 kernel: ACPI: \_SB_.GSIG: Enabled at IRQ 22 Sep 13 00:57:06.833724 kernel: ACPI: \_SB_.GSIH: Enabled at IRQ 23 Sep 13 00:57:06.833731 kernel: ACPI: \_SB_.GSIE: Enabled at IRQ 20 Sep 13 00:57:06.833738 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 13 00:57:06.833746 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 13 00:57:06.833753 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Sep 13 00:57:06.833760 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Sep 13 00:57:06.833767 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Sep 13 00:57:06.833838 kernel: rtc_cmos 00:04: RTC can wake from S4 Sep 13 00:57:06.833848 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Sep 13 00:57:06.833919 kernel: rtc_cmos 00:04: registered as rtc0 Sep 13 00:57:06.833981 kernel: rtc_cmos 00:04: setting system clock to 2025-09-13T00:57:06 UTC (1757725026) Sep 13 00:57:06.834045 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Sep 13 00:57:06.834054 kernel: efifb: probing for efifb Sep 13 00:57:06.834061 kernel: efifb: framebuffer at 0xc0000000, using 4000k, total 4000k Sep 13 00:57:06.834068 kernel: efifb: mode is 1280x800x32, linelength=5120, pages=1 Sep 13 00:57:06.834075 kernel: efifb: scrolling: redraw Sep 13 00:57:06.834082 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Sep 13 00:57:06.834090 kernel: Console: switching to colour frame buffer device 160x50 Sep 13 00:57:06.834097 kernel: fb0: EFI VGA frame buffer device Sep 13 00:57:06.834115 kernel: pstore: Registered efi as persistent store backend Sep 13 00:57:06.834125 kernel: NET: Registered PF_INET6 protocol family Sep 13 00:57:06.834132 kernel: Segment Routing with IPv6 Sep 13 00:57:06.834139 kernel: In-situ OAM (IOAM) with IPv6 Sep 13 00:57:06.834147 kernel: NET: Registered PF_PACKET protocol family Sep 13 00:57:06.834155 kernel: Key type dns_resolver registered Sep 13 00:57:06.834161 kernel: IPI shorthand broadcast: enabled Sep 13 00:57:06.834170 kernel: sched_clock: Marking stable (403003471, 123454533)->(571405149, -44947145) Sep 13 00:57:06.834177 kernel: registered taskstats version 1 Sep 13 00:57:06.834184 kernel: Loading compiled-in X.509 certificates Sep 13 00:57:06.834192 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.192-flatcar: d4931373bb0d9b9f95da11f02ae07d3649cc6c37' Sep 13 00:57:06.834200 kernel: Key type .fscrypt registered Sep 13 00:57:06.834206 kernel: Key type fscrypt-provisioning registered Sep 13 00:57:06.834214 kernel: pstore: Using crash dump compression: deflate Sep 13 00:57:06.834221 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 13 00:57:06.834229 kernel: ima: Allocated hash algorithm: sha1 Sep 13 00:57:06.834236 kernel: ima: No architecture policies found Sep 13 00:57:06.834243 kernel: clk: Disabling unused clocks Sep 13 00:57:06.834250 kernel: Freeing unused kernel image (initmem) memory: 47492K Sep 13 00:57:06.834258 kernel: Write protecting the kernel read-only data: 28672k Sep 13 00:57:06.834265 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 13 00:57:06.834272 kernel: Freeing unused kernel image (rodata/data gap) memory: 604K Sep 13 00:57:06.834279 kernel: Run /init as init process Sep 13 00:57:06.834286 kernel: with arguments: Sep 13 00:57:06.834294 kernel: /init Sep 13 00:57:06.834301 kernel: with environment: Sep 13 00:57:06.834308 kernel: HOME=/ Sep 13 00:57:06.834315 kernel: TERM=linux Sep 13 00:57:06.834322 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 13 00:57:06.834331 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Sep 13 00:57:06.834340 systemd[1]: Detected virtualization kvm. Sep 13 00:57:06.834348 systemd[1]: Detected architecture x86-64. Sep 13 00:57:06.834356 systemd[1]: Running in initrd. Sep 13 00:57:06.834364 systemd[1]: No hostname configured, using default hostname. Sep 13 00:57:06.834371 systemd[1]: Hostname set to . Sep 13 00:57:06.834379 systemd[1]: Initializing machine ID from VM UUID. Sep 13 00:57:06.834387 systemd[1]: Queued start job for default target initrd.target. Sep 13 00:57:06.834394 systemd[1]: Started systemd-ask-password-console.path. Sep 13 00:57:06.834401 systemd[1]: Reached target cryptsetup.target. Sep 13 00:57:06.834409 systemd[1]: Reached target paths.target. Sep 13 00:57:06.834416 systemd[1]: Reached target slices.target. Sep 13 00:57:06.834425 systemd[1]: Reached target swap.target. Sep 13 00:57:06.834432 systemd[1]: Reached target timers.target. Sep 13 00:57:06.834440 systemd[1]: Listening on iscsid.socket. Sep 13 00:57:06.834447 systemd[1]: Listening on iscsiuio.socket. Sep 13 00:57:06.834455 systemd[1]: Listening on systemd-journald-audit.socket. Sep 13 00:57:06.834463 systemd[1]: Listening on systemd-journald-dev-log.socket. Sep 13 00:57:06.834470 systemd[1]: Listening on systemd-journald.socket. Sep 13 00:57:06.834479 systemd[1]: Listening on systemd-networkd.socket. Sep 13 00:57:06.834487 systemd[1]: Listening on systemd-udevd-control.socket. Sep 13 00:57:06.834495 systemd[1]: Listening on systemd-udevd-kernel.socket. Sep 13 00:57:06.834502 systemd[1]: Reached target sockets.target. Sep 13 00:57:06.834510 systemd[1]: Starting kmod-static-nodes.service... Sep 13 00:57:06.834517 systemd[1]: Finished network-cleanup.service. Sep 13 00:57:06.834524 systemd[1]: Starting systemd-fsck-usr.service... Sep 13 00:57:06.834532 systemd[1]: Starting systemd-journald.service... Sep 13 00:57:06.834539 systemd[1]: Starting systemd-modules-load.service... Sep 13 00:57:06.834548 systemd[1]: Starting systemd-resolved.service... Sep 13 00:57:06.834555 systemd[1]: Starting systemd-vconsole-setup.service... Sep 13 00:57:06.834563 systemd[1]: Finished kmod-static-nodes.service. Sep 13 00:57:06.834571 kernel: audit: type=1130 audit(1757725026.828:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:06.834578 systemd[1]: Finished systemd-fsck-usr.service. Sep 13 00:57:06.834586 systemd[1]: Finished systemd-vconsole-setup.service. Sep 13 00:57:06.834594 kernel: audit: type=1130 audit(1757725026.832:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:06.834604 systemd-journald[197]: Journal started Sep 13 00:57:06.834643 systemd-journald[197]: Runtime Journal (/run/log/journal/47fe095adde94ef2ae1d5835f72803fc) is 6.0M, max 48.4M, 42.4M free. Sep 13 00:57:06.828000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:06.832000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:06.837000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:06.840112 kernel: audit: type=1130 audit(1757725026.837:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:06.840145 systemd[1]: Started systemd-journald.service. Sep 13 00:57:06.840761 systemd-modules-load[198]: Inserted module 'overlay' Sep 13 00:57:06.842275 systemd[1]: Starting dracut-cmdline-ask.service... Sep 13 00:57:06.843597 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Sep 13 00:57:06.841000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:06.850410 kernel: audit: type=1130 audit(1757725026.841:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:06.850594 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Sep 13 00:57:06.851000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:06.855277 systemd-resolved[199]: Positive Trust Anchors: Sep 13 00:57:06.855292 systemd-resolved[199]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 13 00:57:06.855318 systemd-resolved[199]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Sep 13 00:57:06.857450 systemd-resolved[199]: Defaulting to hostname 'linux'. Sep 13 00:57:06.858142 systemd[1]: Started systemd-resolved.service. Sep 13 00:57:06.858612 systemd[1]: Reached target nss-lookup.target. Sep 13 00:57:06.865583 kernel: audit: type=1130 audit(1757725026.851:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:06.865612 kernel: audit: type=1130 audit(1757725026.858:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:06.858000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:06.871145 systemd[1]: Finished dracut-cmdline-ask.service. Sep 13 00:57:06.872000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:06.873617 systemd[1]: Starting dracut-cmdline.service... Sep 13 00:57:06.878786 kernel: audit: type=1130 audit(1757725026.872:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:06.878805 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 13 00:57:06.881415 dracut-cmdline[215]: dracut-dracut-053 Sep 13 00:57:06.882820 systemd-modules-load[198]: Inserted module 'br_netfilter' Sep 13 00:57:06.883872 kernel: Bridge firewalling registered Sep 13 00:57:06.883887 dracut-cmdline[215]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=65d14b740db9e581daa1d0206188b16d2f1a39e5c5e0878b6855323cd7c584ec Sep 13 00:57:06.904138 kernel: SCSI subsystem initialized Sep 13 00:57:06.914645 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 13 00:57:06.914668 kernel: device-mapper: uevent: version 1.0.3 Sep 13 00:57:06.915861 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Sep 13 00:57:06.918458 systemd-modules-load[198]: Inserted module 'dm_multipath' Sep 13 00:57:06.919134 systemd[1]: Finished systemd-modules-load.service. Sep 13 00:57:06.924474 kernel: audit: type=1130 audit(1757725026.920:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:06.920000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:06.923695 systemd[1]: Starting systemd-sysctl.service... Sep 13 00:57:06.931420 systemd[1]: Finished systemd-sysctl.service. Sep 13 00:57:06.932000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:06.936125 kernel: audit: type=1130 audit(1757725026.932:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:06.939125 kernel: Loading iSCSI transport class v2.0-870. Sep 13 00:57:06.955140 kernel: iscsi: registered transport (tcp) Sep 13 00:57:06.975258 kernel: iscsi: registered transport (qla4xxx) Sep 13 00:57:06.975277 kernel: QLogic iSCSI HBA Driver Sep 13 00:57:06.995131 systemd[1]: Finished dracut-cmdline.service. Sep 13 00:57:06.995000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:06.996148 systemd[1]: Starting dracut-pre-udev.service... Sep 13 00:57:07.040131 kernel: raid6: avx2x4 gen() 31020 MB/s Sep 13 00:57:07.057125 kernel: raid6: avx2x4 xor() 8551 MB/s Sep 13 00:57:07.074123 kernel: raid6: avx2x2 gen() 32755 MB/s Sep 13 00:57:07.091127 kernel: raid6: avx2x2 xor() 19270 MB/s Sep 13 00:57:07.108125 kernel: raid6: avx2x1 gen() 26664 MB/s Sep 13 00:57:07.125125 kernel: raid6: avx2x1 xor() 15385 MB/s Sep 13 00:57:07.142125 kernel: raid6: sse2x4 gen() 14846 MB/s Sep 13 00:57:07.159125 kernel: raid6: sse2x4 xor() 7680 MB/s Sep 13 00:57:07.176126 kernel: raid6: sse2x2 gen() 16463 MB/s Sep 13 00:57:07.193125 kernel: raid6: sse2x2 xor() 9844 MB/s Sep 13 00:57:07.210125 kernel: raid6: sse2x1 gen() 12322 MB/s Sep 13 00:57:07.227439 kernel: raid6: sse2x1 xor() 7810 MB/s Sep 13 00:57:07.227458 kernel: raid6: using algorithm avx2x2 gen() 32755 MB/s Sep 13 00:57:07.227467 kernel: raid6: .... xor() 19270 MB/s, rmw enabled Sep 13 00:57:07.228133 kernel: raid6: using avx2x2 recovery algorithm Sep 13 00:57:07.240124 kernel: xor: automatically using best checksumming function avx Sep 13 00:57:07.328128 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Sep 13 00:57:07.335334 systemd[1]: Finished dracut-pre-udev.service. Sep 13 00:57:07.336000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:07.336000 audit: BPF prog-id=7 op=LOAD Sep 13 00:57:07.336000 audit: BPF prog-id=8 op=LOAD Sep 13 00:57:07.337383 systemd[1]: Starting systemd-udevd.service... Sep 13 00:57:07.348804 systemd-udevd[400]: Using default interface naming scheme 'v252'. Sep 13 00:57:07.352547 systemd[1]: Started systemd-udevd.service. Sep 13 00:57:07.353000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:07.354431 systemd[1]: Starting dracut-pre-trigger.service... Sep 13 00:57:07.364062 dracut-pre-trigger[408]: rd.md=0: removing MD RAID activation Sep 13 00:57:07.387209 systemd[1]: Finished dracut-pre-trigger.service. Sep 13 00:57:07.388000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:07.389486 systemd[1]: Starting systemd-udev-trigger.service... Sep 13 00:57:07.420864 systemd[1]: Finished systemd-udev-trigger.service. Sep 13 00:57:07.422000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:07.450344 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Sep 13 00:57:07.453207 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 13 00:57:07.458124 kernel: cryptd: max_cpu_qlen set to 1000 Sep 13 00:57:07.470136 kernel: AVX2 version of gcm_enc/dec engaged. Sep 13 00:57:07.472715 kernel: AES CTR mode by8 optimization enabled Sep 13 00:57:07.474127 kernel: libata version 3.00 loaded. Sep 13 00:57:07.484132 kernel: BTRFS: device label OEM devid 1 transid 9 /dev/vda6 scanned by (udev-worker) (451) Sep 13 00:57:07.486657 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Sep 13 00:57:07.489732 kernel: ahci 0000:00:1f.2: version 3.0 Sep 13 00:57:07.506453 kernel: ACPI: \_SB_.GSIA: Enabled at IRQ 16 Sep 13 00:57:07.506466 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Sep 13 00:57:07.506553 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Sep 13 00:57:07.506635 kernel: scsi host0: ahci Sep 13 00:57:07.506729 kernel: scsi host1: ahci Sep 13 00:57:07.506817 kernel: scsi host2: ahci Sep 13 00:57:07.506918 kernel: scsi host3: ahci Sep 13 00:57:07.507001 kernel: scsi host4: ahci Sep 13 00:57:07.507080 kernel: scsi host5: ahci Sep 13 00:57:07.507182 kernel: ata1: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040100 irq 34 Sep 13 00:57:07.507193 kernel: ata2: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040180 irq 34 Sep 13 00:57:07.507201 kernel: ata3: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040200 irq 34 Sep 13 00:57:07.507210 kernel: ata4: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040280 irq 34 Sep 13 00:57:07.507219 kernel: ata5: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040300 irq 34 Sep 13 00:57:07.507228 kernel: ata6: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040380 irq 34 Sep 13 00:57:07.494210 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Sep 13 00:57:07.496417 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Sep 13 00:57:07.500783 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Sep 13 00:57:07.509325 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Sep 13 00:57:07.510652 systemd[1]: Starting disk-uuid.service... Sep 13 00:57:07.542124 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 13 00:57:07.588135 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 13 00:57:07.818131 kernel: ata4: SATA link down (SStatus 0 SControl 300) Sep 13 00:57:07.818190 kernel: ata5: SATA link down (SStatus 0 SControl 300) Sep 13 00:57:07.819128 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Sep 13 00:57:07.820131 kernel: ata2: SATA link down (SStatus 0 SControl 300) Sep 13 00:57:07.820182 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Sep 13 00:57:07.821131 kernel: ata3.00: applying bridge limits Sep 13 00:57:07.822121 kernel: ata1: SATA link down (SStatus 0 SControl 300) Sep 13 00:57:07.823122 kernel: ata3.00: configured for UDMA/100 Sep 13 00:57:07.825141 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Sep 13 00:57:07.829124 kernel: ata6: SATA link down (SStatus 0 SControl 300) Sep 13 00:57:07.861122 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Sep 13 00:57:07.877554 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Sep 13 00:57:07.877566 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Sep 13 00:57:08.617123 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 13 00:57:08.617159 disk-uuid[533]: The operation has completed successfully. Sep 13 00:57:08.638985 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 13 00:57:08.639000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:08.639000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:08.639069 systemd[1]: Finished disk-uuid.service. Sep 13 00:57:08.643011 systemd[1]: Starting verity-setup.service... Sep 13 00:57:08.654126 kernel: device-mapper: verity: sha256 using implementation "sha256-ni" Sep 13 00:57:08.672078 systemd[1]: Found device dev-mapper-usr.device. Sep 13 00:57:08.674794 systemd[1]: Mounting sysusr-usr.mount... Sep 13 00:57:08.676369 systemd[1]: Finished verity-setup.service. Sep 13 00:57:08.678000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:08.732127 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Sep 13 00:57:08.732511 systemd[1]: Mounted sysusr-usr.mount. Sep 13 00:57:08.733943 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Sep 13 00:57:08.735786 systemd[1]: Starting ignition-setup.service... Sep 13 00:57:08.737669 systemd[1]: Starting parse-ip-for-networkd.service... Sep 13 00:57:08.743639 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Sep 13 00:57:08.743664 kernel: BTRFS info (device vda6): using free space tree Sep 13 00:57:08.743674 kernel: BTRFS info (device vda6): has skinny extents Sep 13 00:57:08.751576 systemd[1]: mnt-oem.mount: Deactivated successfully. Sep 13 00:57:08.795973 systemd[1]: Finished parse-ip-for-networkd.service. Sep 13 00:57:08.797000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:08.798000 audit: BPF prog-id=9 op=LOAD Sep 13 00:57:08.798770 systemd[1]: Starting systemd-networkd.service... Sep 13 00:57:08.818282 systemd-networkd[718]: lo: Link UP Sep 13 00:57:08.818291 systemd-networkd[718]: lo: Gained carrier Sep 13 00:57:08.819912 systemd-networkd[718]: Enumeration completed Sep 13 00:57:08.819977 systemd[1]: Started systemd-networkd.service. Sep 13 00:57:08.821000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:08.821424 systemd[1]: Reached target network.target. Sep 13 00:57:08.823335 systemd[1]: Starting iscsiuio.service... Sep 13 00:57:08.824703 systemd-networkd[718]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 13 00:57:08.826868 systemd-networkd[718]: eth0: Link UP Sep 13 00:57:08.826877 systemd-networkd[718]: eth0: Gained carrier Sep 13 00:57:08.828000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:08.827193 systemd[1]: Started iscsiuio.service. Sep 13 00:57:08.833000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:08.835389 iscsid[723]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Sep 13 00:57:08.835389 iscsid[723]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Sep 13 00:57:08.835389 iscsid[723]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Sep 13 00:57:08.835389 iscsid[723]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Sep 13 00:57:08.835389 iscsid[723]: If using hardware iscsi like qla4xxx this message can be ignored. Sep 13 00:57:08.835389 iscsid[723]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Sep 13 00:57:08.835389 iscsid[723]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Sep 13 00:57:08.846000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:08.829158 systemd[1]: Starting iscsid.service... Sep 13 00:57:08.833145 systemd[1]: Started iscsid.service. Sep 13 00:57:08.833995 systemd[1]: Starting dracut-initqueue.service... Sep 13 00:57:08.840206 systemd-networkd[718]: eth0: DHCPv4 address 10.0.0.3/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 13 00:57:08.842361 systemd[1]: Finished dracut-initqueue.service. Sep 13 00:57:08.846693 systemd[1]: Reached target remote-fs-pre.target. Sep 13 00:57:08.848325 systemd[1]: Reached target remote-cryptsetup.target. Sep 13 00:57:08.850206 systemd[1]: Reached target remote-fs.target. Sep 13 00:57:08.860000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:08.852661 systemd[1]: Starting dracut-pre-mount.service... Sep 13 00:57:08.859766 systemd[1]: Finished dracut-pre-mount.service. Sep 13 00:57:08.864115 systemd[1]: Finished ignition-setup.service. Sep 13 00:57:08.864000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:08.865518 systemd[1]: Starting ignition-fetch-offline.service... Sep 13 00:57:08.899815 ignition[738]: Ignition 2.14.0 Sep 13 00:57:08.899826 ignition[738]: Stage: fetch-offline Sep 13 00:57:08.899870 ignition[738]: no configs at "/usr/lib/ignition/base.d" Sep 13 00:57:08.899878 ignition[738]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 13 00:57:08.899965 ignition[738]: parsed url from cmdline: "" Sep 13 00:57:08.899968 ignition[738]: no config URL provided Sep 13 00:57:08.899973 ignition[738]: reading system config file "/usr/lib/ignition/user.ign" Sep 13 00:57:08.899979 ignition[738]: no config at "/usr/lib/ignition/user.ign" Sep 13 00:57:08.900001 ignition[738]: op(1): [started] loading QEMU firmware config module Sep 13 00:57:08.900006 ignition[738]: op(1): executing: "modprobe" "qemu_fw_cfg" Sep 13 00:57:08.904153 ignition[738]: op(1): [finished] loading QEMU firmware config module Sep 13 00:57:08.904168 ignition[738]: QEMU firmware config was not found. Ignoring... Sep 13 00:57:08.905688 ignition[738]: parsing config with SHA512: 6d2904b3fc61fde21d7d9dda85117d584ef74fca401ea22e2971f7db21d068380aef3c5d6e3e6478d708e4dc92b8773c4ef0b83812eb12c2803dc503ae34cd74 Sep 13 00:57:08.913853 unknown[738]: fetched base config from "system" Sep 13 00:57:08.914468 unknown[738]: fetched user config from "qemu" Sep 13 00:57:08.914696 ignition[738]: fetch-offline: fetch-offline passed Sep 13 00:57:08.914597 systemd-resolved[199]: Detected conflict on linux IN A 10.0.0.3 Sep 13 00:57:08.914766 ignition[738]: Ignition finished successfully Sep 13 00:57:08.914607 systemd-resolved[199]: Hostname conflict, changing published hostname from 'linux' to 'linux7'. Sep 13 00:57:08.919923 systemd[1]: Finished ignition-fetch-offline.service. Sep 13 00:57:08.919000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:08.920411 systemd[1]: ignition-fetch.service was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Sep 13 00:57:08.921152 systemd[1]: Starting ignition-kargs.service... Sep 13 00:57:08.930719 ignition[746]: Ignition 2.14.0 Sep 13 00:57:08.930727 ignition[746]: Stage: kargs Sep 13 00:57:08.930816 ignition[746]: no configs at "/usr/lib/ignition/base.d" Sep 13 00:57:08.930825 ignition[746]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 13 00:57:08.931430 ignition[746]: kargs: kargs passed Sep 13 00:57:08.931462 ignition[746]: Ignition finished successfully Sep 13 00:57:08.935861 systemd[1]: Finished ignition-kargs.service. Sep 13 00:57:08.936000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:08.936991 systemd[1]: Starting ignition-disks.service... Sep 13 00:57:08.943086 ignition[752]: Ignition 2.14.0 Sep 13 00:57:08.943095 ignition[752]: Stage: disks Sep 13 00:57:08.943199 ignition[752]: no configs at "/usr/lib/ignition/base.d" Sep 13 00:57:08.943208 ignition[752]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 13 00:57:08.943780 ignition[752]: disks: disks passed Sep 13 00:57:08.943822 ignition[752]: Ignition finished successfully Sep 13 00:57:08.947960 systemd[1]: Finished ignition-disks.service. Sep 13 00:57:08.948000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:08.948415 systemd[1]: Reached target initrd-root-device.target. Sep 13 00:57:08.949710 systemd[1]: Reached target local-fs-pre.target. Sep 13 00:57:08.951249 systemd[1]: Reached target local-fs.target. Sep 13 00:57:08.952952 systemd[1]: Reached target sysinit.target. Sep 13 00:57:08.954255 systemd[1]: Reached target basic.target. Sep 13 00:57:08.956131 systemd[1]: Starting systemd-fsck-root.service... Sep 13 00:57:08.965850 systemd-fsck[760]: ROOT: clean, 629/553520 files, 56028/553472 blocks Sep 13 00:57:09.062400 systemd[1]: Finished systemd-fsck-root.service. Sep 13 00:57:09.062000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:09.063218 systemd[1]: Mounting sysroot.mount... Sep 13 00:57:09.081129 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Sep 13 00:57:09.081272 systemd[1]: Mounted sysroot.mount. Sep 13 00:57:09.082020 systemd[1]: Reached target initrd-root-fs.target. Sep 13 00:57:09.084312 systemd[1]: Mounting sysroot-usr.mount... Sep 13 00:57:09.085885 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. Sep 13 00:57:09.085918 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Sep 13 00:57:09.085937 systemd[1]: Reached target ignition-diskful.target. Sep 13 00:57:09.088725 systemd[1]: Mounted sysroot-usr.mount. Sep 13 00:57:09.090929 systemd[1]: Starting initrd-setup-root.service... Sep 13 00:57:09.094767 initrd-setup-root[770]: cut: /sysroot/etc/passwd: No such file or directory Sep 13 00:57:09.097643 initrd-setup-root[778]: cut: /sysroot/etc/group: No such file or directory Sep 13 00:57:09.101428 initrd-setup-root[786]: cut: /sysroot/etc/shadow: No such file or directory Sep 13 00:57:09.105000 initrd-setup-root[794]: cut: /sysroot/etc/gshadow: No such file or directory Sep 13 00:57:09.130640 systemd[1]: Finished initrd-setup-root.service. Sep 13 00:57:09.131000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:09.132128 systemd[1]: Starting ignition-mount.service... Sep 13 00:57:09.133360 systemd[1]: Starting sysroot-boot.service... Sep 13 00:57:09.137097 bash[811]: umount: /sysroot/usr/share/oem: not mounted. Sep 13 00:57:09.144090 ignition[813]: INFO : Ignition 2.14.0 Sep 13 00:57:09.144090 ignition[813]: INFO : Stage: mount Sep 13 00:57:09.146475 ignition[813]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 13 00:57:09.146475 ignition[813]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 13 00:57:09.146475 ignition[813]: INFO : mount: mount passed Sep 13 00:57:09.146475 ignition[813]: INFO : Ignition finished successfully Sep 13 00:57:09.146000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:09.150000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:09.145318 systemd[1]: Finished ignition-mount.service. Sep 13 00:57:09.149722 systemd[1]: Finished sysroot-boot.service. Sep 13 00:57:09.682856 systemd[1]: Mounting sysroot-usr-share-oem.mount... Sep 13 00:57:09.688125 kernel: BTRFS: device label OEM devid 1 transid 10 /dev/vda6 scanned by mount (822) Sep 13 00:57:09.690823 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Sep 13 00:57:09.690836 kernel: BTRFS info (device vda6): using free space tree Sep 13 00:57:09.690845 kernel: BTRFS info (device vda6): has skinny extents Sep 13 00:57:09.693677 systemd[1]: Mounted sysroot-usr-share-oem.mount. Sep 13 00:57:09.695855 systemd[1]: Starting ignition-files.service... Sep 13 00:57:09.708434 ignition[842]: INFO : Ignition 2.14.0 Sep 13 00:57:09.708434 ignition[842]: INFO : Stage: files Sep 13 00:57:09.709976 ignition[842]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 13 00:57:09.709976 ignition[842]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 13 00:57:09.712554 ignition[842]: DEBUG : files: compiled without relabeling support, skipping Sep 13 00:57:09.713902 ignition[842]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Sep 13 00:57:09.713902 ignition[842]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Sep 13 00:57:09.716923 ignition[842]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Sep 13 00:57:09.718261 ignition[842]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Sep 13 00:57:09.719919 unknown[842]: wrote ssh authorized keys file for user: core Sep 13 00:57:09.720913 ignition[842]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Sep 13 00:57:09.722460 ignition[842]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Sep 13 00:57:09.724163 ignition[842]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Sep 13 00:57:09.725797 ignition[842]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Sep 13 00:57:09.727010 ignition[842]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 13 00:57:09.728907 ignition[842]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 13 00:57:09.728907 ignition[842]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Sep 13 00:57:09.731941 ignition[842]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Sep 13 00:57:09.733675 ignition[842]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Sep 13 00:57:09.735277 ignition[842]: INFO : files: files passed Sep 13 00:57:09.735277 ignition[842]: INFO : Ignition finished successfully Sep 13 00:57:09.737346 systemd[1]: Finished ignition-files.service. Sep 13 00:57:09.737000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:09.738255 systemd[1]: Starting initrd-setup-root-after-ignition.service... Sep 13 00:57:09.739623 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Sep 13 00:57:09.744000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:09.744000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:09.740121 systemd[1]: Starting ignition-quench.service... Sep 13 00:57:09.746031 initrd-setup-root-after-ignition[865]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory Sep 13 00:57:09.745000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:09.743131 systemd[1]: ignition-quench.service: Deactivated successfully. Sep 13 00:57:09.749882 initrd-setup-root-after-ignition[868]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 13 00:57:09.743219 systemd[1]: Finished ignition-quench.service. Sep 13 00:57:09.744395 systemd[1]: Finished initrd-setup-root-after-ignition.service. Sep 13 00:57:09.746144 systemd[1]: Reached target ignition-complete.target. Sep 13 00:57:09.748880 systemd[1]: Starting initrd-parse-etc.service... Sep 13 00:57:09.759505 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 13 00:57:09.759576 systemd[1]: Finished initrd-parse-etc.service. Sep 13 00:57:09.761000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:09.761000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:09.761344 systemd[1]: Reached target initrd-fs.target. Sep 13 00:57:09.762745 systemd[1]: Reached target initrd.target. Sep 13 00:57:09.763519 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Sep 13 00:57:09.764168 systemd[1]: Starting dracut-pre-pivot.service... Sep 13 00:57:09.772320 systemd[1]: Finished dracut-pre-pivot.service. Sep 13 00:57:09.773000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:09.773690 systemd[1]: Starting initrd-cleanup.service... Sep 13 00:57:09.780715 systemd[1]: Stopped target nss-lookup.target. Sep 13 00:57:09.781590 systemd[1]: Stopped target remote-cryptsetup.target. Sep 13 00:57:09.783143 systemd[1]: Stopped target timers.target. Sep 13 00:57:09.784635 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 13 00:57:09.785000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:09.784722 systemd[1]: Stopped dracut-pre-pivot.service. Sep 13 00:57:09.786188 systemd[1]: Stopped target initrd.target. Sep 13 00:57:09.787727 systemd[1]: Stopped target basic.target. Sep 13 00:57:09.789191 systemd[1]: Stopped target ignition-complete.target. Sep 13 00:57:09.790686 systemd[1]: Stopped target ignition-diskful.target. Sep 13 00:57:09.792197 systemd[1]: Stopped target initrd-root-device.target. Sep 13 00:57:09.793827 systemd[1]: Stopped target remote-fs.target. Sep 13 00:57:09.795373 systemd[1]: Stopped target remote-fs-pre.target. Sep 13 00:57:09.796985 systemd[1]: Stopped target sysinit.target. Sep 13 00:57:09.798424 systemd[1]: Stopped target local-fs.target. Sep 13 00:57:09.800011 systemd[1]: Stopped target local-fs-pre.target. Sep 13 00:57:09.801475 systemd[1]: Stopped target swap.target. Sep 13 00:57:09.804000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:09.802844 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 13 00:57:09.802930 systemd[1]: Stopped dracut-pre-mount.service. Sep 13 00:57:09.807000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:09.804431 systemd[1]: Stopped target cryptsetup.target. Sep 13 00:57:09.808000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:09.805752 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 13 00:57:09.805849 systemd[1]: Stopped dracut-initqueue.service. Sep 13 00:57:09.807512 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Sep 13 00:57:09.807593 systemd[1]: Stopped ignition-fetch-offline.service. Sep 13 00:57:09.809096 systemd[1]: Stopped target paths.target. Sep 13 00:57:09.810468 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 13 00:57:09.815170 systemd[1]: Stopped systemd-ask-password-console.path. Sep 13 00:57:09.816576 systemd[1]: Stopped target slices.target. Sep 13 00:57:09.818071 systemd[1]: Stopped target sockets.target. Sep 13 00:57:09.821000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:09.821000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:09.822000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:09.823000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:09.823000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:09.819477 systemd[1]: iscsid.socket: Deactivated successfully. Sep 13 00:57:09.819550 systemd[1]: Closed iscsid.socket. Sep 13 00:57:09.820536 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 13 00:57:09.820601 systemd[1]: Closed iscsiuio.socket. Sep 13 00:57:09.829000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:09.829000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:09.830495 ignition[881]: INFO : Ignition 2.14.0 Sep 13 00:57:09.830495 ignition[881]: INFO : Stage: umount Sep 13 00:57:09.830495 ignition[881]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 13 00:57:09.830495 ignition[881]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 13 00:57:09.830495 ignition[881]: INFO : umount: umount passed Sep 13 00:57:09.830495 ignition[881]: INFO : Ignition finished successfully Sep 13 00:57:09.831000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:09.835000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:09.837000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:09.838000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:09.820995 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 13 00:57:09.821088 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Sep 13 00:57:09.821617 systemd[1]: ignition-files.service: Deactivated successfully. Sep 13 00:57:09.843000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:09.845000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:09.821694 systemd[1]: Stopped ignition-files.service. Sep 13 00:57:09.822515 systemd[1]: Stopping ignition-mount.service... Sep 13 00:57:09.822835 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 13 00:57:09.847000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:09.822920 systemd[1]: Stopped kmod-static-nodes.service. Sep 13 00:57:09.823558 systemd[1]: Stopping sysroot-boot.service... Sep 13 00:57:09.850000 audit: BPF prog-id=6 op=UNLOAD Sep 13 00:57:09.851000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:09.823808 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 13 00:57:09.823898 systemd[1]: Stopped systemd-udev-trigger.service. Sep 13 00:57:09.824083 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 13 00:57:09.824203 systemd[1]: Stopped dracut-pre-trigger.service. Sep 13 00:57:09.828360 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 13 00:57:09.828451 systemd[1]: Finished initrd-cleanup.service. Sep 13 00:57:09.858000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:09.859000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:09.830777 systemd[1]: ignition-mount.service: Deactivated successfully. Sep 13 00:57:09.861000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:09.830849 systemd[1]: Stopped ignition-mount.service. Sep 13 00:57:09.832161 systemd[1]: Stopped target network.target. Sep 13 00:57:09.833596 systemd[1]: ignition-disks.service: Deactivated successfully. Sep 13 00:57:09.833632 systemd[1]: Stopped ignition-disks.service. Sep 13 00:57:09.835342 systemd[1]: ignition-kargs.service: Deactivated successfully. Sep 13 00:57:09.835371 systemd[1]: Stopped ignition-kargs.service. Sep 13 00:57:09.837395 systemd[1]: ignition-setup.service: Deactivated successfully. Sep 13 00:57:09.867000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:09.837429 systemd[1]: Stopped ignition-setup.service. Sep 13 00:57:09.839123 systemd[1]: Stopping systemd-networkd.service... Sep 13 00:57:09.840633 systemd[1]: Stopping systemd-resolved.service... Sep 13 00:57:09.842193 systemd[1]: sysroot-boot.mount: Deactivated successfully. Sep 13 00:57:09.871000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:09.842562 systemd[1]: sysroot-boot.service: Deactivated successfully. Sep 13 00:57:09.842634 systemd[1]: Stopped sysroot-boot.service. Sep 13 00:57:09.844092 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 13 00:57:09.844142 systemd[1]: Stopped initrd-setup-root.service. Sep 13 00:57:09.877000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:09.879000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:09.846643 systemd[1]: systemd-resolved.service: Deactivated successfully. Sep 13 00:57:09.846718 systemd[1]: Stopped systemd-resolved.service. Sep 13 00:57:09.880000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:09.847157 systemd-networkd[718]: eth0: DHCPv6 lease lost Sep 13 00:57:09.882000 audit: BPF prog-id=9 op=UNLOAD Sep 13 00:57:09.883000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:09.850214 systemd[1]: systemd-networkd.service: Deactivated successfully. Sep 13 00:57:09.850288 systemd[1]: Stopped systemd-networkd.service. Sep 13 00:57:09.853660 systemd[1]: systemd-networkd.socket: Deactivated successfully. Sep 13 00:57:09.853685 systemd[1]: Closed systemd-networkd.socket. Sep 13 00:57:09.886000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:09.886000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:09.855857 systemd[1]: Stopping network-cleanup.service... Sep 13 00:57:09.856635 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Sep 13 00:57:09.856673 systemd[1]: Stopped parse-ip-for-networkd.service. Sep 13 00:57:09.858455 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 13 00:57:09.858486 systemd[1]: Stopped systemd-sysctl.service. Sep 13 00:57:09.859989 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 13 00:57:09.860020 systemd[1]: Stopped systemd-modules-load.service. Sep 13 00:57:09.861829 systemd[1]: Stopping systemd-udevd.service... Sep 13 00:57:09.863903 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Sep 13 00:57:09.866660 systemd[1]: network-cleanup.service: Deactivated successfully. Sep 13 00:57:09.866735 systemd[1]: Stopped network-cleanup.service. Sep 13 00:57:09.870539 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 13 00:57:09.870640 systemd[1]: Stopped systemd-udevd.service. Sep 13 00:57:09.873082 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 13 00:57:09.873127 systemd[1]: Closed systemd-udevd-control.socket. Sep 13 00:57:09.874660 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 13 00:57:09.874685 systemd[1]: Closed systemd-udevd-kernel.socket. Sep 13 00:57:09.876132 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 13 00:57:09.876162 systemd[1]: Stopped dracut-pre-udev.service. Sep 13 00:57:09.877817 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 13 00:57:09.877847 systemd[1]: Stopped dracut-cmdline.service. Sep 13 00:57:09.879281 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 13 00:57:09.879311 systemd[1]: Stopped dracut-cmdline-ask.service. Sep 13 00:57:09.881627 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Sep 13 00:57:09.882477 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 13 00:57:09.882514 systemd[1]: Stopped systemd-vconsole-setup.service. Sep 13 00:57:09.886304 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 13 00:57:09.886371 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Sep 13 00:57:09.887153 systemd[1]: Reached target initrd-switch-root.target. Sep 13 00:57:09.889328 systemd[1]: Starting initrd-switch-root.service... Sep 13 00:57:09.904844 systemd[1]: Switching root. Sep 13 00:57:09.926682 iscsid[723]: iscsid shutting down. Sep 13 00:57:09.927390 systemd-journald[197]: Received SIGTERM from PID 1 (n/a). Sep 13 00:57:09.927429 systemd-journald[197]: Journal stopped Sep 13 00:57:12.324222 kernel: SELinux: Class mctp_socket not defined in policy. Sep 13 00:57:12.324271 kernel: SELinux: Class anon_inode not defined in policy. Sep 13 00:57:12.324282 kernel: SELinux: the above unknown classes and permissions will be allowed Sep 13 00:57:12.324295 kernel: SELinux: policy capability network_peer_controls=1 Sep 13 00:57:12.324305 kernel: SELinux: policy capability open_perms=1 Sep 13 00:57:12.324325 kernel: SELinux: policy capability extended_socket_class=1 Sep 13 00:57:12.324334 kernel: SELinux: policy capability always_check_network=0 Sep 13 00:57:12.324344 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 13 00:57:12.324353 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 13 00:57:12.324362 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 13 00:57:12.324371 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 13 00:57:12.324381 systemd[1]: Successfully loaded SELinux policy in 37.144ms. Sep 13 00:57:12.324405 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 6.581ms. Sep 13 00:57:12.325168 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Sep 13 00:57:12.325184 systemd[1]: Detected virtualization kvm. Sep 13 00:57:12.325196 systemd[1]: Detected architecture x86-64. Sep 13 00:57:12.325205 systemd[1]: Detected first boot. Sep 13 00:57:12.325215 systemd[1]: Initializing machine ID from VM UUID. Sep 13 00:57:12.325225 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Sep 13 00:57:12.325238 systemd[1]: Populated /etc with preset unit settings. Sep 13 00:57:12.325250 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Sep 13 00:57:12.325261 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Sep 13 00:57:12.325273 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Sep 13 00:57:12.325283 kernel: kauditd_printk_skb: 80 callbacks suppressed Sep 13 00:57:12.325293 kernel: audit: type=1334 audit(1757725032.153:84): prog-id=12 op=LOAD Sep 13 00:57:12.325302 kernel: audit: type=1334 audit(1757725032.153:85): prog-id=3 op=UNLOAD Sep 13 00:57:12.325312 kernel: audit: type=1334 audit(1757725032.155:86): prog-id=13 op=LOAD Sep 13 00:57:12.325323 kernel: audit: type=1334 audit(1757725032.157:87): prog-id=14 op=LOAD Sep 13 00:57:12.325332 kernel: audit: type=1334 audit(1757725032.157:88): prog-id=4 op=UNLOAD Sep 13 00:57:12.325341 systemd[1]: iscsiuio.service: Deactivated successfully. Sep 13 00:57:12.325351 kernel: audit: type=1334 audit(1757725032.157:89): prog-id=5 op=UNLOAD Sep 13 00:57:12.325361 systemd[1]: Stopped iscsiuio.service. Sep 13 00:57:12.325371 kernel: audit: type=1131 audit(1757725032.158:90): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:12.325382 kernel: audit: type=1131 audit(1757725032.166:91): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:12.325392 systemd[1]: iscsid.service: Deactivated successfully. Sep 13 00:57:12.325403 systemd[1]: Stopped iscsid.service. Sep 13 00:57:12.325414 kernel: audit: type=1131 audit(1757725032.172:92): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:12.325424 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 13 00:57:12.325434 kernel: audit: type=1334 audit(1757725032.176:93): prog-id=12 op=UNLOAD Sep 13 00:57:12.325446 systemd[1]: Stopped initrd-switch-root.service. Sep 13 00:57:12.325461 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 13 00:57:12.325477 systemd[1]: Created slice system-addon\x2dconfig.slice. Sep 13 00:57:12.325488 systemd[1]: Created slice system-addon\x2drun.slice. Sep 13 00:57:12.325499 systemd[1]: Created slice system-getty.slice. Sep 13 00:57:12.325509 systemd[1]: Created slice system-modprobe.slice. Sep 13 00:57:12.325519 systemd[1]: Created slice system-serial\x2dgetty.slice. Sep 13 00:57:12.325529 systemd[1]: Created slice system-system\x2dcloudinit.slice. Sep 13 00:57:12.325540 systemd[1]: Created slice system-systemd\x2dfsck.slice. Sep 13 00:57:12.325554 systemd[1]: Created slice user.slice. Sep 13 00:57:12.325567 systemd[1]: Started systemd-ask-password-console.path. Sep 13 00:57:12.325583 systemd[1]: Started systemd-ask-password-wall.path. Sep 13 00:57:12.325597 systemd[1]: Set up automount boot.automount. Sep 13 00:57:12.325610 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Sep 13 00:57:12.325623 systemd[1]: Stopped target initrd-switch-root.target. Sep 13 00:57:12.325636 systemd[1]: Stopped target initrd-fs.target. Sep 13 00:57:12.325649 systemd[1]: Stopped target initrd-root-fs.target. Sep 13 00:57:12.325662 systemd[1]: Reached target integritysetup.target. Sep 13 00:57:12.325678 systemd[1]: Reached target remote-cryptsetup.target. Sep 13 00:57:12.325703 systemd[1]: Reached target remote-fs.target. Sep 13 00:57:12.325720 systemd[1]: Reached target slices.target. Sep 13 00:57:12.325734 systemd[1]: Reached target swap.target. Sep 13 00:57:12.325748 systemd[1]: Reached target torcx.target. Sep 13 00:57:12.325762 systemd[1]: Reached target veritysetup.target. Sep 13 00:57:12.325776 systemd[1]: Listening on systemd-coredump.socket. Sep 13 00:57:12.325790 systemd[1]: Listening on systemd-initctl.socket. Sep 13 00:57:12.325803 systemd[1]: Listening on systemd-networkd.socket. Sep 13 00:57:12.325817 systemd[1]: Listening on systemd-udevd-control.socket. Sep 13 00:57:12.325829 systemd[1]: Listening on systemd-udevd-kernel.socket. Sep 13 00:57:12.325839 systemd[1]: Listening on systemd-userdbd.socket. Sep 13 00:57:12.325851 systemd[1]: Mounting dev-hugepages.mount... Sep 13 00:57:12.325863 systemd[1]: Mounting dev-mqueue.mount... Sep 13 00:57:12.325873 systemd[1]: Mounting media.mount... Sep 13 00:57:12.325884 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Sep 13 00:57:12.325894 systemd[1]: Mounting sys-kernel-debug.mount... Sep 13 00:57:12.325905 systemd[1]: Mounting sys-kernel-tracing.mount... Sep 13 00:57:12.325915 systemd[1]: Mounting tmp.mount... Sep 13 00:57:12.325925 systemd[1]: Starting flatcar-tmpfiles.service... Sep 13 00:57:12.325936 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Sep 13 00:57:12.325947 systemd[1]: Starting kmod-static-nodes.service... Sep 13 00:57:12.325957 systemd[1]: Starting modprobe@configfs.service... Sep 13 00:57:12.325967 systemd[1]: Starting modprobe@dm_mod.service... Sep 13 00:57:12.325977 systemd[1]: Starting modprobe@drm.service... Sep 13 00:57:12.325987 systemd[1]: Starting modprobe@efi_pstore.service... Sep 13 00:57:12.325999 systemd[1]: Starting modprobe@fuse.service... Sep 13 00:57:12.326009 systemd[1]: Starting modprobe@loop.service... Sep 13 00:57:12.326020 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 13 00:57:12.326030 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 13 00:57:12.326040 systemd[1]: Stopped systemd-fsck-root.service. Sep 13 00:57:12.326051 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 13 00:57:12.326061 systemd[1]: Stopped systemd-fsck-usr.service. Sep 13 00:57:12.326842 kernel: loop: module loaded Sep 13 00:57:12.326869 kernel: fuse: init (API version 7.34) Sep 13 00:57:12.326887 systemd[1]: Stopped systemd-journald.service. Sep 13 00:57:12.326899 systemd[1]: Starting systemd-journald.service... Sep 13 00:57:12.326909 systemd[1]: Starting systemd-modules-load.service... Sep 13 00:57:12.326920 systemd[1]: Starting systemd-network-generator.service... Sep 13 00:57:12.326930 systemd[1]: Starting systemd-remount-fs.service... Sep 13 00:57:12.326940 systemd[1]: Starting systemd-udev-trigger.service... Sep 13 00:57:12.326950 systemd[1]: verity-setup.service: Deactivated successfully. Sep 13 00:57:12.326961 systemd[1]: Stopped verity-setup.service. Sep 13 00:57:12.326972 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Sep 13 00:57:12.326984 systemd[1]: Mounted dev-hugepages.mount. Sep 13 00:57:12.326994 systemd[1]: Mounted dev-mqueue.mount. Sep 13 00:57:12.327004 systemd[1]: Mounted media.mount. Sep 13 00:57:12.327014 systemd[1]: Mounted sys-kernel-debug.mount. Sep 13 00:57:12.327024 systemd[1]: Mounted sys-kernel-tracing.mount. Sep 13 00:57:12.327034 systemd[1]: Mounted tmp.mount. Sep 13 00:57:12.327047 systemd-journald[993]: Journal started Sep 13 00:57:12.327084 systemd-journald[993]: Runtime Journal (/run/log/journal/47fe095adde94ef2ae1d5835f72803fc) is 6.0M, max 48.4M, 42.4M free. Sep 13 00:57:09.995000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 13 00:57:10.051000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Sep 13 00:57:10.051000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Sep 13 00:57:10.051000 audit: BPF prog-id=10 op=LOAD Sep 13 00:57:10.051000 audit: BPF prog-id=10 op=UNLOAD Sep 13 00:57:10.051000 audit: BPF prog-id=11 op=LOAD Sep 13 00:57:10.051000 audit: BPF prog-id=11 op=UNLOAD Sep 13 00:57:10.083000 audit[916]: AVC avc: denied { associate } for pid=916 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Sep 13 00:57:10.083000 audit[916]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c0001078e4 a1=c00002ae40 a2=c000029100 a3=32 items=0 ppid=899 pid=916 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:10.083000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Sep 13 00:57:10.085000 audit[916]: AVC avc: denied { associate } for pid=916 comm="torcx-generator" name="bin" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Sep 13 00:57:10.085000 audit[916]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c0001079c9 a2=1ed a3=0 items=2 ppid=899 pid=916 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:10.085000 audit: CWD cwd="/" Sep 13 00:57:10.085000 audit: PATH item=0 name=(null) inode=2 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:10.085000 audit: PATH item=1 name=(null) inode=3 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:10.085000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Sep 13 00:57:12.153000 audit: BPF prog-id=12 op=LOAD Sep 13 00:57:12.153000 audit: BPF prog-id=3 op=UNLOAD Sep 13 00:57:12.155000 audit: BPF prog-id=13 op=LOAD Sep 13 00:57:12.157000 audit: BPF prog-id=14 op=LOAD Sep 13 00:57:12.157000 audit: BPF prog-id=4 op=UNLOAD Sep 13 00:57:12.157000 audit: BPF prog-id=5 op=UNLOAD Sep 13 00:57:12.158000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:12.166000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:12.172000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:12.176000 audit: BPF prog-id=12 op=UNLOAD Sep 13 00:57:12.179000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:12.179000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:12.286000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:12.290000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:12.292000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:12.292000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:12.293000 audit: BPF prog-id=15 op=LOAD Sep 13 00:57:12.293000 audit: BPF prog-id=16 op=LOAD Sep 13 00:57:12.293000 audit: BPF prog-id=17 op=LOAD Sep 13 00:57:12.293000 audit: BPF prog-id=13 op=UNLOAD Sep 13 00:57:12.293000 audit: BPF prog-id=14 op=UNLOAD Sep 13 00:57:12.314000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:12.322000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Sep 13 00:57:12.322000 audit[993]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=4 a1=7fff6c6f4de0 a2=4000 a3=7fff6c6f4e7c items=0 ppid=1 pid=993 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:12.322000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Sep 13 00:57:12.150656 systemd[1]: Queued start job for default target multi-user.target. Sep 13 00:57:10.080985 /usr/lib/systemd/system-generators/torcx-generator[916]: time="2025-09-13T00:57:10Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.8 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.8 /var/lib/torcx/store]" Sep 13 00:57:12.330151 systemd[1]: Started systemd-journald.service. Sep 13 00:57:12.329000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:12.150668 systemd[1]: Unnecessary job was removed for dev-vda6.device. Sep 13 00:57:10.081228 /usr/lib/systemd/system-generators/torcx-generator[916]: time="2025-09-13T00:57:10Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Sep 13 00:57:12.158814 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 13 00:57:12.331000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:10.081248 /usr/lib/systemd/system-generators/torcx-generator[916]: time="2025-09-13T00:57:10Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Sep 13 00:57:12.330435 systemd[1]: Finished flatcar-tmpfiles.service. Sep 13 00:57:10.081273 /usr/lib/systemd/system-generators/torcx-generator[916]: time="2025-09-13T00:57:10Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Sep 13 00:57:12.332000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:10.081284 /usr/lib/systemd/system-generators/torcx-generator[916]: time="2025-09-13T00:57:10Z" level=debug msg="skipped missing lower profile" missing profile=oem Sep 13 00:57:12.331633 systemd[1]: Finished kmod-static-nodes.service. Sep 13 00:57:10.081319 /usr/lib/systemd/system-generators/torcx-generator[916]: time="2025-09-13T00:57:10Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Sep 13 00:57:10.081334 /usr/lib/systemd/system-generators/torcx-generator[916]: time="2025-09-13T00:57:10Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Sep 13 00:57:12.332750 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 13 00:57:10.081518 /usr/lib/systemd/system-generators/torcx-generator[916]: time="2025-09-13T00:57:10Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Sep 13 00:57:12.333000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:12.333000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:12.332901 systemd[1]: Finished modprobe@configfs.service. Sep 13 00:57:10.081553 /usr/lib/systemd/system-generators/torcx-generator[916]: time="2025-09-13T00:57:10Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Sep 13 00:57:10.081565 /usr/lib/systemd/system-generators/torcx-generator[916]: time="2025-09-13T00:57:10Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Sep 13 00:57:12.334073 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 13 00:57:10.083020 /usr/lib/systemd/system-generators/torcx-generator[916]: time="2025-09-13T00:57:10Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Sep 13 00:57:12.335000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:12.335000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:12.334251 systemd[1]: Finished modprobe@dm_mod.service. Sep 13 00:57:10.083054 /usr/lib/systemd/system-generators/torcx-generator[916]: time="2025-09-13T00:57:10Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Sep 13 00:57:12.335423 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 13 00:57:10.083071 /usr/lib/systemd/system-generators/torcx-generator[916]: time="2025-09-13T00:57:10Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.8: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.8 Sep 13 00:57:12.336000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:12.336000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:10.083085 /usr/lib/systemd/system-generators/torcx-generator[916]: time="2025-09-13T00:57:10Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Sep 13 00:57:12.335599 systemd[1]: Finished modprobe@drm.service. Sep 13 00:57:10.083119 /usr/lib/systemd/system-generators/torcx-generator[916]: time="2025-09-13T00:57:10Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.8: no such file or directory" path=/var/lib/torcx/store/3510.3.8 Sep 13 00:57:12.336752 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 13 00:57:10.083133 /usr/lib/systemd/system-generators/torcx-generator[916]: time="2025-09-13T00:57:10Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Sep 13 00:57:12.337000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:12.337000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:11.846606 /usr/lib/systemd/system-generators/torcx-generator[916]: time="2025-09-13T00:57:11Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Sep 13 00:57:12.336915 systemd[1]: Finished modprobe@efi_pstore.service. Sep 13 00:57:11.846932 /usr/lib/systemd/system-generators/torcx-generator[916]: time="2025-09-13T00:57:11Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Sep 13 00:57:11.847057 /usr/lib/systemd/system-generators/torcx-generator[916]: time="2025-09-13T00:57:11Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Sep 13 00:57:12.338181 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 13 00:57:11.847266 /usr/lib/systemd/system-generators/torcx-generator[916]: time="2025-09-13T00:57:11Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Sep 13 00:57:11.847317 /usr/lib/systemd/system-generators/torcx-generator[916]: time="2025-09-13T00:57:11Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Sep 13 00:57:11.847379 /usr/lib/systemd/system-generators/torcx-generator[916]: time="2025-09-13T00:57:11Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Sep 13 00:57:12.338364 systemd[1]: Finished modprobe@fuse.service. Sep 13 00:57:12.339000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:12.339000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:12.339578 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 13 00:57:12.339777 systemd[1]: Finished modprobe@loop.service. Sep 13 00:57:12.340000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:12.340000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:12.341051 systemd[1]: Finished systemd-modules-load.service. Sep 13 00:57:12.341000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:12.342454 systemd[1]: Finished systemd-network-generator.service. Sep 13 00:57:12.343000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:12.343791 systemd[1]: Finished systemd-remount-fs.service. Sep 13 00:57:12.344000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:12.345316 systemd[1]: Reached target network-pre.target. Sep 13 00:57:12.347582 systemd[1]: Mounting sys-fs-fuse-connections.mount... Sep 13 00:57:12.349605 systemd[1]: Mounting sys-kernel-config.mount... Sep 13 00:57:12.350450 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 13 00:57:12.353235 systemd[1]: Starting systemd-hwdb-update.service... Sep 13 00:57:12.355054 systemd[1]: Starting systemd-journal-flush.service... Sep 13 00:57:12.356913 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 13 00:57:12.357971 systemd[1]: Starting systemd-random-seed.service... Sep 13 00:57:12.358843 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Sep 13 00:57:12.359895 systemd[1]: Starting systemd-sysctl.service... Sep 13 00:57:12.362574 systemd[1]: Starting systemd-sysusers.service... Sep 13 00:57:12.366616 systemd[1]: Mounted sys-fs-fuse-connections.mount. Sep 13 00:57:12.368428 systemd-journald[993]: Time spent on flushing to /var/log/journal/47fe095adde94ef2ae1d5835f72803fc is 25.628ms for 1122 entries. Sep 13 00:57:12.368428 systemd-journald[993]: System Journal (/var/log/journal/47fe095adde94ef2ae1d5835f72803fc) is 8.0M, max 195.6M, 187.6M free. Sep 13 00:57:12.409801 systemd-journald[993]: Received client request to flush runtime journal. Sep 13 00:57:12.377000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:12.382000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:12.386000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:12.389000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:12.367705 systemd[1]: Mounted sys-kernel-config.mount. Sep 13 00:57:12.376444 systemd[1]: Finished systemd-udev-trigger.service. Sep 13 00:57:12.410454 udevadm[1020]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Sep 13 00:57:12.379092 systemd[1]: Starting systemd-udev-settle.service... Sep 13 00:57:12.381713 systemd[1]: Finished systemd-random-seed.service. Sep 13 00:57:12.382815 systemd[1]: Reached target first-boot-complete.target. Sep 13 00:57:12.385470 systemd[1]: Finished systemd-sysusers.service. Sep 13 00:57:12.388621 systemd[1]: Finished systemd-sysctl.service. Sep 13 00:57:12.412162 systemd[1]: Finished systemd-journal-flush.service. Sep 13 00:57:12.413000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:12.866369 systemd[1]: Finished systemd-hwdb-update.service. Sep 13 00:57:12.867000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:12.868000 audit: BPF prog-id=18 op=LOAD Sep 13 00:57:12.868000 audit: BPF prog-id=19 op=LOAD Sep 13 00:57:12.868000 audit: BPF prog-id=7 op=UNLOAD Sep 13 00:57:12.868000 audit: BPF prog-id=8 op=UNLOAD Sep 13 00:57:12.868944 systemd[1]: Starting systemd-udevd.service... Sep 13 00:57:12.883838 systemd-udevd[1022]: Using default interface naming scheme 'v252'. Sep 13 00:57:12.896378 systemd[1]: Started systemd-udevd.service. Sep 13 00:57:12.897000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:12.898000 audit: BPF prog-id=20 op=LOAD Sep 13 00:57:12.899347 systemd[1]: Starting systemd-networkd.service... Sep 13 00:57:12.905000 audit: BPF prog-id=21 op=LOAD Sep 13 00:57:12.905000 audit: BPF prog-id=22 op=LOAD Sep 13 00:57:12.906489 systemd[1]: Starting systemd-userdbd.service... Sep 13 00:57:12.905000 audit: BPF prog-id=23 op=LOAD Sep 13 00:57:12.915320 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Sep 13 00:57:12.935763 systemd[1]: Started systemd-userdbd.service. Sep 13 00:57:12.936000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:12.953139 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Sep 13 00:57:12.958124 kernel: ACPI: button: Power Button [PWRF] Sep 13 00:57:12.972947 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Sep 13 00:57:12.986257 systemd-networkd[1032]: lo: Link UP Sep 13 00:57:12.986266 systemd-networkd[1032]: lo: Gained carrier Sep 13 00:57:12.986611 systemd-networkd[1032]: Enumeration completed Sep 13 00:57:12.986718 systemd[1]: Started systemd-networkd.service. Sep 13 00:57:12.987067 systemd-networkd[1032]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 13 00:57:12.987000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:12.988129 systemd-networkd[1032]: eth0: Link UP Sep 13 00:57:12.988136 systemd-networkd[1032]: eth0: Gained carrier Sep 13 00:57:12.980000 audit[1027]: AVC avc: denied { confidentiality } for pid=1027 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Sep 13 00:57:12.980000 audit[1027]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=5577f6704620 a1=338ec a2=7f5818356bc5 a3=5 items=110 ppid=1022 pid=1027 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:13.001249 systemd-networkd[1032]: eth0: DHCPv4 address 10.0.0.3/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 13 00:57:12.980000 audit: CWD cwd="/" Sep 13 00:57:12.980000 audit: PATH item=0 name=(null) inode=51 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=1 name=(null) inode=14761 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=2 name=(null) inode=14761 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=3 name=(null) inode=14762 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=4 name=(null) inode=14761 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=5 name=(null) inode=14763 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=6 name=(null) inode=14761 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=7 name=(null) inode=14764 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=8 name=(null) inode=14764 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=9 name=(null) inode=14765 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=10 name=(null) inode=14764 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=11 name=(null) inode=14766 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=12 name=(null) inode=14764 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=13 name=(null) inode=14767 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=14 name=(null) inode=14764 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=15 name=(null) inode=14768 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=16 name=(null) inode=14764 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=17 name=(null) inode=14769 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=18 name=(null) inode=14761 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=19 name=(null) inode=14770 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=20 name=(null) inode=14770 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=21 name=(null) inode=14771 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=22 name=(null) inode=14770 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=23 name=(null) inode=14772 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=24 name=(null) inode=14770 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=25 name=(null) inode=14773 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=26 name=(null) inode=14770 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=27 name=(null) inode=14774 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=28 name=(null) inode=14770 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=29 name=(null) inode=14775 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=30 name=(null) inode=14761 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=31 name=(null) inode=14776 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=32 name=(null) inode=14776 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=33 name=(null) inode=14777 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=34 name=(null) inode=14776 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=35 name=(null) inode=14778 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=36 name=(null) inode=14776 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=37 name=(null) inode=14779 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=38 name=(null) inode=14776 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=39 name=(null) inode=14780 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=40 name=(null) inode=14776 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=41 name=(null) inode=14781 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=42 name=(null) inode=14761 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=43 name=(null) inode=14782 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=44 name=(null) inode=14782 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=45 name=(null) inode=14783 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=46 name=(null) inode=14782 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=47 name=(null) inode=14784 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=48 name=(null) inode=14782 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=49 name=(null) inode=14785 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=50 name=(null) inode=14782 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=51 name=(null) inode=14786 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=52 name=(null) inode=14782 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=53 name=(null) inode=14787 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=54 name=(null) inode=51 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=55 name=(null) inode=14788 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=56 name=(null) inode=14788 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=57 name=(null) inode=14789 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=58 name=(null) inode=14788 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=59 name=(null) inode=14790 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=60 name=(null) inode=14788 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=61 name=(null) inode=14791 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=62 name=(null) inode=14791 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=63 name=(null) inode=14792 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=64 name=(null) inode=14791 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=65 name=(null) inode=14793 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=66 name=(null) inode=14791 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=67 name=(null) inode=14794 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=68 name=(null) inode=14791 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=69 name=(null) inode=14795 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=70 name=(null) inode=14791 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=71 name=(null) inode=14796 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=72 name=(null) inode=14788 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=73 name=(null) inode=14797 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=74 name=(null) inode=14797 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=75 name=(null) inode=14798 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=76 name=(null) inode=14797 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=77 name=(null) inode=14799 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=78 name=(null) inode=14797 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=79 name=(null) inode=14800 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=80 name=(null) inode=14797 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=81 name=(null) inode=14801 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=82 name=(null) inode=14797 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=83 name=(null) inode=14802 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=84 name=(null) inode=14788 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=85 name=(null) inode=14803 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=86 name=(null) inode=14803 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=87 name=(null) inode=14804 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=88 name=(null) inode=14803 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=89 name=(null) inode=14805 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=90 name=(null) inode=14803 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=91 name=(null) inode=14806 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=92 name=(null) inode=14803 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=93 name=(null) inode=14807 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=94 name=(null) inode=14803 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=95 name=(null) inode=14808 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=96 name=(null) inode=14788 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=97 name=(null) inode=14809 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=98 name=(null) inode=14809 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=99 name=(null) inode=14810 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=100 name=(null) inode=14809 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=101 name=(null) inode=14811 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=102 name=(null) inode=14809 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=103 name=(null) inode=14812 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=104 name=(null) inode=14809 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=105 name=(null) inode=14813 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=106 name=(null) inode=14809 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=107 name=(null) inode=14814 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=108 name=(null) inode=1 dev=00:07 mode=040700 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PATH item=109 name=(null) inode=14815 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:12.980000 audit: PROCTITLE proctitle="(udev-worker)" Sep 13 00:57:13.023582 kernel: i801_smbus 0000:00:1f.3: Enabling SMBus device Sep 13 00:57:13.036306 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Sep 13 00:57:13.036418 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Sep 13 00:57:13.036522 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Sep 13 00:57:13.036608 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Sep 13 00:57:13.036622 kernel: mousedev: PS/2 mouse device common for all mice Sep 13 00:57:13.063386 kernel: kvm: Nested Virtualization enabled Sep 13 00:57:13.063436 kernel: SVM: kvm: Nested Paging enabled Sep 13 00:57:13.063450 kernel: SVM: Virtual VMLOAD VMSAVE supported Sep 13 00:57:13.064582 kernel: SVM: Virtual GIF supported Sep 13 00:57:13.081123 kernel: EDAC MC: Ver: 3.0.0 Sep 13 00:57:13.111449 systemd[1]: Finished systemd-udev-settle.service. Sep 13 00:57:13.112000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:13.113418 systemd[1]: Starting lvm2-activation-early.service... Sep 13 00:57:13.120537 lvm[1058]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Sep 13 00:57:13.141754 systemd[1]: Finished lvm2-activation-early.service. Sep 13 00:57:13.142000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:13.142709 systemd[1]: Reached target cryptsetup.target. Sep 13 00:57:13.144319 systemd[1]: Starting lvm2-activation.service... Sep 13 00:57:13.147483 lvm[1059]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Sep 13 00:57:13.173648 systemd[1]: Finished lvm2-activation.service. Sep 13 00:57:13.174000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:13.174555 systemd[1]: Reached target local-fs-pre.target. Sep 13 00:57:13.175391 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 13 00:57:13.175414 systemd[1]: Reached target local-fs.target. Sep 13 00:57:13.176297 systemd[1]: Reached target machines.target. Sep 13 00:57:13.177898 systemd[1]: Starting ldconfig.service... Sep 13 00:57:13.178838 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Sep 13 00:57:13.178878 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Sep 13 00:57:13.179636 systemd[1]: Starting systemd-boot-update.service... Sep 13 00:57:13.181555 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Sep 13 00:57:13.184013 systemd[1]: Starting systemd-machine-id-commit.service... Sep 13 00:57:13.185213 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Sep 13 00:57:13.185257 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Sep 13 00:57:13.186092 systemd[1]: Starting systemd-tmpfiles-setup.service... Sep 13 00:57:13.187353 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1061 (bootctl) Sep 13 00:57:13.188237 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Sep 13 00:57:13.189653 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Sep 13 00:57:13.190000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:13.206556 systemd-tmpfiles[1064]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Sep 13 00:57:13.213979 systemd-tmpfiles[1064]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 13 00:57:13.216684 systemd-tmpfiles[1064]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 13 00:57:13.220398 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Sep 13 00:57:13.220940 systemd[1]: Finished systemd-machine-id-commit.service. Sep 13 00:57:13.220000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:13.227951 systemd-fsck[1069]: fsck.fat 4.2 (2021-01-31) Sep 13 00:57:13.227951 systemd-fsck[1069]: /dev/vda1: 791 files, 120781/258078 clusters Sep 13 00:57:13.229531 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Sep 13 00:57:13.230000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:13.232212 systemd[1]: Mounting boot.mount... Sep 13 00:57:13.238645 systemd[1]: Mounted boot.mount. Sep 13 00:57:13.249839 systemd[1]: Finished systemd-boot-update.service. Sep 13 00:57:13.250000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:13.286944 ldconfig[1060]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Sep 13 00:57:13.293224 systemd[1]: Finished ldconfig.service. Sep 13 00:57:13.293000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:13.299162 systemd[1]: Finished systemd-tmpfiles-setup.service. Sep 13 00:57:13.299000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:13.301290 systemd[1]: Starting audit-rules.service... Sep 13 00:57:13.302826 systemd[1]: Starting clean-ca-certificates.service... Sep 13 00:57:13.304487 systemd[1]: Starting systemd-journal-catalog-update.service... Sep 13 00:57:13.305000 audit: BPF prog-id=24 op=LOAD Sep 13 00:57:13.308000 audit: BPF prog-id=25 op=LOAD Sep 13 00:57:13.306797 systemd[1]: Starting systemd-resolved.service... Sep 13 00:57:13.308710 systemd[1]: Starting systemd-timesyncd.service... Sep 13 00:57:13.310909 systemd[1]: Starting systemd-update-utmp.service... Sep 13 00:57:13.312000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:13.312024 systemd[1]: Finished clean-ca-certificates.service. Sep 13 00:57:13.313257 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 13 00:57:13.317000 audit[1080]: SYSTEM_BOOT pid=1080 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Sep 13 00:57:13.319200 systemd[1]: Finished systemd-update-utmp.service. Sep 13 00:57:13.320000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:13.323000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Sep 13 00:57:13.323000 audit[1092]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7fffca52ea00 a2=420 a3=0 items=0 ppid=1072 pid=1092 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:13.323000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Sep 13 00:57:13.323925 augenrules[1092]: No rules Sep 13 00:57:13.324230 systemd[1]: Finished audit-rules.service. Sep 13 00:57:13.328150 systemd[1]: Finished systemd-journal-catalog-update.service. Sep 13 00:57:13.330251 systemd[1]: Starting systemd-update-done.service... Sep 13 00:57:13.335789 systemd[1]: Finished systemd-update-done.service. Sep 13 00:57:13.357011 systemd-resolved[1077]: Positive Trust Anchors: Sep 13 00:57:13.357020 systemd-resolved[1077]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 13 00:57:13.357045 systemd-resolved[1077]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Sep 13 00:57:13.357555 systemd[1]: Started systemd-timesyncd.service. Sep 13 00:57:13.358709 systemd[1]: Reached target time-set.target. Sep 13 00:57:13.358758 systemd-timesyncd[1079]: Contacted time server 10.0.0.1:123 (10.0.0.1). Sep 13 00:57:13.358797 systemd-timesyncd[1079]: Initial clock synchronization to Sat 2025-09-13 00:57:13.536683 UTC. Sep 13 00:57:13.363960 systemd-resolved[1077]: Defaulting to hostname 'linux'. Sep 13 00:57:13.365165 systemd[1]: Started systemd-resolved.service. Sep 13 00:57:13.366021 systemd[1]: Reached target network.target. Sep 13 00:57:13.366781 systemd[1]: Reached target nss-lookup.target. Sep 13 00:57:13.367525 systemd[1]: Reached target sysinit.target. Sep 13 00:57:13.368312 systemd[1]: Started motdgen.path. Sep 13 00:57:13.368981 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Sep 13 00:57:13.370092 systemd[1]: Started logrotate.timer. Sep 13 00:57:13.370827 systemd[1]: Started mdadm.timer. Sep 13 00:57:13.371446 systemd[1]: Started systemd-tmpfiles-clean.timer. Sep 13 00:57:13.372237 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 13 00:57:13.372258 systemd[1]: Reached target paths.target. Sep 13 00:57:13.372945 systemd[1]: Reached target timers.target. Sep 13 00:57:13.373861 systemd[1]: Listening on dbus.socket. Sep 13 00:57:13.375397 systemd[1]: Starting docker.socket... Sep 13 00:57:13.377520 systemd[1]: Listening on sshd.socket. Sep 13 00:57:13.378271 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Sep 13 00:57:13.378556 systemd[1]: Listening on docker.socket. Sep 13 00:57:13.379306 systemd[1]: Reached target sockets.target. Sep 13 00:57:13.380034 systemd[1]: Reached target basic.target. Sep 13 00:57:13.380816 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Sep 13 00:57:13.380834 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Sep 13 00:57:13.381485 systemd[1]: Starting containerd.service... Sep 13 00:57:13.382796 systemd[1]: Starting dbus.service... Sep 13 00:57:13.384040 systemd[1]: Starting enable-oem-cloudinit.service... Sep 13 00:57:13.385612 systemd[1]: Starting extend-filesystems.service... Sep 13 00:57:13.386440 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Sep 13 00:57:13.387243 systemd[1]: Starting motdgen.service... Sep 13 00:57:13.388080 jq[1103]: false Sep 13 00:57:13.388533 systemd[1]: Starting ssh-key-proc-cmdline.service... Sep 13 00:57:13.390355 systemd[1]: Starting sshd-keygen.service... Sep 13 00:57:13.393205 systemd[1]: Starting systemd-logind.service... Sep 13 00:57:13.394050 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Sep 13 00:57:13.394099 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Sep 13 00:57:13.394420 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 13 00:57:13.394873 systemd[1]: Starting update-engine.service... Sep 13 00:57:13.396329 systemd[1]: Starting update-ssh-keys-after-ignition.service... Sep 13 00:57:13.398322 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 13 00:57:13.401063 jq[1113]: true Sep 13 00:57:13.398463 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Sep 13 00:57:13.398693 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 13 00:57:13.398800 systemd[1]: Finished ssh-key-proc-cmdline.service. Sep 13 00:57:13.402456 dbus-daemon[1102]: [system] SELinux support is enabled Sep 13 00:57:13.402623 systemd[1]: Started dbus.service. Sep 13 00:57:13.405445 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 13 00:57:13.405469 systemd[1]: Reached target system-config.target. Sep 13 00:57:13.409625 jq[1123]: true Sep 13 00:57:13.406567 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 13 00:57:13.406579 systemd[1]: Reached target user-config.target. Sep 13 00:57:13.407582 systemd[1]: motdgen.service: Deactivated successfully. Sep 13 00:57:13.407716 systemd[1]: Finished motdgen.service. Sep 13 00:57:13.426030 extend-filesystems[1104]: Found sr0 Sep 13 00:57:13.426030 extend-filesystems[1104]: Found vda Sep 13 00:57:13.426030 extend-filesystems[1104]: Found vda1 Sep 13 00:57:13.426030 extend-filesystems[1104]: Found vda2 Sep 13 00:57:13.426030 extend-filesystems[1104]: Found vda3 Sep 13 00:57:13.426030 extend-filesystems[1104]: Found usr Sep 13 00:57:13.426030 extend-filesystems[1104]: Found vda4 Sep 13 00:57:13.426030 extend-filesystems[1104]: Found vda6 Sep 13 00:57:13.426030 extend-filesystems[1104]: Found vda7 Sep 13 00:57:13.426030 extend-filesystems[1104]: Found vda9 Sep 13 00:57:13.426030 extend-filesystems[1104]: Checking size of /dev/vda9 Sep 13 00:57:13.436557 env[1121]: time="2025-09-13T00:57:13.428065466Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Sep 13 00:57:13.438022 systemd-logind[1111]: Watching system buttons on /dev/input/event1 (Power Button) Sep 13 00:57:13.438043 systemd-logind[1111]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Sep 13 00:57:13.438303 systemd-logind[1111]: New seat seat0. Sep 13 00:57:13.443307 systemd[1]: Started systemd-logind.service. Sep 13 00:57:13.457069 bash[1149]: Updated "/home/core/.ssh/authorized_keys" Sep 13 00:57:13.457162 extend-filesystems[1104]: Old size kept for /dev/vda9 Sep 13 00:57:13.460257 update_engine[1112]: I0913 00:57:13.449981 1112 main.cc:92] Flatcar Update Engine starting Sep 13 00:57:13.460257 update_engine[1112]: I0913 00:57:13.459136 1112 update_check_scheduler.cc:74] Next update check in 6m40s Sep 13 00:57:13.449693 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 13 00:57:13.449844 systemd[1]: Finished extend-filesystems.service. Sep 13 00:57:13.455989 systemd[1]: Finished update-ssh-keys-after-ignition.service. Sep 13 00:57:13.458783 systemd[1]: Started update-engine.service. Sep 13 00:57:13.461242 systemd[1]: Started locksmithd.service. Sep 13 00:57:13.462008 env[1121]: time="2025-09-13T00:57:13.461419587Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Sep 13 00:57:13.462008 env[1121]: time="2025-09-13T00:57:13.461554881Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Sep 13 00:57:13.464769 env[1121]: time="2025-09-13T00:57:13.464736548Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.192-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Sep 13 00:57:13.464929 env[1121]: time="2025-09-13T00:57:13.464911205Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Sep 13 00:57:13.465257 env[1121]: time="2025-09-13T00:57:13.465238479Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Sep 13 00:57:13.465653 env[1121]: time="2025-09-13T00:57:13.465636024Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Sep 13 00:57:13.465748 env[1121]: time="2025-09-13T00:57:13.465727937Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Sep 13 00:57:13.465818 env[1121]: time="2025-09-13T00:57:13.465799922Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Sep 13 00:57:13.465945 env[1121]: time="2025-09-13T00:57:13.465928423Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Sep 13 00:57:13.466293 env[1121]: time="2025-09-13T00:57:13.466276395Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Sep 13 00:57:13.466462 env[1121]: time="2025-09-13T00:57:13.466442918Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Sep 13 00:57:13.466544 env[1121]: time="2025-09-13T00:57:13.466526394Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Sep 13 00:57:13.466652 env[1121]: time="2025-09-13T00:57:13.466634497Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Sep 13 00:57:13.466734 env[1121]: time="2025-09-13T00:57:13.466716541Z" level=info msg="metadata content store policy set" policy=shared Sep 13 00:57:13.472155 env[1121]: time="2025-09-13T00:57:13.471836633Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Sep 13 00:57:13.472155 env[1121]: time="2025-09-13T00:57:13.471860808Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Sep 13 00:57:13.472155 env[1121]: time="2025-09-13T00:57:13.471872250Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Sep 13 00:57:13.472155 env[1121]: time="2025-09-13T00:57:13.471898779Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Sep 13 00:57:13.472155 env[1121]: time="2025-09-13T00:57:13.471911904Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Sep 13 00:57:13.472155 env[1121]: time="2025-09-13T00:57:13.471924067Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Sep 13 00:57:13.472155 env[1121]: time="2025-09-13T00:57:13.471935418Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Sep 13 00:57:13.472155 env[1121]: time="2025-09-13T00:57:13.471947691Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Sep 13 00:57:13.472155 env[1121]: time="2025-09-13T00:57:13.471958962Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Sep 13 00:57:13.472155 env[1121]: time="2025-09-13T00:57:13.471970233Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Sep 13 00:57:13.472155 env[1121]: time="2025-09-13T00:57:13.471980833Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Sep 13 00:57:13.472155 env[1121]: time="2025-09-13T00:57:13.471991613Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Sep 13 00:57:13.472155 env[1121]: time="2025-09-13T00:57:13.472063498Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Sep 13 00:57:13.472155 env[1121]: time="2025-09-13T00:57:13.472148588Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Sep 13 00:57:13.472481 env[1121]: time="2025-09-13T00:57:13.472341610Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Sep 13 00:57:13.472481 env[1121]: time="2025-09-13T00:57:13.472363491Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Sep 13 00:57:13.472481 env[1121]: time="2025-09-13T00:57:13.472375934Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Sep 13 00:57:13.472481 env[1121]: time="2025-09-13T00:57:13.472415769Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Sep 13 00:57:13.472481 env[1121]: time="2025-09-13T00:57:13.472427371Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Sep 13 00:57:13.472481 env[1121]: time="2025-09-13T00:57:13.472438562Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Sep 13 00:57:13.472481 env[1121]: time="2025-09-13T00:57:13.472448350Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Sep 13 00:57:13.472481 env[1121]: time="2025-09-13T00:57:13.472459250Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Sep 13 00:57:13.472481 env[1121]: time="2025-09-13T00:57:13.472470081Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Sep 13 00:57:13.472481 env[1121]: time="2025-09-13T00:57:13.472482594Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Sep 13 00:57:13.472674 env[1121]: time="2025-09-13T00:57:13.472493545Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Sep 13 00:57:13.472674 env[1121]: time="2025-09-13T00:57:13.472505778Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Sep 13 00:57:13.472674 env[1121]: time="2025-09-13T00:57:13.472597710Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Sep 13 00:57:13.472674 env[1121]: time="2025-09-13T00:57:13.472611105Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Sep 13 00:57:13.472674 env[1121]: time="2025-09-13T00:57:13.472621665Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Sep 13 00:57:13.472674 env[1121]: time="2025-09-13T00:57:13.472632565Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Sep 13 00:57:13.472674 env[1121]: time="2025-09-13T00:57:13.472645389Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Sep 13 00:57:13.472674 env[1121]: time="2025-09-13T00:57:13.472655088Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Sep 13 00:57:13.472837 env[1121]: time="2025-09-13T00:57:13.472681838Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Sep 13 00:57:13.472837 env[1121]: time="2025-09-13T00:57:13.472714920Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Sep 13 00:57:13.473002 env[1121]: time="2025-09-13T00:57:13.472876663Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Sep 13 00:57:13.473002 env[1121]: time="2025-09-13T00:57:13.472931205Z" level=info msg="Connect containerd service" Sep 13 00:57:13.473769 env[1121]: time="2025-09-13T00:57:13.472963286Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Sep 13 00:57:13.474654 env[1121]: time="2025-09-13T00:57:13.474195376Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 13 00:57:13.474654 env[1121]: time="2025-09-13T00:57:13.474313568Z" level=info msg="Start subscribing containerd event" Sep 13 00:57:13.474654 env[1121]: time="2025-09-13T00:57:13.474354054Z" level=info msg="Start recovering state" Sep 13 00:57:13.474654 env[1121]: time="2025-09-13T00:57:13.474413525Z" level=info msg="Start event monitor" Sep 13 00:57:13.474654 env[1121]: time="2025-09-13T00:57:13.474422442Z" level=info msg="Start snapshots syncer" Sep 13 00:57:13.474654 env[1121]: time="2025-09-13T00:57:13.474430116Z" level=info msg="Start cni network conf syncer for default" Sep 13 00:57:13.474654 env[1121]: time="2025-09-13T00:57:13.474437791Z" level=info msg="Start streaming server" Sep 13 00:57:13.474654 env[1121]: time="2025-09-13T00:57:13.474631384Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 13 00:57:13.477117 env[1121]: time="2025-09-13T00:57:13.474897543Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 13 00:57:13.477117 env[1121]: time="2025-09-13T00:57:13.476277040Z" level=info msg="containerd successfully booted in 0.049914s" Sep 13 00:57:13.474991 systemd[1]: Started containerd.service. Sep 13 00:57:13.490291 locksmithd[1153]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 13 00:57:13.846757 sshd_keygen[1124]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Sep 13 00:57:13.864536 systemd[1]: Finished sshd-keygen.service. Sep 13 00:57:13.866761 systemd[1]: Starting issuegen.service... Sep 13 00:57:13.870966 systemd[1]: issuegen.service: Deactivated successfully. Sep 13 00:57:13.871081 systemd[1]: Finished issuegen.service. Sep 13 00:57:13.872865 systemd[1]: Starting systemd-user-sessions.service... Sep 13 00:57:13.878156 systemd[1]: Finished systemd-user-sessions.service. Sep 13 00:57:13.880088 systemd[1]: Started getty@tty1.service. Sep 13 00:57:13.881743 systemd[1]: Started serial-getty@ttyS0.service. Sep 13 00:57:13.882738 systemd[1]: Reached target getty.target. Sep 13 00:57:13.883661 systemd[1]: Reached target multi-user.target. Sep 13 00:57:13.885312 systemd[1]: Starting systemd-update-utmp-runlevel.service... Sep 13 00:57:13.891506 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Sep 13 00:57:13.891619 systemd[1]: Finished systemd-update-utmp-runlevel.service. Sep 13 00:57:13.892682 systemd[1]: Startup finished in 586ms (kernel) + 3.256s (initrd) + 3.935s (userspace) = 7.778s. Sep 13 00:57:14.627457 systemd-networkd[1032]: eth0: Gained IPv6LL Sep 13 00:57:19.213374 systemd[1]: Created slice system-sshd.slice. Sep 13 00:57:19.214293 systemd[1]: Started sshd@0-10.0.0.3:22-10.0.0.1:44404.service. Sep 13 00:57:19.256071 sshd[1175]: Accepted publickey for core from 10.0.0.1 port 44404 ssh2: RSA SHA256:5ulMwivA8YZMUofiD8PGlu5HI1OPdr8UAmASS+oLMNI Sep 13 00:57:19.257371 sshd[1175]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:57:19.265024 systemd-logind[1111]: New session 1 of user core. Sep 13 00:57:19.265806 systemd[1]: Created slice user-500.slice. Sep 13 00:57:19.266647 systemd[1]: Starting user-runtime-dir@500.service... Sep 13 00:57:19.273653 systemd[1]: Finished user-runtime-dir@500.service. Sep 13 00:57:19.274977 systemd[1]: Starting user@500.service... Sep 13 00:57:19.277309 (systemd)[1178]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:57:19.342018 systemd[1178]: Queued start job for default target default.target. Sep 13 00:57:19.342447 systemd[1178]: Reached target paths.target. Sep 13 00:57:19.342468 systemd[1178]: Reached target sockets.target. Sep 13 00:57:19.342480 systemd[1178]: Reached target timers.target. Sep 13 00:57:19.342491 systemd[1178]: Reached target basic.target. Sep 13 00:57:19.342529 systemd[1178]: Reached target default.target. Sep 13 00:57:19.342554 systemd[1178]: Startup finished in 59ms. Sep 13 00:57:19.342623 systemd[1]: Started user@500.service. Sep 13 00:57:19.343496 systemd[1]: Started session-1.scope. Sep 13 00:57:19.393188 systemd[1]: Started sshd@1-10.0.0.3:22-10.0.0.1:44410.service. Sep 13 00:57:19.433895 sshd[1187]: Accepted publickey for core from 10.0.0.1 port 44410 ssh2: RSA SHA256:5ulMwivA8YZMUofiD8PGlu5HI1OPdr8UAmASS+oLMNI Sep 13 00:57:19.434928 sshd[1187]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:57:19.438002 systemd-logind[1111]: New session 2 of user core. Sep 13 00:57:19.438651 systemd[1]: Started session-2.scope. Sep 13 00:57:19.493324 sshd[1187]: pam_unix(sshd:session): session closed for user core Sep 13 00:57:19.495660 systemd[1]: sshd@1-10.0.0.3:22-10.0.0.1:44410.service: Deactivated successfully. Sep 13 00:57:19.496165 systemd[1]: session-2.scope: Deactivated successfully. Sep 13 00:57:19.496580 systemd-logind[1111]: Session 2 logged out. Waiting for processes to exit. Sep 13 00:57:19.497611 systemd[1]: Started sshd@2-10.0.0.3:22-10.0.0.1:44422.service. Sep 13 00:57:19.498280 systemd-logind[1111]: Removed session 2. Sep 13 00:57:19.536922 sshd[1193]: Accepted publickey for core from 10.0.0.1 port 44422 ssh2: RSA SHA256:5ulMwivA8YZMUofiD8PGlu5HI1OPdr8UAmASS+oLMNI Sep 13 00:57:19.537922 sshd[1193]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:57:19.540639 systemd-logind[1111]: New session 3 of user core. Sep 13 00:57:19.541301 systemd[1]: Started session-3.scope. Sep 13 00:57:19.589516 sshd[1193]: pam_unix(sshd:session): session closed for user core Sep 13 00:57:19.592607 systemd[1]: Started sshd@3-10.0.0.3:22-10.0.0.1:44428.service. Sep 13 00:57:19.593023 systemd[1]: sshd@2-10.0.0.3:22-10.0.0.1:44422.service: Deactivated successfully. Sep 13 00:57:19.593544 systemd[1]: session-3.scope: Deactivated successfully. Sep 13 00:57:19.593962 systemd-logind[1111]: Session 3 logged out. Waiting for processes to exit. Sep 13 00:57:19.594617 systemd-logind[1111]: Removed session 3. Sep 13 00:57:19.631495 sshd[1199]: Accepted publickey for core from 10.0.0.1 port 44428 ssh2: RSA SHA256:5ulMwivA8YZMUofiD8PGlu5HI1OPdr8UAmASS+oLMNI Sep 13 00:57:19.632452 sshd[1199]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:57:19.635132 systemd-logind[1111]: New session 4 of user core. Sep 13 00:57:19.635780 systemd[1]: Started session-4.scope. Sep 13 00:57:19.687753 sshd[1199]: pam_unix(sshd:session): session closed for user core Sep 13 00:57:19.690123 systemd[1]: sshd@3-10.0.0.3:22-10.0.0.1:44428.service: Deactivated successfully. Sep 13 00:57:19.690612 systemd[1]: session-4.scope: Deactivated successfully. Sep 13 00:57:19.691055 systemd-logind[1111]: Session 4 logged out. Waiting for processes to exit. Sep 13 00:57:19.691918 systemd[1]: Started sshd@4-10.0.0.3:22-10.0.0.1:44438.service. Sep 13 00:57:19.692470 systemd-logind[1111]: Removed session 4. Sep 13 00:57:19.730442 sshd[1206]: Accepted publickey for core from 10.0.0.1 port 44438 ssh2: RSA SHA256:5ulMwivA8YZMUofiD8PGlu5HI1OPdr8UAmASS+oLMNI Sep 13 00:57:19.731349 sshd[1206]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:57:19.734135 systemd-logind[1111]: New session 5 of user core. Sep 13 00:57:19.734783 systemd[1]: Started session-5.scope. Sep 13 00:57:19.787423 sudo[1209]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 13 00:57:19.787576 sudo[1209]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 13 00:57:19.794331 dbus-daemon[1102]: \xd0\xcd\u0005\xedJV: received setenforce notice (enforcing=1207405344) Sep 13 00:57:19.796428 sudo[1209]: pam_unix(sudo:session): session closed for user root Sep 13 00:57:19.797948 sshd[1206]: pam_unix(sshd:session): session closed for user core Sep 13 00:57:19.800516 systemd[1]: sshd@4-10.0.0.3:22-10.0.0.1:44438.service: Deactivated successfully. Sep 13 00:57:19.801040 systemd[1]: session-5.scope: Deactivated successfully. Sep 13 00:57:19.801555 systemd-logind[1111]: Session 5 logged out. Waiting for processes to exit. Sep 13 00:57:19.802508 systemd[1]: Started sshd@5-10.0.0.3:22-10.0.0.1:44442.service. Sep 13 00:57:19.803124 systemd-logind[1111]: Removed session 5. Sep 13 00:57:19.841094 sshd[1213]: Accepted publickey for core from 10.0.0.1 port 44442 ssh2: RSA SHA256:5ulMwivA8YZMUofiD8PGlu5HI1OPdr8UAmASS+oLMNI Sep 13 00:57:19.841906 sshd[1213]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:57:19.844853 systemd-logind[1111]: New session 6 of user core. Sep 13 00:57:19.845546 systemd[1]: Started session-6.scope. Sep 13 00:57:19.896504 sudo[1217]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 13 00:57:19.896671 sudo[1217]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 13 00:57:19.898787 sudo[1217]: pam_unix(sudo:session): session closed for user root Sep 13 00:57:19.902650 sudo[1216]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Sep 13 00:57:19.902802 sudo[1216]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 13 00:57:19.910727 systemd[1]: Stopping audit-rules.service... Sep 13 00:57:19.910000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Sep 13 00:57:19.911694 auditctl[1220]: No rules Sep 13 00:57:19.911908 systemd[1]: audit-rules.service: Deactivated successfully. Sep 13 00:57:19.912036 systemd[1]: Stopped audit-rules.service. Sep 13 00:57:19.912434 kernel: kauditd_printk_skb: 181 callbacks suppressed Sep 13 00:57:19.912489 kernel: audit: type=1305 audit(1757725039.910:158): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Sep 13 00:57:19.913072 systemd[1]: Starting audit-rules.service... Sep 13 00:57:19.910000 audit[1220]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffe6e1b37e0 a2=420 a3=0 items=0 ppid=1 pid=1220 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:19.918456 kernel: audit: type=1300 audit(1757725039.910:158): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffe6e1b37e0 a2=420 a3=0 items=0 ppid=1 pid=1220 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:19.919943 kernel: audit: type=1327 audit(1757725039.910:158): proctitle=2F7362696E2F617564697463746C002D44 Sep 13 00:57:19.919990 kernel: audit: type=1131 audit(1757725039.910:159): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:19.910000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Sep 13 00:57:19.910000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:19.927215 augenrules[1237]: No rules Sep 13 00:57:19.927688 systemd[1]: Finished audit-rules.service. Sep 13 00:57:19.926000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:19.928375 sudo[1216]: pam_unix(sudo:session): session closed for user root Sep 13 00:57:19.929472 sshd[1213]: pam_unix(sshd:session): session closed for user core Sep 13 00:57:19.927000 audit[1216]: USER_END pid=1216 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:19.931647 systemd[1]: sshd@5-10.0.0.3:22-10.0.0.1:44442.service: Deactivated successfully. Sep 13 00:57:19.932304 systemd[1]: session-6.scope: Deactivated successfully. Sep 13 00:57:19.932743 systemd-logind[1111]: Session 6 logged out. Waiting for processes to exit. Sep 13 00:57:19.933318 systemd-logind[1111]: Removed session 6. Sep 13 00:57:19.934597 kernel: audit: type=1130 audit(1757725039.926:160): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:19.934627 kernel: audit: type=1106 audit(1757725039.927:161): pid=1216 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:19.934643 kernel: audit: type=1104 audit(1757725039.927:162): pid=1216 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:19.927000 audit[1216]: CRED_DISP pid=1216 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:19.937634 kernel: audit: type=1106 audit(1757725039.929:163): pid=1213 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:19.929000 audit[1213]: USER_END pid=1213 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:19.929000 audit[1213]: CRED_DISP pid=1213 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:19.944861 kernel: audit: type=1104 audit(1757725039.929:164): pid=1213 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:19.944884 kernel: audit: type=1131 audit(1757725039.930:165): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.3:22-10.0.0.1:44442 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:19.930000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.3:22-10.0.0.1:44442 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:19.994364 systemd[1]: Started sshd@6-10.0.0.3:22-10.0.0.1:58820.service. Sep 13 00:57:19.993000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.3:22-10.0.0.1:58820 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.031000 audit[1243]: USER_ACCT pid=1243 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.032621 sshd[1243]: Accepted publickey for core from 10.0.0.1 port 58820 ssh2: RSA SHA256:5ulMwivA8YZMUofiD8PGlu5HI1OPdr8UAmASS+oLMNI Sep 13 00:57:20.031000 audit[1243]: CRED_ACQ pid=1243 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.031000 audit[1243]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffd87b37540 a2=3 a3=0 items=0 ppid=1 pid=1243 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:20.031000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Sep 13 00:57:20.033357 sshd[1243]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:57:20.036282 systemd-logind[1111]: New session 7 of user core. Sep 13 00:57:20.037175 systemd[1]: Started session-7.scope. Sep 13 00:57:20.039000 audit[1243]: USER_START pid=1243 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.040000 audit[1245]: CRED_ACQ pid=1245 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.087000 audit[1246]: USER_ACCT pid=1246 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.088399 sudo[1246]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ipvsadm Sep 13 00:57:20.087000 audit[1246]: CRED_REFR pid=1246 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.088572 sudo[1246]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 13 00:57:20.088000 audit[1246]: USER_START pid=1246 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.128804 kernel: IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) Sep 13 00:57:20.128878 kernel: IPVS: Connection hash table configured (size=4096, memory=32Kbytes) Sep 13 00:57:20.128918 kernel: IPVS: ipvs loaded. Sep 13 00:57:20.129969 sudo[1246]: pam_unix(sudo:session): session closed for user root Sep 13 00:57:20.128000 audit[1246]: USER_END pid=1246 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.128000 audit[1246]: CRED_DISP pid=1246 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.131278 sshd[1243]: pam_unix(sshd:session): session closed for user core Sep 13 00:57:20.131000 audit[1243]: USER_END pid=1243 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.131000 audit[1243]: CRED_DISP pid=1243 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.133344 systemd[1]: sshd@6-10.0.0.3:22-10.0.0.1:58820.service: Deactivated successfully. Sep 13 00:57:20.132000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.3:22-10.0.0.1:58820 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.133819 systemd[1]: session-7.scope: Deactivated successfully. Sep 13 00:57:20.134468 systemd-logind[1111]: Session 7 logged out. Waiting for processes to exit. Sep 13 00:57:20.135765 systemd[1]: Started sshd@7-10.0.0.3:22-10.0.0.1:58836.service. Sep 13 00:57:20.134000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.3:22-10.0.0.1:58836 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.136566 systemd-logind[1111]: Removed session 7. Sep 13 00:57:20.173000 audit[1253]: USER_ACCT pid=1253 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.174471 sshd[1253]: Accepted publickey for core from 10.0.0.1 port 58836 ssh2: RSA SHA256:5ulMwivA8YZMUofiD8PGlu5HI1OPdr8UAmASS+oLMNI Sep 13 00:57:20.173000 audit[1253]: CRED_ACQ pid=1253 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.174000 audit[1253]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff2aabc8e0 a2=3 a3=0 items=0 ppid=1 pid=1253 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:20.174000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Sep 13 00:57:20.175353 sshd[1253]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:57:20.178295 systemd-logind[1111]: New session 8 of user core. Sep 13 00:57:20.178980 systemd[1]: Started session-8.scope. Sep 13 00:57:20.180000 audit[1253]: USER_START pid=1253 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.181000 audit[1255]: CRED_ACQ pid=1255 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.228000 audit[1258]: USER_ACCT pid=1258 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.229812 sudo[1258]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ipvsadm -R Sep 13 00:57:20.228000 audit[1258]: CRED_REFR pid=1258 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.229976 sudo[1258]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 13 00:57:20.229000 audit[1258]: USER_START pid=1258 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.236877 sudo[1258]: pam_unix(sudo:session): session closed for user root Sep 13 00:57:20.235000 audit[1258]: USER_END pid=1258 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.235000 audit[1258]: CRED_DISP pid=1258 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.237136 kernel: IPVS: [rr] scheduler registered. Sep 13 00:57:20.238031 sshd[1253]: pam_unix(sshd:session): session closed for user core Sep 13 00:57:20.237000 audit[1253]: USER_END pid=1253 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.237000 audit[1253]: CRED_DISP pid=1253 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.240178 systemd[1]: sshd@7-10.0.0.3:22-10.0.0.1:58836.service: Deactivated successfully. Sep 13 00:57:20.239000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.3:22-10.0.0.1:58836 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.240637 systemd[1]: session-8.scope: Deactivated successfully. Sep 13 00:57:20.241079 systemd-logind[1111]: Session 8 logged out. Waiting for processes to exit. Sep 13 00:57:20.241842 systemd[1]: Started sshd@8-10.0.0.3:22-10.0.0.1:58842.service. Sep 13 00:57:20.240000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.3:22-10.0.0.1:58842 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.242468 systemd-logind[1111]: Removed session 8. Sep 13 00:57:20.279000 audit[1263]: USER_ACCT pid=1263 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.280449 sshd[1263]: Accepted publickey for core from 10.0.0.1 port 58842 ssh2: RSA SHA256:5ulMwivA8YZMUofiD8PGlu5HI1OPdr8UAmASS+oLMNI Sep 13 00:57:20.280000 audit[1263]: CRED_ACQ pid=1263 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.280000 audit[1263]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff6fdebbb0 a2=3 a3=0 items=0 ppid=1 pid=1263 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:20.280000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Sep 13 00:57:20.281545 sshd[1263]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:57:20.284365 systemd-logind[1111]: New session 9 of user core. Sep 13 00:57:20.285075 systemd[1]: Started session-9.scope. Sep 13 00:57:20.287000 audit[1263]: USER_START pid=1263 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.288000 audit[1265]: CRED_ACQ pid=1265 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.335000 audit[1266]: USER_ACCT pid=1266 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.335000 audit[1266]: CRED_REFR pid=1266 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.336485 sudo[1266]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ipvsadm -Ln Sep 13 00:57:20.336644 sudo[1266]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 13 00:57:20.337000 audit[1266]: USER_START pid=1266 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.339338 sudo[1266]: pam_unix(sudo:session): session closed for user root Sep 13 00:57:20.338000 audit[1266]: USER_END pid=1266 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.338000 audit[1266]: CRED_DISP pid=1266 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.340303 sshd[1263]: pam_unix(sshd:session): session closed for user core Sep 13 00:57:20.339000 audit[1263]: USER_END pid=1263 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.340000 audit[1263]: CRED_DISP pid=1263 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.342546 systemd[1]: sshd@8-10.0.0.3:22-10.0.0.1:58842.service: Deactivated successfully. Sep 13 00:57:20.341000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.3:22-10.0.0.1:58842 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.343009 systemd[1]: session-9.scope: Deactivated successfully. Sep 13 00:57:20.343482 systemd-logind[1111]: Session 9 logged out. Waiting for processes to exit. Sep 13 00:57:20.344347 systemd[1]: Started sshd@9-10.0.0.3:22-10.0.0.1:58854.service. Sep 13 00:57:20.343000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.3:22-10.0.0.1:58854 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.345002 systemd-logind[1111]: Removed session 9. Sep 13 00:57:20.382000 audit[1270]: USER_ACCT pid=1270 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.383235 sshd[1270]: Accepted publickey for core from 10.0.0.1 port 58854 ssh2: RSA SHA256:5ulMwivA8YZMUofiD8PGlu5HI1OPdr8UAmASS+oLMNI Sep 13 00:57:20.382000 audit[1270]: CRED_ACQ pid=1270 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.382000 audit[1270]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe164912f0 a2=3 a3=0 items=0 ppid=1 pid=1270 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:20.382000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Sep 13 00:57:20.384138 sshd[1270]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:57:20.386908 systemd-logind[1111]: New session 10 of user core. Sep 13 00:57:20.387591 systemd[1]: Started session-10.scope. Sep 13 00:57:20.389000 audit[1270]: USER_START pid=1270 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.390000 audit[1272]: CRED_ACQ pid=1272 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.437000 audit[1273]: USER_ACCT pid=1273 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.437000 audit[1273]: CRED_REFR pid=1273 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.438484 sudo[1273]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ipvsadm -D -t 207.175.44.110:80 Sep 13 00:57:20.438640 sudo[1273]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 13 00:57:20.438000 audit[1273]: USER_START pid=1273 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.440886 sudo[1273]: pam_unix(sudo:session): session closed for user root Sep 13 00:57:20.439000 audit[1273]: USER_END pid=1273 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.439000 audit[1273]: CRED_DISP pid=1273 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.441843 sshd[1270]: pam_unix(sshd:session): session closed for user core Sep 13 00:57:20.441000 audit[1270]: USER_END pid=1270 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.441000 audit[1270]: CRED_DISP pid=1270 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.444265 systemd[1]: sshd@9-10.0.0.3:22-10.0.0.1:58854.service: Deactivated successfully. Sep 13 00:57:20.443000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.3:22-10.0.0.1:58854 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.444753 systemd[1]: session-10.scope: Deactivated successfully. Sep 13 00:57:20.445208 systemd-logind[1111]: Session 10 logged out. Waiting for processes to exit. Sep 13 00:57:20.446112 systemd[1]: Started sshd@10-10.0.0.3:22-10.0.0.1:58864.service. Sep 13 00:57:20.445000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.3:22-10.0.0.1:58864 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.446791 systemd-logind[1111]: Removed session 10. Sep 13 00:57:20.483000 audit[1277]: USER_ACCT pid=1277 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.484449 sshd[1277]: Accepted publickey for core from 10.0.0.1 port 58864 ssh2: RSA SHA256:5ulMwivA8YZMUofiD8PGlu5HI1OPdr8UAmASS+oLMNI Sep 13 00:57:20.484000 audit[1277]: CRED_ACQ pid=1277 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.484000 audit[1277]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffeea74dd20 a2=3 a3=0 items=0 ppid=1 pid=1277 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:20.484000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Sep 13 00:57:20.485526 sshd[1277]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:57:20.488369 systemd-logind[1111]: New session 11 of user core. Sep 13 00:57:20.489092 systemd[1]: Started session-11.scope. Sep 13 00:57:20.491000 audit[1277]: USER_START pid=1277 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.492000 audit[1279]: CRED_ACQ pid=1279 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.538000 audit[1280]: USER_ACCT pid=1280 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.539484 sudo[1280]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ipvsadm -Ln Sep 13 00:57:20.538000 audit[1280]: CRED_REFR pid=1280 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.539650 sudo[1280]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 13 00:57:20.539000 audit[1280]: USER_START pid=1280 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.542032 sudo[1280]: pam_unix(sudo:session): session closed for user root Sep 13 00:57:20.540000 audit[1280]: USER_END pid=1280 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.541000 audit[1280]: CRED_DISP pid=1280 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.543166 sshd[1277]: pam_unix(sshd:session): session closed for user core Sep 13 00:57:20.542000 audit[1277]: USER_END pid=1277 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.542000 audit[1277]: CRED_DISP pid=1277 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.545492 systemd[1]: sshd@10-10.0.0.3:22-10.0.0.1:58864.service: Deactivated successfully. Sep 13 00:57:20.544000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.3:22-10.0.0.1:58864 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.545947 systemd[1]: session-11.scope: Deactivated successfully. Sep 13 00:57:20.546433 systemd-logind[1111]: Session 11 logged out. Waiting for processes to exit. Sep 13 00:57:20.547288 systemd[1]: Started sshd@11-10.0.0.3:22-10.0.0.1:58870.service. Sep 13 00:57:20.546000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.3:22-10.0.0.1:58870 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.547879 systemd-logind[1111]: Removed session 11. Sep 13 00:57:20.584000 audit[1284]: USER_ACCT pid=1284 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.585792 sshd[1284]: Accepted publickey for core from 10.0.0.1 port 58870 ssh2: RSA SHA256:5ulMwivA8YZMUofiD8PGlu5HI1OPdr8UAmASS+oLMNI Sep 13 00:57:20.585000 audit[1284]: CRED_ACQ pid=1284 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.585000 audit[1284]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffd30449f80 a2=3 a3=0 items=0 ppid=1 pid=1284 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:20.585000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Sep 13 00:57:20.586627 sshd[1284]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:57:20.589698 systemd-logind[1111]: New session 12 of user core. Sep 13 00:57:20.590428 systemd[1]: Started session-12.scope. Sep 13 00:57:20.592000 audit[1284]: USER_START pid=1284 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.593000 audit[1286]: CRED_ACQ pid=1286 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.638000 audit[1287]: USER_ACCT pid=1287 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.640175 sudo[1287]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/mkdir -p / Sep 13 00:57:20.639000 audit[1287]: CRED_REFR pid=1287 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.640364 sudo[1287]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 13 00:57:20.640000 audit[1287]: USER_START pid=1287 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.642656 sudo[1287]: pam_unix(sudo:session): session closed for user root Sep 13 00:57:20.641000 audit[1287]: USER_END pid=1287 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.641000 audit[1287]: CRED_DISP pid=1287 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.643774 sshd[1284]: pam_unix(sshd:session): session closed for user core Sep 13 00:57:20.643000 audit[1284]: USER_END pid=1284 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.643000 audit[1284]: CRED_DISP pid=1284 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.644000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.3:22-10.0.0.1:58870 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.645880 systemd[1]: sshd@11-10.0.0.3:22-10.0.0.1:58870.service: Deactivated successfully. Sep 13 00:57:20.646322 systemd[1]: session-12.scope: Deactivated successfully. Sep 13 00:57:20.646787 systemd-logind[1111]: Session 12 logged out. Waiting for processes to exit. Sep 13 00:57:20.647600 systemd[1]: Started sshd@12-10.0.0.3:22-10.0.0.1:58878.service. Sep 13 00:57:20.646000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.0.0.3:22-10.0.0.1:58878 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.648153 systemd-logind[1111]: Removed session 12. Sep 13 00:57:20.684000 audit[1291]: USER_ACCT pid=1291 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.685953 sshd[1291]: Accepted publickey for core from 10.0.0.1 port 58878 ssh2: RSA SHA256:5ulMwivA8YZMUofiD8PGlu5HI1OPdr8UAmASS+oLMNI Sep 13 00:57:20.685000 audit[1291]: CRED_ACQ pid=1291 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.685000 audit[1291]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffeb2259a60 a2=3 a3=0 items=0 ppid=1 pid=1291 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=13 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:20.685000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Sep 13 00:57:20.686815 sshd[1291]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:57:20.689413 systemd-logind[1111]: New session 13 of user core. Sep 13 00:57:20.690087 systemd[1]: Started session-13.scope. Sep 13 00:57:20.692000 audit[1291]: USER_START pid=1291 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.692000 audit[1293]: CRED_ACQ pid=1293 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.739000 audit[1294]: USER_ACCT pid=1294 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.740224 sudo[1294]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/install -m 0755 /dev/stdin /check Sep 13 00:57:20.739000 audit[1294]: CRED_REFR pid=1294 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.740413 sudo[1294]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 13 00:57:20.740000 audit[1294]: USER_START pid=1294 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.743832 sudo[1294]: pam_unix(sudo:session): session closed for user root Sep 13 00:57:20.742000 audit[1294]: USER_END pid=1294 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.742000 audit[1294]: CRED_DISP pid=1294 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.744769 sshd[1291]: pam_unix(sshd:session): session closed for user core Sep 13 00:57:20.744000 audit[1291]: USER_END pid=1291 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.744000 audit[1291]: CRED_DISP pid=1291 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.746925 systemd[1]: sshd@12-10.0.0.3:22-10.0.0.1:58878.service: Deactivated successfully. Sep 13 00:57:20.745000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.0.0.3:22-10.0.0.1:58878 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.747430 systemd[1]: session-13.scope: Deactivated successfully. Sep 13 00:57:20.747895 systemd-logind[1111]: Session 13 logged out. Waiting for processes to exit. Sep 13 00:57:20.748766 systemd[1]: Started sshd@13-10.0.0.3:22-10.0.0.1:58882.service. Sep 13 00:57:20.747000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-10.0.0.3:22-10.0.0.1:58882 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.749290 systemd-logind[1111]: Removed session 13. Sep 13 00:57:20.786000 audit[1298]: USER_ACCT pid=1298 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.787580 sshd[1298]: Accepted publickey for core from 10.0.0.1 port 58882 ssh2: RSA SHA256:5ulMwivA8YZMUofiD8PGlu5HI1OPdr8UAmASS+oLMNI Sep 13 00:57:20.787000 audit[1298]: CRED_ACQ pid=1298 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.787000 audit[1298]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffd0430bad0 a2=3 a3=0 items=0 ppid=1 pid=1298 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=14 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:20.787000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Sep 13 00:57:20.788725 sshd[1298]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:57:20.791525 systemd-logind[1111]: New session 14 of user core. Sep 13 00:57:20.792227 systemd[1]: Started session-14.scope. Sep 13 00:57:20.794000 audit[1298]: USER_START pid=1298 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.795000 audit[1300]: CRED_ACQ pid=1300 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.840000 audit[1301]: USER_ACCT pid=1301 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.842140 sudo[1301]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/mkdir -p / Sep 13 00:57:20.841000 audit[1301]: CRED_REFR pid=1301 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.842310 sudo[1301]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 13 00:57:20.842000 audit[1301]: USER_START pid=1301 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.844822 sudo[1301]: pam_unix(sudo:session): session closed for user root Sep 13 00:57:20.843000 audit[1301]: USER_END pid=1301 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.843000 audit[1301]: CRED_DISP pid=1301 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.845742 sshd[1298]: pam_unix(sshd:session): session closed for user core Sep 13 00:57:20.845000 audit[1298]: USER_END pid=1298 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.845000 audit[1298]: CRED_DISP pid=1298 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.848167 systemd[1]: sshd@13-10.0.0.3:22-10.0.0.1:58882.service: Deactivated successfully. Sep 13 00:57:20.847000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-10.0.0.3:22-10.0.0.1:58882 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.848637 systemd[1]: session-14.scope: Deactivated successfully. Sep 13 00:57:20.849170 systemd-logind[1111]: Session 14 logged out. Waiting for processes to exit. Sep 13 00:57:20.849976 systemd[1]: Started sshd@14-10.0.0.3:22-10.0.0.1:58900.service. Sep 13 00:57:20.848000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@14-10.0.0.3:22-10.0.0.1:58900 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.850567 systemd-logind[1111]: Removed session 14. Sep 13 00:57:20.887000 audit[1305]: USER_ACCT pid=1305 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.888366 sshd[1305]: Accepted publickey for core from 10.0.0.1 port 58900 ssh2: RSA SHA256:5ulMwivA8YZMUofiD8PGlu5HI1OPdr8UAmASS+oLMNI Sep 13 00:57:20.888000 audit[1305]: CRED_ACQ pid=1305 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.888000 audit[1305]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffcd3282250 a2=3 a3=0 items=0 ppid=1 pid=1305 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=15 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:20.888000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Sep 13 00:57:20.889506 sshd[1305]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:57:20.892153 systemd-logind[1111]: New session 15 of user core. Sep 13 00:57:20.892823 systemd[1]: Started session-15.scope. Sep 13 00:57:20.894000 audit[1305]: USER_START pid=1305 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.895000 audit[1307]: CRED_ACQ pid=1307 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.942000 audit[1308]: USER_ACCT pid=1308 uid=500 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.943319 sudo[1308]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/install -m 0755 /dev/stdin /get_initiator Sep 13 00:57:20.942000 audit[1308]: CRED_REFR pid=1308 uid=500 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.943490 sudo[1308]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 13 00:57:20.943000 audit[1308]: USER_START pid=1308 uid=500 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.946641 sudo[1308]: pam_unix(sudo:session): session closed for user root Sep 13 00:57:20.945000 audit[1308]: USER_END pid=1308 uid=500 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.945000 audit[1308]: CRED_DISP pid=1308 uid=500 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.947783 sshd[1305]: pam_unix(sshd:session): session closed for user core Sep 13 00:57:20.947000 audit[1305]: USER_END pid=1305 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.947000 audit[1305]: CRED_DISP pid=1305 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.950168 systemd[1]: sshd@14-10.0.0.3:22-10.0.0.1:58900.service: Deactivated successfully. Sep 13 00:57:20.949000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@14-10.0.0.3:22-10.0.0.1:58900 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.950640 systemd[1]: session-15.scope: Deactivated successfully. Sep 13 00:57:20.951092 systemd-logind[1111]: Session 15 logged out. Waiting for processes to exit. Sep 13 00:57:20.952000 systemd[1]: Started sshd@15-10.0.0.3:22-10.0.0.1:58902.service. Sep 13 00:57:20.950000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@15-10.0.0.3:22-10.0.0.1:58902 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:20.952652 systemd-logind[1111]: Removed session 15. Sep 13 00:57:20.989000 audit[1312]: USER_ACCT pid=1312 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.990666 sshd[1312]: Accepted publickey for core from 10.0.0.1 port 58902 ssh2: RSA SHA256:5ulMwivA8YZMUofiD8PGlu5HI1OPdr8UAmASS+oLMNI Sep 13 00:57:20.990000 audit[1312]: CRED_ACQ pid=1312 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.990000 audit[1312]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffc0b99c540 a2=3 a3=0 items=0 ppid=1 pid=1312 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=16 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:20.990000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Sep 13 00:57:20.991550 sshd[1312]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:57:20.994343 systemd-logind[1111]: New session 16 of user core. Sep 13 00:57:20.995067 systemd[1]: Started session-16.scope. Sep 13 00:57:20.997000 audit[1312]: USER_START pid=1312 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:20.998000 audit[1314]: CRED_ACQ pid=1314 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:21.044000 audit[1315]: USER_ACCT pid=1315 uid=500 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.045484 sudo[1315]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/mkdir -p / Sep 13 00:57:21.044000 audit[1315]: CRED_REFR pid=1315 uid=500 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.045650 sudo[1315]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 13 00:57:21.045000 audit[1315]: USER_START pid=1315 uid=500 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.047825 sudo[1315]: pam_unix(sudo:session): session closed for user root Sep 13 00:57:21.046000 audit[1315]: USER_END pid=1315 uid=500 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.046000 audit[1315]: CRED_DISP pid=1315 uid=500 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.048934 sshd[1312]: pam_unix(sshd:session): session closed for user core Sep 13 00:57:21.048000 audit[1312]: USER_END pid=1312 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:21.048000 audit[1312]: CRED_DISP pid=1312 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:21.051106 systemd[1]: sshd@15-10.0.0.3:22-10.0.0.1:58902.service: Deactivated successfully. Sep 13 00:57:21.050000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@15-10.0.0.3:22-10.0.0.1:58902 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.051570 systemd[1]: session-16.scope: Deactivated successfully. Sep 13 00:57:21.051996 systemd-logind[1111]: Session 16 logged out. Waiting for processes to exit. Sep 13 00:57:21.052847 systemd[1]: Started sshd@16-10.0.0.3:22-10.0.0.1:58916.service. Sep 13 00:57:21.051000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@16-10.0.0.3:22-10.0.0.1:58916 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.053457 systemd-logind[1111]: Removed session 16. Sep 13 00:57:21.089000 audit[1319]: USER_ACCT pid=1319 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:21.091193 sshd[1319]: Accepted publickey for core from 10.0.0.1 port 58916 ssh2: RSA SHA256:5ulMwivA8YZMUofiD8PGlu5HI1OPdr8UAmASS+oLMNI Sep 13 00:57:21.090000 audit[1319]: CRED_ACQ pid=1319 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:21.090000 audit[1319]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff4cd2e5f0 a2=3 a3=0 items=0 ppid=1 pid=1319 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=17 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:21.090000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Sep 13 00:57:21.092314 sshd[1319]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:57:21.095148 systemd-logind[1111]: New session 17 of user core. Sep 13 00:57:21.095809 systemd[1]: Started session-17.scope. Sep 13 00:57:21.097000 audit[1319]: USER_START pid=1319 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:21.099000 audit[1321]: CRED_ACQ pid=1321 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:21.144000 audit[1322]: USER_ACCT pid=1322 uid=500 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.144000 audit[1322]: CRED_REFR pid=1322 uid=500 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.146016 sudo[1322]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/install -m 0755 /dev/stdin /discover Sep 13 00:57:21.146193 sudo[1322]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 13 00:57:21.146000 audit[1322]: USER_START pid=1322 uid=500 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.149409 sudo[1322]: pam_unix(sudo:session): session closed for user root Sep 13 00:57:21.148000 audit[1322]: USER_END pid=1322 uid=500 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.148000 audit[1322]: CRED_DISP pid=1322 uid=500 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.150550 sshd[1319]: pam_unix(sshd:session): session closed for user core Sep 13 00:57:21.150000 audit[1319]: USER_END pid=1319 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:21.150000 audit[1319]: CRED_DISP pid=1319 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:21.152977 systemd[1]: sshd@16-10.0.0.3:22-10.0.0.1:58916.service: Deactivated successfully. Sep 13 00:57:21.152000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@16-10.0.0.3:22-10.0.0.1:58916 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.153469 systemd[1]: session-17.scope: Deactivated successfully. Sep 13 00:57:21.153920 systemd-logind[1111]: Session 17 logged out. Waiting for processes to exit. Sep 13 00:57:21.154780 systemd[1]: Started sshd@17-10.0.0.3:22-10.0.0.1:58928.service. Sep 13 00:57:21.153000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@17-10.0.0.3:22-10.0.0.1:58928 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.155348 systemd-logind[1111]: Removed session 17. Sep 13 00:57:21.193000 audit[1326]: USER_ACCT pid=1326 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:21.193595 sshd[1326]: Accepted publickey for core from 10.0.0.1 port 58928 ssh2: RSA SHA256:5ulMwivA8YZMUofiD8PGlu5HI1OPdr8UAmASS+oLMNI Sep 13 00:57:21.194000 audit[1326]: CRED_ACQ pid=1326 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:21.194000 audit[1326]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff38f9c500 a2=3 a3=0 items=0 ppid=1 pid=1326 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=18 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:21.194000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Sep 13 00:57:21.194799 sshd[1326]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:57:21.197418 systemd-logind[1111]: New session 18 of user core. Sep 13 00:57:21.198071 systemd[1]: Started session-18.scope. Sep 13 00:57:21.200000 audit[1326]: USER_START pid=1326 uid=0 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:21.201000 audit[1328]: CRED_ACQ pid=1328 uid=0 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:21.246000 audit[1329]: USER_ACCT pid=1329 uid=500 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.248065 sudo[1329]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/mkdir -p / Sep 13 00:57:21.247000 audit[1329]: CRED_REFR pid=1329 uid=500 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.248248 sudo[1329]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 13 00:57:21.248000 audit[1329]: USER_START pid=1329 uid=500 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.250514 sudo[1329]: pam_unix(sudo:session): session closed for user root Sep 13 00:57:21.249000 audit[1329]: USER_END pid=1329 uid=500 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.249000 audit[1329]: CRED_DISP pid=1329 uid=500 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.251671 sshd[1326]: pam_unix(sshd:session): session closed for user core Sep 13 00:57:21.251000 audit[1326]: USER_END pid=1326 uid=0 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:21.251000 audit[1326]: CRED_DISP pid=1326 uid=0 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:21.253960 systemd[1]: sshd@17-10.0.0.3:22-10.0.0.1:58928.service: Deactivated successfully. Sep 13 00:57:21.253000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@17-10.0.0.3:22-10.0.0.1:58928 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.254442 systemd[1]: session-18.scope: Deactivated successfully. Sep 13 00:57:21.254913 systemd-logind[1111]: Session 18 logged out. Waiting for processes to exit. Sep 13 00:57:21.255804 systemd[1]: Started sshd@18-10.0.0.3:22-10.0.0.1:58942.service. Sep 13 00:57:21.254000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@18-10.0.0.3:22-10.0.0.1:58942 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.256478 systemd-logind[1111]: Removed session 18. Sep 13 00:57:21.293000 audit[1333]: USER_ACCT pid=1333 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:21.294306 sshd[1333]: Accepted publickey for core from 10.0.0.1 port 58942 ssh2: RSA SHA256:5ulMwivA8YZMUofiD8PGlu5HI1OPdr8UAmASS+oLMNI Sep 13 00:57:21.294000 audit[1333]: CRED_ACQ pid=1333 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:21.294000 audit[1333]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffd29303400 a2=3 a3=0 items=0 ppid=1 pid=1333 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=19 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:21.294000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Sep 13 00:57:21.295472 sshd[1333]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:57:21.298131 systemd-logind[1111]: New session 19 of user core. Sep 13 00:57:21.298777 systemd[1]: Started session-19.scope. Sep 13 00:57:21.301000 audit[1333]: USER_START pid=1333 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:21.302000 audit[1335]: CRED_ACQ pid=1335 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:21.347000 audit[1336]: USER_ACCT pid=1336 uid=500 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.349014 sudo[1336]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/install -m 0755 /dev/stdin /setup Sep 13 00:57:21.347000 audit[1336]: CRED_REFR pid=1336 uid=500 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.349199 sudo[1336]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 13 00:57:21.349000 audit[1336]: USER_START pid=1336 uid=500 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.352073 sudo[1336]: pam_unix(sudo:session): session closed for user root Sep 13 00:57:21.350000 audit[1336]: USER_END pid=1336 uid=500 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.351000 audit[1336]: CRED_DISP pid=1336 uid=500 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.353014 sshd[1333]: pam_unix(sshd:session): session closed for user core Sep 13 00:57:21.352000 audit[1333]: USER_END pid=1333 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:21.352000 audit[1333]: CRED_DISP pid=1333 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:21.355294 systemd[1]: sshd@18-10.0.0.3:22-10.0.0.1:58942.service: Deactivated successfully. Sep 13 00:57:21.354000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@18-10.0.0.3:22-10.0.0.1:58942 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.355754 systemd[1]: session-19.scope: Deactivated successfully. Sep 13 00:57:21.356246 systemd-logind[1111]: Session 19 logged out. Waiting for processes to exit. Sep 13 00:57:21.357145 systemd[1]: Started sshd@19-10.0.0.3:22-10.0.0.1:58944.service. Sep 13 00:57:21.356000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@19-10.0.0.3:22-10.0.0.1:58944 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.357704 systemd-logind[1111]: Removed session 19. Sep 13 00:57:21.394000 audit[1340]: USER_ACCT pid=1340 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:21.395720 sshd[1340]: Accepted publickey for core from 10.0.0.1 port 58944 ssh2: RSA SHA256:5ulMwivA8YZMUofiD8PGlu5HI1OPdr8UAmASS+oLMNI Sep 13 00:57:21.395000 audit[1340]: CRED_ACQ pid=1340 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:21.395000 audit[1340]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fffca9f1eb0 a2=3 a3=0 items=0 ppid=1 pid=1340 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=20 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:21.395000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Sep 13 00:57:21.396858 sshd[1340]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:57:21.399444 systemd-logind[1111]: New session 20 of user core. Sep 13 00:57:21.400116 systemd[1]: Started session-20.scope. Sep 13 00:57:21.402000 audit[1340]: USER_START pid=1340 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:21.403000 audit[1342]: CRED_ACQ pid=1342 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:21.449000 audit[1343]: USER_ACCT pid=1343 uid=500 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.450599 sudo[1343]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/chmod a+x /get_initiator /discover /check Sep 13 00:57:21.449000 audit[1343]: CRED_REFR pid=1343 uid=500 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.450778 sudo[1343]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 13 00:57:21.450000 audit[1343]: USER_START pid=1343 uid=500 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.452929 sudo[1343]: pam_unix(sudo:session): session closed for user root Sep 13 00:57:21.451000 audit[1343]: USER_END pid=1343 uid=500 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.451000 audit[1343]: CRED_DISP pid=1343 uid=500 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.453866 sshd[1340]: pam_unix(sshd:session): session closed for user core Sep 13 00:57:21.453000 audit[1340]: USER_END pid=1340 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:21.456267 systemd[1]: sshd@19-10.0.0.3:22-10.0.0.1:58944.service: Deactivated successfully. Sep 13 00:57:21.456757 systemd[1]: session-20.scope: Deactivated successfully. Sep 13 00:57:21.453000 audit[1340]: CRED_DISP pid=1340 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:21.455000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@19-10.0.0.3:22-10.0.0.1:58944 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.457245 systemd-logind[1111]: Session 20 logged out. Waiting for processes to exit. Sep 13 00:57:21.458154 systemd[1]: Started sshd@20-10.0.0.3:22-10.0.0.1:58946.service. Sep 13 00:57:21.457000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@20-10.0.0.3:22-10.0.0.1:58946 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.458691 systemd-logind[1111]: Removed session 20. Sep 13 00:57:21.495000 audit[1347]: USER_ACCT pid=1347 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:21.496762 sshd[1347]: Accepted publickey for core from 10.0.0.1 port 58946 ssh2: RSA SHA256:5ulMwivA8YZMUofiD8PGlu5HI1OPdr8UAmASS+oLMNI Sep 13 00:57:21.496000 audit[1347]: CRED_ACQ pid=1347 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:21.496000 audit[1347]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffebb73c880 a2=3 a3=0 items=0 ppid=1 pid=1347 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=21 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:21.496000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Sep 13 00:57:21.497903 sshd[1347]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:57:21.500412 systemd-logind[1111]: New session 21 of user core. Sep 13 00:57:21.501062 systemd[1]: Started session-21.scope. Sep 13 00:57:21.503000 audit[1347]: USER_START pid=1347 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:21.504000 audit[1349]: CRED_ACQ pid=1349 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:21.550000 audit[1350]: USER_ACCT pid=1350 uid=500 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.551816 sudo[1350]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/chmod a+x /setup Sep 13 00:57:21.550000 audit[1350]: CRED_REFR pid=1350 uid=500 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.551983 sudo[1350]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 13 00:57:21.552000 audit[1350]: USER_START pid=1350 uid=500 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.554033 sudo[1350]: pam_unix(sudo:session): session closed for user root Sep 13 00:57:21.552000 audit[1350]: USER_END pid=1350 uid=500 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.553000 audit[1350]: CRED_DISP pid=1350 uid=500 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.554954 sshd[1347]: pam_unix(sshd:session): session closed for user core Sep 13 00:57:21.554000 audit[1347]: USER_END pid=1347 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:21.554000 audit[1347]: CRED_DISP pid=1347 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:21.557303 systemd[1]: sshd@20-10.0.0.3:22-10.0.0.1:58946.service: Deactivated successfully. Sep 13 00:57:21.556000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@20-10.0.0.3:22-10.0.0.1:58946 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.557780 systemd[1]: session-21.scope: Deactivated successfully. Sep 13 00:57:21.558213 systemd-logind[1111]: Session 21 logged out. Waiting for processes to exit. Sep 13 00:57:21.559103 systemd[1]: Started sshd@21-10.0.0.3:22-10.0.0.1:58960.service. Sep 13 00:57:21.558000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@21-10.0.0.3:22-10.0.0.1:58960 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.559673 systemd-logind[1111]: Removed session 21. Sep 13 00:57:21.596000 audit[1354]: USER_ACCT pid=1354 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:21.597327 sshd[1354]: Accepted publickey for core from 10.0.0.1 port 58960 ssh2: RSA SHA256:5ulMwivA8YZMUofiD8PGlu5HI1OPdr8UAmASS+oLMNI Sep 13 00:57:21.596000 audit[1354]: CRED_ACQ pid=1354 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:21.596000 audit[1354]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffc45835a00 a2=3 a3=0 items=0 ppid=1 pid=1354 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=22 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:21.596000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Sep 13 00:57:21.598199 sshd[1354]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:57:21.600789 systemd-logind[1111]: New session 22 of user core. Sep 13 00:57:21.601475 systemd[1]: Started session-22.scope. Sep 13 00:57:21.604000 audit[1354]: USER_START pid=1354 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:21.605000 audit[1356]: CRED_ACQ pid=1356 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:21.652000 audit[1357]: USER_ACCT pid=1357 uid=500 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.652938 sudo[1357]: core : PWD=/home/core ; USER=root ; COMMAND=/get_initiator Sep 13 00:57:21.652000 audit[1357]: CRED_REFR pid=1357 uid=500 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.653108 sudo[1357]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 13 00:57:21.654000 audit[1357]: USER_START pid=1357 uid=500 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.658000 audit[1359]: USER_ACCT pid=1359 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.658778 sudo[1359]: root : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl start iscsid Sep 13 00:57:21.658000 audit[1359]: CRED_REFR pid=1359 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.658941 sudo[1359]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=0) Sep 13 00:57:21.659000 audit[1359]: USER_START pid=1359 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.667166 systemd[1]: Starting iscsi-init.service... Sep 13 00:57:21.668156 systemd[1]: Starting lvm2-activation-net.service... Sep 13 00:57:21.672712 systemd[1]: iscsi-init.service: Deactivated successfully. Sep 13 00:57:21.672867 systemd[1]: Finished iscsi-init.service. Sep 13 00:57:21.671000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsi-init comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.671000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsi-init comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.674405 systemd[1]: Starting iscsid.service... Sep 13 00:57:21.681545 lvm[1367]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Sep 13 00:57:21.682855 systemd[1]: Started iscsid.service. Sep 13 00:57:21.681000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.683917 sudo[1359]: pam_unix(sudo:session): session closed for user root Sep 13 00:57:21.682000 audit[1359]: USER_END pid=1359 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.682000 audit[1359]: CRED_DISP pid=1359 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.686195 sudo[1357]: pam_unix(sudo:session): session closed for user root Sep 13 00:57:21.685000 audit[1357]: USER_END pid=1357 uid=500 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.685000 audit[1357]: CRED_DISP pid=1357 uid=500 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.687139 sshd[1354]: pam_unix(sshd:session): session closed for user core Sep 13 00:57:21.687000 audit[1354]: USER_END pid=1354 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:21.687000 audit[1354]: CRED_DISP pid=1354 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:21.689000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@22-10.0.0.3:22-10.0.0.1:58974 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.689000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@21-10.0.0.3:22-10.0.0.1:58960 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.690170 systemd[1]: Started sshd@22-10.0.0.3:22-10.0.0.1:58974.service. Sep 13 00:57:21.690566 systemd[1]: sshd@21-10.0.0.3:22-10.0.0.1:58960.service: Deactivated successfully. Sep 13 00:57:21.691035 systemd[1]: session-22.scope: Deactivated successfully. Sep 13 00:57:21.691597 systemd-logind[1111]: Session 22 logged out. Waiting for processes to exit. Sep 13 00:57:21.692378 systemd-logind[1111]: Removed session 22. Sep 13 00:57:21.702965 systemd[1]: Finished lvm2-activation-net.service. Sep 13 00:57:21.701000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-net comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.703231 systemd[1]: Reached target remote-fs-pre.target. Sep 13 00:57:21.727000 audit[1372]: USER_ACCT pid=1372 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:21.729204 sshd[1372]: Accepted publickey for core from 10.0.0.1 port 58974 ssh2: RSA SHA256:5ulMwivA8YZMUofiD8PGlu5HI1OPdr8UAmASS+oLMNI Sep 13 00:57:21.728000 audit[1372]: CRED_ACQ pid=1372 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:21.728000 audit[1372]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffd136dbe80 a2=3 a3=0 items=0 ppid=1 pid=1372 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=23 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:21.728000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Sep 13 00:57:21.730052 sshd[1372]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:57:21.733005 systemd-logind[1111]: New session 23 of user core. Sep 13 00:57:21.733639 systemd[1]: Started session-23.scope. Sep 13 00:57:21.735000 audit[1372]: USER_START pid=1372 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:21.736000 audit[1375]: CRED_ACQ pid=1375 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:21.783000 audit[1376]: USER_ACCT pid=1376 uid=500 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.784889 sudo[1376]: core : PWD=/home/core ; USER=root ; COMMAND=/setup iqn.2016-04.com.open-iscsi:a26f982029c9 Sep 13 00:57:21.783000 audit[1376]: CRED_REFR pid=1376 uid=500 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.785056 sudo[1376]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 13 00:57:21.785000 audit[1376]: USER_START pid=1376 uid=500 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.804573 systemd[1]: Starting systemd-networkd-wait-online.service... Sep 13 00:57:21.809271 systemd[1]: Finished systemd-networkd-wait-online.service. Sep 13 00:57:21.808000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:21.809498 systemd[1]: Reached target network-online.target. Sep 13 00:57:21.810709 systemd[1]: Starting docker.service... Sep 13 00:57:21.841213 env[1389]: time="2025-09-13T00:57:21.841171962Z" level=info msg="Starting up" Sep 13 00:57:21.842495 env[1389]: time="2025-09-13T00:57:21.842461166Z" level=info msg="parsed scheme: \"unix\"" module=grpc Sep 13 00:57:21.842495 env[1389]: time="2025-09-13T00:57:21.842484582Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Sep 13 00:57:21.842574 env[1389]: time="2025-09-13T00:57:21.842505644Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc Sep 13 00:57:21.842574 env[1389]: time="2025-09-13T00:57:21.842516984Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Sep 13 00:57:21.844017 env[1389]: time="2025-09-13T00:57:21.843975751Z" level=info msg="parsed scheme: \"unix\"" module=grpc Sep 13 00:57:21.844017 env[1389]: time="2025-09-13T00:57:21.844001047Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Sep 13 00:57:21.844017 env[1389]: time="2025-09-13T00:57:21.844019269Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc Sep 13 00:57:21.844017 env[1389]: time="2025-09-13T00:57:21.844027920Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Sep 13 00:57:21.878914 env[1389]: time="2025-09-13T00:57:21.878231458Z" level=info msg="Loading containers: start." Sep 13 00:57:21.922000 audit[1425]: NETFILTER_CFG table=nat:2 family=2 entries=2 op=nft_register_chain pid=1425 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 00:57:21.922000 audit[1425]: SYSCALL arch=c000003e syscall=46 success=yes exit=116 a0=3 a1=7ffc29840450 a2=0 a3=7ffc2984043c items=0 ppid=1389 pid=1425 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:21.922000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4E00444F434B4552 Sep 13 00:57:21.924000 audit[1427]: NETFILTER_CFG table=filter:3 family=2 entries=2 op=nft_register_chain pid=1427 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 00:57:21.924000 audit[1427]: SYSCALL arch=c000003e syscall=46 success=yes exit=124 a0=3 a1=7ffc3e447700 a2=0 a3=7ffc3e4476ec items=0 ppid=1389 pid=1427 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:21.924000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B4552 Sep 13 00:57:21.925000 audit[1429]: NETFILTER_CFG table=filter:4 family=2 entries=1 op=nft_register_chain pid=1429 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 00:57:21.925000 audit[1429]: SYSCALL arch=c000003e syscall=46 success=yes exit=112 a0=3 a1=7ffcdafde980 a2=0 a3=7ffcdafde96c items=0 ppid=1389 pid=1429 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:21.925000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D31 Sep 13 00:57:21.927000 audit[1431]: NETFILTER_CFG table=filter:5 family=2 entries=1 op=nft_register_chain pid=1431 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 00:57:21.927000 audit[1431]: SYSCALL arch=c000003e syscall=46 success=yes exit=112 a0=3 a1=7ffd0607cb50 a2=0 a3=7ffd0607cb3c items=0 ppid=1389 pid=1431 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:21.927000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D32 Sep 13 00:57:21.928000 audit[1433]: NETFILTER_CFG table=filter:6 family=2 entries=1 op=nft_register_rule pid=1433 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 00:57:21.928000 audit[1433]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7ffebada8590 a2=0 a3=7ffebada857c items=0 ppid=1389 pid=1433 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:21.928000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D49534F4C4154494F4E2D53544147452D31002D6A0052455455524E Sep 13 00:57:21.941000 audit[1438]: NETFILTER_CFG table=filter:7 family=2 entries=1 op=nft_register_rule pid=1438 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 00:57:21.941000 audit[1438]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7ffe9122c4f0 a2=0 a3=7ffe9122c4dc items=0 ppid=1389 pid=1438 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:21.941000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D49534F4C4154494F4E2D53544147452D32002D6A0052455455524E Sep 13 00:57:21.948000 audit[1440]: NETFILTER_CFG table=filter:8 family=2 entries=1 op=nft_register_chain pid=1440 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 00:57:21.948000 audit[1440]: SYSCALL arch=c000003e syscall=46 success=yes exit=96 a0=3 a1=7ffdcfdfabd0 a2=0 a3=7ffdcfdfabbc items=0 ppid=1389 pid=1440 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:21.948000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D55534552 Sep 13 00:57:21.950000 audit[1442]: NETFILTER_CFG table=filter:9 family=2 entries=1 op=nft_register_rule pid=1442 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 00:57:21.950000 audit[1442]: SYSCALL arch=c000003e syscall=46 success=yes exit=212 a0=3 a1=7ffec0312020 a2=0 a3=7ffec031200c items=0 ppid=1389 pid=1442 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:21.950000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D55534552002D6A0052455455524E Sep 13 00:57:21.951000 audit[1444]: NETFILTER_CFG table=filter:10 family=2 entries=2 op=nft_register_chain pid=1444 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 00:57:21.951000 audit[1444]: SYSCALL arch=c000003e syscall=46 success=yes exit=308 a0=3 a1=7ffdfc95c6b0 a2=0 a3=7ffdfc95c69c items=0 ppid=1389 pid=1444 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:21.951000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Sep 13 00:57:21.960000 audit[1448]: NETFILTER_CFG table=filter:11 family=2 entries=1 op=nft_unregister_rule pid=1448 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 00:57:21.960000 audit[1448]: SYSCALL arch=c000003e syscall=46 success=yes exit=216 a0=3 a1=7ffca08949c0 a2=0 a3=7ffca08949ac items=0 ppid=1389 pid=1448 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:21.960000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D55534552 Sep 13 00:57:21.968000 audit[1449]: NETFILTER_CFG table=filter:12 family=2 entries=1 op=nft_register_rule pid=1449 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 00:57:21.968000 audit[1449]: SYSCALL arch=c000003e syscall=46 success=yes exit=224 a0=3 a1=7fff8bf3e6d0 a2=0 a3=7fff8bf3e6bc items=0 ppid=1389 pid=1449 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:21.968000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Sep 13 00:57:21.977136 kernel: Initializing XFRM netlink socket Sep 13 00:57:21.984641 env[1389]: time="2025-09-13T00:57:21.984601082Z" level=info msg="Default bridge (docker0) is assigned with an IP address 172.17.0.0/16. Daemon option --bip can be used to set a preferred IP address" Sep 13 00:57:21.998000 audit[1457]: NETFILTER_CFG table=nat:13 family=2 entries=2 op=nft_register_chain pid=1457 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 00:57:21.998000 audit[1457]: SYSCALL arch=c000003e syscall=46 success=yes exit=492 a0=3 a1=7ffec01b0af0 a2=0 a3=7ffec01b0adc items=0 ppid=1389 pid=1457 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:21.998000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4900504F5354524F5554494E47002D73003137322E31372E302E302F31360000002D6F00646F636B657230002D6A004D415351554552414445 Sep 13 00:57:22.007000 audit[1460]: NETFILTER_CFG table=nat:14 family=2 entries=1 op=nft_register_rule pid=1460 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 00:57:22.007000 audit[1460]: SYSCALL arch=c000003e syscall=46 success=yes exit=288 a0=3 a1=7ffe090529c0 a2=0 a3=7ffe090529ac items=0 ppid=1389 pid=1460 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:22.007000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4900444F434B4552002D6900646F636B657230002D6A0052455455524E Sep 13 00:57:22.009000 audit[1463]: NETFILTER_CFG table=filter:15 family=2 entries=1 op=nft_register_rule pid=1463 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 00:57:22.009000 audit[1463]: SYSCALL arch=c000003e syscall=46 success=yes exit=376 a0=3 a1=7fff9fadb960 a2=0 a3=7fff9fadb94c items=0 ppid=1389 pid=1463 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:22.009000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6900646F636B657230002D6F00646F636B657230002D6A00414343455054 Sep 13 00:57:22.011000 audit[1465]: NETFILTER_CFG table=filter:16 family=2 entries=1 op=nft_register_rule pid=1465 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 00:57:22.011000 audit[1465]: SYSCALL arch=c000003e syscall=46 success=yes exit=376 a0=3 a1=7ffd12d70910 a2=0 a3=7ffd12d708fc items=0 ppid=1389 pid=1465 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:22.011000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6900646F636B6572300000002D6F00646F636B657230002D6A00414343455054 Sep 13 00:57:22.012000 audit[1467]: NETFILTER_CFG table=nat:17 family=2 entries=2 op=nft_register_chain pid=1467 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 00:57:22.012000 audit[1467]: SYSCALL arch=c000003e syscall=46 success=yes exit=356 a0=3 a1=7ffff6d6c4b0 a2=0 a3=7ffff6d6c49c items=0 ppid=1389 pid=1467 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:22.012000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4100505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Sep 13 00:57:22.014000 audit[1469]: NETFILTER_CFG table=nat:18 family=2 entries=2 op=nft_register_chain pid=1469 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 00:57:22.014000 audit[1469]: SYSCALL arch=c000003e syscall=46 success=yes exit=444 a0=3 a1=7ffe39c67e30 a2=0 a3=7ffe39c67e1c items=0 ppid=1389 pid=1469 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:22.014000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D41004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B45520000002D2D647374003132372E302E302E302F38 Sep 13 00:57:22.015000 audit[1471]: NETFILTER_CFG table=filter:19 family=2 entries=1 op=nft_register_rule pid=1471 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 00:57:22.015000 audit[1471]: SYSCALL arch=c000003e syscall=46 success=yes exit=304 a0=3 a1=7ffc5790cae0 a2=0 a3=7ffc5790cacc items=0 ppid=1389 pid=1471 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:22.015000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6F00646F636B657230002D6A00444F434B4552 Sep 13 00:57:22.021000 audit[1474]: NETFILTER_CFG table=filter:20 family=2 entries=1 op=nft_register_rule pid=1474 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 00:57:22.021000 audit[1474]: SYSCALL arch=c000003e syscall=46 success=yes exit=508 a0=3 a1=7ffe67561020 a2=0 a3=7ffe6756100c items=0 ppid=1389 pid=1474 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:22.021000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6F00646F636B657230002D6D00636F6E6E747261636B002D2D637473746174650052454C415445442C45535441424C4953484544002D6A00414343455054 Sep 13 00:57:22.022000 audit[1476]: NETFILTER_CFG table=filter:21 family=2 entries=1 op=nft_register_rule pid=1476 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 00:57:22.022000 audit[1476]: SYSCALL arch=c000003e syscall=46 success=yes exit=240 a0=3 a1=7ffcbac006c0 a2=0 a3=7ffcbac006ac items=0 ppid=1389 pid=1476 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:22.022000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 Sep 13 00:57:22.024000 audit[1478]: NETFILTER_CFG table=filter:22 family=2 entries=1 op=nft_register_rule pid=1478 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 00:57:22.024000 audit[1478]: SYSCALL arch=c000003e syscall=46 success=yes exit=428 a0=3 a1=7ffeadd51440 a2=0 a3=7ffeadd5142c items=0 ppid=1389 pid=1478 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:22.024000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 Sep 13 00:57:22.026000 audit[1480]: NETFILTER_CFG table=filter:23 family=2 entries=1 op=nft_register_rule pid=1480 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 00:57:22.026000 audit[1480]: SYSCALL arch=c000003e syscall=46 success=yes exit=312 a0=3 a1=7ffcd6d6f530 a2=0 a3=7ffcd6d6f51c items=0 ppid=1389 pid=1480 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:22.026000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 Sep 13 00:57:22.027410 systemd-networkd[1032]: docker0: Link UP Sep 13 00:57:22.034000 audit[1484]: NETFILTER_CFG table=filter:24 family=2 entries=1 op=nft_unregister_rule pid=1484 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 00:57:22.034000 audit[1484]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7ffca9d40240 a2=0 a3=7ffca9d4022c items=0 ppid=1389 pid=1484 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:22.034000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D55534552 Sep 13 00:57:22.038000 audit[1485]: NETFILTER_CFG table=filter:25 family=2 entries=1 op=nft_register_rule pid=1485 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 00:57:22.038000 audit[1485]: SYSCALL arch=c000003e syscall=46 success=yes exit=224 a0=3 a1=7ffc20482c90 a2=0 a3=7ffc20482c7c items=0 ppid=1389 pid=1485 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:22.038000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Sep 13 00:57:22.040042 env[1389]: time="2025-09-13T00:57:22.040013701Z" level=info msg="Loading containers: done." Sep 13 00:57:22.054903 env[1389]: time="2025-09-13T00:57:22.054856242Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Sep 13 00:57:22.055052 env[1389]: time="2025-09-13T00:57:22.055011266Z" level=info msg="Docker daemon" commit=112bdf3343 graphdriver(s)=overlay2 version=20.10.23 Sep 13 00:57:22.055099 env[1389]: time="2025-09-13T00:57:22.055080137Z" level=info msg="Daemon has completed initialization" Sep 13 00:57:22.070393 systemd[1]: Started docker.service. Sep 13 00:57:22.069000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=docker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:22.077508 env[1389]: time="2025-09-13T00:57:22.077466335Z" level=info msg="API listen on /run/docker.sock" Sep 13 00:57:27.414830 systemd[1]: var-lib-docker-overlay2-db9033f5c1d6e2150c2094315e032c4dc95593b2cef1bc4ed90789f777ac8d48-merged.mount: Deactivated successfully. Sep 13 00:57:28.104908 systemd[1]: var-lib-docker-overlay2-e4f987f31bf296d04551e5f4efc5b10a9145244fdb72b2c0fccfda474e7981ec\x2dinit-merged.mount: Deactivated successfully. Sep 13 00:57:28.187332 env[1121]: time="2025-09-13T00:57:28.187267170Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Sep 13 00:57:28.187332 env[1121]: time="2025-09-13T00:57:28.187300738Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Sep 13 00:57:28.187332 env[1121]: time="2025-09-13T00:57:28.187310108Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Sep 13 00:57:28.187720 env[1121]: time="2025-09-13T00:57:28.187456643Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/119f379c5896e8ea740c3d70b22a75d1e5e14e663ceba9a86579ec842b62d6f5 pid=1546 runtime=io.containerd.runc.v2 Sep 13 00:57:28.196723 systemd[1]: Started docker-119f379c5896e8ea740c3d70b22a75d1e5e14e663ceba9a86579ec842b62d6f5.scope. Sep 13 00:57:28.206000 audit[1556]: AVC avc: denied { perfmon } for pid=1556 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:28.208859 kernel: kauditd_printk_skb: 350 callbacks suppressed Sep 13 00:57:28.208900 kernel: audit: type=1400 audit(1757725048.206:434): avc: denied { perfmon } for pid=1556 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:28.206000 audit[1556]: SYSCALL arch=c000003e syscall=321 success=yes exit=14 a0=0 a1=c0001976b0 a2=3c a3=8 items=0 ppid=1546 pid=1556 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:28.215770 kernel: audit: type=1300 audit(1757725048.206:434): arch=c000003e syscall=321 success=yes exit=14 a0=0 a1=c0001976b0 a2=3c a3=8 items=0 ppid=1546 pid=1556 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:28.215812 kernel: audit: type=1327 audit(1757725048.206:434): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F31313966333739633538393665386561373430633364373062 Sep 13 00:57:28.206000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F31313966333739633538393665386561373430633364373062 Sep 13 00:57:28.219534 kernel: audit: type=1400 audit(1757725048.206:435): avc: denied { bpf } for pid=1556 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:28.206000 audit[1556]: AVC avc: denied { bpf } for pid=1556 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:28.222247 kernel: audit: type=1400 audit(1757725048.206:435): avc: denied { bpf } for pid=1556 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:28.206000 audit[1556]: AVC avc: denied { bpf } for pid=1556 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:28.224951 kernel: audit: type=1400 audit(1757725048.206:435): avc: denied { bpf } for pid=1556 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:28.206000 audit[1556]: AVC avc: denied { bpf } for pid=1556 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:28.225063 systemd-resolved[1077]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Sep 13 00:57:28.230587 kernel: audit: type=1400 audit(1757725048.206:435): avc: denied { perfmon } for pid=1556 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:28.206000 audit[1556]: AVC avc: denied { perfmon } for pid=1556 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:28.206000 audit[1556]: AVC avc: denied { perfmon } for pid=1556 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:28.233509 kernel: audit: type=1400 audit(1757725048.206:435): avc: denied { perfmon } for pid=1556 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:28.233669 kernel: audit: type=1400 audit(1757725048.206:435): avc: denied { perfmon } for pid=1556 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:28.206000 audit[1556]: AVC avc: denied { perfmon } for pid=1556 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:28.206000 audit[1556]: AVC avc: denied { perfmon } for pid=1556 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:28.239431 kernel: audit: type=1400 audit(1757725048.206:435): avc: denied { perfmon } for pid=1556 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:28.206000 audit[1556]: AVC avc: denied { perfmon } for pid=1556 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:28.206000 audit[1556]: AVC avc: denied { bpf } for pid=1556 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:28.206000 audit[1556]: AVC avc: denied { bpf } for pid=1556 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:28.206000 audit: BPF prog-id=31 op=LOAD Sep 13 00:57:28.206000 audit[1556]: SYSCALL arch=c000003e syscall=321 success=yes exit=14 a0=5 a1=c0001979d8 a2=78 a3=c00022dea0 items=0 ppid=1546 pid=1556 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:28.206000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F31313966333739633538393665386561373430633364373062 Sep 13 00:57:28.210000 audit[1556]: AVC avc: denied { bpf } for pid=1556 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:28.210000 audit[1556]: AVC avc: denied { bpf } for pid=1556 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:28.210000 audit[1556]: AVC avc: denied { perfmon } for pid=1556 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:28.210000 audit[1556]: AVC avc: denied { perfmon } for pid=1556 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:28.210000 audit[1556]: AVC avc: denied { perfmon } for pid=1556 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:28.210000 audit[1556]: AVC avc: denied { perfmon } for pid=1556 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:28.210000 audit[1556]: AVC avc: denied { perfmon } for pid=1556 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:28.210000 audit[1556]: AVC avc: denied { bpf } for pid=1556 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:28.210000 audit[1556]: AVC avc: denied { bpf } for pid=1556 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:28.210000 audit: BPF prog-id=32 op=LOAD Sep 13 00:57:28.210000 audit[1556]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c000197770 a2=78 a3=c00022dee8 items=0 ppid=1546 pid=1556 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:28.210000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F31313966333739633538393665386561373430633364373062 Sep 13 00:57:28.218000 audit: BPF prog-id=32 op=UNLOAD Sep 13 00:57:28.218000 audit: BPF prog-id=31 op=UNLOAD Sep 13 00:57:28.218000 audit[1556]: AVC avc: denied { bpf } for pid=1556 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:28.218000 audit[1556]: AVC avc: denied { bpf } for pid=1556 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:28.218000 audit[1556]: AVC avc: denied { bpf } for pid=1556 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:28.218000 audit[1556]: AVC avc: denied { perfmon } for pid=1556 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:28.218000 audit[1556]: AVC avc: denied { perfmon } for pid=1556 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:28.218000 audit[1556]: AVC avc: denied { perfmon } for pid=1556 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:28.218000 audit[1556]: AVC avc: denied { perfmon } for pid=1556 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:28.218000 audit[1556]: AVC avc: denied { perfmon } for pid=1556 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:28.218000 audit[1556]: AVC avc: denied { bpf } for pid=1556 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:28.218000 audit[1556]: AVC avc: denied { bpf } for pid=1556 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:28.218000 audit: BPF prog-id=33 op=LOAD Sep 13 00:57:28.218000 audit[1556]: SYSCALL arch=c000003e syscall=321 success=yes exit=14 a0=5 a1=c000197c30 a2=78 a3=c00022df78 items=0 ppid=1546 pid=1556 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:28.218000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F31313966333739633538393665386561373430633364373062 Sep 13 00:57:28.339000 audit[1579]: AVC avc: denied { confidentiality } for pid=1579 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 00:57:28.339000 audit[1579]: AVC avc: denied { confidentiality } for pid=1579 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 00:57:28.347128 kernel: Failed to create system directory target Sep 13 00:57:28.347202 kernel: Failed to create system directory target Sep 13 00:57:28.349650 kernel: Rounding down aligned max_sectors from 4294967295 to 4294967288 Sep 13 00:57:28.349698 kernel: db_root: cannot open: /etc/target Sep 13 00:57:28.339000 audit[1579]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=5594bd259370 a1=1015e4 a2=55949a3314a0 a3=5 items=1 ppid=1578 pid=1579 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="modprobe" exe="/usr/bin/kmod" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:28.339000 audit: CWD cwd="/" Sep 13 00:57:28.339000 audit: PATH item=0 name="/etc/target" nametype=UNKNOWN cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:28.339000 audit: PROCTITLE proctitle=6D6F6470726F6265007461726765745F636F72655F6D6F64 Sep 13 00:57:28.481658 systemd[1]: docker-119f379c5896e8ea740c3d70b22a75d1e5e14e663ceba9a86579ec842b62d6f5.scope: Deactivated successfully. Sep 13 00:57:28.492691 env[1121]: time="2025-09-13T00:57:28.492631737Z" level=info msg="shim disconnected" id=119f379c5896e8ea740c3d70b22a75d1e5e14e663ceba9a86579ec842b62d6f5 Sep 13 00:57:28.492757 env[1121]: time="2025-09-13T00:57:28.492707035Z" level=warning msg="cleaning up after shim disconnected" id=119f379c5896e8ea740c3d70b22a75d1e5e14e663ceba9a86579ec842b62d6f5 namespace=moby Sep 13 00:57:28.492757 env[1121]: time="2025-09-13T00:57:28.492722496Z" level=info msg="cleaning up dead shim" Sep 13 00:57:28.494238 env[1389]: time="2025-09-13T00:57:28.494195838Z" level=info msg="ignoring event" container=119f379c5896e8ea740c3d70b22a75d1e5e14e663ceba9a86579ec842b62d6f5 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Sep 13 00:57:28.498369 env[1121]: time="2025-09-13T00:57:28.498315696Z" level=warning msg="cleanup warnings time=\"2025-09-13T00:57:28Z\" level=info msg=\"starting signal loop\" namespace=moby pid=1602 runtime=io.containerd.runc.v2\n" Sep 13 00:57:28.504268 systemd[1]: var-lib-docker-overlay2-e4f987f31bf296d04551e5f4efc5b10a9145244fdb72b2c0fccfda474e7981ec-merged.mount: Deactivated successfully. Sep 13 00:57:28.528786 sudo[1376]: pam_unix(sudo:session): session closed for user root Sep 13 00:57:28.527000 audit[1376]: USER_END pid=1376 uid=500 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:28.527000 audit[1376]: CRED_DISP pid=1376 uid=500 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:28.529940 sshd[1372]: pam_unix(sshd:session): session closed for user core Sep 13 00:57:28.529000 audit[1372]: USER_END pid=1372 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:28.529000 audit[1372]: CRED_DISP pid=1372 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:28.532467 systemd[1]: sshd@22-10.0.0.3:22-10.0.0.1:58974.service: Deactivated successfully. Sep 13 00:57:28.531000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@22-10.0.0.3:22-10.0.0.1:58974 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:28.532950 systemd[1]: session-23.scope: Deactivated successfully. Sep 13 00:57:28.533416 systemd-logind[1111]: Session 23 logged out. Waiting for processes to exit. Sep 13 00:57:28.534253 systemd[1]: Started sshd@23-10.0.0.3:22-10.0.0.1:58992.service. Sep 13 00:57:28.533000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@23-10.0.0.3:22-10.0.0.1:58992 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:28.534981 systemd-logind[1111]: Removed session 23. Sep 13 00:57:28.571000 audit[1616]: USER_ACCT pid=1616 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:28.572984 sshd[1616]: Accepted publickey for core from 10.0.0.1 port 58992 ssh2: RSA SHA256:5ulMwivA8YZMUofiD8PGlu5HI1OPdr8UAmASS+oLMNI Sep 13 00:57:28.572000 audit[1616]: CRED_ACQ pid=1616 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:28.572000 audit[1616]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffec95ecd40 a2=3 a3=0 items=0 ppid=1 pid=1616 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=24 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:28.572000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Sep 13 00:57:28.573801 sshd[1616]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:57:28.576772 systemd-logind[1111]: New session 24 of user core. Sep 13 00:57:28.577488 systemd[1]: Started session-24.scope. Sep 13 00:57:28.579000 audit[1616]: USER_START pid=1616 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:28.580000 audit[1618]: CRED_ACQ pid=1618 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:28.626000 audit[1619]: USER_ACCT pid=1619 uid=500 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:28.627789 sudo[1619]: core : PWD=/home/core ; USER=root ; COMMAND=/discover 10.0.0.3 Sep 13 00:57:28.626000 audit[1619]: CRED_REFR pid=1619 uid=500 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:28.627954 sudo[1619]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 13 00:57:28.628000 audit[1619]: USER_START pid=1619 uid=500 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:28.640149 kernel: scsi host6: iSCSI Initiator over TCP/IP Sep 13 00:57:28.641849 iscsid[1366]: iscsid: Connection1:0 to [target: iqn.2006-04.com.example:test-target, portal: 10.0.0.3,3260] through [iface: default] is operational now Sep 13 00:57:28.644139 kernel: scsi 6:0:0:0: Direct-Access LIO-ORG test 4.0 PQ: 0 ANSI: 6 Sep 13 00:57:28.652495 kernel: sd 6:0:0:0: [sda] 204800 512-byte logical blocks: (105 MB/100 MiB) Sep 13 00:57:28.658263 kernel: sd 6:0:0:0: [sda] Write Protect is off Sep 13 00:57:28.658373 kernel: sd 6:0:0:0: [sda] Mode Sense: 43 00 10 08 Sep 13 00:57:28.658487 kernel: sd 6:0:0:0: [sda] Write cache: enabled, read cache: enabled, supports DPO and FUA Sep 13 00:57:28.658605 kernel: iSCSI/iqn.2016-04.com.open-iscsi:a26f982029c9: Unsupported SCSI Opcode 0xa3, sending CHECK_CONDITION. Sep 13 00:57:28.658628 kernel: sd 6:0:0:0: [sda] Optimal transfer size 8388608 bytes Sep 13 00:57:28.658727 kernel: sd 6:0:0:0: [sda] Attached SCSI disk Sep 13 00:57:29.679140 kernel: EXT4-fs (sda): mounting ext2 file system using the ext4 subsystem Sep 13 00:57:29.682893 kernel: EXT4-fs (sda): mounted filesystem without journal. Opts: (null). Quota mode: none. Sep 13 00:57:29.684240 systemd[1]: drive.mount: Deactivated successfully. Sep 13 00:57:29.693318 systemd[1]: Reloading. Sep 13 00:57:29.752832 /usr/lib/systemd/system-generators/torcx-generator[1667]: time="2025-09-13T00:57:29Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.8 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.8 /var/lib/torcx/store]" Sep 13 00:57:29.753076 /usr/lib/systemd/system-generators/torcx-generator[1667]: time="2025-09-13T00:57:29Z" level=info msg="torcx already run" Sep 13 00:57:29.814360 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Sep 13 00:57:29.814375 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Sep 13 00:57:29.830506 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Sep 13 00:57:29.891000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.891000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.891000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.891000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.891000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.891000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.891000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.891000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.891000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.891000 audit: BPF prog-id=34 op=LOAD Sep 13 00:57:29.891000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.891000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.891000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.891000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.891000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.891000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.891000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.891000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.891000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.891000 audit: BPF prog-id=35 op=LOAD Sep 13 00:57:29.891000 audit: BPF prog-id=18 op=UNLOAD Sep 13 00:57:29.891000 audit: BPF prog-id=19 op=UNLOAD Sep 13 00:57:29.892000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.892000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.892000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.892000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.892000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.892000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.892000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.892000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.892000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.892000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.892000 audit: BPF prog-id=36 op=LOAD Sep 13 00:57:29.892000 audit: BPF prog-id=15 op=UNLOAD Sep 13 00:57:29.892000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.892000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.892000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.892000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.892000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.892000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.892000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.892000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.892000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.892000 audit: BPF prog-id=37 op=LOAD Sep 13 00:57:29.892000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.892000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.892000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.892000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.892000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.892000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.892000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.892000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.892000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.892000 audit: BPF prog-id=38 op=LOAD Sep 13 00:57:29.892000 audit: BPF prog-id=16 op=UNLOAD Sep 13 00:57:29.892000 audit: BPF prog-id=17 op=UNLOAD Sep 13 00:57:29.893000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.893000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.893000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.893000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.893000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.893000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.893000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.893000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.893000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.894000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.894000 audit: BPF prog-id=39 op=LOAD Sep 13 00:57:29.894000 audit: BPF prog-id=26 op=UNLOAD Sep 13 00:57:29.894000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.894000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.894000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.894000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.894000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.894000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.894000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.894000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.894000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.894000 audit: BPF prog-id=40 op=LOAD Sep 13 00:57:29.894000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.894000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.894000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.894000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.894000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.894000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.894000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.894000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.894000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.894000 audit: BPF prog-id=41 op=LOAD Sep 13 00:57:29.894000 audit: BPF prog-id=27 op=UNLOAD Sep 13 00:57:29.894000 audit: BPF prog-id=28 op=UNLOAD Sep 13 00:57:29.894000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.894000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.894000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.894000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.894000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.894000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.894000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.894000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.894000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.894000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.894000 audit: BPF prog-id=42 op=LOAD Sep 13 00:57:29.894000 audit: BPF prog-id=24 op=UNLOAD Sep 13 00:57:29.895000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.895000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.895000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.895000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.895000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.895000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.895000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.895000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.895000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.895000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.895000 audit: BPF prog-id=43 op=LOAD Sep 13 00:57:29.895000 audit: BPF prog-id=21 op=UNLOAD Sep 13 00:57:29.895000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.895000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.895000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.895000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.895000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.895000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.895000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.895000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.895000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.895000 audit: BPF prog-id=44 op=LOAD Sep 13 00:57:29.895000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.895000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.895000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.895000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.895000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.895000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.895000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.895000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.895000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.895000 audit: BPF prog-id=45 op=LOAD Sep 13 00:57:29.895000 audit: BPF prog-id=22 op=UNLOAD Sep 13 00:57:29.895000 audit: BPF prog-id=23 op=UNLOAD Sep 13 00:57:29.895000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.895000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.895000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.895000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.895000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.895000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.895000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.895000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.895000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.895000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.895000 audit: BPF prog-id=46 op=LOAD Sep 13 00:57:29.896000 audit: BPF prog-id=25 op=UNLOAD Sep 13 00:57:29.896000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.896000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.896000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.896000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.896000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.896000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.896000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.896000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.896000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.896000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.896000 audit: BPF prog-id=47 op=LOAD Sep 13 00:57:29.896000 audit: BPF prog-id=29 op=UNLOAD Sep 13 00:57:29.897000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.897000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.897000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.897000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.897000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.897000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.897000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.897000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.897000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.897000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:57:29.897000 audit: BPF prog-id=48 op=LOAD Sep 13 00:57:29.897000 audit: BPF prog-id=20 op=UNLOAD Sep 13 00:57:29.902578 sudo[1619]: pam_unix(sudo:session): session closed for user root Sep 13 00:57:29.901000 audit[1619]: USER_END pid=1619 uid=500 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:29.901000 audit[1619]: CRED_DISP pid=1619 uid=500 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:29.903791 sshd[1616]: pam_unix(sshd:session): session closed for user core Sep 13 00:57:29.903000 audit[1616]: USER_END pid=1616 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:29.903000 audit[1616]: CRED_DISP pid=1616 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:29.906478 systemd[1]: sshd@23-10.0.0.3:22-10.0.0.1:58992.service: Deactivated successfully. Sep 13 00:57:29.905000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@23-10.0.0.3:22-10.0.0.1:58992 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:29.906964 systemd[1]: session-24.scope: Deactivated successfully. Sep 13 00:57:29.907542 systemd-logind[1111]: Session 24 logged out. Waiting for processes to exit. Sep 13 00:57:29.908492 systemd[1]: Started sshd@24-10.0.0.3:22-10.0.0.1:45440.service. Sep 13 00:57:29.907000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@24-10.0.0.3:22-10.0.0.1:45440 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:29.909192 systemd-logind[1111]: Removed session 24. Sep 13 00:57:29.946000 audit[1708]: USER_ACCT pid=1708 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:29.947422 sshd[1708]: Accepted publickey for core from 10.0.0.1 port 45440 ssh2: RSA SHA256:5ulMwivA8YZMUofiD8PGlu5HI1OPdr8UAmASS+oLMNI Sep 13 00:57:29.947000 audit[1708]: CRED_ACQ pid=1708 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:29.947000 audit[1708]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffca4283a20 a2=3 a3=0 items=0 ppid=1 pid=1708 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=25 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:29.947000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Sep 13 00:57:29.948707 sshd[1708]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) -- Reboot -- Sep 13 00:57:34.817110 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=65d14b740db9e581daa1d0206188b16d2f1a39e5c5e0878b6855323cd7c584ec Sep 13 00:57:34.817120 kernel: BIOS-provided physical RAM map: Sep 13 00:57:34.817125 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 13 00:57:34.817130 kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000007fffff] usable Sep 13 00:57:34.817136 kernel: BIOS-e820: [mem 0x0000000000800000-0x0000000000807fff] ACPI NVS Sep 13 00:57:34.817142 kernel: BIOS-e820: [mem 0x0000000000808000-0x000000000080afff] usable Sep 13 00:57:34.817159 kernel: BIOS-e820: [mem 0x000000000080b000-0x000000000080bfff] ACPI NVS Sep 13 00:57:34.817164 kernel: BIOS-e820: [mem 0x000000000080c000-0x000000000080ffff] usable Sep 13 00:57:34.817171 kernel: BIOS-e820: [mem 0x0000000000810000-0x00000000008fffff] ACPI NVS Sep 13 00:57:34.817176 kernel: BIOS-e820: [mem 0x0000000000900000-0x000000009c8eefff] usable Sep 13 00:57:34.817182 kernel: BIOS-e820: [mem 0x000000009c8ef000-0x000000009cb6efff] reserved Sep 13 00:57:34.817187 kernel: BIOS-e820: [mem 0x000000009cb6f000-0x000000009cb7efff] ACPI data Sep 13 00:57:34.817193 kernel: BIOS-e820: [mem 0x000000009cb7f000-0x000000009cbfefff] ACPI NVS Sep 13 00:57:34.817200 kernel: BIOS-e820: [mem 0x000000009cbff000-0x000000009cf3ffff] usable Sep 13 00:57:34.817207 kernel: BIOS-e820: [mem 0x000000009cf40000-0x000000009cf5ffff] reserved Sep 13 00:57:34.817212 kernel: BIOS-e820: [mem 0x000000009cf60000-0x000000009cffffff] ACPI NVS Sep 13 00:57:34.817218 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Sep 13 00:57:34.817224 kernel: NX (Execute Disable) protection: active Sep 13 00:57:34.817230 kernel: e820: update [mem 0x9b484018-0x9b48dc57] usable ==> usable Sep 13 00:57:34.817236 kernel: e820: update [mem 0x9b484018-0x9b48dc57] usable ==> usable Sep 13 00:57:34.817241 kernel: e820: update [mem 0x9b447018-0x9b483e57] usable ==> usable Sep 13 00:57:34.817247 kernel: e820: update [mem 0x9b447018-0x9b483e57] usable ==> usable Sep 13 00:57:34.817252 kernel: extended physical RAM map: Sep 13 00:57:34.817258 kernel: reserve setup_data: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 13 00:57:34.817265 kernel: reserve setup_data: [mem 0x0000000000100000-0x00000000007fffff] usable Sep 13 00:57:34.817271 kernel: reserve setup_data: [mem 0x0000000000800000-0x0000000000807fff] ACPI NVS Sep 13 00:57:34.817277 kernel: reserve setup_data: [mem 0x0000000000808000-0x000000000080afff] usable Sep 13 00:57:34.817283 kernel: reserve setup_data: [mem 0x000000000080b000-0x000000000080bfff] ACPI NVS Sep 13 00:57:34.817288 kernel: reserve setup_data: [mem 0x000000000080c000-0x000000000080ffff] usable Sep 13 00:57:34.817294 kernel: reserve setup_data: [mem 0x0000000000810000-0x00000000008fffff] ACPI NVS Sep 13 00:57:34.817300 kernel: reserve setup_data: [mem 0x0000000000900000-0x000000009b447017] usable Sep 13 00:57:34.817306 kernel: reserve setup_data: [mem 0x000000009b447018-0x000000009b483e57] usable Sep 13 00:57:34.817312 kernel: reserve setup_data: [mem 0x000000009b483e58-0x000000009b484017] usable Sep 13 00:57:34.817317 kernel: reserve setup_data: [mem 0x000000009b484018-0x000000009b48dc57] usable Sep 13 00:57:34.817323 kernel: reserve setup_data: [mem 0x000000009b48dc58-0x000000009c8eefff] usable Sep 13 00:57:34.817330 kernel: reserve setup_data: [mem 0x000000009c8ef000-0x000000009cb6efff] reserved Sep 13 00:57:34.817336 kernel: reserve setup_data: [mem 0x000000009cb6f000-0x000000009cb7efff] ACPI data Sep 13 00:57:34.817341 kernel: reserve setup_data: [mem 0x000000009cb7f000-0x000000009cbfefff] ACPI NVS Sep 13 00:57:34.817347 kernel: reserve setup_data: [mem 0x000000009cbff000-0x000000009cf3ffff] usable Sep 13 00:57:34.817356 kernel: reserve setup_data: [mem 0x000000009cf40000-0x000000009cf5ffff] reserved Sep 13 00:57:34.817362 kernel: reserve setup_data: [mem 0x000000009cf60000-0x000000009cffffff] ACPI NVS Sep 13 00:57:34.817369 kernel: reserve setup_data: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Sep 13 00:57:34.817376 kernel: efi: EFI v2.70 by EDK II Sep 13 00:57:34.817382 kernel: efi: SMBIOS=0x9c9ab000 ACPI=0x9cb7e000 ACPI 2.0=0x9cb7e014 MEMATTR=0x9b698198 RNG=0x9cb73018 Sep 13 00:57:34.817389 kernel: random: crng init done Sep 13 00:57:34.817395 kernel: SMBIOS 2.8 present. Sep 13 00:57:34.817401 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 0.0.0 02/06/2015 Sep 13 00:57:34.817408 kernel: Hypervisor detected: KVM Sep 13 00:57:34.817414 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Sep 13 00:57:34.817420 kernel: kvm-clock: cpu 0, msr f19f001, primary cpu clock Sep 13 00:57:34.817427 kernel: kvm-clock: using sched offset of 32051936659 cycles Sep 13 00:57:34.817434 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 13 00:57:34.817441 kernel: tsc: Detected 2794.748 MHz processor Sep 13 00:57:34.817448 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Sep 13 00:57:34.817454 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Sep 13 00:57:34.817461 kernel: last_pfn = 0x9cf40 max_arch_pfn = 0x400000000 Sep 13 00:57:34.817467 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 13 00:57:34.817473 kernel: Using GB pages for direct mapping Sep 13 00:57:34.817480 kernel: Secure boot disabled Sep 13 00:57:34.817486 kernel: ACPI: Early table checksum verification disabled Sep 13 00:57:34.817494 kernel: ACPI: RSDP 0x000000009CB7E014 000024 (v02 BOCHS ) Sep 13 00:57:34.817500 kernel: ACPI: XSDT 0x000000009CB7D0E8 000054 (v01 BOCHS BXPC 00000001 01000013) Sep 13 00:57:34.817507 kernel: ACPI: FACP 0x000000009CB79000 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Sep 13 00:57:34.817513 kernel: ACPI: DSDT 0x000000009CB7A000 0021BA (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 13 00:57:34.817519 kernel: ACPI: FACS 0x000000009CBDD000 000040 Sep 13 00:57:34.817526 kernel: ACPI: APIC 0x000000009CB78000 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 13 00:57:34.817532 kernel: ACPI: HPET 0x000000009CB77000 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 13 00:57:34.817539 kernel: ACPI: MCFG 0x000000009CB76000 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 13 00:57:34.817545 kernel: ACPI: WAET 0x000000009CB75000 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 13 00:57:34.817552 kernel: ACPI: BGRT 0x000000009CB74000 000038 (v01 INTEL EDK2 00000002 01000013) Sep 13 00:57:34.817559 kernel: ACPI: Reserving FACP table memory at [mem 0x9cb79000-0x9cb790f3] Sep 13 00:57:34.817565 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cb7a000-0x9cb7c1b9] Sep 13 00:57:34.817571 kernel: ACPI: Reserving FACS table memory at [mem 0x9cbdd000-0x9cbdd03f] Sep 13 00:57:34.817578 kernel: ACPI: Reserving APIC table memory at [mem 0x9cb78000-0x9cb7808f] Sep 13 00:57:34.817584 kernel: ACPI: Reserving HPET table memory at [mem 0x9cb77000-0x9cb77037] Sep 13 00:57:34.817590 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cb76000-0x9cb7603b] Sep 13 00:57:34.817597 kernel: ACPI: Reserving WAET table memory at [mem 0x9cb75000-0x9cb75027] Sep 13 00:57:34.817603 kernel: ACPI: Reserving BGRT table memory at [mem 0x9cb74000-0x9cb74037] Sep 13 00:57:34.817610 kernel: No NUMA configuration found Sep 13 00:57:34.817617 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cf3ffff] Sep 13 00:57:34.817623 kernel: NODE_DATA(0) allocated [mem 0x9cea6000-0x9ceabfff] Sep 13 00:57:34.817630 kernel: Zone ranges: Sep 13 00:57:34.817636 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 13 00:57:34.817643 kernel: DMA32 [mem 0x0000000001000000-0x000000009cf3ffff] Sep 13 00:57:34.817649 kernel: Normal empty Sep 13 00:57:34.817655 kernel: Movable zone start for each node Sep 13 00:57:34.817662 kernel: Early memory node ranges Sep 13 00:57:34.817669 kernel: node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 13 00:57:34.817676 kernel: node 0: [mem 0x0000000000100000-0x00000000007fffff] Sep 13 00:57:34.817682 kernel: node 0: [mem 0x0000000000808000-0x000000000080afff] Sep 13 00:57:34.817688 kernel: node 0: [mem 0x000000000080c000-0x000000000080ffff] Sep 13 00:57:34.817695 kernel: node 0: [mem 0x0000000000900000-0x000000009c8eefff] Sep 13 00:57:34.817701 kernel: node 0: [mem 0x000000009cbff000-0x000000009cf3ffff] Sep 13 00:57:34.817707 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cf3ffff] Sep 13 00:57:34.817714 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Sep 13 00:57:34.817720 kernel: On node 0, zone DMA: 96 pages in unavailable ranges Sep 13 00:57:34.817726 kernel: On node 0, zone DMA: 8 pages in unavailable ranges Sep 13 00:57:34.817734 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Sep 13 00:57:34.817740 kernel: On node 0, zone DMA: 240 pages in unavailable ranges Sep 13 00:57:34.817747 kernel: On node 0, zone DMA32: 784 pages in unavailable ranges Sep 13 00:57:34.817753 kernel: On node 0, zone DMA32: 12480 pages in unavailable ranges Sep 13 00:57:34.817760 kernel: ACPI: PM-Timer IO Port: 0x608 Sep 13 00:57:34.817772 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Sep 13 00:57:34.817787 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Sep 13 00:57:34.817808 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 13 00:57:34.817824 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Sep 13 00:57:34.817832 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 13 00:57:34.817839 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Sep 13 00:57:34.817845 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Sep 13 00:57:34.817852 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Sep 13 00:57:34.817858 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Sep 13 00:57:34.817865 kernel: TSC deadline timer available Sep 13 00:57:34.817871 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Sep 13 00:57:34.817877 kernel: kvm-guest: KVM setup pv remote TLB flush Sep 13 00:57:34.817884 kernel: kvm-guest: setup PV sched yield Sep 13 00:57:34.817891 kernel: [mem 0xc0000000-0xffffffff] available for PCI devices Sep 13 00:57:34.817898 kernel: Booting paravirtualized kernel on KVM Sep 13 00:57:34.817909 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 13 00:57:34.817917 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Sep 13 00:57:34.817924 kernel: percpu: Embedded 56 pages/cpu s188696 r8192 d32488 u524288 Sep 13 00:57:34.817930 kernel: pcpu-alloc: s188696 r8192 d32488 u524288 alloc=1*2097152 Sep 13 00:57:34.817943 kernel: pcpu-alloc: [0] 0 1 2 3 Sep 13 00:57:34.817950 kernel: kvm-guest: setup async PF for cpu 0 Sep 13 00:57:34.817957 kernel: kvm-guest: stealtime: cpu 0, msr 9ba1c0c0 Sep 13 00:57:34.817971 kernel: kvm-guest: PV spinlocks enabled Sep 13 00:57:34.817985 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 13 00:57:34.817993 kernel: Built 1 zonelists, mobility grouping on. Total pages: 629759 Sep 13 00:57:34.818001 kernel: Policy zone: DMA32 Sep 13 00:57:34.818009 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=65d14b740db9e581daa1d0206188b16d2f1a39e5c5e0878b6855323cd7c584ec Sep 13 00:57:34.818017 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 13 00:57:34.818023 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 13 00:57:34.818031 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 13 00:57:34.818038 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 13 00:57:34.818046 kernel: Memory: 2403596K/2567000K available (12295K kernel code, 2276K rwdata, 13732K rodata, 47492K init, 4088K bss, 163144K reserved, 0K cma-reserved) Sep 13 00:57:34.818053 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 13 00:57:34.818059 kernel: ftrace: allocating 34614 entries in 136 pages Sep 13 00:57:34.818066 kernel: ftrace: allocated 136 pages with 2 groups Sep 13 00:57:34.818073 kernel: rcu: Hierarchical RCU implementation. Sep 13 00:57:34.818080 kernel: rcu: RCU event tracing is enabled. Sep 13 00:57:34.818088 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Sep 13 00:57:34.818096 kernel: Rude variant of Tasks RCU enabled. Sep 13 00:57:34.818103 kernel: Tracing variant of Tasks RCU enabled. Sep 13 00:57:34.818110 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 13 00:57:34.818116 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 13 00:57:34.818123 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Sep 13 00:57:34.818130 kernel: Console: colour dummy device 80x25 Sep 13 00:57:34.818137 kernel: printk: console [ttyS0] enabled Sep 13 00:57:34.818143 kernel: ACPI: Core revision 20210730 Sep 13 00:57:34.818166 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Sep 13 00:57:34.818174 kernel: APIC: Switch to symmetric I/O mode setup Sep 13 00:57:34.818181 kernel: x2apic enabled Sep 13 00:57:34.818187 kernel: Switched APIC routing to physical x2apic. Sep 13 00:57:34.818194 kernel: kvm-guest: setup PV IPIs Sep 13 00:57:34.818201 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 13 00:57:34.818208 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Sep 13 00:57:34.818215 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) Sep 13 00:57:34.818221 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Sep 13 00:57:34.818228 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Sep 13 00:57:34.818237 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Sep 13 00:57:34.818244 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 13 00:57:34.818250 kernel: Spectre V2 : Mitigation: Retpolines Sep 13 00:57:34.818257 kernel: Spectre V2 : Spectre v2 / SpectreRSB: Filling RSB on context switch and VMEXIT Sep 13 00:57:34.818264 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls Sep 13 00:57:34.818271 kernel: active return thunk: retbleed_return_thunk Sep 13 00:57:34.818278 kernel: RETBleed: Mitigation: untrained return thunk Sep 13 00:57:34.818284 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 13 00:57:34.818291 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Sep 13 00:57:34.818299 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 13 00:57:34.818306 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 13 00:57:34.818313 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 13 00:57:34.818320 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 13 00:57:34.818326 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 13 00:57:34.818333 kernel: Freeing SMP alternatives memory: 32K Sep 13 00:57:34.818340 kernel: pid_max: default: 32768 minimum: 301 Sep 13 00:57:34.818346 kernel: LSM: Security Framework initializing Sep 13 00:57:34.818353 kernel: SELinux: Initializing. Sep 13 00:57:34.818362 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 13 00:57:34.818369 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 13 00:57:34.818376 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Sep 13 00:57:34.818383 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Sep 13 00:57:34.818389 kernel: ... version: 0 Sep 13 00:57:34.818396 kernel: ... bit width: 48 Sep 13 00:57:34.818403 kernel: ... generic registers: 6 Sep 13 00:57:34.818409 kernel: ... value mask: 0000ffffffffffff Sep 13 00:57:34.818416 kernel: ... max period: 00007fffffffffff Sep 13 00:57:34.818424 kernel: ... fixed-purpose events: 0 Sep 13 00:57:34.818430 kernel: ... event mask: 000000000000003f Sep 13 00:57:34.818437 kernel: signal: max sigframe size: 1776 Sep 13 00:57:34.818444 kernel: rcu: Hierarchical SRCU implementation. Sep 13 00:57:34.818450 kernel: smp: Bringing up secondary CPUs ... Sep 13 00:57:34.818457 kernel: x86: Booting SMP configuration: Sep 13 00:57:34.818463 kernel: .... node #0, CPUs: #1 Sep 13 00:57:34.818470 kernel: kvm-clock: cpu 1, msr f19f041, secondary cpu clock Sep 13 00:57:34.818477 kernel: kvm-guest: setup async PF for cpu 1 Sep 13 00:57:34.818484 kernel: kvm-guest: stealtime: cpu 1, msr 9ba9c0c0 Sep 13 00:57:34.818491 kernel: #2 Sep 13 00:57:34.818498 kernel: kvm-clock: cpu 2, msr f19f081, secondary cpu clock Sep 13 00:57:34.818505 kernel: kvm-guest: setup async PF for cpu 2 Sep 13 00:57:34.818511 kernel: kvm-guest: stealtime: cpu 2, msr 9bb1c0c0 Sep 13 00:57:34.818518 kernel: #3 Sep 13 00:57:34.818525 kernel: kvm-clock: cpu 3, msr f19f0c1, secondary cpu clock Sep 13 00:57:34.818531 kernel: kvm-guest: setup async PF for cpu 3 Sep 13 00:57:34.818538 kernel: kvm-guest: stealtime: cpu 3, msr 9bb9c0c0 Sep 13 00:57:34.818544 kernel: smp: Brought up 1 node, 4 CPUs Sep 13 00:57:34.818552 kernel: smpboot: Max logical packages: 1 Sep 13 00:57:34.818559 kernel: smpboot: Total of 4 processors activated (22357.98 BogoMIPS) Sep 13 00:57:34.818566 kernel: devtmpfs: initialized Sep 13 00:57:34.818572 kernel: x86/mm: Memory block size: 128MB Sep 13 00:57:34.818579 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x00800000-0x00807fff] (32768 bytes) Sep 13 00:57:34.818586 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x0080b000-0x0080bfff] (4096 bytes) Sep 13 00:57:34.818593 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x00810000-0x008fffff] (983040 bytes) Sep 13 00:57:34.818600 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x9cb7f000-0x9cbfefff] (524288 bytes) Sep 13 00:57:34.818606 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x9cf60000-0x9cffffff] (655360 bytes) Sep 13 00:57:34.818615 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 13 00:57:34.818624 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Sep 13 00:57:34.818632 kernel: pinctrl core: initialized pinctrl subsystem Sep 13 00:57:34.818641 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 13 00:57:34.818650 kernel: audit: initializing netlink subsys (disabled) Sep 13 00:57:34.818659 kernel: audit: type=2000 audit(1757725054.332:1): state=initialized audit_enabled=0 res=1 Sep 13 00:57:34.818667 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 13 00:57:34.818674 kernel: thermal_sys: Registered thermal governor 'user_space' Sep 13 00:57:34.818681 kernel: cpuidle: using governor menu Sep 13 00:57:34.818689 kernel: ACPI: bus type PCI registered Sep 13 00:57:34.818696 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 13 00:57:34.818703 kernel: dca service started, version 1.12.1 Sep 13 00:57:34.818710 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Sep 13 00:57:34.818716 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Sep 13 00:57:34.818723 kernel: PCI: Using configuration type 1 for base access Sep 13 00:57:34.818730 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 13 00:57:34.818737 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Sep 13 00:57:34.818744 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Sep 13 00:57:34.818752 kernel: ACPI: Added _OSI(Module Device) Sep 13 00:57:34.818759 kernel: ACPI: Added _OSI(Processor Device) Sep 13 00:57:34.818766 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 13 00:57:34.818772 kernel: ACPI: Added _OSI(Linux-Dell-Video) Sep 13 00:57:34.818779 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Sep 13 00:57:34.818786 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Sep 13 00:57:34.818793 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 13 00:57:34.818800 kernel: ACPI: Interpreter enabled Sep 13 00:57:34.818806 kernel: ACPI: PM: (supports S0 S3 S5) Sep 13 00:57:34.818814 kernel: ACPI: Using IOAPIC for interrupt routing Sep 13 00:57:34.818821 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 13 00:57:34.818828 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Sep 13 00:57:34.818835 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Sep 13 00:57:34.818961 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 13 00:57:34.819034 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Sep 13 00:57:34.819106 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Sep 13 00:57:34.819117 kernel: PCI host bridge to bus 0000:00 Sep 13 00:57:34.819204 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 13 00:57:34.819267 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Sep 13 00:57:34.819327 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 13 00:57:34.819387 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Sep 13 00:57:34.819447 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Sep 13 00:57:34.819507 kernel: pci_bus 0000:00: root bus resource [mem 0x800000000-0xfffffffff window] Sep 13 00:57:34.819572 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Sep 13 00:57:34.819654 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Sep 13 00:57:34.819731 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Sep 13 00:57:34.819800 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xc0000000-0xc0ffffff pref] Sep 13 00:57:34.819868 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xc1044000-0xc1044fff] Sep 13 00:57:34.819941 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xffff0000-0xffffffff pref] Sep 13 00:57:34.820010 kernel: pci 0000:00:01.0: BAR 0: assigned to efifb Sep 13 00:57:34.820082 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 13 00:57:34.820213 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Sep 13 00:57:34.820287 kernel: pci 0000:00:02.0: reg 0x10: [io 0x6100-0x611f] Sep 13 00:57:34.820368 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xc1043000-0xc1043fff] Sep 13 00:57:34.820438 kernel: pci 0000:00:02.0: reg 0x20: [mem 0x800000000-0x800003fff 64bit pref] Sep 13 00:57:34.820515 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Sep 13 00:57:34.820588 kernel: pci 0000:00:03.0: reg 0x10: [io 0x6000-0x607f] Sep 13 00:57:34.820657 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xc1042000-0xc1042fff] Sep 13 00:57:34.820725 kernel: pci 0000:00:03.0: reg 0x20: [mem 0x800004000-0x800007fff 64bit pref] Sep 13 00:57:34.820799 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Sep 13 00:57:34.820867 kernel: pci 0000:00:04.0: reg 0x10: [io 0x60e0-0x60ff] Sep 13 00:57:34.820944 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xc1041000-0xc1041fff] Sep 13 00:57:34.821014 kernel: pci 0000:00:04.0: reg 0x20: [mem 0x800008000-0x80000bfff 64bit pref] Sep 13 00:57:34.821084 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfffc0000-0xffffffff pref] Sep 13 00:57:34.821179 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Sep 13 00:57:34.821251 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Sep 13 00:57:34.821328 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Sep 13 00:57:34.821468 kernel: pci 0000:00:1f.2: reg 0x20: [io 0x60c0-0x60df] Sep 13 00:57:34.821579 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xc1040000-0xc1040fff] Sep 13 00:57:34.821655 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Sep 13 00:57:34.821728 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x6080-0x60bf] Sep 13 00:57:34.821738 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Sep 13 00:57:34.821746 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 13 00:57:34.821754 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 13 00:57:34.821762 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Sep 13 00:57:34.821769 kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 10 Sep 13 00:57:34.821776 kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 10 Sep 13 00:57:34.821783 kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Sep 13 00:57:34.821793 kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Sep 13 00:57:34.821800 kernel: ACPI: PCI: Interrupt link GSIA configured for IRQ 16 Sep 13 00:57:34.821807 kernel: ACPI: PCI: Interrupt link GSIB configured for IRQ 17 Sep 13 00:57:34.821814 kernel: ACPI: PCI: Interrupt link GSIC configured for IRQ 18 Sep 13 00:57:34.821821 kernel: ACPI: PCI: Interrupt link GSID configured for IRQ 19 Sep 13 00:57:34.821829 kernel: ACPI: PCI: Interrupt link GSIE configured for IRQ 20 Sep 13 00:57:34.821836 kernel: ACPI: PCI: Interrupt link GSIF configured for IRQ 21 Sep 13 00:57:34.821843 kernel: ACPI: PCI: Interrupt link GSIG configured for IRQ 22 Sep 13 00:57:34.821850 kernel: ACPI: PCI: Interrupt link GSIH configured for IRQ 23 Sep 13 00:57:34.821859 kernel: iommu: Default domain type: Translated Sep 13 00:57:34.821866 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Sep 13 00:57:34.821948 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Sep 13 00:57:34.822016 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 13 00:57:34.822081 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Sep 13 00:57:34.822091 kernel: vgaarb: loaded Sep 13 00:57:34.822098 kernel: pps_core: LinuxPPS API ver. 1 registered Sep 13 00:57:34.822106 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 13 00:57:34.822113 kernel: PTP clock support registered Sep 13 00:57:34.822122 kernel: Registered efivars operations Sep 13 00:57:34.822129 kernel: PCI: Using ACPI for IRQ routing Sep 13 00:57:34.822137 kernel: PCI: pci_cache_line_size set to 64 bytes Sep 13 00:57:34.822169 kernel: e820: reserve RAM buffer [mem 0x0080b000-0x008fffff] Sep 13 00:57:34.822176 kernel: e820: reserve RAM buffer [mem 0x00810000-0x008fffff] Sep 13 00:57:34.822183 kernel: e820: reserve RAM buffer [mem 0x9b447018-0x9bffffff] Sep 13 00:57:34.822191 kernel: e820: reserve RAM buffer [mem 0x9b484018-0x9bffffff] Sep 13 00:57:34.822198 kernel: e820: reserve RAM buffer [mem 0x9c8ef000-0x9fffffff] Sep 13 00:57:34.822205 kernel: e820: reserve RAM buffer [mem 0x9cf40000-0x9fffffff] Sep 13 00:57:34.822214 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Sep 13 00:57:34.822221 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Sep 13 00:57:34.822228 kernel: clocksource: Switched to clocksource kvm-clock Sep 13 00:57:34.822236 kernel: VFS: Disk quotas dquot_6.6.0 Sep 13 00:57:34.822243 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 13 00:57:34.822250 kernel: pnp: PnP ACPI init Sep 13 00:57:34.822327 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Sep 13 00:57:34.822338 kernel: pnp: PnP ACPI: found 6 devices Sep 13 00:57:34.822348 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 13 00:57:34.822355 kernel: NET: Registered PF_INET protocol family Sep 13 00:57:34.822362 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 13 00:57:34.822369 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 13 00:57:34.822377 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 13 00:57:34.822384 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 13 00:57:34.822391 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Sep 13 00:57:34.822398 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 13 00:57:34.822407 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 13 00:57:34.822420 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 13 00:57:34.822447 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 13 00:57:34.822455 kernel: NET: Registered PF_XDP protocol family Sep 13 00:57:34.822532 kernel: pci 0000:00:04.0: can't claim BAR 6 [mem 0xfffc0000-0xffffffff pref]: no compatible bridge window Sep 13 00:57:34.822693 kernel: pci 0000:00:04.0: BAR 6: assigned [mem 0x9d000000-0x9d03ffff pref] Sep 13 00:57:34.822768 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 13 00:57:34.822837 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Sep 13 00:57:34.822902 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 13 00:57:34.822975 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Sep 13 00:57:34.823035 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Sep 13 00:57:34.823096 kernel: pci_bus 0000:00: resource 9 [mem 0x800000000-0xfffffffff window] Sep 13 00:57:34.823105 kernel: PCI: CLS 0 bytes, default 64 Sep 13 00:57:34.823112 kernel: Initialise system trusted keyrings Sep 13 00:57:34.823120 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 13 00:57:34.823126 kernel: Key type asymmetric registered Sep 13 00:57:34.823133 kernel: Asymmetric key parser 'x509' registered Sep 13 00:57:34.823143 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Sep 13 00:57:34.823161 kernel: io scheduler mq-deadline registered Sep 13 00:57:34.823176 kernel: io scheduler kyber registered Sep 13 00:57:34.823184 kernel: io scheduler bfq registered Sep 13 00:57:34.823192 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Sep 13 00:57:34.823199 kernel: ACPI: \_SB_.GSIG: Enabled at IRQ 22 Sep 13 00:57:34.823206 kernel: ACPI: \_SB_.GSIH: Enabled at IRQ 23 Sep 13 00:57:34.823213 kernel: ACPI: \_SB_.GSIE: Enabled at IRQ 20 Sep 13 00:57:34.823220 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 13 00:57:34.823229 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 13 00:57:34.823236 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Sep 13 00:57:34.823243 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Sep 13 00:57:34.823250 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Sep 13 00:57:34.823329 kernel: rtc_cmos 00:04: RTC can wake from S4 Sep 13 00:57:34.823340 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Sep 13 00:57:34.823401 kernel: rtc_cmos 00:04: registered as rtc0 Sep 13 00:57:34.823464 kernel: rtc_cmos 00:04: setting system clock to 2025-09-13T00:57:34 UTC (1757725054) Sep 13 00:57:34.823545 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Sep 13 00:57:34.823566 kernel: efifb: probing for efifb Sep 13 00:57:34.823580 kernel: efifb: framebuffer at 0xc0000000, using 4000k, total 4000k Sep 13 00:57:34.823595 kernel: efifb: mode is 1280x800x32, linelength=5120, pages=1 Sep 13 00:57:34.823602 kernel: efifb: scrolling: redraw Sep 13 00:57:34.823614 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Sep 13 00:57:34.823621 kernel: Console: switching to colour frame buffer device 160x50 Sep 13 00:57:34.823628 kernel: fb0: EFI VGA frame buffer device Sep 13 00:57:34.823635 kernel: pstore: Registered efi as persistent store backend Sep 13 00:57:34.823644 kernel: NET: Registered PF_INET6 protocol family Sep 13 00:57:34.823651 kernel: Segment Routing with IPv6 Sep 13 00:57:34.823659 kernel: In-situ OAM (IOAM) with IPv6 Sep 13 00:57:34.823668 kernel: NET: Registered PF_PACKET protocol family Sep 13 00:57:34.823675 kernel: Key type dns_resolver registered Sep 13 00:57:34.823682 kernel: IPI shorthand broadcast: enabled Sep 13 00:57:34.823690 kernel: sched_clock: Marking stable (399082414, 122272536)->(565086018, -43731068) Sep 13 00:57:34.823697 kernel: registered taskstats version 1 Sep 13 00:57:34.823705 kernel: Loading compiled-in X.509 certificates Sep 13 00:57:34.823712 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.192-flatcar: d4931373bb0d9b9f95da11f02ae07d3649cc6c37' Sep 13 00:57:34.823719 kernel: Key type .fscrypt registered Sep 13 00:57:34.823726 kernel: Key type fscrypt-provisioning registered Sep 13 00:57:34.823733 kernel: pstore: Using crash dump compression: deflate Sep 13 00:57:34.823740 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 13 00:57:34.823748 kernel: ima: Allocated hash algorithm: sha1 Sep 13 00:57:34.823755 kernel: ima: No architecture policies found Sep 13 00:57:34.823762 kernel: clk: Disabling unused clocks Sep 13 00:57:34.823770 kernel: Freeing unused kernel image (initmem) memory: 47492K Sep 13 00:57:34.823777 kernel: Write protecting the kernel read-only data: 28672k Sep 13 00:57:34.823784 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 13 00:57:34.823791 kernel: Freeing unused kernel image (rodata/data gap) memory: 604K Sep 13 00:57:34.823798 kernel: Run /init as init process Sep 13 00:57:34.823805 kernel: with arguments: Sep 13 00:57:34.823814 kernel: /init Sep 13 00:57:34.823822 kernel: with environment: Sep 13 00:57:34.823829 kernel: HOME=/ Sep 13 00:57:34.823836 kernel: TERM=linux Sep 13 00:57:34.823843 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 13 00:57:34.823853 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Sep 13 00:57:34.823862 systemd[1]: Detected virtualization kvm. Sep 13 00:57:34.823870 systemd[1]: Detected architecture x86-64. Sep 13 00:57:34.823879 systemd[1]: Running in initrd. Sep 13 00:57:34.823886 systemd[1]: No hostname configured, using default hostname. Sep 13 00:57:34.823893 systemd[1]: Hostname set to . Sep 13 00:57:34.823901 systemd[1]: Initializing machine ID from VM UUID. Sep 13 00:57:34.823909 systemd[1]: Queued start job for default target initrd.target. Sep 13 00:57:34.823916 systemd[1]: Started systemd-ask-password-console.path. Sep 13 00:57:34.823924 systemd[1]: Reached target cryptsetup.target. Sep 13 00:57:34.823931 systemd[1]: Reached target ignition-diskful-subsequent.target. Sep 13 00:57:34.823947 systemd[1]: Reached target paths.target. Sep 13 00:57:34.823956 systemd[1]: Reached target slices.target. Sep 13 00:57:34.823963 systemd[1]: Reached target swap.target. Sep 13 00:57:34.823971 systemd[1]: Reached target timers.target. Sep 13 00:57:34.823979 systemd[1]: Listening on iscsid.socket. Sep 13 00:57:34.823986 systemd[1]: Listening on iscsiuio.socket. Sep 13 00:57:34.823994 systemd[1]: Listening on systemd-journald-audit.socket. Sep 13 00:57:34.824002 systemd[1]: Listening on systemd-journald-dev-log.socket. Sep 13 00:57:34.824010 systemd[1]: Listening on systemd-journald.socket. Sep 13 00:57:34.824018 systemd[1]: Listening on systemd-udevd-control.socket. Sep 13 00:57:34.824025 systemd[1]: Listening on systemd-udevd-kernel.socket. Sep 13 00:57:34.824033 systemd[1]: Reached target sockets.target. Sep 13 00:57:34.824040 systemd[1]: Starting iscsiuio.service... Sep 13 00:57:34.824048 systemd[1]: Starting kmod-static-nodes.service... Sep 13 00:57:34.824055 systemd[1]: Starting systemd-fsck-usr.service... Sep 13 00:57:34.824063 systemd[1]: Starting systemd-journald.service... Sep 13 00:57:34.824070 systemd[1]: Starting systemd-modules-load.service... Sep 13 00:57:34.824081 systemd[1]: Starting systemd-vconsole-setup.service... Sep 13 00:57:34.824089 systemd[1]: Started iscsiuio.service. Sep 13 00:57:34.824098 systemd[1]: Finished kmod-static-nodes.service. Sep 13 00:57:34.824106 systemd[1]: Finished systemd-fsck-usr.service. Sep 13 00:57:34.824114 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Sep 13 00:57:34.824122 systemd[1]: Finished systemd-vconsole-setup.service. Sep 13 00:57:34.824132 systemd-journald[195]: Journal started Sep 13 00:57:34.824234 systemd-journald[195]: Runtime Journal (/run/log/journal/47fe095adde94ef2ae1d5835f72803fc) is 6.0M, max 48.4M, 42.4M free. Sep 13 00:57:34.817998 systemd-modules-load[196]: Inserted module 'overlay' Sep 13 00:57:34.825844 kernel: SCSI subsystem initialized Sep 13 00:57:34.825858 kernel: audit: type=1130 audit(1757725054.825:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:34.825000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:34.829465 systemd[1]: Started systemd-journald.service. Sep 13 00:57:34.830000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:34.833169 kernel: audit: type=1130 audit(1757725054.830:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:34.833181 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Sep 13 00:57:34.834000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:34.838167 kernel: audit: type=1130 audit(1757725054.834:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:34.838182 kernel: Loading iSCSI transport class v2.0-870. Sep 13 00:57:34.838289 systemd[1]: Starting dracut-cmdline-ask.service... Sep 13 00:57:34.850172 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 13 00:57:34.852862 systemd[1]: Finished dracut-cmdline-ask.service. Sep 13 00:57:34.855000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:34.855093 systemd-modules-load[196]: Inserted module 'br_netfilter' Sep 13 00:57:34.858611 kernel: Bridge firewalling registered Sep 13 00:57:34.858625 kernel: audit: type=1130 audit(1757725054.855:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:34.859195 systemd[1]: Starting dracut-cmdline.service... Sep 13 00:57:34.867059 dracut-cmdline[213]: dracut-dracut-053 Sep 13 00:57:34.869986 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 13 00:57:34.870000 kernel: device-mapper: uevent: version 1.0.3 Sep 13 00:57:34.870009 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Sep 13 00:57:34.870731 dracut-cmdline[213]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=65d14b740db9e581daa1d0206188b16d2f1a39e5c5e0878b6855323cd7c584ec Sep 13 00:57:34.875133 systemd-modules-load[196]: Inserted module 'dm_multipath' Sep 13 00:57:34.875682 systemd[1]: Finished systemd-modules-load.service. Sep 13 00:57:34.880462 kernel: audit: type=1130 audit(1757725054.876:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:34.876000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:34.877599 systemd[1]: Starting systemd-sysctl.service... Sep 13 00:57:34.884521 systemd[1]: Finished systemd-sysctl.service. Sep 13 00:57:34.885000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:34.889175 kernel: audit: type=1130 audit(1757725054.885:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:34.936178 kernel: iscsi: registered transport (tcp) Sep 13 00:57:34.956172 kernel: iscsi: registered transport (qla4xxx) Sep 13 00:57:34.956187 kernel: QLogic iSCSI HBA Driver Sep 13 00:57:34.984951 systemd[1]: Finished dracut-cmdline.service. Sep 13 00:57:34.986000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:34.987282 systemd[1]: Starting dracut-pre-udev.service... Sep 13 00:57:34.990667 kernel: audit: type=1130 audit(1757725054.986:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:34.991135 systemd[1]: Starting iscsid.service... Sep 13 00:57:34.993529 iscsid[366]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Sep 13 00:57:34.993529 iscsid[366]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Sep 13 00:57:34.993529 iscsid[366]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Sep 13 00:57:34.993529 iscsid[366]: If using hardware iscsi like qla4xxx this message can be ignored. Sep 13 00:57:34.993529 iscsid[366]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Sep 13 00:57:34.993529 iscsid[366]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Sep 13 00:57:35.006996 kernel: audit: type=1130 audit(1757725054.994:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:34.994000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:34.994645 systemd[1]: Started iscsid.service. Sep 13 00:57:35.046169 kernel: raid6: avx2x4 gen() 31018 MB/s Sep 13 00:57:35.063170 kernel: raid6: avx2x4 xor() 8286 MB/s Sep 13 00:57:35.080166 kernel: raid6: avx2x2 gen() 32479 MB/s Sep 13 00:57:35.097168 kernel: raid6: avx2x2 xor() 19290 MB/s Sep 13 00:57:35.114168 kernel: raid6: avx2x1 gen() 26617 MB/s Sep 13 00:57:35.131170 kernel: raid6: avx2x1 xor() 15317 MB/s Sep 13 00:57:35.148167 kernel: raid6: sse2x4 gen() 14818 MB/s Sep 13 00:57:35.165168 kernel: raid6: sse2x4 xor() 7643 MB/s Sep 13 00:57:35.182168 kernel: raid6: sse2x2 gen() 16450 MB/s Sep 13 00:57:35.199168 kernel: raid6: sse2x2 xor() 9807 MB/s Sep 13 00:57:35.216168 kernel: raid6: sse2x1 gen() 12559 MB/s Sep 13 00:57:35.233516 kernel: raid6: sse2x1 xor() 7795 MB/s Sep 13 00:57:35.233529 kernel: raid6: using algorithm avx2x2 gen() 32479 MB/s Sep 13 00:57:35.233539 kernel: raid6: .... xor() 19290 MB/s, rmw enabled Sep 13 00:57:35.234213 kernel: raid6: using avx2x2 recovery algorithm Sep 13 00:57:35.246169 kernel: xor: automatically using best checksumming function avx Sep 13 00:57:35.335170 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Sep 13 00:57:35.342642 systemd[1]: Finished dracut-pre-udev.service. Sep 13 00:57:35.343000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:35.346000 audit: BPF prog-id=6 op=LOAD Sep 13 00:57:35.346000 audit: BPF prog-id=7 op=LOAD Sep 13 00:57:35.347173 kernel: audit: type=1130 audit(1757725055.343:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:35.347270 systemd[1]: Starting systemd-udevd.service... Sep 13 00:57:35.359421 systemd-udevd[398]: Using default interface naming scheme 'v252'. Sep 13 00:57:35.363188 systemd[1]: Started systemd-udevd.service. Sep 13 00:57:35.363000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:35.366303 systemd[1]: Starting dracut-pre-trigger.service... Sep 13 00:57:35.374415 dracut-pre-trigger[406]: rd.md=0: removing MD RAID activation Sep 13 00:57:35.397024 systemd[1]: Finished dracut-pre-trigger.service. Sep 13 00:57:35.398000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:35.399215 systemd[1]: Starting systemd-udev-trigger.service... Sep 13 00:57:35.430123 systemd[1]: Finished systemd-udev-trigger.service. Sep 13 00:57:35.431000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:35.432628 systemd[1]: Starting dracut-initqueue.service... Sep 13 00:57:35.465500 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Sep 13 00:57:35.474640 kernel: cryptd: max_cpu_qlen set to 1000 Sep 13 00:57:35.474667 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 13 00:57:35.479161 kernel: libata version 3.00 loaded. Sep 13 00:57:35.487256 kernel: AVX2 version of gcm_enc/dec engaged. Sep 13 00:57:35.487277 kernel: AES CTR mode by8 optimization enabled Sep 13 00:57:35.487286 kernel: ahci 0000:00:1f.2: version 3.0 Sep 13 00:57:35.502479 kernel: ACPI: \_SB_.GSIA: Enabled at IRQ 16 Sep 13 00:57:35.502492 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Sep 13 00:57:35.502575 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Sep 13 00:57:35.502649 kernel: BTRFS: device label OEM devid 1 transid 10 /dev/vda6 scanned by (udev-worker) (451) Sep 13 00:57:35.502659 kernel: scsi host0: ahci Sep 13 00:57:35.502747 kernel: scsi host1: ahci Sep 13 00:57:35.502827 kernel: scsi host2: ahci Sep 13 00:57:35.502904 kernel: scsi host3: ahci Sep 13 00:57:35.502995 kernel: scsi host4: ahci Sep 13 00:57:35.503079 kernel: scsi host5: ahci Sep 13 00:57:35.503173 kernel: ata1: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040100 irq 34 Sep 13 00:57:35.503186 kernel: ata2: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040180 irq 34 Sep 13 00:57:35.503195 kernel: ata3: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040200 irq 34 Sep 13 00:57:35.503203 kernel: ata4: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040280 irq 34 Sep 13 00:57:35.503212 kernel: ata5: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040300 irq 34 Sep 13 00:57:35.503220 kernel: ata6: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040380 irq 34 Sep 13 00:57:35.501823 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Sep 13 00:57:35.512967 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Sep 13 00:57:35.513962 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Sep 13 00:57:35.521191 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Sep 13 00:57:35.522123 systemd[1]: Reached target initrd-root-device.target. Sep 13 00:57:35.524431 systemd[1]: Starting disk-uuid.service... Sep 13 00:57:35.526755 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 13 00:57:35.526827 systemd[1]: Finished disk-uuid.service. Sep 13 00:57:35.528000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:35.528000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:35.528440 systemd[1]: Reached target local-fs-pre.target. Sep 13 00:57:35.529806 systemd[1]: Reached target local-fs.target. Sep 13 00:57:35.530559 systemd[1]: Reached target sysinit.target. Sep 13 00:57:35.531294 systemd[1]: Reached target basic.target. Sep 13 00:57:35.533300 systemd[1]: Starting verity-setup.service... Sep 13 00:57:35.813478 kernel: ata5: SATA link down (SStatus 0 SControl 300) Sep 13 00:57:35.813536 kernel: ata4: SATA link down (SStatus 0 SControl 300) Sep 13 00:57:35.814493 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Sep 13 00:57:35.815160 kernel: ata2: SATA link down (SStatus 0 SControl 300) Sep 13 00:57:35.816170 kernel: ata1: SATA link down (SStatus 0 SControl 300) Sep 13 00:57:35.817185 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Sep 13 00:57:35.817206 kernel: ata3.00: applying bridge limits Sep 13 00:57:35.818169 kernel: ata6: SATA link down (SStatus 0 SControl 300) Sep 13 00:57:35.819180 kernel: ata3.00: configured for UDMA/100 Sep 13 00:57:35.820177 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Sep 13 00:57:35.827172 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Sep 13 00:57:35.855181 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Sep 13 00:57:35.869626 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Sep 13 00:57:35.869640 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Sep 13 00:57:35.861000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:35.856620 systemd[1]: Found device dev-mapper-usr.device. Sep 13 00:57:35.858617 systemd[1]: Mounting sysusr-usr.mount... Sep 13 00:57:35.860615 systemd[1]: Finished verity-setup.service. Sep 13 00:57:35.919623 systemd[1]: Mounted sysusr-usr.mount. Sep 13 00:57:35.921008 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Sep 13 00:57:36.231042 systemd[1]: Finished dracut-initqueue.service. Sep 13 00:57:36.231000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:36.232013 systemd[1]: Reached target remote-fs-pre.target. Sep 13 00:57:36.233638 systemd[1]: Reached target remote-cryptsetup.target. Sep 13 00:57:36.234560 systemd[1]: Reached target remote-fs.target. Sep 13 00:57:36.236050 systemd[1]: Starting dracut-pre-mount.service... Sep 13 00:57:36.242852 systemd[1]: Finished dracut-pre-mount.service. Sep 13 00:57:36.243000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:36.244312 systemd[1]: Starting systemd-fsck-root.service... Sep 13 00:57:36.252503 systemd-fsck[575]: ROOT: recovering journal Sep 13 00:57:36.291737 systemd-fsck[575]: ROOT: clean, 7121/553520 files, 124322/553472 blocks Sep 13 00:57:36.293689 systemd[1]: Finished systemd-fsck-root.service. Sep 13 00:57:36.294000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:36.295373 systemd[1]: Mounting sysroot.mount... Sep 13 00:57:36.300974 systemd[1]: Mounted sysroot.mount. Sep 13 00:57:36.301840 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Sep 13 00:57:36.301762 systemd[1]: Reached target initrd-root-fs.target. Sep 13 00:57:36.304193 systemd[1]: Mounting sysroot-usr.mount... Sep 13 00:57:36.306269 systemd[1]: Mounted sysroot-usr.mount. Sep 13 00:57:36.308369 systemd[1]: Mounting sysroot-usr-share-oem.mount... Sep 13 00:57:36.310035 systemd[1]: Starting initrd-setup-root.service... Sep 13 00:57:36.316452 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Sep 13 00:57:36.316478 kernel: BTRFS info (device vda6): using free space tree Sep 13 00:57:36.316492 kernel: BTRFS info (device vda6): has skinny extents Sep 13 00:57:36.320265 systemd[1]: Mounted sysroot-usr-share-oem.mount. Sep 13 00:57:36.350250 systemd[1]: Finished initrd-setup-root.service. Sep 13 00:57:36.350000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:36.351007 systemd[1]: Starting initrd-setup-root-after-ignition.service... Sep 13 00:57:36.354416 initrd-setup-root-after-ignition[647]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory Sep 13 00:57:36.356057 initrd-setup-root-after-ignition[649]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 13 00:57:36.356343 systemd[1]: Finished initrd-setup-root-after-ignition.service. Sep 13 00:57:36.358000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:36.358761 systemd[1]: Reached target ignition-subsequent.target. Sep 13 00:57:36.361220 systemd[1]: Starting initrd-parse-etc.service... Sep 13 00:57:36.372167 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 13 00:57:36.372260 systemd[1]: Finished initrd-parse-etc.service. Sep 13 00:57:36.373000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:36.373000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:36.373998 systemd[1]: Reached target initrd-fs.target. Sep 13 00:57:36.375433 systemd[1]: Reached target initrd.target. Sep 13 00:57:36.376230 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Sep 13 00:57:36.376800 systemd[1]: Starting dracut-pre-pivot.service... Sep 13 00:57:36.385663 systemd[1]: Finished dracut-pre-pivot.service. Sep 13 00:57:36.386000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:36.387029 systemd[1]: Starting initrd-cleanup.service... Sep 13 00:57:36.394195 systemd[1]: Stopped target remote-cryptsetup.target. Sep 13 00:57:36.395130 systemd[1]: Stopped target timers.target. Sep 13 00:57:36.396606 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 13 00:57:36.397000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:36.396692 systemd[1]: Stopped dracut-pre-pivot.service. Sep 13 00:57:36.398192 systemd[1]: Stopped target initrd.target. Sep 13 00:57:36.399718 systemd[1]: Stopped target basic.target. Sep 13 00:57:36.401231 systemd[1]: Stopped target ignition-subsequent.target. Sep 13 00:57:36.402736 systemd[1]: Stopped target ignition-diskful-subsequent.target. Sep 13 00:57:36.404369 systemd[1]: Stopped target initrd-root-device.target. Sep 13 00:57:36.406042 systemd[1]: Stopped target paths.target. Sep 13 00:57:36.407643 systemd[1]: Stopped target remote-fs.target. Sep 13 00:57:36.409251 systemd[1]: Stopped target remote-fs-pre.target. Sep 13 00:57:36.410699 systemd[1]: Stopped target slices.target. Sep 13 00:57:36.412164 systemd[1]: Stopped target sockets.target. Sep 13 00:57:36.413637 systemd[1]: Stopped target sysinit.target. Sep 13 00:57:36.415079 systemd[1]: Stopped target local-fs.target. Sep 13 00:57:36.416524 systemd[1]: Stopped target local-fs-pre.target. Sep 13 00:57:36.418016 systemd[1]: Stopped target swap.target. Sep 13 00:57:36.420000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:36.419399 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 13 00:57:36.419487 systemd[1]: Stopped dracut-pre-mount.service. Sep 13 00:57:36.420984 systemd[1]: Stopped target cryptsetup.target. Sep 13 00:57:36.422363 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 13 00:57:36.426189 systemd[1]: Stopped systemd-ask-password-console.path. Sep 13 00:57:36.426000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:36.426000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:36.426000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:36.427000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:36.427000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:36.432000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:36.432923 iscsid[366]: iscsid shutting down. Sep 13 00:57:36.433000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:36.426293 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 13 00:57:36.435000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:36.426374 systemd[1]: Stopped dracut-initqueue.service. Sep 13 00:57:36.426506 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 13 00:57:36.426586 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Sep 13 00:57:36.426816 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 13 00:57:36.426903 systemd[1]: Stopped initrd-setup-root.service. Sep 13 00:57:36.427300 systemd[1]: Stopping iscsid.service... Sep 13 00:57:36.441000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:36.427434 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 13 00:57:36.427509 systemd[1]: Stopped kmod-static-nodes.service. Sep 13 00:57:36.427668 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 13 00:57:36.446000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:36.427743 systemd[1]: Stopped systemd-sysctl.service. Sep 13 00:57:36.431243 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 13 00:57:36.448000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:36.450000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:36.450000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:36.431328 systemd[1]: Stopped systemd-modules-load.service. Sep 13 00:57:36.432869 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 13 00:57:36.432960 systemd[1]: Stopped systemd-udev-trigger.service. Sep 13 00:57:36.433849 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 13 00:57:36.433938 systemd[1]: Stopped dracut-pre-trigger.service. Sep 13 00:57:36.457000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:36.458000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:36.435422 systemd[1]: Stopping systemd-udevd.service... Sep 13 00:57:36.458000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:36.459000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:36.441056 systemd[1]: iscsid.service: Deactivated successfully. Sep 13 00:57:36.441131 systemd[1]: Stopped iscsid.service. Sep 13 00:57:36.442393 systemd[1]: iscsid.socket: Deactivated successfully. Sep 13 00:57:36.442455 systemd[1]: Closed iscsid.socket. Sep 13 00:57:36.464000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:36.464000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:36.443393 systemd[1]: Stopping iscsiuio.service... Sep 13 00:57:36.445107 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 13 00:57:36.445213 systemd[1]: Stopped systemd-udevd.service. Sep 13 00:57:36.447639 systemd[1]: iscsiuio.service: Deactivated successfully. Sep 13 00:57:36.447705 systemd[1]: Stopped iscsiuio.service. Sep 13 00:57:36.449072 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 13 00:57:36.449136 systemd[1]: Finished initrd-cleanup.service. Sep 13 00:57:36.451497 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 13 00:57:36.451522 systemd[1]: Closed iscsiuio.socket. Sep 13 00:57:36.452242 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 13 00:57:36.452268 systemd[1]: Closed systemd-udevd-control.socket. Sep 13 00:57:36.454022 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 13 00:57:36.454046 systemd[1]: Closed systemd-udevd-kernel.socket. Sep 13 00:57:36.455548 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 13 00:57:36.455576 systemd[1]: Stopped dracut-pre-udev.service. Sep 13 00:57:36.457273 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 13 00:57:36.457301 systemd[1]: Stopped dracut-cmdline.service. Sep 13 00:57:36.458765 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 13 00:57:36.458794 systemd[1]: Stopped dracut-cmdline-ask.service. Sep 13 00:57:36.459408 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Sep 13 00:57:36.459588 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 13 00:57:36.459626 systemd[1]: Stopped systemd-vconsole-setup.service. Sep 13 00:57:36.463676 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 13 00:57:36.463740 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Sep 13 00:57:36.465205 systemd[1]: Reached target initrd-switch-root.target. Sep 13 00:57:36.467064 systemd[1]: Starting initrd-switch-root.service... Sep 13 00:57:36.481425 systemd[1]: Switching root. Sep 13 00:57:36.499708 systemd-journald[195]: Journal stopped Sep 13 00:57:38.681326 systemd-journald[195]: Received SIGTERM from PID 1 (systemd). Sep 13 00:57:38.681389 kernel: SELinux: Class mctp_socket not defined in policy. Sep 13 00:57:38.681401 kernel: SELinux: Class anon_inode not defined in policy. Sep 13 00:57:38.681413 kernel: SELinux: the above unknown classes and permissions will be allowed Sep 13 00:57:38.681423 kernel: SELinux: policy capability network_peer_controls=1 Sep 13 00:57:38.681436 kernel: SELinux: policy capability open_perms=1 Sep 13 00:57:38.681446 kernel: SELinux: policy capability extended_socket_class=1 Sep 13 00:57:38.681455 kernel: SELinux: policy capability always_check_network=0 Sep 13 00:57:38.681464 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 13 00:57:38.681475 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 13 00:57:38.681484 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 13 00:57:38.681495 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 13 00:57:38.681506 systemd[1]: Successfully loaded SELinux policy in 39.705ms. Sep 13 00:57:38.681518 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 7.051ms. Sep 13 00:57:38.681529 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Sep 13 00:57:38.681540 systemd[1]: Detected virtualization kvm. Sep 13 00:57:38.681551 systemd[1]: Detected architecture x86-64. Sep 13 00:57:38.681561 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Sep 13 00:57:38.681571 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Sep 13 00:57:38.681582 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Sep 13 00:57:38.681593 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Sep 13 00:57:38.681603 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 13 00:57:38.681613 systemd[1]: Stopped initrd-switch-root.service. Sep 13 00:57:38.681623 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 13 00:57:38.681633 systemd[1]: Created slice system-addon\x2dconfig.slice. Sep 13 00:57:38.681643 systemd[1]: Created slice system-addon\x2drun.slice. Sep 13 00:57:38.681653 systemd[1]: Created slice system-getty.slice. Sep 13 00:57:38.681664 systemd[1]: Created slice system-modprobe.slice. Sep 13 00:57:38.681675 systemd[1]: Created slice system-serial\x2dgetty.slice. Sep 13 00:57:38.681684 systemd[1]: Created slice system-system\x2dcloudinit.slice. Sep 13 00:57:38.681694 systemd[1]: Created slice system-systemd\x2dfsck.slice. Sep 13 00:57:38.681708 systemd[1]: Created slice user.slice. Sep 13 00:57:38.681719 systemd[1]: Started systemd-ask-password-console.path. Sep 13 00:57:38.681729 systemd[1]: Started systemd-ask-password-wall.path. Sep 13 00:57:38.681739 systemd[1]: Set up automount boot.automount. Sep 13 00:57:38.681749 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Sep 13 00:57:38.681759 systemd[1]: Stopped target initrd-switch-root.target. Sep 13 00:57:38.681769 systemd[1]: Stopped target initrd-fs.target. Sep 13 00:57:38.681779 systemd[1]: Stopped target initrd-root-fs.target. Sep 13 00:57:38.681788 systemd[1]: Reached target integritysetup.target. Sep 13 00:57:38.681798 systemd[1]: Reached target remote-cryptsetup.target. Sep 13 00:57:38.681808 systemd[1]: Reached target slices.target. Sep 13 00:57:38.681818 systemd[1]: Reached target swap.target. Sep 13 00:57:38.681834 systemd[1]: Reached target torcx.target. Sep 13 00:57:38.681845 systemd[1]: Reached target veritysetup.target. Sep 13 00:57:38.681855 systemd[1]: Listening on systemd-coredump.socket. Sep 13 00:57:38.681865 systemd[1]: Listening on systemd-initctl.socket. Sep 13 00:57:38.681875 systemd[1]: Listening on systemd-networkd.socket. Sep 13 00:57:38.681885 systemd[1]: Listening on systemd-udevd-control.socket. Sep 13 00:57:38.681895 systemd[1]: Listening on systemd-udevd-kernel.socket. Sep 13 00:57:38.681904 systemd[1]: Listening on systemd-userdbd.socket. Sep 13 00:57:38.681914 systemd[1]: Mounting dev-hugepages.mount... Sep 13 00:57:38.681924 systemd[1]: Mounting dev-mqueue.mount... Sep 13 00:57:38.681937 systemd[1]: Mounting media.mount... Sep 13 00:57:38.681947 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Sep 13 00:57:38.681957 systemd[1]: Mounting sys-kernel-debug.mount... Sep 13 00:57:38.681967 systemd[1]: Mounting sys-kernel-tracing.mount... Sep 13 00:57:38.681976 systemd[1]: Mounting tmp.mount... Sep 13 00:57:38.681986 systemd[1]: Starting flatcar-tmpfiles.service... Sep 13 00:57:38.681996 systemd[1]: ignition-delete-config.service was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 13 00:57:38.682006 systemd[1]: Starting kmod-static-nodes.service... Sep 13 00:57:38.682015 systemd[1]: Starting modprobe@configfs.service... Sep 13 00:57:38.682027 systemd[1]: Starting modprobe@dm_mod.service... Sep 13 00:57:38.682037 systemd[1]: Starting modprobe@drm.service... Sep 13 00:57:38.682046 systemd[1]: Starting modprobe@efi_pstore.service... Sep 13 00:57:38.682056 systemd[1]: Starting modprobe@fuse.service... Sep 13 00:57:38.682066 systemd[1]: Starting modprobe@loop.service... Sep 13 00:57:38.682077 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 13 00:57:38.682087 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 13 00:57:38.682096 systemd[1]: Stopped systemd-fsck-root.service. Sep 13 00:57:38.682106 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 13 00:57:38.682117 kernel: fuse: init (API version 7.34) Sep 13 00:57:38.682126 kernel: loop: module loaded Sep 13 00:57:38.682136 systemd[1]: Stopped systemd-fsck-usr.service. Sep 13 00:57:38.682160 systemd[1]: Stopped systemd-journald.service. Sep 13 00:57:38.682171 systemd[1]: Starting systemd-journald.service... Sep 13 00:57:38.682181 systemd[1]: Starting systemd-modules-load.service... Sep 13 00:57:38.682191 systemd[1]: Starting systemd-network-generator.service... Sep 13 00:57:38.682202 systemd[1]: Starting systemd-remount-fs.service... Sep 13 00:57:38.682211 systemd[1]: Starting systemd-udev-trigger.service... Sep 13 00:57:38.682221 systemd[1]: verity-setup.service: Deactivated successfully. Sep 13 00:57:38.682235 systemd[1]: Stopped verity-setup.service. Sep 13 00:57:38.682245 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Sep 13 00:57:38.682260 systemd-journald[759]: Journal started Sep 13 00:57:38.682297 systemd-journald[759]: Runtime Journal (/run/log/journal/47fe095adde94ef2ae1d5835f72803fc) is 6.0M, max 48.4M, 42.4M free. Sep 13 00:57:36.610000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 13 00:57:36.642000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Sep 13 00:57:36.642000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Sep 13 00:57:36.642000 audit: BPF prog-id=8 op=LOAD Sep 13 00:57:36.642000 audit: BPF prog-id=8 op=UNLOAD Sep 13 00:57:36.642000 audit: BPF prog-id=9 op=LOAD Sep 13 00:57:36.642000 audit: BPF prog-id=9 op=UNLOAD Sep 13 00:57:36.703000 audit[681]: AVC avc: denied { associate } for pid=681 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Sep 13 00:57:36.703000 audit[681]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c000187884 a1=c00002ae28 a2=c000029100 a3=32 items=0 ppid=664 pid=681 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:36.703000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Sep 13 00:57:36.705000 audit[681]: AVC avc: denied { associate } for pid=681 comm="torcx-generator" name="bin" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Sep 13 00:57:36.705000 audit[681]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c000187969 a2=1ed a3=0 items=2 ppid=664 pid=681 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:36.705000 audit: CWD cwd="/" Sep 13 00:57:36.705000 audit: PATH item=0 name=(null) inode=2 dev=00:1d mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:36.705000 audit: PATH item=1 name=(null) inode=3 dev=00:1d mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:36.705000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Sep 13 00:57:38.560000 audit: BPF prog-id=10 op=LOAD Sep 13 00:57:38.560000 audit: BPF prog-id=3 op=UNLOAD Sep 13 00:57:38.560000 audit: BPF prog-id=11 op=LOAD Sep 13 00:57:38.560000 audit: BPF prog-id=12 op=LOAD Sep 13 00:57:38.560000 audit: BPF prog-id=4 op=UNLOAD Sep 13 00:57:38.560000 audit: BPF prog-id=5 op=UNLOAD Sep 13 00:57:38.561000 audit: BPF prog-id=13 op=LOAD Sep 13 00:57:38.561000 audit: BPF prog-id=10 op=UNLOAD Sep 13 00:57:38.561000 audit: BPF prog-id=14 op=LOAD Sep 13 00:57:38.561000 audit: BPF prog-id=15 op=LOAD Sep 13 00:57:38.561000 audit: BPF prog-id=11 op=UNLOAD Sep 13 00:57:38.561000 audit: BPF prog-id=12 op=UNLOAD Sep 13 00:57:38.562000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:38.565000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:38.565000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:38.572000 audit: BPF prog-id=13 op=UNLOAD Sep 13 00:57:38.657000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:38.661000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:38.662000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:38.662000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:38.663000 audit: BPF prog-id=16 op=LOAD Sep 13 00:57:38.663000 audit: BPF prog-id=17 op=LOAD Sep 13 00:57:38.663000 audit: BPF prog-id=18 op=LOAD Sep 13 00:57:38.663000 audit: BPF prog-id=14 op=UNLOAD Sep 13 00:57:38.663000 audit: BPF prog-id=15 op=UNLOAD Sep 13 00:57:38.679000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:38.680000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Sep 13 00:57:38.680000 audit[759]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=6 a1=7ffd27ce42b0 a2=4000 a3=7ffd27ce434c items=0 ppid=1 pid=759 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:38.680000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Sep 13 00:57:38.559588 systemd[1]: Queued start job for default target multi-user.target. Sep 13 00:57:36.701590 /usr/lib/systemd/system-generators/torcx-generator[681]: time="2025-09-13T00:57:36Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.8 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.8 /var/lib/torcx/store]" Sep 13 00:57:38.559598 systemd[1]: Unnecessary job was removed for dev-vda6.device. Sep 13 00:57:36.701820 /usr/lib/systemd/system-generators/torcx-generator[681]: time="2025-09-13T00:57:36Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Sep 13 00:57:38.562563 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 13 00:57:36.701835 /usr/lib/systemd/system-generators/torcx-generator[681]: time="2025-09-13T00:57:36Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Sep 13 00:57:36.701953 /usr/lib/systemd/system-generators/torcx-generator[681]: time="2025-09-13T00:57:36Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Sep 13 00:57:36.701963 /usr/lib/systemd/system-generators/torcx-generator[681]: time="2025-09-13T00:57:36Z" level=debug msg="skipped missing lower profile" missing profile=oem Sep 13 00:57:36.701993 /usr/lib/systemd/system-generators/torcx-generator[681]: time="2025-09-13T00:57:36Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Sep 13 00:57:36.702004 /usr/lib/systemd/system-generators/torcx-generator[681]: time="2025-09-13T00:57:36Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Sep 13 00:57:36.702265 /usr/lib/systemd/system-generators/torcx-generator[681]: time="2025-09-13T00:57:36Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Sep 13 00:57:36.702295 /usr/lib/systemd/system-generators/torcx-generator[681]: time="2025-09-13T00:57:36Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Sep 13 00:57:36.702306 /usr/lib/systemd/system-generators/torcx-generator[681]: time="2025-09-13T00:57:36Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Sep 13 00:57:38.684173 systemd[1]: Started systemd-journald.service. Sep 13 00:57:36.702961 /usr/lib/systemd/system-generators/torcx-generator[681]: time="2025-09-13T00:57:36Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Sep 13 00:57:36.702997 /usr/lib/systemd/system-generators/torcx-generator[681]: time="2025-09-13T00:57:36Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Sep 13 00:57:36.703016 /usr/lib/systemd/system-generators/torcx-generator[681]: time="2025-09-13T00:57:36Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.8: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.8 Sep 13 00:57:36.703030 /usr/lib/systemd/system-generators/torcx-generator[681]: time="2025-09-13T00:57:36Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Sep 13 00:57:36.703112 /usr/lib/systemd/system-generators/torcx-generator[681]: time="2025-09-13T00:57:36Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.8: no such file or directory" path=/var/lib/torcx/store/3510.3.8 Sep 13 00:57:36.703124 /usr/lib/systemd/system-generators/torcx-generator[681]: time="2025-09-13T00:57:36Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Sep 13 00:57:38.454809 /usr/lib/systemd/system-generators/torcx-generator[681]: time="2025-09-13T00:57:38Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Sep 13 00:57:38.455046 /usr/lib/systemd/system-generators/torcx-generator[681]: time="2025-09-13T00:57:38Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Sep 13 00:57:38.684000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:38.455142 /usr/lib/systemd/system-generators/torcx-generator[681]: time="2025-09-13T00:57:38Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Sep 13 00:57:38.455303 /usr/lib/systemd/system-generators/torcx-generator[681]: time="2025-09-13T00:57:38Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Sep 13 00:57:38.455400 /usr/lib/systemd/system-generators/torcx-generator[681]: time="2025-09-13T00:57:38Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Sep 13 00:57:38.455459 /usr/lib/systemd/system-generators/torcx-generator[681]: time="2025-09-13T00:57:38Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Sep 13 00:57:38.685277 systemd[1]: Mounted dev-hugepages.mount. Sep 13 00:57:38.686090 systemd[1]: Mounted dev-mqueue.mount. Sep 13 00:57:38.686816 systemd[1]: Mounted media.mount. Sep 13 00:57:38.687512 systemd[1]: Mounted sys-kernel-debug.mount. Sep 13 00:57:38.688323 systemd[1]: Mounted sys-kernel-tracing.mount. Sep 13 00:57:38.689139 systemd[1]: Mounted tmp.mount. Sep 13 00:57:38.690068 systemd[1]: Finished flatcar-tmpfiles.service. Sep 13 00:57:38.690000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:38.691105 systemd[1]: Finished kmod-static-nodes.service. Sep 13 00:57:38.691000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:38.692085 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 13 00:57:38.692262 systemd[1]: Finished modprobe@configfs.service. Sep 13 00:57:38.692000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:38.692000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:38.693343 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 13 00:57:38.693504 systemd[1]: Finished modprobe@dm_mod.service. Sep 13 00:57:38.694000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:38.694000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:38.694473 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 13 00:57:38.694618 systemd[1]: Finished modprobe@drm.service. Sep 13 00:57:38.695000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:38.695000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:38.695561 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 13 00:57:38.695707 systemd[1]: Finished modprobe@efi_pstore.service. Sep 13 00:57:38.696000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:38.696000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:38.696704 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 13 00:57:38.696889 systemd[1]: Finished modprobe@fuse.service. Sep 13 00:57:38.697000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:38.697000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:38.697829 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 13 00:57:38.698014 systemd[1]: Finished modprobe@loop.service. Sep 13 00:57:38.698000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:38.698000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:38.699089 systemd[1]: Finished systemd-modules-load.service. Sep 13 00:57:38.699000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:38.700216 systemd[1]: Finished systemd-network-generator.service. Sep 13 00:57:38.700000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:38.701424 systemd[1]: Finished systemd-remount-fs.service. Sep 13 00:57:38.702000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:38.702586 systemd[1]: Reached target network-pre.target. Sep 13 00:57:38.704343 systemd[1]: Mounting sys-fs-fuse-connections.mount... Sep 13 00:57:38.706078 systemd[1]: Mounting sys-kernel-config.mount... Sep 13 00:57:38.706796 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 13 00:57:38.707280 systemd[1]: systemd-hwdb-update.service was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc). Sep 13 00:57:38.708407 systemd[1]: Starting systemd-journal-flush.service... Sep 13 00:57:38.709285 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 13 00:57:38.711412 systemd[1]: Starting systemd-random-seed.service... Sep 13 00:57:38.712394 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Sep 13 00:57:38.714000 audit: BPF prog-id=19 op=LOAD Sep 13 00:57:38.714000 audit: BPF prog-id=20 op=LOAD Sep 13 00:57:38.714000 audit: BPF prog-id=6 op=UNLOAD Sep 13 00:57:38.714000 audit: BPF prog-id=7 op=UNLOAD Sep 13 00:57:38.713380 systemd[1]: Starting systemd-sysctl.service... Sep 13 00:57:38.714193 systemd[1]: systemd-sysusers.service was skipped because no trigger condition checks were met. Sep 13 00:57:38.715315 systemd[1]: Starting systemd-udevd.service... Sep 13 00:57:38.716070 systemd-journald[759]: Time spent on flushing to /var/log/journal/47fe095adde94ef2ae1d5835f72803fc is 21.364ms for 934 entries. Sep 13 00:57:38.716070 systemd-journald[759]: System Journal (/var/log/journal/47fe095adde94ef2ae1d5835f72803fc) is 8.0M, max 195.6M, 187.6M free. Sep 13 00:57:38.755226 systemd-journald[759]: Received client request to flush runtime journal. Sep 13 00:57:38.724000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:38.727000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:38.729000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:38.755000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:38.756000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:38.717441 systemd[1]: Mounted sys-fs-fuse-connections.mount. Sep 13 00:57:38.719333 systemd[1]: Mounted sys-kernel-config.mount. Sep 13 00:57:38.757602 udevadm[781]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Sep 13 00:57:38.723666 systemd[1]: Finished systemd-random-seed.service. Sep 13 00:57:38.724609 systemd[1]: first-boot-complete.target was skipped because of an unmet condition check (ConditionFirstBoot=yes). Sep 13 00:57:38.727106 systemd[1]: Finished systemd-sysctl.service. Sep 13 00:57:38.728462 systemd[1]: Finished systemd-udev-trigger.service. Sep 13 00:57:38.730278 systemd[1]: Starting systemd-udev-settle.service... Sep 13 00:57:38.732325 systemd-udevd[779]: Using default interface naming scheme 'v252'. Sep 13 00:57:38.755047 systemd[1]: Started systemd-udevd.service. Sep 13 00:57:38.756100 systemd[1]: Finished systemd-journal-flush.service. Sep 13 00:57:38.761000 audit: BPF prog-id=21 op=LOAD Sep 13 00:57:38.762293 systemd[1]: Starting systemd-networkd.service... Sep 13 00:57:38.767000 audit: BPF prog-id=22 op=LOAD Sep 13 00:57:38.767000 audit: BPF prog-id=23 op=LOAD Sep 13 00:57:38.767000 audit: BPF prog-id=24 op=LOAD Sep 13 00:57:38.768313 systemd[1]: Starting systemd-userdbd.service... Sep 13 00:57:38.782457 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Sep 13 00:57:38.792865 systemd[1]: Started systemd-userdbd.service. Sep 13 00:57:38.793000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:38.808951 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Sep 13 00:57:38.825185 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Sep 13 00:57:38.830164 kernel: ACPI: button: Power Button [PWRF] Sep 13 00:57:38.839032 systemd-networkd[801]: lo: Link UP Sep 13 00:57:38.839041 systemd-networkd[801]: lo: Gained carrier Sep 13 00:57:38.841376 systemd-networkd[801]: Enumeration completed Sep 13 00:57:38.841468 systemd[1]: Started systemd-networkd.service. Sep 13 00:57:38.841469 systemd-networkd[801]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 13 00:57:38.842000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:38.843174 systemd-networkd[801]: eth0: Link UP Sep 13 00:57:38.843185 systemd-networkd[801]: eth0: Gained carrier Sep 13 00:57:38.843547 systemd[1]: Starting systemd-networkd-wait-online.service... Sep 13 00:57:38.844000 audit[788]: AVC avc: denied { confidentiality } for pid=788 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Sep 13 00:57:38.854355 systemd-networkd[801]: eth0: DHCPv4 address 10.0.0.3/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 13 00:57:38.844000 audit[788]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=560c089fb4a0 a1=338ec a2=7ff9b1fdabc5 a3=5 items=110 ppid=779 pid=788 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:38.844000 audit: CWD cwd="/" Sep 13 00:57:38.844000 audit: PATH item=0 name=(null) inode=50 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=1 name=(null) inode=13647 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=2 name=(null) inode=13647 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=3 name=(null) inode=13648 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=4 name=(null) inode=13647 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=5 name=(null) inode=13649 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=6 name=(null) inode=13647 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=7 name=(null) inode=13650 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=8 name=(null) inode=13650 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=9 name=(null) inode=13651 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=10 name=(null) inode=13650 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=11 name=(null) inode=13652 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=12 name=(null) inode=13650 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=13 name=(null) inode=13653 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=14 name=(null) inode=13650 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=15 name=(null) inode=13654 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=16 name=(null) inode=13650 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=17 name=(null) inode=13655 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=18 name=(null) inode=13647 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=19 name=(null) inode=13656 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=20 name=(null) inode=13656 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=21 name=(null) inode=13657 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=22 name=(null) inode=13656 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=23 name=(null) inode=13658 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=24 name=(null) inode=13656 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=25 name=(null) inode=13659 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=26 name=(null) inode=13656 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=27 name=(null) inode=13660 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=28 name=(null) inode=13656 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=29 name=(null) inode=13661 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=30 name=(null) inode=13647 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=31 name=(null) inode=13662 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=32 name=(null) inode=13662 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=33 name=(null) inode=13663 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=34 name=(null) inode=13662 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=35 name=(null) inode=13664 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=36 name=(null) inode=13662 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=37 name=(null) inode=13665 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=38 name=(null) inode=13662 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=39 name=(null) inode=13666 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=40 name=(null) inode=13662 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=41 name=(null) inode=13667 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=42 name=(null) inode=13647 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=43 name=(null) inode=13668 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=44 name=(null) inode=13668 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=45 name=(null) inode=13669 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=46 name=(null) inode=13668 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=47 name=(null) inode=13670 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=48 name=(null) inode=13668 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=49 name=(null) inode=13671 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=50 name=(null) inode=13668 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=51 name=(null) inode=13672 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=52 name=(null) inode=13668 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=53 name=(null) inode=13673 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=54 name=(null) inode=50 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=55 name=(null) inode=13674 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=56 name=(null) inode=13674 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=57 name=(null) inode=13675 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=58 name=(null) inode=13674 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=59 name=(null) inode=13676 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=60 name=(null) inode=13674 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=61 name=(null) inode=13677 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=62 name=(null) inode=13677 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=63 name=(null) inode=13678 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=64 name=(null) inode=13677 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=65 name=(null) inode=13679 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=66 name=(null) inode=13677 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=67 name=(null) inode=13680 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=68 name=(null) inode=13677 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=69 name=(null) inode=13681 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=70 name=(null) inode=13677 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=71 name=(null) inode=13682 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=72 name=(null) inode=13674 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=73 name=(null) inode=13683 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=74 name=(null) inode=13683 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=75 name=(null) inode=13684 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=76 name=(null) inode=13683 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=77 name=(null) inode=13685 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=78 name=(null) inode=13683 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=79 name=(null) inode=13686 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=80 name=(null) inode=13683 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=81 name=(null) inode=13687 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=82 name=(null) inode=13683 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=83 name=(null) inode=13688 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=84 name=(null) inode=13674 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=85 name=(null) inode=13689 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=86 name=(null) inode=13689 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=87 name=(null) inode=13690 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=88 name=(null) inode=13689 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=89 name=(null) inode=13691 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=90 name=(null) inode=13689 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=91 name=(null) inode=13692 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=92 name=(null) inode=13689 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=93 name=(null) inode=13693 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=94 name=(null) inode=13689 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=95 name=(null) inode=13694 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=96 name=(null) inode=13674 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=97 name=(null) inode=13695 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=98 name=(null) inode=13695 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=99 name=(null) inode=13696 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=100 name=(null) inode=13695 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=101 name=(null) inode=13697 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=102 name=(null) inode=13695 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=103 name=(null) inode=13698 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=104 name=(null) inode=13695 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=105 name=(null) inode=13699 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=106 name=(null) inode=13695 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=107 name=(null) inode=13700 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=108 name=(null) inode=1 dev=00:07 mode=040700 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PATH item=109 name=(null) inode=13701 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:57:38.844000 audit: PROCTITLE proctitle="(udev-worker)" Sep 13 00:57:38.863174 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Sep 13 00:57:38.876175 kernel: mousedev: PS/2 mouse device common for all mice Sep 13 00:57:38.878176 kernel: i801_smbus 0000:00:1f.3: Enabling SMBus device Sep 13 00:57:38.886216 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Sep 13 00:57:38.886326 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Sep 13 00:57:38.886433 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Sep 13 00:57:38.933362 kernel: kvm: Nested Virtualization enabled Sep 13 00:57:38.933406 kernel: SVM: kvm: Nested Paging enabled Sep 13 00:57:38.933421 kernel: SVM: Virtual VMLOAD VMSAVE supported Sep 13 00:57:38.934523 kernel: SVM: Virtual GIF supported Sep 13 00:57:38.950240 kernel: EDAC MC: Ver: 3.0.0 Sep 13 00:57:38.976464 systemd[1]: Finished systemd-udev-settle.service. Sep 13 00:57:38.977000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:38.978453 systemd[1]: Starting lvm2-activation-early.service... Sep 13 00:57:38.991492 lvm[820]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Sep 13 00:57:39.013836 systemd[1]: Finished lvm2-activation-early.service. Sep 13 00:57:39.014000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:39.014829 systemd[1]: Reached target cryptsetup.target. Sep 13 00:57:39.016645 systemd[1]: Starting lvm2-activation.service... Sep 13 00:57:39.020004 lvm[821]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Sep 13 00:57:39.043739 systemd[1]: Finished lvm2-activation.service. Sep 13 00:57:39.044000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:39.044616 systemd[1]: Reached target local-fs-pre.target. Sep 13 00:57:39.045427 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 13 00:57:39.045447 systemd[1]: Reached target local-fs.target. Sep 13 00:57:39.046295 systemd[1]: Reached target machines.target. Sep 13 00:57:39.047159 systemd[1]: ldconfig.service was skipped because no trigger condition checks were met. Sep 13 00:57:39.047414 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Sep 13 00:57:39.047452 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Sep 13 00:57:39.048465 systemd[1]: Starting systemd-boot-update.service... Sep 13 00:57:39.049956 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Sep 13 00:57:39.050908 systemd[1]: systemd-machine-id-commit.service was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 13 00:57:39.051007 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Sep 13 00:57:39.051044 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Sep 13 00:57:39.051879 systemd[1]: Starting systemd-tmpfiles-setup.service... Sep 13 00:57:39.054135 systemd[1]: boot.automount: Got automount request for /boot, triggered by 822 (bootctl) Sep 13 00:57:39.055177 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Sep 13 00:57:39.060613 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Sep 13 00:57:39.061000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:39.066044 systemd-tmpfiles[824]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Sep 13 00:57:39.068194 systemd-tmpfiles[824]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 13 00:57:39.070925 systemd-tmpfiles[824]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 13 00:57:39.085292 systemd-fsck[829]: fsck.fat 4.2 (2021-01-31) Sep 13 00:57:39.085292 systemd-fsck[829]: /dev/vda1: 791 files, 120781/258078 clusters Sep 13 00:57:39.086743 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Sep 13 00:57:39.088000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:39.089384 systemd[1]: Mounting boot.mount... Sep 13 00:57:39.105859 systemd[1]: Mounted boot.mount. Sep 13 00:57:39.116212 systemd[1]: Finished systemd-boot-update.service. Sep 13 00:57:39.116000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:39.160214 systemd[1]: Finished systemd-tmpfiles-setup.service. Sep 13 00:57:39.160000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:39.162216 systemd[1]: Starting audit-rules.service... Sep 13 00:57:39.163710 systemd[1]: Starting clean-ca-certificates.service... Sep 13 00:57:39.164539 systemd[1]: systemd-journal-catalog-update.service was skipped because of an unmet condition check (ConditionNeedsUpdate=/var). Sep 13 00:57:39.165000 audit: BPF prog-id=25 op=LOAD Sep 13 00:57:39.165902 systemd[1]: Starting systemd-resolved.service... Sep 13 00:57:39.167000 audit: BPF prog-id=26 op=LOAD Sep 13 00:57:39.167817 systemd[1]: Starting systemd-timesyncd.service... Sep 13 00:57:39.168612 systemd[1]: systemd-update-done.service was skipped because no trigger condition checks were met. Sep 13 00:57:39.169380 systemd[1]: Starting systemd-update-utmp.service... Sep 13 00:57:39.170645 systemd[1]: Finished clean-ca-certificates.service. Sep 13 00:57:39.171000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:39.171861 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 13 00:57:39.175000 audit[842]: SYSTEM_BOOT pid=842 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Sep 13 00:57:39.176565 systemd[1]: Finished systemd-update-utmp.service. Sep 13 00:57:39.177000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:39.186000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Sep 13 00:57:39.186000 audit[855]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffccb0253b0 a2=420 a3=0 items=0 ppid=835 pid=855 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:39.186000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Sep 13 00:57:39.187330 augenrules[855]: No rules Sep 13 00:57:39.187998 systemd[1]: Finished audit-rules.service. Sep 13 00:57:39.212237 systemd-resolved[838]: Positive Trust Anchors: Sep 13 00:57:39.212253 systemd-resolved[838]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 13 00:57:39.212280 systemd-resolved[838]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Sep 13 00:57:39.212587 systemd[1]: Started systemd-timesyncd.service. Sep 13 00:57:39.213627 systemd[1]: Reached target time-set.target. Sep 13 00:57:39.214756 systemd-timesyncd[839]: Contacted time server 10.0.0.1:123 (10.0.0.1). Sep 13 00:57:39.214871 systemd-timesyncd[839]: Initial clock synchronization to Sat 2025-09-13 00:57:39.500504 UTC. Sep 13 00:57:39.225707 systemd-resolved[838]: Defaulting to hostname 'linux'. Sep 13 00:57:39.227016 systemd[1]: Started systemd-resolved.service. Sep 13 00:57:39.227870 systemd[1]: Reached target network.target. Sep 13 00:57:39.228664 systemd[1]: Reached target nss-lookup.target. Sep 13 00:57:39.229448 systemd[1]: Reached target sysinit.target. Sep 13 00:57:39.230336 systemd[1]: Started motdgen.path. Sep 13 00:57:39.231017 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Sep 13 00:57:39.232132 systemd[1]: Started logrotate.timer. Sep 13 00:57:39.232853 systemd[1]: Started mdadm.timer. Sep 13 00:57:39.233486 systemd[1]: Started systemd-tmpfiles-clean.timer. Sep 13 00:57:39.234286 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 13 00:57:39.234305 systemd[1]: Reached target paths.target. Sep 13 00:57:39.235005 systemd[1]: Reached target timers.target. Sep 13 00:57:39.235959 systemd[1]: Listening on dbus.socket. Sep 13 00:57:39.237487 systemd[1]: Starting docker.socket... Sep 13 00:57:39.238203 systemd[1]: Listening on iscsid.socket. Sep 13 00:57:39.240848 systemd[1]: Listening on sshd.socket. Sep 13 00:57:39.241629 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Sep 13 00:57:39.241941 systemd[1]: Listening on docker.socket. Sep 13 00:57:39.242694 systemd[1]: Reached target sockets.target. Sep 13 00:57:39.243442 systemd[1]: Reached target basic.target. Sep 13 00:57:39.244184 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Sep 13 00:57:39.244201 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Sep 13 00:57:39.244966 systemd[1]: Starting containerd.service... Sep 13 00:57:39.246459 systemd[1]: Starting dbus.service... Sep 13 00:57:39.247896 systemd[1]: Starting enable-oem-cloudinit.service... Sep 13 00:57:39.249728 systemd[1]: Starting extend-filesystems.service... Sep 13 00:57:39.250587 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Sep 13 00:57:39.250640 systemd[1]: iscsi-init.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/iscsi/initiatorname.iscsi). Sep 13 00:57:39.251477 systemd[1]: Starting motdgen.service... Sep 13 00:57:39.253002 systemd[1]: Starting ssh-key-proc-cmdline.service... Sep 13 00:57:39.254625 systemd[1]: Starting sshd-keygen.service... Sep 13 00:57:39.257238 systemd[1]: Starting systemd-logind.service... Sep 13 00:57:39.257989 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Sep 13 00:57:39.258311 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 13 00:57:39.258869 systemd[1]: Starting update-engine.service... Sep 13 00:57:39.265630 jq[881]: true Sep 13 00:57:39.260330 systemd[1]: Starting update-ssh-keys-after-ignition.service... Sep 13 00:57:39.262282 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 13 00:57:39.262401 systemd[1]: Finished ssh-key-proc-cmdline.service. Sep 13 00:57:39.264724 systemd[1]: motdgen.service: Deactivated successfully. Sep 13 00:57:39.264860 systemd[1]: Finished motdgen.service. Sep 13 00:57:39.266820 jq[865]: false Sep 13 00:57:39.267282 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 13 00:57:39.267443 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Sep 13 00:57:39.268895 jq[884]: false Sep 13 00:57:39.270558 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Sep 13 00:57:39.270697 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service being skipped. Sep 13 00:57:39.280701 extend-filesystems[866]: Found sr0 Sep 13 00:57:39.281641 extend-filesystems[866]: Found vda Sep 13 00:57:39.281641 extend-filesystems[866]: Found vda1 Sep 13 00:57:39.281641 extend-filesystems[866]: Found vda2 Sep 13 00:57:39.281641 extend-filesystems[866]: Found vda3 Sep 13 00:57:39.281641 extend-filesystems[866]: Found usr Sep 13 00:57:39.281641 extend-filesystems[866]: Found vda4 Sep 13 00:57:39.281641 extend-filesystems[866]: Found vda6 Sep 13 00:57:39.281641 extend-filesystems[866]: Found vda7 Sep 13 00:57:39.281641 extend-filesystems[866]: Found vda9 Sep 13 00:57:39.281641 extend-filesystems[866]: Checking size of /dev/vda9 Sep 13 00:57:39.296096 extend-filesystems[866]: Old size kept for /dev/vda9 Sep 13 00:57:39.294604 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 13 00:57:39.295005 systemd[1]: Finished extend-filesystems.service. Sep 13 00:57:39.299681 dbus-daemon[864]: [system] SELinux support is enabled Sep 13 00:57:39.300691 systemd[1]: Started dbus.service. Sep 13 00:57:39.303267 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 13 00:57:39.303290 systemd[1]: Reached target system-config.target. Sep 13 00:57:39.304473 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 13 00:57:39.304484 systemd[1]: Reached target user-config.target. Sep 13 00:57:39.320159 env[885]: time="2025-09-13T00:57:39.318075752Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Sep 13 00:57:39.330185 systemd-logind[875]: Watching system buttons on /dev/input/event1 (Power Button) Sep 13 00:57:39.330203 systemd-logind[875]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Sep 13 00:57:39.330652 systemd-logind[875]: New seat seat0. Sep 13 00:57:39.332353 systemd[1]: Finished sshd-keygen.service. Sep 13 00:57:39.335488 systemd[1]: Starting issuegen.service... Sep 13 00:57:39.337591 env[885]: time="2025-09-13T00:57:39.337561675Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Sep 13 00:57:39.337743 systemd[1]: Started systemd-logind.service. Sep 13 00:57:39.337895 env[885]: time="2025-09-13T00:57:39.337877958Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Sep 13 00:57:39.338958 env[885]: time="2025-09-13T00:57:39.338912589Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.192-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Sep 13 00:57:39.339113 env[885]: time="2025-09-13T00:57:39.339091674Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Sep 13 00:57:39.339379 env[885]: time="2025-09-13T00:57:39.339360749Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Sep 13 00:57:39.339456 env[885]: time="2025-09-13T00:57:39.339436701Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Sep 13 00:57:39.339550 env[885]: time="2025-09-13T00:57:39.339529666Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Sep 13 00:57:39.339632 env[885]: time="2025-09-13T00:57:39.339613293Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Sep 13 00:57:39.339849 env[885]: time="2025-09-13T00:57:39.339831873Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Sep 13 00:57:39.340119 env[885]: time="2025-09-13T00:57:39.340102911Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Sep 13 00:57:39.340343 env[885]: time="2025-09-13T00:57:39.340325057Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Sep 13 00:57:39.340417 env[885]: time="2025-09-13T00:57:39.340399036Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Sep 13 00:57:39.340513 env[885]: time="2025-09-13T00:57:39.340495387Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Sep 13 00:57:39.340586 env[885]: time="2025-09-13T00:57:39.340566761Z" level=info msg="metadata content store policy set" policy=shared Sep 13 00:57:39.340977 env[885]: time="2025-09-13T00:57:39.340959808Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Sep 13 00:57:39.341058 env[885]: time="2025-09-13T00:57:39.341038816Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Sep 13 00:57:39.341137 env[885]: time="2025-09-13T00:57:39.341118345Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Sep 13 00:57:39.341256 env[885]: time="2025-09-13T00:57:39.341237358Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Sep 13 00:57:39.341357 env[885]: time="2025-09-13T00:57:39.341340281Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Sep 13 00:57:39.341440 env[885]: time="2025-09-13T00:57:39.341421393Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Sep 13 00:57:39.341522 env[885]: time="2025-09-13T00:57:39.341504249Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Sep 13 00:57:39.341602 env[885]: time="2025-09-13T00:57:39.341583868Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Sep 13 00:57:39.341681 env[885]: time="2025-09-13T00:57:39.341663167Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Sep 13 00:57:39.341763 env[885]: time="2025-09-13T00:57:39.341743928Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Sep 13 00:57:39.341858 env[885]: time="2025-09-13T00:57:39.341840239Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Sep 13 00:57:39.341935 env[885]: time="2025-09-13T00:57:39.341917474Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Sep 13 00:57:39.342054 env[885]: time="2025-09-13T00:57:39.342037449Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Sep 13 00:57:39.342194 env[885]: time="2025-09-13T00:57:39.342179034Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Sep 13 00:57:39.342403 systemd[1]: issuegen.service: Deactivated successfully. Sep 13 00:57:39.343675 env[885]: time="2025-09-13T00:57:39.342493835Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Sep 13 00:57:39.343675 env[885]: time="2025-09-13T00:57:39.342518661Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Sep 13 00:57:39.343675 env[885]: time="2025-09-13T00:57:39.342530954Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Sep 13 00:57:39.343675 env[885]: time="2025-09-13T00:57:39.342577692Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Sep 13 00:57:39.343675 env[885]: time="2025-09-13T00:57:39.342594273Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Sep 13 00:57:39.343675 env[885]: time="2025-09-13T00:57:39.342605895Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Sep 13 00:57:39.343675 env[885]: time="2025-09-13T00:57:39.342615894Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Sep 13 00:57:39.343675 env[885]: time="2025-09-13T00:57:39.342627225Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Sep 13 00:57:39.343675 env[885]: time="2025-09-13T00:57:39.342638827Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Sep 13 00:57:39.343675 env[885]: time="2025-09-13T00:57:39.342649436Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Sep 13 00:57:39.343675 env[885]: time="2025-09-13T00:57:39.342679523Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Sep 13 00:57:39.343675 env[885]: time="2025-09-13T00:57:39.342691966Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Sep 13 00:57:39.343675 env[885]: time="2025-09-13T00:57:39.342988623Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Sep 13 00:57:39.343675 env[885]: time="2025-09-13T00:57:39.343003701Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Sep 13 00:57:39.343675 env[885]: time="2025-09-13T00:57:39.343015363Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Sep 13 00:57:39.342515 systemd[1]: Finished issuegen.service. Sep 13 00:57:39.344022 env[885]: time="2025-09-13T00:57:39.343026423Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Sep 13 00:57:39.344022 env[885]: time="2025-09-13T00:57:39.343043516Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Sep 13 00:57:39.344022 env[885]: time="2025-09-13T00:57:39.343053655Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Sep 13 00:57:39.344022 env[885]: time="2025-09-13T00:57:39.343070135Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Sep 13 00:57:39.344022 env[885]: time="2025-09-13T00:57:39.343102847Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Sep 13 00:57:39.344129 env[885]: time="2025-09-13T00:57:39.343317058Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Sep 13 00:57:39.344129 env[885]: time="2025-09-13T00:57:39.343363315Z" level=info msg="Connect containerd service" Sep 13 00:57:39.344129 env[885]: time="2025-09-13T00:57:39.343389835Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Sep 13 00:57:39.345651 update_engine[879]: I0913 00:57:39.344518 879 main.cc:92] Flatcar Update Engine starting Sep 13 00:57:39.347037 env[885]: time="2025-09-13T00:57:39.347002650Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 13 00:57:39.347209 systemd[1]: Started update-engine.service. Sep 13 00:57:39.349260 update_engine[879]: I0913 00:57:39.347223 879 update_check_scheduler.cc:74] Next update check in 8m45s Sep 13 00:57:39.349290 env[885]: time="2025-09-13T00:57:39.347194881Z" level=info msg="Start subscribing containerd event" Sep 13 00:57:39.349290 env[885]: time="2025-09-13T00:57:39.347240166Z" level=info msg="Start recovering state" Sep 13 00:57:39.349290 env[885]: time="2025-09-13T00:57:39.347276113Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 13 00:57:39.349290 env[885]: time="2025-09-13T00:57:39.347306751Z" level=info msg="Start event monitor" Sep 13 00:57:39.349290 env[885]: time="2025-09-13T00:57:39.347318292Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 13 00:57:39.349290 env[885]: time="2025-09-13T00:57:39.347323322Z" level=info msg="Start snapshots syncer" Sep 13 00:57:39.349290 env[885]: time="2025-09-13T00:57:39.347347176Z" level=info msg="Start cni network conf syncer for default" Sep 13 00:57:39.349290 env[885]: time="2025-09-13T00:57:39.347355011Z" level=info msg="Start streaming server" Sep 13 00:57:39.349290 env[885]: time="2025-09-13T00:57:39.347364659Z" level=info msg="containerd successfully booted in 0.037573s" Sep 13 00:57:39.348172 systemd[1]: Started containerd.service. Sep 13 00:57:39.350169 systemd[1]: Started locksmithd.service. Sep 13 00:57:39.397003 locksmithd[912]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 13 00:57:39.772190 systemd[1]: Created slice system-sshd.slice. Sep 13 00:57:39.773880 systemd[1]: Started sshd@0-10.0.0.3:22-10.0.0.1:47102.service. Sep 13 00:57:39.818415 sshd[918]: Access denied for user core by PAM account configuration [preauth] Sep 13 00:57:39.819264 systemd[1]: sshd@0-10.0.0.3:22-10.0.0.1:47102.service: Deactivated successfully. Sep 13 00:57:40.265323 systemd-networkd[801]: eth0: Gained IPv6LL Sep 13 00:57:40.266812 systemd[1]: Finished systemd-networkd-wait-online.service. Sep 13 00:57:40.268043 systemd[1]: Reached target network-online.target. Sep 13 00:57:40.270010 systemd[1]: Starting iscsi.service... Sep 13 00:57:40.277648 iscsiadm[921]: Logging in to [iface: default, target: iqn.2006-04.com.example:test-target, portal: 10.0.0.3,3260] Sep 13 00:57:40.278426 systemd[1]: Finished iscsi.service. Sep 13 00:57:40.279339 systemd[1]: iscsi-init.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/iscsi/initiatorname.iscsi). Sep 13 00:57:40.280353 systemd[1]: Starting iscsid.service... Sep 13 00:57:40.281971 systemd[1]: Starting lvm2-activation-net.service... Sep 13 00:57:40.294896 systemd[1]: Started iscsid.service. Sep 13 00:57:40.295001 lvm[924]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Sep 13 00:57:40.295860 iscsid[922]: iscsid: connect to 10.0.0.3:3260 failed (Connection refused) Sep 13 00:57:40.318708 systemd[1]: Finished lvm2-activation-net.service. Sep 13 00:57:40.319793 systemd[1]: Reached target remote-fs-pre.target. Sep 13 00:57:40.320709 systemd[1]: Reached target remote-fs.target. Sep 13 00:57:40.321547 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Sep 13 00:57:40.322548 systemd[1]: Starting systemd-user-sessions.service... Sep 13 00:57:40.327349 systemd[1]: Finished systemd-user-sessions.service. Sep 13 00:57:40.329300 systemd[1]: Started getty@tty1.service. Sep 13 00:57:40.330974 systemd[1]: Started serial-getty@ttyS0.service. Sep 13 00:57:40.331946 systemd[1]: Reached target getty.target. Sep 13 00:57:40.332763 systemd[1]: Reached target multi-user.target. Sep 13 00:57:40.334470 systemd[1]: Starting systemd-update-utmp-runlevel.service... Sep 13 00:57:40.340445 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Sep 13 00:57:40.340564 systemd[1]: Finished systemd-update-utmp-runlevel.service. Sep 13 00:57:40.341616 systemd[1]: Startup finished in 570ms (kernel) + 1.875s (initrd) + 3.777s (userspace) = 6.223s. Sep 13 00:57:45.301666 iscsid[922]: iscsid: connect to 10.0.0.3:3260 failed (Connection refused) Sep 13 00:57:48.304072 iscsid[922]: iscsid: connect to 10.0.0.3:3260 failed (Connection refused) Sep 13 00:57:50.029403 systemd[1]: Started sshd@1-10.0.0.3:22-10.0.0.1:57764.service. Sep 13 00:57:50.068400 sshd[931]: Accepted publickey for core from 10.0.0.1 port 57764 ssh2: RSA SHA256:5ulMwivA8YZMUofiD8PGlu5HI1OPdr8UAmASS+oLMNI Sep 13 00:57:50.069842 sshd[931]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:57:50.078536 systemd-logind[875]: New session 1 of user core. Sep 13 00:57:50.079391 systemd[1]: Created slice user-500.slice. Sep 13 00:57:50.080319 systemd[1]: Starting user-runtime-dir@500.service... Sep 13 00:57:50.087464 systemd[1]: Finished user-runtime-dir@500.service. Sep 13 00:57:50.088532 systemd[1]: Starting user@500.service... Sep 13 00:57:50.090942 (systemd)[934]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:57:50.154226 systemd[934]: Queued start job for default target default.target. Sep 13 00:57:50.154599 systemd[934]: Reached target paths.target. Sep 13 00:57:50.154618 systemd[934]: Reached target sockets.target. Sep 13 00:57:50.154631 systemd[934]: Reached target timers.target. Sep 13 00:57:50.154642 systemd[934]: Reached target basic.target. Sep 13 00:57:50.154673 systemd[934]: Reached target default.target. Sep 13 00:57:50.154698 systemd[934]: Startup finished in 58ms. Sep 13 00:57:50.154723 systemd[1]: Started user@500.service. Sep 13 00:57:50.155479 systemd[1]: Started session-1.scope. Sep 13 00:57:50.205212 systemd[1]: Started sshd@2-10.0.0.3:22-10.0.0.1:57776.service. Sep 13 00:57:50.244646 sshd[943]: Accepted publickey for core from 10.0.0.1 port 57776 ssh2: RSA SHA256:5ulMwivA8YZMUofiD8PGlu5HI1OPdr8UAmASS+oLMNI Sep 13 00:57:50.245866 sshd[943]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:57:50.248734 systemd-logind[875]: New session 2 of user core. Sep 13 00:57:50.249599 systemd[1]: Started session-2.scope. Sep 13 00:57:50.302976 sshd[943]: pam_unix(sshd:session): session closed for user core Sep 13 00:57:50.305333 systemd[1]: sshd@2-10.0.0.3:22-10.0.0.1:57776.service: Deactivated successfully. Sep 13 00:57:50.305770 systemd[1]: session-2.scope: Deactivated successfully. Sep 13 00:57:50.306195 systemd-logind[875]: Session 2 logged out. Waiting for processes to exit. Sep 13 00:57:50.307001 systemd[1]: Started sshd@3-10.0.0.3:22-10.0.0.1:57786.service. Sep 13 00:57:50.307612 systemd-logind[875]: Removed session 2. Sep 13 00:57:50.345506 sshd[949]: Accepted publickey for core from 10.0.0.1 port 57786 ssh2: RSA SHA256:5ulMwivA8YZMUofiD8PGlu5HI1OPdr8UAmASS+oLMNI Sep 13 00:57:50.346424 sshd[949]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:57:50.349085 systemd-logind[875]: New session 3 of user core. Sep 13 00:57:50.349721 systemd[1]: Started session-3.scope. Sep 13 00:57:50.397989 sshd[949]: pam_unix(sshd:session): session closed for user core Sep 13 00:57:50.400441 systemd[1]: sshd@3-10.0.0.3:22-10.0.0.1:57786.service: Deactivated successfully. Sep 13 00:57:50.400908 systemd[1]: session-3.scope: Deactivated successfully. Sep 13 00:57:50.401359 systemd-logind[875]: Session 3 logged out. Waiting for processes to exit. Sep 13 00:57:50.402188 systemd[1]: Started sshd@4-10.0.0.3:22-10.0.0.1:57798.service. Sep 13 00:57:50.402733 systemd-logind[875]: Removed session 3. Sep 13 00:57:50.440953 sshd[955]: Accepted publickey for core from 10.0.0.1 port 57798 ssh2: RSA SHA256:5ulMwivA8YZMUofiD8PGlu5HI1OPdr8UAmASS+oLMNI Sep 13 00:57:50.441874 sshd[955]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:57:50.444440 systemd-logind[875]: New session 4 of user core. Sep 13 00:57:50.445121 systemd[1]: Started session-4.scope. Sep 13 00:57:50.496216 sshd[955]: pam_unix(sshd:session): session closed for user core Sep 13 00:57:50.498481 systemd[1]: sshd@4-10.0.0.3:22-10.0.0.1:57798.service: Deactivated successfully. Sep 13 00:57:50.498937 systemd[1]: session-4.scope: Deactivated successfully. Sep 13 00:57:50.499398 systemd-logind[875]: Session 4 logged out. Waiting for processes to exit. Sep 13 00:57:50.500260 systemd[1]: Started sshd@5-10.0.0.3:22-10.0.0.1:57800.service. Sep 13 00:57:50.500837 systemd-logind[875]: Removed session 4. Sep 13 00:57:50.538482 sshd[961]: Accepted publickey for core from 10.0.0.1 port 57800 ssh2: RSA SHA256:5ulMwivA8YZMUofiD8PGlu5HI1OPdr8UAmASS+oLMNI Sep 13 00:57:50.539359 sshd[961]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:57:50.541912 systemd-logind[875]: New session 5 of user core. Sep 13 00:57:50.542577 systemd[1]: Started session-5.scope. Sep 13 00:57:50.601312 sudo[964]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 13 00:57:50.601481 sudo[964]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 13 00:57:50.611365 dbus-daemon[864]: \xd0MŸ\x8bU: received setenforce notice (enforcing=334733296) Sep 13 00:57:50.613295 sudo[964]: pam_unix(sudo:session): session closed for user root Sep 13 00:57:50.614703 sshd[961]: pam_unix(sshd:session): session closed for user core Sep 13 00:57:50.617001 systemd[1]: sshd@5-10.0.0.3:22-10.0.0.1:57800.service: Deactivated successfully. Sep 13 00:57:50.617487 systemd[1]: session-5.scope: Deactivated successfully. Sep 13 00:57:50.617922 systemd-logind[875]: Session 5 logged out. Waiting for processes to exit. Sep 13 00:57:50.618799 systemd[1]: Started sshd@6-10.0.0.3:22-10.0.0.1:57804.service. Sep 13 00:57:50.619376 systemd-logind[875]: Removed session 5. Sep 13 00:57:50.657420 sshd[968]: Accepted publickey for core from 10.0.0.1 port 57804 ssh2: RSA SHA256:5ulMwivA8YZMUofiD8PGlu5HI1OPdr8UAmASS+oLMNI Sep 13 00:57:50.658361 sshd[968]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:57:50.661033 systemd-logind[875]: New session 6 of user core. Sep 13 00:57:50.661697 systemd[1]: Started session-6.scope. Sep 13 00:57:50.712954 sudo[972]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 13 00:57:50.713127 sudo[972]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 13 00:57:50.715268 sudo[972]: pam_unix(sudo:session): session closed for user root Sep 13 00:57:50.719094 sudo[971]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Sep 13 00:57:50.719290 sudo[971]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 13 00:57:50.726605 systemd[1]: Stopping audit-rules.service... Sep 13 00:57:50.726000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Sep 13 00:57:50.727718 auditctl[975]: No rules Sep 13 00:57:50.728076 systemd[1]: audit-rules.service: Deactivated successfully. Sep 13 00:57:50.728265 systemd[1]: Stopped audit-rules.service. Sep 13 00:57:50.728679 kernel: kauditd_printk_skb: 244 callbacks suppressed Sep 13 00:57:50.728733 kernel: audit: type=1305 audit(1757725070.726:131): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Sep 13 00:57:50.726000 audit[975]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffdf51ad340 a2=420 a3=0 items=0 ppid=1 pid=975 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:50.729606 systemd[1]: Starting audit-rules.service... Sep 13 00:57:50.734433 kernel: audit: type=1300 audit(1757725070.726:131): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffdf51ad340 a2=420 a3=0 items=0 ppid=1 pid=975 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:50.726000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Sep 13 00:57:50.735913 kernel: audit: type=1327 audit(1757725070.726:131): proctitle=2F7362696E2F617564697463746C002D44 Sep 13 00:57:50.735945 kernel: audit: type=1131 audit(1757725070.727:132): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:50.727000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:50.745637 augenrules[992]: No rules Sep 13 00:57:50.746226 systemd[1]: Finished audit-rules.service. Sep 13 00:57:50.745000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:50.746949 sudo[971]: pam_unix(sudo:session): session closed for user root Sep 13 00:57:50.745000 audit[971]: USER_END pid=971 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:50.749737 sshd[968]: pam_unix(sshd:session): session closed for user core Sep 13 00:57:50.751884 systemd[1]: sshd@6-10.0.0.3:22-10.0.0.1:57804.service: Deactivated successfully. Sep 13 00:57:50.752385 systemd[1]: session-6.scope: Deactivated successfully. Sep 13 00:57:50.752831 systemd-logind[875]: Session 6 logged out. Waiting for processes to exit. Sep 13 00:57:50.752951 kernel: audit: type=1130 audit(1757725070.745:133): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:50.752973 kernel: audit: type=1106 audit(1757725070.745:134): pid=971 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:50.745000 audit[971]: CRED_DISP pid=971 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:50.756075 kernel: audit: type=1104 audit(1757725070.745:135): pid=971 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:50.756247 kernel: audit: type=1106 audit(1757725070.749:136): pid=968 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:50.749000 audit[968]: USER_END pid=968 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:50.756131 systemd[1]: Started sshd@7-10.0.0.3:22-10.0.0.1:57818.service. Sep 13 00:57:50.756866 systemd-logind[875]: Removed session 6. Sep 13 00:57:50.760068 kernel: audit: type=1104 audit(1757725070.749:137): pid=968 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:50.749000 audit[968]: CRED_DISP pid=968 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:50.750000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.3:22-10.0.0.1:57804 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:50.766545 kernel: audit: type=1131 audit(1757725070.750:138): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.3:22-10.0.0.1:57804 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:50.756000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.3:22-10.0.0.1:57818 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:50.796000 audit[998]: USER_ACCT pid=998 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:50.797981 sshd[998]: Accepted publickey for core from 10.0.0.1 port 57818 ssh2: RSA SHA256:5ulMwivA8YZMUofiD8PGlu5HI1OPdr8UAmASS+oLMNI Sep 13 00:57:50.797000 audit[998]: CRED_ACQ pid=998 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:50.797000 audit[998]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffcebc36ce0 a2=3 a3=0 items=0 ppid=1 pid=998 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:57:50.797000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Sep 13 00:57:50.798863 sshd[998]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:57:50.801716 systemd-logind[875]: New session 7 of user core. Sep 13 00:57:50.802418 systemd[1]: Started session-7.scope. Sep 13 00:57:50.804000 audit[998]: USER_START pid=998 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:50.805000 audit[1000]: CRED_ACQ pid=1000 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:50.851000 audit[1001]: USER_ACCT pid=1001 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:50.852568 sudo[1001]: core : PWD=/home/core ; USER=root ; COMMAND=/check Sep 13 00:57:50.851000 audit[1001]: CRED_REFR pid=1001 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:50.852731 sudo[1001]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 13 00:57:50.853000 audit[1001]: USER_START pid=1001 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:50.855728 sudo[1001]: pam_unix(sudo:session): session closed for user root Sep 13 00:57:50.854000 audit[1001]: USER_END pid=1001 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:50.854000 audit[1001]: CRED_DISP pid=1001 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:57:50.856624 sshd[998]: pam_unix(sshd:session): session closed for user core Sep 13 00:57:50.856000 audit[998]: USER_END pid=998 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:50.856000 audit[998]: CRED_DISP pid=998 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:57:50.859007 systemd[1]: sshd@7-10.0.0.3:22-10.0.0.1:57818.service: Deactivated successfully. Sep 13 00:57:50.858000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.3:22-10.0.0.1:57818 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:57:50.859666 systemd[1]: session-7.scope: Deactivated successfully. Sep 13 00:57:50.860109 systemd-logind[875]: Session 7 logged out. Waiting for processes to exit. Sep 13 00:57:50.860683 systemd-logind[875]: Removed session 7. Sep 13 00:57:51.304615 iscsid[922]: iscsid: connect to 10.0.0.3:3260 failed (Connection refused)