[SOL Session operational. Use ~? for help] [?2004l Stopping session-1.scope... Stopping session-2.scope... [ OK ] Removed slice system-addon\x2dconfig.slice. [ OK ] Removed slice system-addon\x2drun.slice. [ OK ] Removed slice system-modprobe.slice. [ OK ] Removed slice system-sshd.slice. [ OK ] Removed slice system-system\x2dcloudinit.slice. [ OK ] Stopped target multi-user.target. [ OK ] Stopped target getty.target. [ OK ] Stopped target machines.target. [ OK ] Stopped target nss-lookup.target. [ OK ] Stopped target remote-cryptsetup.target. [ OK ] Stopped target timers.target. [ OK ] Stopped logrotate.timer. [ OK ] Stopped mdadm.timer. [ OK ] Stopped systemd-tmpfiles-clean.timer. [ OK ] Stopped target time-set.target. [ OK ] Stopped target user-config.target. [ OK ] Stopped target system-config.target. Unmounting boot.mount... [ OK ] Stopped coreos-metadata-sshkeys@core.service. [ OK ] Removed slice system-coreos\x2dmetadata\x2dsshkeys.slice. Stopping docker.service... Stopping etcd-member.service... Stopping getty@tty1.service... Stopping locksmithd.service... Stopping serial-getty@ttyS1.service... [ OK ] Stopped sshd-keygen.service. [ OK ] Stopped systemd-machine-id-commit.service. [ OK ] Stopped target first-boot-complete.target. Stopping systemd-random-seed.service... [ OK ] Stopped update-ssh-keys-after-ignition.service. [ OK ] Stopped locksmithd.service. [ OK ] Stopped getty@tty1.service. [ OK ] Stopped serial-getty@ttyS1.service. [ OK ] Unmounted boot.mount. [ OK ] Stopped systemd-random-seed.service. [ OK ] Stopped session-2.scope. [ OK ] Stopped session-1.scope. [ OK ] Removed slice system-getty.slice. [ OK ] Removed slice system-serial\x2dgetty.slice. [ OK ] Stopped systemd-fsck@dev-d…2dlabel-EFI\x2dSYSTEM.service. Stopping systemd-logind.service... Stopping update-engine.service... Stopping user@500.service... [ OK ] Unmounted var-lib-docker-o…16e5dd2045e9a38e-merged.mount. [ OK ] Stopped update-engine.service. [ OK ] Stopped user@500.service. [ OK ] Stopped docker.service. Stopping containerd.service... Stopping systemd-user-sessions.service... Stopping user-runtime-dir@500.service... [ OK ] Unmounted run-user-500.mount. [ OK ] Stopped systemd-logind.service. [ OK ] Stopped containerd.service. [ OK ] Stopped systemd-user-sessions.service. [ OK ] Stopped user-runtime-dir@500.service. [ OK ] Removed slice user-500.slice. [ OK ] Stopped target remote-fs.target. Stopping dbus.service... [ OK ] Stopped dbus.service. [ OK ] Stopped etcd-member.service. [ OK ] Stopped target network-online.target. [ OK ] Stopped target network.target. [ OK ] Stopped coreos-metadata.service. [ OK ] Stopped target basic.target. [ OK ] Stopped target paths.target. [ OK ] Stopped motdgen.path. [ OK ] Stopped user-cloudinit@var…car\x2dinstall-user_data.path. [ OK ] Stopped target slices.target. [ OK ] Removed slice user.slice. [ OK ] Stopped target sockets.target. [ OK ] Closed dbus.socket. [ OK ] Closed docker.socket. [ OK ] Closed sshd.socket. [ OK ] Stopped target sysinit.target. [ OK ] Unset automount proc-sys-fs-binfmt_misc.automount. [ OK ] Stopped target integritysetup.target. [ OK ] Stopped target veritysetup.target. Stopping audit-rules.service[[ 4116.680184] kauditd_printk_skb: 117 callbacks suppressed 0m... [ 4116.680190] audit: type=1305 audit(1696278955.186:170): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 [ 4116.701930] audit: type=1300 audit(1696278955.186:170): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffe18774750 a2=420 a3=0 items=0 ppid=1 pid=2155 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) [ 4116.701931] audit: type=1327 audit(1696278955.186:170): proctitle=2F7362696E2F617564697463746C002D44 [ OK ] Stopped systemd-networkd-wait-online.service. [ 4116.751413] audit: type=1131 audit(1696278955.259:171): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Stopping systemd-networkd.service... Stopping systemd-resolved.service... Stopping systemd-timesyncd.service... [ OK ] Stopped systemd-update-done.service. [ 4116.805362] audit: type=1131 audit(1696278955.312:172): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped ldconfig.service. [ 4116.835371] audit: type=1131 audit(1696278955.342:173): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped systemd-boot-update.service. [ 4116.866370] audit: type=1131 audit(1696278955.373:174): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped systemd-hwdb-update.service. [ 4116.898370] audit: type=1131 audit(1696278955.405:175): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped systemd-journal-catalog-update.service. [ 4116.931422] audit: type=1131 audit(1696278955.439:176): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 4116.955588] audit: type=1128 audit(1696278955.441:177): pid=2158 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Stopping systemd-update-utmp.service... [ OK ] Stopped systemd-networkd.service. [ OK ] Stopped systemd-resolved.service. [ OK ] Stopped systemd-timesyncd.service. [ OK ] Stopped audit-rules.service. [ OK ] Stopped target network-pre.target. [ OK ] Closed systemd-networkd.socket. [ OK ] Stopped systemd-network-generator.service. [ OK ] Stopped systemd-sysctl.service. [ OK ] Closed systemd-coredump.socket. [ OK ] Stopped systemd-modules-load.service. [ OK ] Unmounted run-credentials-…stemd\x2dsysctl.service.mount. [ OK ] Stopped systemd-update-utmp.service. [ OK ] Stopped systemd-tmpfiles-setup.service. [ OK ] Stopped target local-fs.target. Unmounting media.mount... Unmounting run-credentials…d\x2dsysusers.service.mount... Unmounting run-credentials…iles\x2dsetup.service.mount... Unmounting run-credentials…dsetup\x2ddev.service.mount... Unmounting run-docker-netns-default.mount... Unmounting run-torcx-unpack.mount... Unmounting tmp.mount... Unmounting usr-share-oem.mount... [ OK ] Unmounted media.mount. [ OK ] Unmounted run-credentials-…emd\x2dsysusers.service.mount. [ OK ] Unmounted run-credentials-…pfiles\x2dsetup.service.mount. [ OK ] Unmounted run-credentials-…x2dsetup\x2ddev.service.mount. [ OK ] Unmounted run-docker-netns-default.mount. [ OK ] Unmounted run-torcx-unpack.mount. [ OK ] Unmounted tmp.mount. [ OK ] Unmounted usr-share-oem.mount. [ OK ] Stopped target swap.target. [ OK ] Reached target umount.target. [ OK ] Stopped systemd-fsck@dev-disk-by\x2dlabel-OEM.service. [ OK ] Removed slice system-systemd\x2dfsck.slice. [ OK ] Stopped target local-fs-pre.target. [ OK ] Stopped lvm2-activation.service. [ OK ] Stopped target cryptsetup.target. [ OK ] Stopped systemd-ask-password-console.path. [ OK ] Stopped systemd-ask-password-wall.path. [ OK ] Stopped lvm2-activation-early.service. [ OK ] Stopped systemd-tmpfiles-setup-dev.service. [ OK ] Stopped systemd-sysusers.service. [ OK ] Stopped systemd-remount-fs.service. [ OK ] Reached target shutdown.target. [ OK ] Reached target final.target. [ OK ] Finished systemd-poweroff.service. [ OK ] Reached target poweroff.target. [ 4117.454486] systemd-shutdown[1]: Syncing filesystems and block devices. [ 4117.465740] systemd-shutdown[1]: Sending SIGTERM to remaining processes... [ 4117.476314] systemd-journald[1238]: Received SIGTERM from PID 1 (systemd-shutdow). [ 4117.485898] systemd-shutdown[1]: Sending SIGKILL to remaining processes... [ 4117.495314] systemd-shutdown[1]: Unmounting file systems. [ 4117.501264] (sd-remount)[2174]: Remounting '/' read-only with options 'seclabel'. [ 4117.510813] EXT4-fs (sda9): re-mounted. Opts: . Quota mode: none. [ 4117.520845] systemd-shutdown[1]: All filesystems unmounted. [ 4117.526661] systemd-shutdown[1]: Deactivating swaps. [ 4117.531857] systemd-shutdown[1]: All swaps deactivated. [ 4117.537310] systemd-shutdown[1]: Detaching loop devices. [ 4117.543115] systemd-shutdown[1]: All loop devices detached. [ 4117.548931] systemd-shutdown[1]: Stopping MD devices. [ 4117.554219] systemd-shutdown[1]: All MD devices stopped. [ 4117.559758] systemd-shutdown[1]: Detaching DM devices. [ 4117.565197] systemd-shutdown[1]: Detaching DM /dev/dm-0 (254:0). [ 4117.571482] systemd-shutdown[1]: Could not detach DM /dev/dm-0: Device or resource busy [ 4117.579828] systemd-shutdown[1]: Not all DM devices detached, 1 left. [ 4117.586602] systemd-shutdown[1]: Detaching DM devices. [ 4117.592035] systemd-shutdown[1]: Detaching DM /dev/dm-0 (254:0). [ 4117.598311] systemd-shutdown[1]: Could not detach DM /dev/dm-0: Device or resource busy [ 4117.606659] systemd-shutdown[1]: Not all DM devices detached, 1 left. [ 4117.613382] systemd-shutdown[1]: Cannot finalize remaining DM devices, continuing. [ 4117.631516] systemd-shutdown[1]: Failed to finalize DM devices, ignoring. [ 4117.653418] systemd-shutdown[1]: Syncing filesystems and block devices. [ 4117.674793] systemd-shutdown[1]: Powering off. [ 4117.693600] kvm: exiting hardware virtualization [ 4117.713081] sd 1:0:0:0: [sdb] Synchronizing SCSI cache [ 4117.731748] sd 1:0:0:0: [sdb] Stopping disk [ 4117.793102] sd 0:0:0:0: [sda] Synchronizing SCSI cache [ 4117.811161] sd 0:0:0:0: [sda] Stopping disk [ 4117.984373] mlx5_core 0000:02:00.1: Shutdown was called [ 4118.017757] mlx5_core 0000:02:00.0: Shutdown was called [ 4118.087067] ACPI: PM: Preparing to enter system sleep state S5 [ 4118.152235] reboot: Power down  ##### # # # # ##### ###### ##### # # # #### ##### # # # # # # # # ## ## # # # # # ##### # # # # ##### # # # ## # # # # # # # # ##### # ##### # # # # ##### # # # # # # # # # # # # # # #  ##### #### # ###### # # # # # #### # # ####  ######  ######## ######## ######  ####  Pre-memory NB Initialization.15  PEI--SB Initialization..19  PEI--Intel MRC Execution..2F  PEI--DXE Phase Start..4F  PEI--DXE Phase Start..60  DXE--SB Initialization..70 SB DEVICES Initialization.72 Install SB Runtime.62  DXE--CSM Initialization..79 BDS Started.90  DXE--BDS Connecting Drivers..91  DXE--BIOS PCI Bus Initialization..92  DXE--PCI Bus HPC Initialization..93 [2-BIOS PCI Bus Enumeration..94  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus Request Resources..95  DXE--PCI Bus Assign Resources..96  DXE--SuperIO Initialization..99  DXE--BDS Connecting Drivers..91  DXE--BIOS PCI Bus Initialization..92  DXE--Console Out Device Connect..97€   DXE--Legacy OPROM Initialization..B2 €       Physical Devices:  ID Device Model Serial # Size Type/Status(Vol ID)  0 Micron_5300_MTFD 201427E0DE93 447.13G Non-RAID Disk  1 Micron_5300_MTFD 201427E0DFE9 447.13G Non-RAID Disk Press  to enter Configuration Utility..               Intel(R) Virtual RAID on CPU - SATA Option ROM - 6.3.0.1005 Copyright(C) 2003-19 Intel Corporation. All Rights Reserved.  RAID Volumes:  None defined. Press  to enter Configuration Utility... €  FlexBoot PCI 02:00.0 4C00 PCI3.00 PnP PMM+0D47E000+0D4A3000                        FlexBoot v3.6.102 FlexBoot PCI 02:00.0 4C00 PCI3.00 PnP PMM+0D47E000+0D4A3000 D100 Press Ctrl-B to configure FlexBoot v3.6.102 (PCI 02:00.0)...  €  FlexBoot PCI 02:00.1 4C00 PCI3.00 PnP PM                        FlexBoot v3.6.102 FlexBoot PCI 02:00.1 4C00 PCI3.00 PnP PMM 0D47E000 0D4A3000 D280 Press Ctrl-B to configure FlexBoot v3.6.102 (PCI 02:00.1)...  € Initializing Intel(R) Boot Agent GE v1.4.04 PXE 2.1 Build 091 (WfM 2.0) Press Ctrl+S to enter the Setup Menu.                       Press Ctrl+S to enter the Setup Menu..  € € €        net0: 0c:42:a1:65:fd:de Using ConnectX-4Lx on 0000:02:00.0 (open)  [Link:up, TX:0 TXE:0 RX:0 RXE:0] Configuring (net0 0c:42:a1:65:fd:de)...               FlexBoot v3.6.102 (PCI 02:00.0) starting execution...ok FlexBoot initialising devices... Initialising completed. FlexBoot v3.6.102 Features: DNS HTTP iSCSI TFTP VLAN ELF MBOOT PXE bzImage COMBOOT Menu PXEXT Configuring (net0 0c:42:a1:65:fd:de).... Configuring (net0 0c:42:a1:65:fd:de)..... Configuring (net0 0c:42:a1:65:fd:de)...... Configuring (net0 0c:42:a1:65:fd:de)....... Configuring (net0 0c:42:a1:65:fd:de)........ Configuring (net0 0c:42:a1:65:fd:de)......... Configuring (net0 0c:42:a1:65:fd:de).......... Configuring (net0 0c:42:a1:65:fd:de)........... Configuring (net0 0c:42:a1:65:fd:de)............ Configuring (net0 0c:42:a1:65:fd:de)............. Configuring (net0 0c:42:a1:65:fd:de).............. Configuring (net0 0c:42:a1:65:fd:de)............... Configuring (net0 0c:42:a1:65:fd:de)................ Configuring (net0 0c:42:a1:65:fd:de)................. Configuring (net0 0c:42:a1:65:fd:de).................. Configuring (net0 0c:42:a1:65:fd:de)................... Configuring (net0 0c:42:a1:65:fd:de).................... Configuring (net0 0c:42:a1:65:fd:de)..................... Configuring (net0 0c:42:a1:65:fd:de)...................... Configuring (net0 0c:42:a1:65:fd:de)....................... Configuring (net0 0c:42:a1:65:fd:de)........................ Configuring (net0 0c:42:a1:65:fd:de)......................... Configuring (net0 0c:42:a1:65:fd:de).......................... Configuring (net0 0c:42:a1:65:fd:de)........................... Configuring (net0 0c:42:a1:65:fd:de)............................ Configuring (net0 0c:42:a1:65:fd:de)............................. Configuring (net0 0c:42:a1:65:fd:de).............................. net0: 139.178.89.131/255.255.255.254 gw 139.178.89.130 net0: fe80::e42:a1ff:fe65:fdde/64 Next server: 145.40.83.140 Filename: http://tinkerbell.sv15.packet.net/ipxe/undionly.kpxe http://tinkerbell.sv15.packet.net/ipxe/undionly.kpxe... ok undionly.kpxe : 89859 bytes [PXE-NBP] PXE->EB: !PXE at 8B98:0C40, entry point at 8B98:04E0  UNDI code segment 8B98:0D74, data segment 8C70:30E8 (558-574kB)  UNDI device is PCI 02:00.0, type DIX+802.3 iPXE 1.0.0+ -- Open Source Network Boot Firmware -- http://ipxe.org Press Ctrl-B for the iPXE command line... FlexBoot v3.6.102 Features: DNS HTTP iSCSI TFTP VLAN ELF MBOOT PXE bzImage COMBOOT Menu PXEXT net0: 0c:42:a1:65:fd:de Using ConnectX-4Lx on 0000:02:00.0 (open)  [Link:up, TX:0 TXE:0 RX:0 RXE:0] Configuring (net0 0c:42:a1:65:fd:de).............................. ok net0: 139.178.89.131/255.255.255.254 gw 139.178.89.130 net0: fe80::e42:a1ff:fe65:fdde/64 Next server: 145.40.83.140 Filename: http://tinkerbell.sv15.packet.net/ipxe/undionly.kpxe http://tinkerbell.sv15.packet.net/ipxe/undionly.kpxe... ok undionly.kpxe : 89859 bytes [PXE-NBP] PXE->EB: !PXE at 8B98:0C40, entry point at 8B98:04E0  UNDI code segment 8B98:0D74, data segment 8C70:30E8 (558-574kB)  UNDI device is PCI 02:00.0, type DIX+802.3  558kB free base memory after PXE unload iPXE initialising devices...ok    iPXE 1.0.0+ -- Open Source Network Boot Firmware -- http://ipxe.org Features: DNS HTTP HTTPS NFS TFTP VLAN ELF MBOOT PXE bzImage COMBOOT Menu PXEXT Welcome to Neverland!  net0: 0c:42:a1:65:fd:de Filename: http://tinkerbell.sv15.packet.net/ipxe/undionly.kpxe  UNDI code segment 8B98:0D74, data segment 8C70:30E8 (558-574kB)  UNDI device is PCI 02:00.0, type DIX+802.3  558kB free base memory after PXE unload iPXE initialising devices...ok    iPXE 1.0.0+ -- Open Source Network Boot Firmware -- http://ipxe.org Features: DNS HTTP HTTPS NFS TFTP VLAN ELF MBOOT PXE bzImage COMBOOT Menu PXEXT Welcome to Neverland! net0: 0c:42:a1:65:fd:de using undionly on 0000:02:00.0 (Ethernet) [open]  [Link:up, TX:0 TXE:1 RX:0 RXE:0]  [TXE: 1 x "Network unreachable (http://ipxe.org/28086011)"] Configuring (net0 0c:42:a1:65:fd:de)... ok net0: 139.178.89.131/255.255.255.254 gw 139.178.89.130 net0: fe80::e42:a1ff:fe65:fdde/64 gw fe80::400:deff:fead:beef Next server: 145.40.83.140 Filename: http://tinkerbell.sv15.packet.net/auto.ipxe http://tinkerbell.sv15.packet.net/auto.ipxe... ok auto.ipxe : 728 bytes [script] Tinkerbell Boots iPXE Debug Trace ID: 417141532f177d0fb355e9499b239d5e http://tinkerbell.sv15.packet.net/phone-home....  UNDI code segment 8B98:0D74, data segment 8C70:30E8 (558-574kB)  UNDI device is PCI 02:00.0, type DIX+802.3  558kB free base memory after PXE unload iPXE initialising devices...ok   Features: DNS HTTP HTTPS NFS TFTP VLAN ELF MBOOT PXE bzImage COMBOOT Menu PXEXT Welcome to Neverland! net0: 0c:42:a1:65:fd:de using undionly on 0000:02:00.0 (Ethernet) [open]  [Link:up, TX:0 TXE:1 RX:0 RXE:0]  [TXE: 1 x "Network unreachable (http://ipxe.org/28086011)"] net0: fe80::e42:a1ff:fe65:fdde/64 gw fe80::400:deff:fead:beef Next server: 145.40.83.140 Filename: http://tinkerbell.sv15.packet.net/auto.ipxe http://tinkerbell.sv15.packet.net/auto.ipxe... ok auto.ipxe : 728 bytes [script] Tinkerbell Boots iPXE Debug Trace ID: 417141532f177d0fb355e9499b239d5e http://tinkerbell.sv15.packet.net/phone-home.... ok https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.0-a-0ae5c90d19-a415fcac39... ok http://bincache.flatcar-linux.net/images/amd64/3510.3.0/flatcar_production_pxe.vmlinuz... ok http://bincache.flatcar-linux.net/images/amd64/3510.3.0/flatcar_production_pxe_image.cpio.gz...    iPXE 1.0.0+ -- Open Source Network Boot Firmware -- http://ipxe.org Features: DNS HTTP HTTPS NFS TFTP VLAN ELF MBOOT PXE bzImage COMBOOT Menu PXEXT Welcome to Neverland! net0: 0c:42:a1:65:fd:de using undionly on 0000:02:00.0 (Ethernet) [open]  [Link:up, TX:0 TXE:1 RX:0 RXE:0]  [TXE: 1 x "Network unreachable (http://ipxe.org/28086011)"] Configuring (net0 0c:42:a1:65:fd:de)... ok net0: 139.178.89.131/255.255.255.254 gw 139.178.89.130 mage.cpio.gz... 63% iPXE 1.0.0+ -- Open Source Network Boot Firmware -- http://ipxe.org Features: DNS HTTP HTTPS NFS TFTP VLAN ELF MBOOT PXE bzImage COMBOOT Menu PXEXT Welcome to Neverland! net0: 0c:42:a1:65:fd:de using undionly on 0000:02:00.0 (Ethernet) [open]  [Link:up, TX:0 TXE:1 RX:0 RXE:0]  [TXE: 1 x "Network unreachable (http://ipxe.org/28086011)"] Configuring (net0 0c:42:a1:65:fd:de)... ok net0: 139.178.89.131/255.255.255.254 gw 139.178.89.130 net0: fe80::e42:a1ff:fe65:fdde/64 gw fe80::400:deff:fead:beef Next server: 145.40.83.140 Filename: http://tinkerbell.sv15.packet.net/auto.ipxe http://tinkerbell.sv15.packet.net/auto.ipxe... ok auto.ipxe : 728 bytes [script] Tinkerbell Boots iPXE Debug Trace ID: 417141532f177d0fb355e9499b239d5e http://tinkerbell.sv15.packet.net/phone-home.... ok https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.0-a-0ae5c90d19-a415fcac39... ok http://bincache.flatcar-linux.net/images/amd64/3510.3.0/flatcar_production_pxe.vmlinuz... ok http://bincache.flatcar-linux.net/images/amd64/3510.3.0/flatcar_production_pxe_image.cpio.gz... ok   [ 0.000000] microcode: microcode updated early to revision 0xf4, date = 2022-07-31 [ 0.000000] Linux version 5.15.132-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Mon Oct 2 17:52:37 -00 2023 [ 0.000000] Command line: initar_production_pxcar.first_boot=1cket ignition.config.url=https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.0-a-0ae5c90d19-a62ee130d1 console=ttyS1,115200n8 [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000008b7ff] usable [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000003ffe8fff] usable [ 0.000000] BIOS-e820: [mem 0x0000000040000000-0x00000000403fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000040400000-0x0000000077f2efff] usable [ 0.000000] BIOS-e820: [mem 0x0000000077f2f000-0x0000000077f2ffff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x0000000077f30000-0x0000000077f30fff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000077f31000-0x0000000077ffffff] usable [ 0.000000] BIOS-e820: [mem 0x0000000078000000-0x000000007fffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000080000000-0x000000008afc4fff] usable [ 0.000000] BIOS-e820: [mem 0x000000008afc5000-0x000000008c0a7fff] reserved [ 0.000000] BIOS-e820: [mem 0x000000008c0a8000-0x000000008c14bfff] usable [ 0.000000] BIOS-e820: [mem 0x000000008c231000-0x000000008c662fff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x000000008c663000-0x000000008eefefff] reserved [ 0.000000] BIOS-e820: [mem 0x000000008eeff000-0x000000008eefffff] usable [ 0.000000] BIOS-e820: [mem 0x000000008ef00000-0x000000008fffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000e0000000-0x00000000efffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fe000000-0x00000000fe010fff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000086effffff] usable [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 3.2.1 present. [ 0.000000] DMI: Supermicro PIO-519C-MR-PH004/X11SCH-F, BIOS 1.5.V1 04/14/2021 [ 0.000000] tsc: Detected 3400.000 MHz processor [ 0.000000] tsc: Detected 3399.906 MHz TSC [ 0.000709] last_pfn = 0x86f000 max_arch_pfn = 0x400000000 [ 0.000832] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.001991] last_pfn = 0x8ef00 max_arch_pfn = 0x400000000 [ 0.002005] Using GB pages for direct mapping [ 0.002611] RAMDISK: [mem 0x2d3d6000-0x3ffe8fff] [ 0.002614] ACPI: Early table checksum verification disabled [ 0.002616] ACPI: RSDP 0x00000000000F05B0 000024 (v02 SUPERM) [ 0.002620] ACPI: XSDT 0x000000008C5440C8 00010C (v01 SUPERM SUPERM 01072009 AMI 00010013) [ 0.002625] ACPI: FACP 0x000000008C580620 000114 (v06 01072009 AMI 00010013) [ 0.002629] ACPI: DSDT 0x000000008C544268 03C3B7 (v02 SUPERM SMCI--MB 01072009 INTL 20160527) [ 0.002632] ACPI: FACS 0x000000008C662F80 000040 [ 0.002635] ACPI: APIC 0x000000008C580738 00012C (v04 01072009 AMI 00010013) [ 0.002637] ACPI: FPDT 0x000000008C580868 000044 (v01 01072009 AMI 00010013) [ 0.002640] ACPI: FIDT 0x000000008C5808B0 00009C (v01 SUPERM SMCI--MB 01072009 AMI 00010013) [ 0.002643] ACPI: MCFG 0x000000008C580950 00003C (v01 SUPERM SMCI--MB 01072009 MSFT 00000097) [ 0.002645] ACPI: SPMI 0x000000008C580990 000041 (v05 SUPERM SMCI--MB 00000000 AMI. 00000000) [ 0.002648] ACPI: SSDT 0x000000008C5809D8 001B1C (v02 CpuRef CpuSsdt 00003000 INTL 20160527) [ 0.002651] ACPI: SSDT 0x000000008C5824F8 0031C6 (v02 SaSsdt SaSsdt 00003000 INTL 20160527) [ 0.002654] ACPI: SSDT 0x000000008C5856C0 00232B (v02 PegSsd PegSsdt 00001000 INTL 20160527) [ 0.002656] ACPI: HPET 0x000000008C5879F0 000038 (v01 SUPERM SMCI--MB 00000002 01000013) [ 0.002659] ACPI: SSDT 0x000000008C587A28 000FAE (v02 SUPERM Ther_Rvp 00001000 INTL 20160527) [ 0.002662] ACPI: SSDT 0x000000008C5889D8 0008F7 (v02 INTEL xh_mossb 00000000 INTL 20160527) [ 0.002664] ACPI: UEFI 0x000000008C5892D0 000042 (v01 SUPERM SMCI--MB 00000002 01000013) [ 0.002667] ACPI: LPIT 0x000000008C589318 000094 (v01 SUPERM SMCI--MB 00000002 01000013) [ 0.002669] ACPI: SSDT 0x000000008C5893B0 0027DE (v02 SUPERM PtidDevc 00001000 INTL 20160527) [ 0.002672] ACPI: SSDT 0x000000008C58BB90 0014E2 (v02 SUPERM TbtTypeC 00000000 INTL 20160527) [ 0.002675] ACPI: DBGP 0x000000008C58D078 000034 (v01 SUPERM SMCI--MB 00000002 01000013) [ 0.002677] ACPI: DBG2 0x000000008C58D0B0 000054 (v00 SUPERM SMCI--MB 00000002 01000013) [ 0.002680] ACPI: SSDT 0x000000008C58D108 001B67 (v02 SUPERM UsbCTabl 00001000 INTL 20160527) [ 0.002682] ACPI: DMAR 0x000000008C58EC70 000070 (v01 INTEL EDK2 00000002 01000013) [ 0.002685] ACPI: SSDT 0x000000008C58ECE0 000144 (v02 Intel ADebTabl 00001000 INTL 20160527) [ 0.002688] ACPI: TPM2 0x000000008C58EE28 000034 (v04 SUPERM SMCI--MB 00000001 AMI 00000000) [ 0.002690] ACPI: SSDT 0x000000008C58EE60 000D8F (v02 INTEL SpsNm 00000002 INTL 20160527) [ 0.002693] ACPI: WSMT 0x000000008C58FBF0 000028 (v01 ìw 01072009 AMI 00010013) [ 0.002696] ACPI: EINJ 0x000000008C58FC18 000130 (v01 AMI AMI.EINJ 00000000 AMI. 00000000) [ 0.002698] ACPI: ERST 0x000000008C58FD48 000230 (v01 AMIER AMI.ERST 00000000 AMI. 00000000) [ 0.002701] ACPI: BERT 0x000000008C58FF78 000030 (v01 AMI AMI.BERT 00000000 AMI. 00000000) [ 0.002704] ACPI: HEST 0x000000008C58FFA8 00027C (v01 AMI AMI.HEST 00000000 AMI. 00000000) [ 0.002706] ACPI: SSDT 0x000000008C590228 000162 (v01 SUPERM SMCCDN 00000000 INTL 20181221) [ 0.002709] ACPI: Reserving FACP table memory at [mem 0x8c580620-0x8c580733] [ 0.002710] ACPI: Reserving DSDT table memory at [mem 0x8c544268-0x8c58061e] [ 0.002711] ACPI: Reserving FACS table memory at [mem 0x8c662f80-0x8c662fbf] [ 0.002712] ACPI: Reserving APIC table memory at [mem 0x8c580738-0x8c580863] [ 0.002713] ACPI: Reserving FPDT table memory at [mem 0x8c580868-0x8c5808ab] [ 0.002714] ACPI: Reserving FIDT table memory at [mem 0x8c5808b0-0x8c58094b] [ 0.002715] ACPI: Reserving MCFG table memory at [mem 0x8c580950-0x8c58098b] [ 0.002716] ACPI: Reserving SPMI table memory at [mem 0x8c580990-0x8c5809d0] [ 0.002717] ACPI: Reserving SSDT table memory at [mem 0x8c5809d8-0x8c5824f3] [ 0.002718] ACPI: Reserving SSDT table memory at [mem 0x8c5824f8-0x8c5856bd] [ 0.002719] ACPI: Reserving SSDT table memory at [mem 0x8c5856c0-0x8c5879ea] [ 0.002720] ACPI: Reserving HPET table memory at [mem 0x8c5879f0-0x8c587a27] [ 0.002721] ACPI: Reserving SSDT table memory at [mem 0x8c587a28-0x8c5889d5] [ 0.002723] ACPI: Reserving SSDT table memory at [mem 0x8c5889d8-0x8c5892ce] [ 0.002724] ACPI: Reserving UEFI table memory at [mem 0x8c5892d0-0x8c589311] [ 0.002725] ACPI: Reserving LPIT table memory at [mem 0x8c589318-0x8c5893ab] [ 0.002726] ACPI: Reserving SSDT table memory at [mem 0x8c5893b0-0x8c58bb8d] [ 0.002727] ACPI: Reserving SSDT table memory at [mem 0x8c58bb90-0x8c58d071] [ 0.002728] ACPI: Reserving DBGP table memory at [mem 0x8c58d078-0x8c58d0ab] [ 0.002729] ACPI: Reserving DBG2 table memory at [mem 0x8c58d0b0-0x8c58d103] [ 0.002730] ACPI: Reserving SSDT table memory at [mem 0x8c58d108-0x8c58ec6e] [ 0.002731] ACPI: Reserving DMAR table memory at [mem 0x8c58ec70-0x8c58ecdf] [ 0.002732] ACPI: Reserving SSDT table memory at [mem 0x8c58ece0-0x8c58ee23] [ 0.002733] ACPI: Reserving TPM2 table memory at [mem 0x8c58ee28-0x8c58ee5b] [ 0.002734] ACPI: Reserving SSDT table memory at [mem 0x8c58ee60-0x8c58fbee] [ 0.002735] ACPI: Reserving WSMT table memory at [mem 0x8c58fbf0-0x8c58fc17] [ 0.002736] ACPI: Reserving EINJ table memory at [mem 0x8c58fc18-0x8c58fd47] [ 0.002737] ACPI: Reserving ERST table memory at [mem 0x8c58fd48-0x8c58ff77] [ 0.002738] ACPI: Reserving BERT table memory at [mem 0x8c58ff78-0x8c58ffa7] [ 0.002739] ACPI: Reserving HEST table memory at [mem 0x8c58ffa8-0x8c590223] [ 0.002740] ACPI: Reserving SSDT table memory at [mem 0x8c590228-0x8c590389] [ 0.003058] No NUMA configuration found [ 0.003059] Faking a node at [mem 0x0000000000000000-0x000000086effffff] [ 0.003063] NODE_DATA(0) allocated [mem 0x86effa000-0x86effffff] [ 0.003111] Zone ranges: [ 0.003112] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.003114] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.003115] Normal [mem 0x0000000100000000-0x000000086effffff] [ 0.003117] Movable zone start for each node [ 0.003118] Early memory node ranges [ 0.003119] node 0: [mem 0x0000000000001000-0x000000000008afff] [ 0.003120] node 0: [mem 0x0000000000100000-0x000000003ffe8fff] [ 0.003121] node 0: [mem 0x0000000040400000-0x0000000077f2efff] [ 0.003122] node 0: [mem 0x0000000077f31000-0x0000000077ffffff] [ 0.003123] node 0: [mem 0x0000000080000000-0x000000008afc4fff] [ 0.003124] node 0: [mem 0x000000008c0a8000-0x000000008c14bfff] [ 0.003125] node 0: [mem 0x000000008eeff000-0x000000008eefffff] [ 0.003126] node 0: [mem 0x0000000100000000-0x000000086effffff] [ 0.003130] Initmem setup node 0 [mem 0x0000000000001000-0x000000086effffff] [ 0.003133] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.003153] On node 0, zone DMA: 117 pages in unavailable ranges [ 0.005312] On node 0, zone DMA32: 1047 pages in unavailable ranges [ 0.005315] On node 0, zone DMA32: 2 pages in unavailable ranges [ 0.005559] On node 0, zone DMA32: 4323 pages in unavailable ranges [ 0.005677] On node 0, zone DMA32: 11699 pages in unavailable ranges [ 0.039003] On node 0, zone Normal: 4352 pages in unavailable ranges [ 0.039045] On node 0, zone Normal: 4096 pages in unavailable ranges [ 0.040083] ACPI: PM-Timer IO Port: 0x1808 [ 0.040089] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) [ 0.040091] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) [ 0.040092] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) [ 0.040092] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) [ 0.040093] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) [ 0.040094] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) [ 0.040095] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) [ 0.040096] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) [ 0.040097] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) [ 0.040098] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) [ 0.040098] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) [ 0.040099] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) [ 0.040100] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) [ 0.040101] ACPI: LAPIC_NMI (acpi_id[0x0e] high edge lint[0x1]) [ 0.040102] ACPI: LAPIC_NMI (acpi_id[0x0f] high edge lint[0x1]) [ 0.040103] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) [ 0.040160] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119 [ 0.040163] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.040165] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.040168] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.040169] ACPI: HPET id: 0x8086a201 base: 0xfed00000 [ 0.040171] TSC deadline timer available [ 0.040172] smpboot: Allowing 16 CPUs, 0 hotplug CPUs [ 0.040191] [mem 0x90000000-0xdfffffff] available for PCI devices [ 0.040192] Booting paravirtualized kernel on bare hardware [ 0.040194] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns [ 0.043524] setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:16 nr_node_ids:1 [ 0.043789] percpu: Embedded 55 pages/cpu s185624 r8192 d31464 u262144 [ 0.043822] Built 1 zonelists, mobility grouping on. Total pages: 8199903 [ 0.043824] Policy zone: Normal [ 0.043825] Kernel command line: rootflags=rw mount.usrflags=ro initrd=flatcar_production_pxe_image.cpio.gz flatcar.first_boot=1 flatcar.oem.id=packet ignition.config.url=https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.0-a-0ae5c90d19-a62ee130d1 console=ttyS1,115200n8 [ 0.045180] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes, linear) [ 0.045829] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear) [ 0.045958] mem auto-init: stack:off, heap alloc:off, heap free:off [ 0.103633] Memory: 32287380K/33320812K available (12294K kernel code, 2274K rwdata, 13692K rodata, 45372K init, 4176K bss, 1033172K reserved, 0K cma-reserved) [ 0.104430] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=16, Nodes=1 [ 0.104482] ftrace: allocating 34453 entries in 135 pages [ 0.119574] ftrace: allocated 135 pages with 4 groups [ 0.119719] rcu: Hierarchical RCU implementation. [ 0.119720] rcu: RCU event tracing is enabled. [ 0.119721] rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=16. [ 0.119722] Rude variant of Tasks RCU enabled. [ 0.119723] Tracing variant of Tasks RCU enabled. [ 0.119723] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. [ 0.119724] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=16 [ 0.123461] NR_IRQS: 33024, nr_irqs: 2184, preallocated irqs: 16 [ 0.124000] random: crng init done [ 0.128611] Console: colour VGA+ 80x25 [ 1.358658] printk: console [ttyS1] enabled [ 1.362871] ACPI: Core revision 20210730 [ 1.367190] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns [ 1.376391] APIC: Switch to symmetric I/O mode setup [ 1.381425] DMAR: Host address width 39 [ 1.385333] DMAR: DRHD base: 0x000000fed91000 flags: 0x1 [ 1.390722] DMAR: dmar0: reg_base_addr fed91000 ver 1:0 cap d2008c40660462 ecap f050da [ 1.398712] DMAR: RMRR base: 0x0000008cf11000 end: 0x0000008d15afff [ 1.405052] DMAR-IR: IOAPIC id 2 under DRHD base 0xfed91000 IOMMU 0 [ 1.411470] DMAR-IR: HPET id 0 under DRHD base 0xfed91000 [ 1.416934] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping. [ 1.428786] DMAR-IR: Enabled IRQ remapping in x2apic mode [ 1.434203] x2apic enabled [ 1.437012] Switched APIC routing to cluster x2apic. [ 1.451421] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 1.461545] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3101f59f5e6, max_idle_ns: 440795259996 ns [ 1.472094] Calibrating delay loop (skipped), value calculated using timer frequency.. 6799.81 BogoMIPS (lpj=3399906) [ 1.473111] CPU0: Thermal monitoring enabled (TM1) [ 1.475105] process: using mwait in idle threads [ 1.476093] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 1.477092] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 1.478096] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.479093] Spectre V2 : WARNING: Unprivileged eBPF is enabled with eIBRS on, data leaks possible via Spectre v2 BHB attacks! [ 1.480093] Spectre V2 : Mitigation: Enhanced IBRS [ 1.481092] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.482092] Spectre V2 : Spectre v2 / PBRSB-eIBRS: Retire a single CALL on VMEXIT [ 1.483092] RETBleed: Mitigation: Enhanced IBRS [ 1.484093] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 1.485093] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp [ 1.486095] TAA: Mitigation: TSX disabled [ 1.487092] MMIO Stale Data: Mitigation: Clear CPU buffers [ 1.488093] SRBDS: Mitigation: Microcode [ 1.489093] GDS: Vulnerable: No microcode [ 1.490097] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 1.491092] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 1.492092] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 1.493092] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' [ 1.494092] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' [ 1.495093] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 1.496092] x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 [ 1.497092] x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 [ 1.498093] x86/fpu: Enabled xstate features 0x1f, context size is 960 bytes, using 'compacted' format. [ 1.511864] Freeing SMP alternatives memory: 32K [ 1.512093] pid_max: default: 32768 minimum: 301 [ 1.513113] LSM: Security Framework initializing [ 1.514100] SELinux: Initializing. [ 1.515140] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 1.516118] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 1.518144] smpboot: Estimated ratio of average max frequency by base frequency (times 1024): 1445 [ 1.519114] smpboot: CPU0: Intel(R) Xeon(R) E-2278G CPU @ 3.40GHz (family: 0x6, model: 0x9e, stepping: 0xd) [ 1.520180] Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver. [ 1.521094] ... version: 4 [ 1.522093] ... bit width: 48 [ 1.523092] ... generic registers: 4 [ 1.524093] ... value mask: 0000ffffffffffff [ 1.525093] ... max period: 00007fffffffffff [ 1.526092] ... fixed-purpose events: 3 [ 1.527092] ... event mask: 000000070000000f [ 1.528154] signal: max sigframe size: 2032 [ 1.529107] rcu: Hierarchical SRCU implementation. [ 1.530825] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. [ 1.531180] smp: Bringing up secondary CPUs ... [ 1.532143] x86: Booting SMP configuration: [ 1.533094] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 [ 1.547691] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 1.549168] #9 #10 #11 #12 #13 #14 #15 [ 1.553197] smp: Brought up 1 node, 16 CPUs [ 1.555093] smpboot: Max logical packages: 1 [ 1.556093] smpboot: Total of 16 processors activated (108796.99 BogoMIPS) [ 1.559022] devtmpfs: initialized [ 1.559124] x86/mm: Memory block size: 128MB [ 1.561323] ACPI: PM: Registering ACPI NVS region [mem 0x77f2f000-0x77f2ffff] (4096 bytes) [ 1.562095] ACPI: PM: Registering ACPI NVS region [mem 0x8c231000-0x8c662fff] (4399104 bytes) [ 1.563154] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns [ 1.564095] futex hash table entries: 4096 (order: 6, 262144 bytes, linear) [ 1.565145] pinctrl core: initialized pinctrl subsystem [ 1.566235] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 1.567166] audit: initializing netlink subsys (disabled) [ 1.568104] audit: type=2000 audit(1696279097.116:1): state=initialized audit_enabled=0 res=1 [ 1.568139] thermal_sys: Registered thermal governor 'step_wise' [ 1.569094] thermal_sys: Registered thermal governor 'user_space' [ 1.570100] cpuidle: using governor menu [ 1.572113] ACPI: bus type PCI registered [ 1.573093] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 1.574130] dca service started, version 1.12.1 [ 1.575125] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000) [ 1.576093] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820 [ 1.577104] PCI: Using configuration type 1 for base access [ 1.578554] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' [ 1.579557] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. [ 1.580107] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 1.581094] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 1.681286] ACPI: Added _OSI(Module Device) [ 1.682094] ACPI: Added _OSI(Processor Device) [ 1.683093] ACPI: Added _OSI(3.0 _SCP Extensions) [ 1.684093] ACPI: Added _OSI(Processor Aggregator Device) [ 1.685093] ACPI: Added _OSI(Linux-Dell-Video) [ 1.686093] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 1.687094] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 1.723244] ACPI: 12 ACPI AML tables successfully acquired and loaded [ 1.729518] ACPI: Dynamic OEM Table Load: [ 1.730098] ACPI: SSDT 0xFFFF88A1C020EF00 0000F4 (v02 PmRef Cpu0Psd 00003000 INTL 20160527) [ 1.731684] ACPI: \_SB_.PR00: _OSC native thermal LVT Acked [ 1.733744] ACPI: Dynamic OEM Table Load: [ 1.734096] ACPI: SSDT 0xFFFF88A1C1B25400 000400 (v02 PmRef Cpu0Cst 00003001 INTL 20160527) [ 1.735751] ACPI: Dynamic OEM Table Load: [ 1.736096] ACPI: SSDT 0xFFFF88A1C1A52800 000683 (v02 PmRef Cpu0Ist 00003000 INTL 20160527) [ 1.737981] ACPI: Dynamic OEM Table Load: [ 1.738096] ACPI: SSDT 0xFFFF88A1C1A56000 0005FC (v02 PmRef ApIst 00003000 INTL 20160527) [ 1.739844] ACPI: Dynamic OEM Table Load: [ 1.740096] ACPI: SSDT 0xFFFF88A1C014F000 000AB0 (v02 PmRef ApPsd 00003000 INTL 20160527) [ 1.742101] ACPI: Dynamic OEM Table Load: [ 1.743095] ACPI: SSDT 0xFFFF88A1C1B23400 00030A (v02 PmRef ApCst 00003000 INTL 20160527) [ 1.749345] ACPI: Interpreter enabled [ 1.750120] ACPI: PM: (supports S0 S5) [ 1.751093] ACPI: Using IOAPIC for interrupt routing [ 1.752121] HEST: Enabling Firmware First mode for corrected errors. [ 1.753160] mce: [Firmware Bug]: Ignoring request to disable invalid MCA bank 14. [ 1.754109] HEST: Table parsing has been initialized. [ 1.755488] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. [ 1.756094] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 1.757833] ACPI: Enabled 9 GPEs in block 00 to 7F [ 1.767631] ACPI: PM: Power Resource [USBC] [ 1.770035] ACPI: PM: Power Resource [V0PR] [ 1.770381] ACPI: PM: Power Resource [V1PR] [ 1.771375] ACPI: PM: Power Resource [V2PR] [ 1.776244] ACPI: PM: Power Resource [WRST] [ 1.778815] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored [ 1.779438] ACPI: PM: Power Resource [FN00] [ 1.780138] ACPI: PM: Power Resource [FN01] [ 1.781268] ACPI: PM: Power Resource [FN02] [ 1.782137] ACPI: PM: Power Resource [FN03] [ 1.783142] ACPI: PM: Power Resource [FN04] [ 1.784443] ACPI: PM: Power Resource [PIN] [ 1.785414] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-fe]) [ 1.786097] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 1.788551] acpi PNP0A08:00: _OSC: platform does not support [AER] [ 1.791911] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME PCIeCapability LTR] [ 1.792892] PCI host bridge to bus 0000:00 [ 1.793093] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 1.794093] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 1.795093] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 1.796093] pci_bus 0000:00: root bus resource [mem 0x90000000-0xdfffffff window] [ 1.797093] pci_bus 0000:00: root bus resource [mem 0xfc800000-0xfe7fffff window] [ 1.798093] pci_bus 0000:00: root bus resource [bus 00-fe] [ 1.799196] pci 0000:00:00.0: [8086:3e31] type 00 class 0x060000 [ 1.800285] pci 0000:00:01.0: [8086:1901] type 01 class 0x060400 [ 1.801125] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold [ 1.802378] pci 0000:00:01.1: [8086:1905] type 01 class 0x060400 [ 1.803125] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold [ 1.804561] pci 0000:00:12.0: [8086:a379] type 00 class 0x118000 [ 1.805119] pci 0000:00:12.0: reg 0x10: [mem 0x9551e000-0x9551efff 64bit] [ 1.806421] pci 0000:00:14.0: [8086:a36d] type 00 class 0x0c0330 [ 1.807121] pci 0000:00:14.0: reg 0x10: [mem 0x95500000-0x9550ffff 64bit] [ 1.808198] pci 0000:00:14.0: PME# supported from D3hot D3cold [ 1.810246] pci 0000:00:14.2: [8086:a36f] type 00 class 0x050000 [ 1.811117] pci 0000:00:14.2: reg 0x10: [mem 0x95512000-0x95513fff 64bit] [ 1.812109] pci 0000:00:14.2: reg 0x18: [mem 0x9551d000-0x9551dfff 64bit] [ 1.813679] pci 0000:00:15.0: [8086:a368] type 00 class 0x0c8000 [ 1.814592] pci 0000:00:15.0: reg 0x10: [mem 0x00000000-0x00000fff 64bit] [ 1.818015] pci 0000:00:15.1: [8086:a369] type 00 class 0x0c8000 [ 1.818592] pci 0000:00:15.1: reg 0x10: [mem 0x00000000-0x00000fff 64bit] [ 1.821667] pci 0000:00:16.0: [8086:a360] type 00 class 0x078000 [ 1.822115] pci 0000:00:16.0: reg 0x10: [mem 0x9551a000-0x9551afff 64bit] [ 1.823180] pci 0000:00:16.0: PME# supported from D3hot [ 1.824473] pci 0000:00:16.1: [8086:a361] type 00 class 0x078000 [ 1.825118] pci 0000:00:16.1: reg 0x10: [mem 0x95519000-0x95519fff 64bit] [ 1.826195] pci 0000:00:16.1: PME# supported from D3hot [ 1.827219] pci 0000:00:16.4: [8086:a364] type 00 class 0x078000 [ 1.828115] pci 0000:00:16.4: reg 0x10: [mem 0x95518000-0x95518fff 64bit] [ 1.829180] pci 0000:00:16.4: PME# supported from D3hot [ 1.830283] pci 0000:00:17.0: [8086:2826] type 00 class 0x010400 [ 1.831112] pci 0000:00:17.0: reg 0x10: [mem 0x95510000-0x95511fff] [ 1.832103] pci 0000:00:17.0: reg 0x14: [mem 0x95517000-0x955170ff] [ 1.833103] pci 0000:00:17.0: reg 0x18: [io 0x6050-0x6057] [ 1.834103] pci 0000:00:17.0: reg 0x1c: [io 0x6040-0x6043] [ 1.835103] pci 0000:00:17.0: reg 0x20: [io 0x6020-0x603f] [ 1.836103] pci 0000:00:17.0: reg 0x24: [mem 0x95516000-0x955167ff] [ 1.837152] pci 0000:00:17.0: PME# supported from D3hot [ 1.838415] pci 0000:00:1b.0: [8086:a340] type 01 class 0x060400 [ 1.839246] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold [ 1.840625] pci 0000:00:1b.4: [8086:a32c] type 01 class 0x060400 [ 1.841237] pci 0000:00:1b.4: PME# supported from D0 D3hot D3cold [ 1.842592] pci 0000:00:1b.5: [8086:a32d] type 01 class 0x060400 [ 1.843235] pci 0000:00:1b.5: PME# supported from D0 D3hot D3cold [ 1.844602] pci 0000:00:1c.0: [8086:a338] type 01 class 0x060400 [ 1.845230] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold [ 1.846580] pci 0000:00:1c.1: [8086:a339] type 01 class 0x060400 [ 1.847232] pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold [ 1.849045] pci 0000:00:1e.0: [8086:a328] type 00 class 0x078000 [ 1.849666] pci 0000:00:1e.0: reg 0x10: [mem 0x00000000-0x00000fff 64bit] [ 1.852607] pci 0000:00:1f.0: [8086:a309] type 00 class 0x060100 [ 1.853430] pci 0000:00:1f.4: [8086:a323] type 00 class 0x0c0500 [ 1.854147] pci 0000:00:1f.4: reg 0x10: [mem 0x95514000-0x955140ff 64bit] [ 1.855150] pci 0000:00:1f.4: reg 0x20: [io 0xefa0-0xefbf] [ 1.856351] pci 0000:00:1f.5: [8086:a324] type 00 class 0x0c8000 [ 1.857111] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] [ 1.858253] pci 0000:00:01.0: PCI bridge to [bus 01] [ 1.859251] pci 0000:02:00.0: [15b3:1015] type 00 class 0x020000 [ 1.860233] pci 0000:02:00.0: reg 0x10: [mem 0x92000000-0x93ffffff 64bit pref] [ 1.861375] pci 0000:02:00.0: reg 0x30: [mem 0x95200000-0x952fffff pref] [ 1.862683] pci 0000:02:00.0: PME# supported from D3cold [ 1.863334] pci 0000:02:00.0: reg 0x1a4: [mem 0x00000000-0x000fffff 64bit pref] [ 1.864093] pci 0000:02:00.0: VF(n) BAR0 space: [mem 0x00000000-0x007fffff 64bit pref] (contains BAR0 for 8 VFs) [ 1.866126] pci 0000:02:00.1: [15b3:1015] type 00 class 0x020000 [ 1.867230] pci 0000:02:00.1: reg 0x10: [mem 0x90000000-0x91ffffff 64bit pref] [ 1.868377] pci 0000:02:00.1: reg 0x30: [mem 0x95100000-0x951fffff pref] [ 1.869636] pci 0000:02:00.1: PME# supported from D3cold [ 1.870332] pci 0000:02:00.1: reg 0x1a4: [mem 0x00000000-0x000fffff 64bit pref] [ 1.871093] pci 0000:02:00.1: VF(n) BAR0 space: [mem 0x00000000-0x007fffff 64bit pref] (contains BAR0 for 8 VFs) [ 1.873095] pci 0000:00:01.1: PCI bridge to [bus 02] [ 1.874094] pci 0000:00:01.1: bridge window [mem 0x95100000-0x952fffff] [ 1.875094] pci 0000:00:01.1: bridge window [mem 0x90000000-0x93ffffff 64bit pref] [ 1.876173] pci 0000:00:1b.0: PCI bridge to [bus 03] [ 1.877233] pci 0000:04:00.0: [8086:1533] type 00 class 0x020000 [ 1.878125] pci 0000:04:00.0: reg 0x10: [mem 0x95400000-0x9547ffff] [ 1.879126] pci 0000:04:00.0: reg 0x18: [io 0x5000-0x501f] [ 1.880114] pci 0000:04:00.0: reg 0x1c: [mem 0x95480000-0x95483fff] [ 1.881259] pci 0000:04:00.0: PME# supported from D0 D3hot D3cold [ 1.882260] pci 0000:00:1b.4: PCI bridge to [bus 04] [ 1.883096] pci 0000:00:1b.4: bridge window [io 0x5000-0x5fff] [ 1.884095] pci 0000:00:1b.4: bridge window [mem 0x95400000-0x954fffff] [ 1.885227] pci 0000:05:00.0: [8086:1533] type 00 class 0x020000 [ 1.886125] pci 0000:05:00.0: reg 0x10: [mem 0x95300000-0x9537ffff] [ 1.887126] pci 0000:05:00.0: reg 0x18: [io 0x4000-0x401f] [ 1.888114] pci 0000:05:00.0: reg 0x1c: [mem 0x95380000-0x95383fff] [ 1.889260] pci 0000:05:00.0: PME# supported from D0 D3hot D3cold [ 1.890262] pci 0000:00:1b.5: PCI bridge to [bus 05] [ 1.891096] pci 0000:00:1b.5: bridge window [io 0x4000-0x4fff] [ 1.892095] pci 0000:00:1b.5: bridge window [mem 0x95300000-0x953fffff] [ 1.893175] pci 0000:00:1c.0: PCI bridge to [bus 06] [ 1.894201] pci 0000:07:00.0: [1a03:1150] type 01 class 0x060400 [ 1.895159] pci 0000:07:00.0: enabling Extended Tags [ 1.896178] pci 0000:07:00.0: supports D1 D2 [ 1.897093] pci 0000:07:00.0: PME# supported from D0 D1 D2 D3hot D3cold [ 1.898207] pci 0000:00:1c.1: PCI bridge to [bus 07-08] [ 1.899096] pci 0000:00:1c.1: bridge window [io 0x3000-0x3fff] [ 1.900095] pci 0000:00:1c.1: bridge window [mem 0x94000000-0x950fffff] [ 1.901142] pci_bus 0000:08: extended config space not accessible [ 1.902117] pci 0000:08:00.0: [1a03:2000] type 00 class 0x030000 [ 1.903112] pci 0000:08:00.0: reg 0x10: [mem 0x94000000-0x94ffffff] [ 1.904103] pci 0000:08:00.0: reg 0x14: [mem 0x95000000-0x9501ffff] [ 1.905103] pci 0000:08:00.0: reg 0x18: [io 0x3000-0x307f] [ 1.906157] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 1.907130] pci 0000:08:00.0: supports D1 D2 [ 1.908093] pci 0000:08:00.0: PME# supported from D0 D1 D2 D3hot D3cold [ 1.909180] pci 0000:07:00.0: PCI bridge to [bus 08] [ 1.910099] pci 0000:07:00.0: bridge window [io 0x3000-0x3fff] [ 1.911096] pci 0000:07:00.0: bridge window [mem 0x94000000-0x950fffff] [ 1.913713] ACPI: PCI: Interrupt link LNKA configured for IRQ 0 [ 1.914154] ACPI: PCI: Interrupt link LNKB configured for IRQ 1 [ 1.915161] ACPI: PCI: Interrupt link LNKC configured for IRQ 0 [ 1.916152] ACPI: PCI: Interrupt link LNKD configured for IRQ 0 [ 1.917150] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 [ 1.918151] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 [ 1.919157] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 [ 1.920150] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 [ 1.924973] iommu: Default domain type: Translated [ 1.925093] iommu: DMA domain TLB invalidation policy: lazy mode [ 1.926110] pci 0000:08:00.0: vgaarb: setting as boot VGA device [ 1.927092] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 1.927093] pci 0000:08:00.0: vgaarb: bridge control possible [ 1.928093] vgaarb: loaded [ 1.929112] pps_core: LinuxPPS API ver. 1 registered [ 1.930093] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 1.931095] PTP clock support registered [ 1.932193] PCI: Using ACPI for IRQ routing [ 2.015023] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 [ 2.015093] hpet0: 8 comparators, 64-bit 24.000000 MHz counter [ 2.020115] clocksource: Switched to clocksource tsc-early [ 2.030232] VFS: Disk quotas dquot_6.6.0 [ 2.034191] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 2.041121] pnp: PnP ACPI init [ 2.044244] system 00:00: [mem 0x40000000-0x403fffff] has been reserved [ 2.052103] system 00:04: [io 0x0680-0x069f] has been reserved [ 2.058047] system 00:04: [io 0x164e-0x164f] has been reserved [ 2.064073] system 00:05: [io 0x1854-0x1857] has been reserved [ 2.070149] system 00:06: [mem 0xfed10000-0xfed17fff] has been reserved [ 2.076793] system 00:06: [mem 0xfed18000-0xfed18fff] has been reserved [ 2.083429] system 00:06: [mem 0xfed19000-0xfed19fff] has been reserved [ 2.090056] system 00:06: [mem 0xe0000000-0xefffffff] has been reserved [ 2.096686] system 00:06: [mem 0xfed20000-0xfed3ffff] has been reserved [ 2.103312] system 00:06: [mem 0xfed90000-0xfed93fff] could not be reserved [ 2.110287] system 00:06: [mem 0xfed45000-0xfed8ffff] has been reserved [ 2.116916] system 00:06: [mem 0xfee00000-0xfeefffff] could not be reserved [ 2.124072] system 00:07: [io 0x1800-0x18fe] could not be reserved [ 2.130369] system 00:07: [mem 0xfd000000-0xfd69ffff] has been reserved [ 2.137002] system 00:07: [mem 0xfd6c0000-0xfd6cffff] has been reserved [ 2.143632] system 00:07: [mem 0xfd6f0000-0xfdffffff] has been reserved [ 2.150392] system 00:07: [mem 0xfe000000-0xfe01ffff] could not be reserved [ 2.157376] system 00:07: [mem 0xfe200000-0xfe7fffff] has been reserved [ 2.164010] system 00:07: [mem 0xff000000-0xffffffff] has been reserved [ 2.170874] system 00:08: [io 0x2000-0x20fe] has been reserved [ 2.178385] pnp: PnP ACPI: found 10 devices [ 2.187826] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 2.196765] NET: Registered PF_INET protocol family [ 2.201776] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 2.210800] tcp_listen_portaddr_hash hash table entries: 16384 (order: 6, 262144 bytes, linear) [ 2.219548] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 2.227318] TCP established hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 2.235616] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) [ 2.243103] TCP: Hash tables configured (established 262144 bind 65536) [ 2.249764] UDP hash table entries: 16384 (order: 7, 524288 bytes, linear) [ 2.256702] UDP-Lite hash table entries: 16384 (order: 7, 524288 bytes, linear) [ 2.264105] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 2.269790] NET: Registered PF_XDP protocol family [ 2.274620] pci 0000:00:15.0: BAR 0: assigned [mem 0x95515000-0x95515fff 64bit] [ 2.282215] pci 0000:00:15.1: BAR 0: assigned [mem 0x9551b000-0x9551bfff 64bit] [ 2.289810] pci 0000:00:1e.0: BAR 0: assigned [mem 0x9551c000-0x9551cfff 64bit] [ 2.297402] pci 0000:00:01.0: PCI bridge to [bus 01] [ 2.302384] pci 0000:02:00.0: BAR 7: no space for [mem size 0x00800000 64bit pref] [ 2.309984] pci 0000:02:00.0: BAR 7: failed to assign [mem size 0x00800000 64bit pref] [ 2.317915] pci 0000:02:00.1: BAR 7: no space for [mem size 0x00800000 64bit pref] [ 2.325497] pci 0000:02:00.1: BAR 7: failed to assign [mem size 0x00800000 64bit pref] [ 2.333430] pci 0000:00:01.1: PCI bridge to [bus 02] [ 2.338411] pci 0000:00:01.1: bridge window [mem 0x95100000-0x952fffff] [ 2.345222] pci 0000:00:01.1: bridge window [mem 0x90000000-0x93ffffff 64bit pref] [ 2.352989] pci 0000:00:1b.0: PCI bridge to [bus 03] [ 2.357989] pci 0000:00:1b.4: PCI bridge to [bus 04] [ 2.362970] pci 0000:00:1b.4: bridge window [io 0x5000-0x5fff] [ 2.369086] pci 0000:00:1b.4: bridge window [mem 0x95400000-0x954fffff] [ 2.375903] pci 0000:00:1b.5: PCI bridge to [bus 05] [ 2.380881] pci 0000:00:1b.5: bridge window [io 0x4000-0x4fff] [ 2.386991] pci 0000:00:1b.5: bridge window [mem 0x95300000-0x953fffff] [ 2.393806] pci 0000:00:1c.0: PCI bridge to [bus 06] [ 2.398799] pci 0000:07:00.0: PCI bridge to [bus 08] [ 2.403780] pci 0000:07:00.0: bridge window [io 0x3000-0x3fff] [ 2.409895] pci 0000:07:00.0: bridge window [mem 0x94000000-0x950fffff] [ 2.416705] pci 0000:00:1c.1: PCI bridge to [bus 07-08] [ 2.421948] pci 0000:00:1c.1: bridge window [io 0x3000-0x3fff] [ 2.428066] pci 0000:00:1c.1: bridge window [mem 0x94000000-0x950fffff] [ 2.434881] pci_bus 0000:00: Some PCI device resources are unassigned, try booting with pci=realloc [ 2.443940] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 2.450138] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 2.456337] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 2.463228] pci_bus 0000:00: resource 7 [mem 0x90000000-0xdfffffff window] [ 2.470115] pci_bus 0000:00: resource 8 [mem 0xfc800000-0xfe7fffff window] [ 2.477006] pci_bus 0000:02: resource 1 [mem 0x95100000-0x952fffff] [ 2.483286] pci_bus 0000:02: resource 2 [mem 0x90000000-0x93ffffff 64bit pref] [ 2.490522] pci_bus 0000:04: resource 0 [io 0x5000-0x5fff] [ 2.496107] pci_bus 0000:04: resource 1 [mem 0x95400000-0x954fffff] [ 2.502390] pci_bus 0000:05: resource 0 [io 0x4000-0x4fff] [ 2.507974] pci_bus 0000:05: resource 1 [mem 0x95300000-0x953fffff] [ 2.514258] pci_bus 0000:07: resource 0 [io 0x3000-0x3fff] [ 2.519849] pci_bus 0000:07: resource 1 [mem 0x94000000-0x950fffff] [ 2.526133] pci_bus 0000:08: resource 0 [io 0x3000-0x3fff] [ 2.531720] pci_bus 0000:08: resource 1 [mem 0x94000000-0x950fffff] [ 2.538797] PCI: CLS 64 bytes, default 64 [ 2.542843] DMAR: No ATSR found [ 2.546008] DMAR: No SATC found [ 2.549164] DMAR: dmar0: Using Queued invalidation [ 2.554009] pci 0000:00:00.0: Adding to iommu group 0 [ 2.559096] pci 0000:00:01.0: Adding to iommu group 1 [ 2.564173] pci 0000:00:01.1: Adding to iommu group 1 [ 2.569257] pci 0000:00:12.0: Adding to iommu group 2 [ 2.574346] pci 0000:00:14.0: Adding to iommu group 3 [ 2.579428] pci 0000:00:14.2: Adding to iommu group 3 [ 2.584516] pci 0000:00:15.0: Adding to iommu group 4 [ 2.589605] pci 0000:00:15.1: Adding to iommu group 4 [ 2.594698] pci 0000:00:16.0: Adding to iommu group 5 [ 2.599784] pci 0000:00:16.1: Adding to iommu group 5 [ 2.604865] pci 0000:00:16.4: Adding to iommu group 5 [ 2.609948] pci 0000:00:17.0: Adding to iommu group 6 [ 2.615046] pci 0000:00:1b.0: Adding to iommu group 7 [ 2.620132] pci 0000:00:1b.4: Adding to iommu group 8 [ 2.625224] pci 0000:00:1b.5: Adding to iommu group 9 [ 2.630312] pci 0000:00:1c.0: Adding to iommu group 10 [ 2.635491] pci 0000:00:1c.1: Adding to iommu group 11 [ 2.640660] pci 0000:00:1e.0: Adding to iommu group 12 [ 2.645834] pci 0000:00:1f.0: Adding to iommu group 13 [ 2.651008] pci 0000:00:1f.4: Adding to iommu group 13 [ 2.656189] pci 0000:00:1f.5: Adding to iommu group 13 [ 2.661355] pci 0000:02:00.0: Adding to iommu group 1 [ 2.666436] pci 0000:02:00.1: Adding to iommu group 1 [ 2.671539] pci 0000:04:00.0: Adding to iommu group 14 [ 2.676723] pci 0000:05:00.0: Adding to iommu group 15 [ 2.681904] pci 0000:07:00.0: Adding to iommu group 16 [ 2.687076] pci 0000:08:00.0: Adding to iommu group 16 [ 2.688952] Trying to unpack rootfs image as initramfs... [ 2.693229] DMAR: Intel(R) Virtualization Technology for Directed I/O [ 2.704126] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 2.710580] software IO TLB: mapped [mem 0x0000000086fc5000-0x000000008afc5000] (64MB) [ 2.718667] RAPL PMU: API unit is 2^-32 Joules, 3 fixed counters, 655360 ms ovfl timer [ 2.726612] RAPL PMU: hw unit of domain pp0-core 2^-14 Joules [ 2.732380] RAPL PMU: hw unit of domain package 2^-14 Joules [ 2.738059] RAPL PMU: hw unit of domain dram 2^-14 Joules [ 2.743759] platform rtc_cmos: registered platform RTC device (no PNP device found) [ 2.751778] Initialise system trusted keyrings [ 2.756278] workingset: timestamp_bits=39 max_order=23 bucket_order=0 [ 2.763794] Key type asymmetric registered [ 2.767920] Asymmetric key parser 'x509' registered [ 2.772825] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) [ 2.780271] io scheduler mq-deadline registered [ 2.784824] io scheduler kyber registered [ 2.788878] io scheduler bfq registered [ 2.793350] pcieport 0000:00:01.0: PME: Signaling with IRQ 121 [ 2.799277] pcieport 0000:00:01.1: PME: Signaling with IRQ 122 [ 2.805354] pcieport 0000:00:1b.0: PME: Signaling with IRQ 123 [ 2.811467] pcieport 0000:00:1b.4: PME: Signaling with IRQ 124 [ 2.817582] pcieport 0000:00:1b.5: PME: Signaling with IRQ 125 [ 2.823676] pcieport 0000:00:1c.0: PME: Signaling with IRQ 126 [ 2.829765] pcieport 0000:00:1c.1: PME: Signaling with IRQ 127 [ 2.837065] thermal LNXTHERM:00: registered as thermal_zone0 [ 2.842752] ACPI: thermal: Thermal Zone [TZ00] (28 C) [ 2.847909] ERST: Error Record Serialization Table (ERST) support is initialized. [ 2.855420] pstore: Registered erst as persistent store backend [ 2.861383] ioatdma: Intel(R) QuickData Technology Driver 5.00 [ 2.867305] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 2.873691] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 2.881135] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 2.893322] tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1B, rev-id 16) [ 2.921509] i8042: PNP: No PS/2 controller found. [ 2.926261] rtc_cmos rtc_cmos: RTC can wake from S4 [ 2.932584] rtc_cmos rtc_cmos: registered as rtc0 [ 2.937655] rtc_cmos rtc_cmos: setting system clock to 2023-10-02T20:38:21 UTC (1696279101) [ 2.946074] rtc_cmos rtc_cmos: alarms up to one month, y3k, 114 bytes nvram [ 2.953057] fail to initialize ptp_kvm [ 2.953791] intel_pstate: Intel P-state driver initializing [ 2.963879] intel_pstate: Disabling energy efficiency optimization [ 2.970080] intel_pstate: HWP enabled [ 2.973864] NET: Registered PF_INET6 protocol family [ 2.979109] Segment Routing with IPv6 [ 2.982838] In-situ OAM (IOAM) with IPv6 [ 2.986795] NET: Registered PF_PACKET protocol family [ 2.991871] Key type dns_resolver registered [ 2.997093] microcode: sig=0x906ed, pf=0x2, revision=0xf4 [ 3.002823] microcode: Microcode Update Driver: v2.2. [ 3.002827] IPI shorthand broadcast: enabled [ 3.012206] sched_clock: Marking stable (1684081522, 1328112657)->(4403870173, -1391675994) [ 3.020897] registered taskstats version 1 [ 3.025017] Loading compiled-in X.509 certificates [ 3.074204] Freeing initrd memory: 307276K [ 3.096696] Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.132-flatcar: 6f9e51af8b3ef67eb6e93ecfe77d55665ad3d861' [ 3.109893] Key type .fscrypt registered [ 3.113839] Key type fscrypt-provisioning registered [ 3.118840] pstore: Using crash dump compression: deflate [ 3.124269] ima: Allocated hash algorithm: sha1 [ 3.166383] ima: No architecture policies found [ 3.174219] Freeing unused kernel image (initmem) memory: 45372K [ 3.182255] Write protecting the kernel read-only data: 28672k [ 3.188641] Freeing unused kernel image (text/rodata gap) memory: 2040K [ 3.195493] Freeing unused kernel image (rodata/data gap) memory: 644K [ 3.202044] Run /init as init process [ 3.221268] systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 3.252849] systemd[1]: Detected architecture x86-64. [ 3.257924] systemd[1]: Running in initrd. Welcome to dracut-053 (Initramfs)! [ 3.269344] systemd[1]: No hostname configured, using default hostname. [ 3.276004] systemd[1]: Hostname set to . [ 3.281015] systemd[1]: Initializing machine ID from random generator. [ 3.333661] systemd[1]: Queued start job for default target initrd.target. [ 3.340812] systemd[1]: Started systemd-ask-password-console.path. [ OK ] Started systemd-ask-password-console.path. [ 3.355390] systemd[1]: Reached target cryptsetup.target. [ OK ] Reached target cryptsetup.target. [ 3.369337] systemd[1]: Reached target paths.target. [ OK ] Reached target paths.target. [ 3.381323] systemd[1]: Reached target slices.target. [ OK ] Reached target slices.target. [ 3.393317] systemd[1]: Reached target swap.target. [ OK ] Reached target swap.target. [ 3.405313] systemd[1]: Reached target timers.target. [ OK ] Reached target timers.target. [ 3.417364] systemd[1]: Listening on iscsid.socket. [ OK ] Listening on iscsid.socket. [ 3.429341] systemd[1]: Listening on iscsiuio.socket. [ OK ] Listening on iscsiuio.socket. [ 3.441514] systemd[1]: Listening on systemd-journald-audit.socket. [ OK ] Listening on systemd-journald-audit.socket. [ 3.456365] systemd[1]: Listening on systemd-journald-dev-log.socket. [ OK ] Listening on systemd-journald-dev-log.socket. [ 3.471361] systemd[1]: Listening on systemd-journald.socket. [ OK ] Listening on systemd-journald.socket. [ 3.485375] systemd[1]: Listening on systemd-networkd.socket. [ OK ] Listening on systemd-networkd.socket. [ 3.499365] systemd[1]: Listening on systemd-udevd-control.socket. [ OK ] Listening on systemd-udevd-control.socket. [ 3.514350] systemd[1]: Listening on systemd-udevd-kernel.socket. [ OK ] Listening on systemd-udevd-kernel.socket. [ 3.529314] systemd[1]: Reached target sockets.target. [ OK ] Reached target sockets.target. [ 3.543789] systemd[1]: Starting kmod-static-nodes.service... Starting kmod-static-nodes.service... [ 3.556363] systemd[1]: Finished network-cleanup.service. [ OK ] Finished network-cleanup.service. [ 3.571544] systemd[1]: Starting systemd-journald.service... Starting systemd-journald.service... [ 3.584534] systemd[1]: Starting systemd-modules-load.service... Starting systemd-modules-load.service... [ 3.597573] audit: type=1334 audit(1696279102.159:2): prog-id=6 op=LOAD [ 3.597816] systemd[1]: Starting systemd-resolved.service... [ 2.271446] s[ 3.611112] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. ystemd-modules-load[244]: Insert[ 3.626455] Bridge firewalling registered ed module 'overlay' Starting systemd-resolved.service... [ 2.303404] s[ 3.641564] systemd[1]: Starting systemd-vconsole-setup.service... ystemd-modules-l[ 3.648970] SCSI subsystem initialized oad[244]: Inserted module 'br_netfilter' [ 3.660143] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 3.660158] device-mapper: uevent: version 1.0.3 [ 3.660191] device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Starting systemd-vconsole-setup.service... [ 2.331200] s[ 3.706586] systemd[1]: Started systemd-journald.service. ystemd-resolved[246]: Positive Trust Anchors: [ OK ] Started systemd-journald.service. [ 3.729370] audit: type=1130 audit(1696279102.291:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2.392559] systemd-resolved[246]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d [ OK ] Started systemd-resolved.service. [ 3.772345] audit: type=1130 audit(1696279102.334:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3.787204] tsc: Refined TSC clocksource calibration: 3408.010 MHz [ 3.798362] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x311fdd3a7e1, max_idle_ns: 440795307265 ns [ 3.798443] clocksource: Switched to clocksource tsc [ 2.435271] systemd-resolved[246]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test [ OK ] Finished kmod-static-nodes.service. [ 3.867308] audit: type=1130 audit(1696279102.428:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2.531338] systemd-resolved[246]: Defaulting to hostname 'linux'. [ OK ] Finished systemd-modules-load.service. [ 3.903267] audit: type=1130 audit(1696279102.464:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2.567239] systemd-modules-load[244]: Inserted module 'dm_multipath' [ OK ] Finished systemd-vconsole-setup.service. [ 3.940269] audit: type=1130 audit(1696279102.501:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2.604332] systemd[1]: Started systemd-resolved.service. [ OK ] Reached target nss-lookup.target. [ 2.640249] systemd[1]: Finished kmod-static-nodes.service. [ 2.655215] systemd[1]: Finished systemd-modules-load.service. Starting dracut-cmdline-ask.service... [ 2.655260] systemd[1]: Finished systemd-vconsole-setup.service. [ 2.6693[ 4.003210] audit: type=1130 audit(1696279102.564:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2.675877] systemd[1]: Finished systemd-sysctl.service. [ OK ] Finished systemd-sysctl.service. [ 4.037362] audit: type=1130 audit(1696279102.598:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished dracut-cmdline-ask.service. [ 4.065300] audit: type=1130 audit(1696279102.626:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2.709726] systemd[1]: Finished dracut-cmdline-ask.service. Starting dracut-cmdline.service... [ 2.765201] systemd[1]: Starting dracut-cmdline.service... [ 2.780279] dracut-cmdline[264]: dracut-dracut-053 [ 2.788113] dracut-cmdline[264]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro initrd=flatcar_production_pxe_image[ 4.129104] Loading iSCSI transport class v2.0-870. .cpio.gz flatcar.first_boot=1 flatcar.oem.id=packet ignition.config.url=https://bucket.release.f[ 4.142812] iscsi: registered transport (tcp) latcar-linux.net/flatcar-jenkins/ma [ 2.826116] dracut-cmdline[264]: ntle/packet/ci-3510.3.0-a-0ae5c90d19-a62ee13[ 4.160857] iscsi: registered transport (qla4xxx) [ 4.165924] QLogic iSCSI HBA Driver 0d1 console=ttyS1,115200n8 [ OK ] Finished dracut-cmdline.service. [ 2.857539] systemd[1]: Finished dracut-cmdline.service. Starting dracut-pre-udev.service... [ 2.874457] systemd[1]: Starting dracut-pre-udev.service... [ 4.282150] raid6: avx2x4 gen() 29437 MB/s [ 4.303157] raid6: avx2x4 xor() 21205 MB/s [ 4.303157] sched: RT throttling activated [ 4.328158] raid6: avx2x2 gen() 53812 MB/s [ 4.349156] raid6: avx2x2 xor() 32088 MB/s [ 4.370158] raid6: avx2x1 gen() 45191 MB/s [ 4.391163] raid6: avx2x1 xor() 27840 MB/s [ 4.412157] raid6: sse2x4 gen() 21338 MB/s [ 4.433160] raid6: sse2x4 xor() 11970 MB/s [ 4.454161] raid6: sse2x2 gen() 21629 MB/s [ 4.475157] raid6: sse2x2 xor() 13423 MB/s [ 4.496161] raid6: sse2x1 gen() 18282 MB/s [ 4.517161] raid6: sse2x1 xor() 8911 MB/s [ 4.521445] raid6: using algorithm avx2x2 gen() 53812 MB/s [ 4.526930] raid6: .... xor() 32088 MB/s, rmw enabled [ 4.531982] raid6: using avx2x2 recovery algorithm [ 5.265447] xor: automatically using best checksumming function avx [ 5.331024] Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no [ OK ] Finished dracut-pre-udev.service. [ 4.014903] systemd[1]: Finished dracut-pre-udev.service. Starting systemd-udevd.service... [ 4.031214] systemd[1]: Starting systemd-udevd.service... [ OK ] Started systemd-udevd.service. [ 4.046751] systemd-udevd[462]: Using default interface naming scheme 'v252'. [ 5.393034] loop: module loaded Mountin[ 5.396383] loop0: detected capacity change from 0 to 616992 g sysusr-usr.mount... [ 5.407141] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 4.068200] systemd[1]: Started systemd-udevd.service. Starting dracut-pre-trigger.service... [ 4.093261] systemd[1]: Mounting sysusr-usr.mount... [ OK ] Mounted sysusr-usr.mount. [ 4.108243] systemd[1]: Starting dracut-pre-trigger.service... [ OK ] Finished dracut-pre-trigger.service. [ 4.123419] dracut-pre-trigger[478]: rd.md=0: removing MD RAID activation Starting ignition-setup.service... [ 4.140363] systemd[1]: Mounted sysusr-usr.mount. Starting parse-ip-for-networkd.service... [ 4.154583] systemd[1]: Finished dracut-pre-trigger.service. Starting systemd-udev-trigger.service... [ 4.171146] systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. [ OK ] Finished ignition-setup.service. [ 4.191245] systemd[1]: Starting ignition-setup.service... Starting ignition-fetch-offline.service... [ 4.206270] systemd[1]: Starting parse-ip-for-networkd.service... [ OK ] Finished [0[ 5.552530] cryptd: max_cpu_qlen set to 1000 ;1;39mparse-ip-for-networkd.service. [ 4.222189] systemd[1]: Starting systemd-udev[ 5.566192] AVX2 version of gcm_enc/dec engaged. [ 5.566371] ACPI: bus type USB registered -trigger.service[ 5.576076] AES CTR mode by8 optimization enabled [ 5.576298] usbcore: registered new interface driver usbfs ... [ 5.587572] usbcore: registered new interface driver hub [ 5.587582] usbcore: registered new device driver usb [ 5.587850] igb: Intel(R) Gigabit Ethernet Network Driver [ 5.587852] igb: Copyright (c) 2007-2014 Intel Corporation. [ 5.588583] ahci 0000:00:17.0: AHCI 0001.0301 32 slots 8 ports 6 Gbps 0xff impl RAID mode [ 5.617577] ahci 0000:00:17.0: flags: 64bit ncq sntf clo only pio slum part ems deso sadm sds apst [ 5.619569] pps pps0: new PPS source ptp0 [ 5.630784] igb 0000:04:00.0: added PHC on eth0 [ 5.630826] igb 0000:04:00.0: Intel(R) Gigabit Ethernet Network Connection [ 5.638607] scsi host0: ahci [ 5.642238] igb 0000:04:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 3c:ec:ef:70:c8:96 [ 5.642383] igb 0000:04:00.0: eth0: PBA No: 010000-000 [ 5.645335] scsi host1: ahci [ 5.652277] igb 0000:04:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) [ OK [[ 5.668007] scsi host2: ahci [ 5.668058] scsi host3: ahci 0m] Finished systemd-udev-trigger.service. [ 5.675339] scsi host4: ahci [ 5.675430] scsi host5: ahci [ 5.675505] scsi host6: ahci [ 5.675567] scsi host7: ahci [ 5.675593] ata1: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516100 irq 128 [ 5.675596] ata2: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516180 irq 128 [ 5.675599] ata3: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516200 irq 128 [ 5.675601] ata4: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516280 irq 128 [ 5.675604] ata5: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516300 irq 128 [ 5.675607] ata6: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516380 irq 128 [ 5.675609] ata7: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516400 irq 128 [ 5.675612] ata8: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516480 irq 128 [ 5.678431] mlx5_core 0000:02:00.0: firmware version: 14.28.2006 [ 5.678474] mlx5_core 0000:02:00.0: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) [ 5.683581] pps pps1: new PPS source ptp1 [ 5.683658] igb 0000:05:00.0: added PHC on eth1 [ 5.683715] igb 0000:05:00.0: Intel(R) Gigabit Ethernet Network Connection [ 5.683715] igb 0000:05:00.0: eth1: (PCIe:2.5Gb/s:Width x1) 3c:ec:ef:70:c8:97 [ 5.683825] igb 0000:05:00.0: eth1: PBA No: 010000-000 [ 5.683825] igb 0000:05:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) [ 4.265614] systemd[1]: Finished ignition-setup.service. [ OK ] Finished ignition-fetch-offline.service. [ 4.497619] ignition[632]: Ignition 2.14.0 Starting systemd-networkd.service... [ 4.511220] systemd[1]: Starting ignition-fetch-offline.service... [ 4.527125] ignition[632]: Stage: fetch-offline [ OK ] Started systemd-networkd.service. [ 4.527247] systemd[1]: Finished parse-ip-for-networkd.service. [ OK ] Reached target network.target. [ 4.539272] ignition[632]: no configs at "/usr/lib/ignition/base.d" Starting ignition-fetch.service... [ 4.561160] systemd[1]: Finished systemd-udev-trigger.service. Starting iscsiuio.service... [ 4.577155] ignition[632]: no config dir at "/usr/lib/ignition/base.platform.d/packet" [ OK ] Started iscsiuio.service. [ 4.595134] systemd[1]: Finished ignition-fetch-offline.service. Starting iscsid.service...[ 5.943972] mlx5_core 0000:02:00.0: E-Switch: Total vports 10, per vport: max uc(1024) max mc(16384) [ OK ] Started iscsid.service. [ 4.612222] systemd[1]: Starting systemd-networkd.service... Starting dracu[ 5.972123] mlx5_core 0000:02:00.0: MLX5E: StrdRq(0) RqSz(1024) StrdSz(256) RxCqeCmprss(0) t-initqueue.service... [ 5.984615] ata5: SATA link down (SStatus 0 SControl 300) [ 5.990031] ata4: SATA link down (SStatus 0 SControl 300) [ 5.995447] ata7: SATA link down (SStatus 0 SControl 300) [ 5.995471] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300) [ 4.642290] i[ 6.007078] ata3: SATA link down (SStatus 0 SControl 300) gnition[632]: fa[ 6.013907] ata6: SATA link down (SStatus 0 SControl 300) iled to fetch co[ 6.020722] ata8: SATA link down (SStatus 0 SControl 300) nfig: resource r[ 6.027513] ata2: SATA link up 6.0 Gbps (SStatus 133 SControl 300) equires networki[ 6.035109] ata1.00: ATA-11: Micron_5300_MTFDDAK480TDT, D3MU001, max UDMA/133 [ 6.043640] ata2.00: ATA-11: Micron_5300_MTFDDAK480TDT, D3MU001, max UDMA/133 ng [ OK ] Finished dracut[ 6.054521] ata1.00: 937703088 sectors, multi 16: LBA48 NCQ (depth 32), AA [ 6.061897] ata1.00: Features: NCQ-prio -initqueue.servi[ 6.065823] ata2.00: 937703088 sectors, multi 16: LBA48 NCQ (depth 32), AA [ 6.074001] ata2.00: Features: NCQ-prio ce. [ 4.679215] systemd-networkd[[ 6.082632] ata1.00: configured for UDMA/133 [ 6.087339] ata2.00: configured for UDMA/133 757]: lo: Link U[ 6.087442] scsi 0:0:0:0: Direct-Access ATA Micron_5300_MTFD U001 PQ: 0 ANSI: 5 P [ 6.101324] scsi 1:0:0:0: Direct-Access ATA Micron_5300_MTFD U001 PQ: 0 ANSI: 5 [ OK [[ 6.110755] igb 0000:04:00.0 eno1: renamed from eth0 0m] Reached targ[ 6.116265] xhci_hcd 0000:00:14.0: xHCI Host Controller [ 6.122542] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1 et remo[ 6.131101] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x110 quirks 0x0000000000009810 te-fs-pre.target[ 6.140831] xhci_hcd 0000:00:14.0: xHCI Host Controller [ 6.147087] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2 . [ 6.154492] xhci_hcd 0000:00:14.0: Host supports USB 3.1 Enhanced SuperSpeed [ 4.781711] i[ 6.162321] hub 1-0:1.0: USB hub found gnition[632]: PO[ 6.167825] hub 1-0:1.0: 16 ports detected [ 6.167926] ata1.00: Enabling discard_zeroes_data [ 6.169379] igb 0000:05:00.0 eno2: renamed from eth1 [ 6.174369] hub 2-0:1.0: USB hub found [ 6.177624] ata2.00: Enabling discard_zeroes_data [ 6.182636] hub 2-0:1.0: 10 ports detected [ 6.184459] mlx5_core 0000:02:00.0: Supported tc offload range - chains: 4294967294, prios: 4294967295 [ 6.186346] sd 1:0:0:0: [sdb] 937703088 512-byte logical blocks: (480 GB/447 GiB) [ 6.186394] sd 0:0:0:0: [sda] 937703088 512-byte logical blocks: (480 GB/447 GiB) [ 6.186395] sd 0:0:0:0: [sda] 4096-byte physical blocks [ 6.186398] sd 0:0:0:0: [sda] Write Protect is off [ 6.186402] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 6.186623] ata1.00: Enabling discard_zeroes_data [ 6.188177] sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 [ 6.188549] ata1.00: Enabling discard_zeroes_data [ 6.188569] sd 0:0:0:0: [sda] Attached SCSI disk [ 6.191325] usb: port power management may be unreliable [ 6.195181] sd 1:0:0:0: [sdb] 4096-byte physical blocks [ 6.195188] sd 1:0:0:0: [sdb] Write Protect is off [ 6.272867] sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 6.277062] mlx5_core 0000:02:00.1: firmware version: 14.28.2006 [ 6.282115] ata2.00: Enabling discard_zeroes_data [ 6.288033] mlx5_core 0000:02:00.1: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) [ 6.292902] ata2.00: Enabling discard_zeroes_data [ 6.306265] sd 1:0:0:0: [sdb] Attached SCSI disk ST message to Packet Timeline [ OK ] Reached target remote-cryptsetup.target. [ 4.989056] iscsid[768]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi [ 5.007043] iscsid[768]: iscs[ 6.337165] BTRFS: device label OEM devid 1 transid 18 /dev/sda6 scanned by (udev-worker) (671) id: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log [ OK ] Reached target remote-fs.target. [ 5.007080] iscsid[768]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Starting dracut-pre-mount.service... [ 5.068118] iscsid[768]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. [ OK ] Finished dracut-pre-mount.service. [ 5.083110] iscsid[768]: If using hardware iscsi like qla4xxx this message can be ignored. [ 6.429165] usb 1-14: new high-speed USB device number 2 using xhci_hcd [ 5.101110] iscsid[768]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi [ 5.120072] iscsid[768]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf [ 5.131231] systemd-networkd[757]: lo: Gained carrier [ 5.138125] ignition[632]: POST Status error: resource requires networking [ 5.146163] systemd-networkd[757]: Enumeration completed [ 5.153127] ignition[632]: Ignition finished successfully [ 5.160210] systemd[1]: Started systemd-networkd.service. [ 5.167187] ignition[759]: Ignition 2.14.0 [ 5.173172] systemd-networkd[757]: lo: Configuring with /usr/lib/systemd/network/yy-pxe.network. [ 5.184125] ignition[759]: Stage: fetch [ 5.189145] systemd[1]: Reached target network.target. [ 5.196133] ignition[759]: no configs at "/usr/lib/ignition/base.d" [ 5.204114] systemd[1]: Starting ignition-fetch.service... [ 5.211127] ignition[759]: no config dir at "/usr/lib/ignition/base.platform.d/packet" [ 5.221117] systemd[1]: Starting iscsiuio.service... [ 5.228127] systemd[1]: Started iscsiuio.service. [ 6.562119] hub 1-14:1.0: USB hub found [ 5.237916] i[ 6.566084] hub 1-14:1.0: 4 ports detected gnition[759]: GET https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.0-a-0ae5c90d19-a62ee130d1: attempt #1 [ 6.583503] mlx5_core 0000:02:00.1: E-Switch: Total vports 10, per vport: max uc(1024) max mc(16384) [ 5.264827] systemd[1]: Starting iscsid.service... [ 6.597263] port_module: 17 callbacks suppressed [ 6.597265] mlx5_core 0000:02:00.1: Port module event: module 1, Cable plugged [ 5.274388] ignition[759]: GET error: Get "https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.0-a-0ae5c90d19-a62ee130d1": dial tcp: lookup buck[ 6.624024] mlx5_core 0000:02:00.1: MLX5E: StrdRq(0) RqSz(1024) StrdSz(256) RxCqeCmprss(0) et.release.flatcar-linux.net on [::1]:53: read udp [::1]:35433->[::1]:53: read: connection refused [ 5.316151] systemd[1]: Started iscsid.service. [ 5.323081] ignition[759]: GET https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.0-a-0ae5c90d19-a62ee130d1: attempt #2 [ 5.338073] systemd[1]: Starting dracut-initqueue.service... [ 5.346188] ignition[759]: GET error: Get "https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.0-a-0ae5c90d19-a62ee130d1": dial tcp: lookup bucket.release.flatcar-linux.net on [::1]:53: read udp [::1]:54180->[::1]:53: read: connection refused [ 5.373217] systemd[1]: Finished dracut-initqueue.service. [ 5.380204] ignition[759]: GET https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.0-a-0ae5c90d19-a62ee130d1: attempt #3 [ 5.396275] systemd[1]: Reached target remote-fs-pre.target. [ 5.404257] ignition[759]: GET error: Get "https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.0-a-0ae5c90d19-a62ee130d1": dial tcp: lookup bucket.release.flatcar-linux.net on [::1]:53: read udp [::1]:40574->[::1]:53: read: connection refused [ 5.431329] systemd[1]: Reached target remote-cryptsetup.target. [ 5.440362] systemd-networkd[757]: eth0: Interface name change detected, renamed to eno1. [ 5.450314] systemd-n[ 5.471332] systemd-networkd[757]: eno1: Link UP [ 5.478269] systemd-networkd[757]: eno2: Configuring with /usr/lib/systemd/network/yy-pxe.network. [ 5.489252] systemd-networkd[757]: eno2: Link UP [ 5.496252] systemd[1]: Reached target remote-fs.target. [ 5.503288] systemd[1]: Starting dracut-pre-mount.service... [ 6.837691] mlx5_core 0000:02:00.1: Supported tc offload range - chains: 4294967294, prios: 4294967295 [ 5.518965] systemd[1]: Finished dracut-pre-mount.service. [ 6.860922] mlx5_core 0000:02:00.0 enp2s0f0np0: renamed from eth0 [ 6.863154] usb 1-14.1: new low-speed USB device number 3 using xhci_hcd [ 6.880327] m[ 5.570222] systemd-networkd[757]: eth1: Interface name change detected, renamed to enp2s0f1np1. [ 5.582090] systemd-networkd[757]: enp2s0f0np0: Configuring with /usr/lib/systemd/network/yy-pxe.network. [ 6.988317] hid: raw HID events driver (C) Jiri Kosina [ 6.997135] usbcore: registered new interface driver usbhid [ 7.002722] usbhid: USB HID core driver [ 7.008153] iHID 0557:2419 as /devices/pci0000:00/0000:00:14.0/usb1/1-14/1-14.1/1-14.1:1.0/0003:0557:2419.0001/input/input0 [ 7.052073] mlx5_core 0000:02:00.0 enp2s0f0np0: Link up [ 5.730304] systemd-networkd[757]: enp2s0f0np0: Link UP [ 5.737068] systemd-networkd[757]: enp2s0f1np1: Configuring with /usr/lib/sys[ 7.071249] hid-generic 0003:0557:2419.0001: input,hidraw0: USB HID v1.00 Keyboard [HID 0557:2419] on usb-0000:00:14.0-14.1/input0 [ 7.083995] input: HID 0557:2419 as /devices/pci0000:00/0000:00:14.0/usb1/1-14/1-14.1/1-14.1:1.1/0003:0557:2419.0002/input/input1 temd/network/yy-[ 7.095714] hid-generic 0003:0557:2419.0002: input,hidraw1: USB HID v1.00 Mouse [HID 0557:2419] on usb-0000:00:14.0-14.1/input1 pxe.network. [ 7.254756] mlx5_core 0000:02:00.1 enp2s0f1np1: Link up [ 5.933421] systemd-networkd[757]: enp2s0f1np1: Link UP [ 5.964221] ignition[759]: GET https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.0-a-0ae5c90d19-a62ee130d1: attempt #4 [ 5.979356] ignition[759]: GET error: Get "https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.0-a-0ae5c90d19-a62ee130d1": dial tcp: lookup bucket.release.flatcar-linux.net on [::1]:53: read udp [::1]:39794->[::1]:53: read: connection refused [ 7.691334] IPv6: ADDRCONF(NETDEV_CHANGE): enp2s0f0np0: link becomes ready [ 7.698265] IPv6: ADDRCONF(NETDEV_CHANGE): enp2s0f1np1: link becomes ready [ 6.370437] systemd-networkd[757]: enp2s0f0np0: Gained carrier [ 6.387446] systemd-networkd[757]: enp2s0f1np1: Gained carrier [ 6.414302] systemd-networkd[757]: enp2s0f0np0: DHCPv4 address 139.178.89.131/31, gateway 139.178.89.130 acquired from 145.40.83.140 [* ] Job ignition-fetch.service/start running (5s / no limit) [ 7.451960] systemd-networkd[757]: enp2s0f0np0: Gained IPv6LL [ 7.515615] systemd-networkd[757]: enp2s0f1np1: Gained IPv6LL [ 7.568523] ignition[759]: GET https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.0-a-0ae5c90d19-a62ee130d1: attempt #5 [ 7.584371] ignition[759]: GET error: Get "https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.0-a-0ae5c90d19-a62ee130d1": dial tcp: lookup bucket.release.flatcar-linux.net on [::1]:53: read udp [::1]:37950->[::1]:53: read: connection refused M [** ] Job ignition-fetch.service/start running (5s / no limit) M [*** ] Job ignition-fetch.service/start running (6s / no limit) M [ *** ] Job ignition-fetch.service/start running (7s / no limit) M [ *** ] Job ignition-fetch.service/start running (7s / no limit) M [ ***] Job ignition-fetch.service/start running (8s / no limit) [ 10.773458] ignition[759]: GET https://bucket.release.flatcar-linux.net/flatcar-jenkins/mantle/packet/ci-3510.3.0-a-0ae5c90d19-a62ee130d1: attempt #6 M [ **] Job ignition-fetch.service/start running (8s / no limit) [ 10.971722] ignition[759]: GET result: OK [ 10.994566] ignition[759]: fetched base config from "system" [ 11.003204] ignition[759]: fetched base config from "system" [ 11.011176] ignition[759]: fetch: fetch complete [ 11.018094] ignition[759]: fetched user config from "cmdline" [ 11.026292] ignition[759]: fetch: fetch passed [ 11.033269] ignition[759]: POST message to Packet Timeline [ 11.040242] ignition[759]: GET https://metadata.packet.net/metadata: attempt #1 [ 11.050327] ignition[759]: GET result: OK [ 11.180931] ignition[759]: Ignition finished successfully M [ OK ] Finished ignition-fetch.service. [ 12.525347] audit: type=1130 audit(1696279111.086:27): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 11.188642] systemd[1]: Finished ignition-fetch.service. Starting ignition-kargs.service... [ 11.224266] systemd[1]: Starting ignition-kargs.service... [ 11.238334] ignition[839]: Ignition 2.14.0 [ 11.244243] ignition[839]: Stage: kargs [ 11.250101] ignition[839]: no configs at "/usr/lib/ignition/base.d" [ 11.258160] ignition[839]: no config dir at "/usr/lib/ignition/base.platform.d/packet" [ 11.268236] ignition[839]: kargs: kargs passed [ 11.275168] ignition[839]: POST message to Packet Timeline [ 11.282201] ignition[839]: GET https://metadata.packet.net/metadata: attempt #1 [ 11.292243] ignition[839]: GET result: OK [ 11.397852] ignition[839]: Ignition finished successfully [ OK ] Finished ignition-kargs.service. [ 12.742349] audit: type=1130 audit(1696279111.303:28): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 11.405462] systemd[1]: Finished ignition-kargs.service. Starting ignition-disks.service... [ 11.442201] ignition[851]: Ignition 2.14.0 [ 11.455220] systemd[1]: Starting ignition-disks.service... [ 11.462098] ignition[851]: Stage: disks [ 11.467342] ignition[851]: no configs at "/usr/lib/ignition/base.d" [ 11.476195] ignition[851]: no config dir at "/usr/lib/ignition/base.platform.d/packet" [ 11.486175] ignition[851]: disks: disks passed [ 11.493171] ignition[851]: POST message to Packet Timeline [ 11.500174] ignition[851]: GET https://metadata.packet.net/metadata: attempt #1 [ 11.510234] ignition[851]: GET result: OK [ 12.041447] ignition[851]: Ignition finished successfully [ OK ] Finished ignition-disks.service. [ 13.384377] audit: type=1130 audit(1696279111.945:29): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 12.048416] systemd[1]: Finished ignition-disks.service. [ OK ] Reached target initrd-root-device.target. [ 12.084342] systemd[1]: Reached target initrd-root-device.target. [ OK ] Reached target local-fs-pre.target. [ 12.102250] systemd[1]: Reached target local-fs-pre.target. [ OK ] Reached target local-fs.target. [ 12.110252] systemd[1]: Reached target local-fs.target. [ OK ] Reached target sysinit.target. [ 12.131261] systemd[1]: Reached target sysinit.target. [ OK ] Reached target basic.target. [ 12.147276] systemd[1]: Reached target basic.target. Mounting sysroot.mount... [ 12.161343] systemd[1]: Mounting sysroot.mount... [ OK ] Mounted sysroot.mount. [ 12.175336] systemd[1]: Mounted sysroot.mount. Mountin[ 13.517330] loop0: Can't mount, would change RO state g sysroot-usr.mount... [ 12.189260] systemd[1]: remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). [ OK ] Mounted sysroot-usr.mount. [ 12.215313] systemd[1]: Mounting sysroot-usr.mount... Mounting sysroot-usr-share-oem.mount... [ 12.229331] mount[868]: mount: /sysroot/usr: WARNING: source write-protected, mounted read-only. [ OK ] Mounted sysroot-usr-share-oem.mount. [ 12.247247] systemd[1]: Mounted sysroot-usr.mount. [ OK ] Reached target initrd-root-fs.target. [ 12.262408] systemd[1]: Mounting sysroot-usr-share-oem.mount... Starting flatcar-metadata-hostname.service... [ 12.278463] systemd[1]: Mounted sysroot-usr-share-oem.mount. Starting flatcar-static-network.service... [ 12.294362] systemd[1]: Reached target initrd-root-fs.target. Starting initrd-setup-root.service... [ 12.310208] systemd[1]: Starting flatcar-metadata-hostname.service... [ 12.325180] systemd[1]: Starting flatcar-static-network.service... [ OK ] Finished initrd-setup-root.service. [ 13.671203] audit: type=1130 audit(1696279112.232:30): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 12.334138] systemd[1]: Starting initrd-setup-root.service... Starting ignition-mount.service... [ 12.371218] initrd-setup-root[876]: cut: /sysroot/etc/passwd: No such file or directory [ 12.388176] systemd[1]: Finished initrd-setup-root.service. [ 12.395384] coreos-metadata[871]: Oct 02 20:38:32.269 INFO Fetching https://metadata.packet.net/metadata: Attempt #1 [ 12.408138] coreos-metadata[870]: Oct 02 20:38:32.269 INFO Fetching https://metadata.packet.net/metadata: Attempt #1 [ 12.420227] coreos-metadata[870]: Oct 02 20:38:32.288 INFO Fetch successful [ OK ] Finished flatcar-static-network.service. [ 13.764335] audit: type=1130 audit(1696279112.325:31): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-static-network comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 13.784732] audit: type=1131 audit(1696279112.325:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-static-network comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 12.420369] initrd-setup-root[884]: cut: /sysroot/etc/group: No such file or directory [ OK ] Finished flatcar-metadata-hostname.service. [ 13.823286] audit: type=1130 audit(1696279112.384:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 12.487486] systemd[1]: Starting ignition-mount.service... [ 12.523309] coreos-metadata[871]: Oct 02 20:38:32.288 INFO Fetch successful [ 12.531175] coreos-metadata[870]: Oct 02 20:38:32.304 INFO wrote hostname ci-3510.3.0-a-0ae5c90d19 to /sysroot/etc/hostname [ 12.544309] initrd-setup-root[892]: cut: /sysroot/etc/shadow: No such file or directory [ 12.554345] bash[919]: tmpfs on /sysroot/usr/share/oem type tmpfs (rw,relatime,size=0k,mode=755) [ 12.566890] ignition[920]: INFO : Ignition 2.14.0 [ OK [[ 13.902547] audit: type=1130 audit(1696279112.463:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' 0m] Finished ignition-mount.service. [ 12.574264] ignition[920]: INFO : Stage: mount [ 12.607256] ignition[920]: INFO : no configs at "/usr/lib/ignition/base.d" Starting ignition-files.service... [ 12.607291] ignition[920]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/packet" [ 12.632232] ignition[920]: INFO : mount: mount passed [ 12.639113] ignition[920]: INFO : POST message to Packet Timeline [ 12.647187] ignition[920]: INFO : GET https://metadata.packet.net/metadata: attempt #1 [ 12.657082] ignition[920]: INFO : GET result: OK [ 12.664293] systemd[1]: flatcar-static-network.service: Deactivated successfully. [ 12.674238] initrd-setup-root[900]: cut: /sysroot/etc/gshadow: No such file or directory [ 12.684257] ignition[920]: INFO : Ignition finished successfully [ 12.692197] systemd[1]: Finished flatcar-static-network.service. [ 12.700397] systemd[1]: Finished flatcar-metadata-hostname.service. [ 12.709551] ignition[938]: INFO : Ignition 2.14.0 [ 12.716225] ignition[938]: INFO : Stage: files [ 12.723218] ignition[938]: INFO : no configs at "/usr/lib/ignition/base.d" [ 12.733289] ignition[938]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/packet" [ 12.745263] ignition[938]: DEBUG : files: compiled without relabeling support, skipping [ 12.755282] ignition[938]: INFO : files: createFilesystemsFiles: createFiles: op(1): [started] writing file "/sysroot/userdata" [ 12.770271] ignition[938]: INFO : files: createFilesystemsFiles: createFiles: op(1): [finished] writing file "/sysroot/userdata" [ 12.784316] ignition[938]: INFO : files: createFilesystemsFiles: createFiles: op(2): [started] writing file "/sysroot/noop.ign" [ 12.799294] ignition[938]: INFO : files: createFilesystemsFiles: createFiles: op(2): [finished] writing file "/sysroot/noop.ign" [ 12.814303] ignition[938]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/opt/installer" [ OK ] Finished ignition-files.service. [ 12.828283] i[ 14.165443] audit: type=1130 audit(1696279112.726:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' gnition[938]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/opt/installer" Starting initrd-setup-root-after-ignition.service... [ 12.872283] ignition[938]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/root/bin/coreos-cloudinit" [ OK ] Finished initrd-setup-root-after-ignition.service. [ 14.234393] audit: type=1130 audit(1696279112.795:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 12.896419] ignition[938]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/root/bin/coreos-cloudinit" [ OK ] Reached target ignition-complete.target. [ 12.943276] ignition[938]: INFO : files: op(5): [started] processing unit "sshd.socket" Starting initrd-parse-etc.service... [ 12.963245] ignition[938]: INFO : files: op(5): [finished] processing unit "sshd.socket" [ OK ] Finished initrd-parse-etc.service. [ 12.982189] ignition[938]: INFO : files: op(6): [started] masking unit "sshd.socket" [ 12.999163] ignition[938]: INFO : files: op(6): [finished] masking unit "sshd.socket" [ OK ] Reached target initrd-fs.target. [ 12.999219] ignition[938]: INFO : files: op(7): [started] processing unit "sshd.service" [ OK ] Reached target initrd.target. [ 13.016276] ignition[938]: INFO : files: op(7): [finished] processing unit "sshd.service" Starting dracut-pre-pivot.service... [ 13.041214] ignition[938]: INFO : files: op(8): [started] masking unit "sshd.service" [ OK ] Finished dracut-pre-pivot.service. [ 13.056240] ignition[938]: INFO : files: op(8): [finished] masking unit "sshd.service" Starting initrd-cleanup.service... [ 13.074235] ignition[938]: INFO : files: op(9): [started] processing unit "discard.socket" [ 13.092170] ignition[938]: INFO : files: op(9): op(a): [started] writing unit "discard.socket" at "/sysroot/etc/systemd/system/discard.socket" [ OK ] Stopped target nss-lookup.target. [ 13.092216] ignition[938]: INFO : files: op(9): op(a): [finished] writing unit "discard.socket" at "/sysroot/etc/systemd/system/discard.socket" [ OK ] Stopped target remote-cryptsetup.target. [ 13.129916] systemd[1]: Finished ignition-mount.service. [ OK ] Stopped target timers.target. [ 13.146419] ignition[938]: INFO : files: op(9): [finished] processing unit "discard.socket" [ OK ] Stopped dracut-pre-pivot.service. [ 13.164295] ignition[938]: INFO : files: op(b): [started] processing unit "discard@.service" [ OK ] Stopped target initrd.target. [ 13.183282] ignition[938]: INFO : files: op(b): op(c): [started] writing unit "discard@.service" at "/sysroot/etc/systemd/system/discard@.service" [ OK ] Stopped target basic.target. [ 13.206284] ignition[938]: INFO : files: op(b): op(c): [finished] writing unit "discard@.service" at "/sysroot/etc/systemd/system/discard@.service" [ OK ] Stopped target ignition-complete.target. [ 13.229285] ignition[938]: INFO : files: op(b): [finished] processing unit "discard@.service" [ OK ] Stopped target initrd-root-device.target. [ 13.250265] ignition[938]: INFO : files: op(d): [started] processing unit "flatcar-install.service" [ OK ] Stopped target remote-fs.target. [ 13.270304] ignition[938]: INFO : files: op(d): op(e): [started] writing unit "flatcar-install.service" at "/sysroot/etc/systemd/system/flatcar-install.service" [ OK ] Stopped target remote-fs-pre.target. [ 13.295291] ignition[938]: INFO : files: op(d): op(e): [finished] writing unit "flatcar-install.service" at "/sysroot/etc/systemd/system/flatcar-install.service" [ OK ] Stopped target sysinit.target. [ 13.320285] ignition[938]: INFO : files: op(d): [finished] processing unit "flatcar-install.service" [ OK ] Stopped target local-fs.target. [ 13.339286] ignition[938]: INFO : files: op(f): [started] setting preset to enabled for "discard.socket" [ OK ] Stopped target local-fs-pre.target. [ 13.361263] ignition[938]: INFO : files: op(f): [finished] setting preset to enabled for "discard.socket" [ OK ] Stopped target swap.target. [ 13.382298] ignition[938]: INFO : files: op(10): [started] setting preset to enabled for "flatcar-install.service" [ OK ] Stopped dracut-pre-mount.service. [ 13.402271] ignition[938]: INFO : files: op(10): [finished] setting preset to enabled for "flatcar-install.service" [ OK ] Stopped target cryptsetup.target. [ 13.423310] ignition[938]: INFO : files: createResultFile: createFiles: op(11): [started] writing file "/sysroot/etc/.ignition-result.json" [ OK ] Stopped dracut-initqueue.service. [ 13.447434] ignition[938]: INFO : files: createResultFile: createFiles: op(11): [finished] writing file "/sysroot/etc/.ignition-result.json" [ OK ] Stopped initrd-setup-root-after-ignition.service. [ 13.472291] ignition[938]: INFO : files: files passed [ OK ] Stopped ignition-files.service. [ 13.489258] ignition[938]: INFO : POST message to Packet Timeline [ OK ] Stopped flatcar-metadata-hostname.service. [ 13.506419] ignition[938]: INFO : GET https://metadata.packet.net/metadata: attempt #1 [ 13.525106] ignition[938]: INFO : GET result: OK Stopping ignition-mount.service... [ 13.525142] ignition[938]: INFO : Ignition finished successfully Stopping iscsiuio.service... [ 13.547151] systemd[1]: Starting ignition-files.service... [ OK ] Stopped kmod-static-nodes.service. [ 13.561300] systemd[1]: Finished ignition-files.service. [ OK ] Stopped systemd-udev-trigger.service. [ 13.576265] initrd-setup-root-after-ignition[957]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory [ OK ] Stopped dracut-pre-trigger.service. [ 13.598345] systemd[1]: Starting initrd-setup-root-after-ignition.service... [ OK ] Stopped iscsiuio.service. [ 13.616330] initrd-setup-root-after-ignition[959]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory [ OK ] Finished initrd-cleanup.service. [ 13.638707] systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). [ 13.663945] systemd[1]: Finished initrd-setup-root-after-ignition.service. [ 13.672590] systemd[1]: Reached target ignition-complete.target. [ 13.682561] systemd[1]: Starting initrd-parse-etc.service... [ 13.691742] systemd[1]: initrd-parse-etc.service: Deactivated successfully. [ 13.700867] ignition[972]: INFO : Ignition 2.14.0 [ 13.708243] ignition[972]: INFO : Stage: umount [ 13.715232] ignition[972]: INFO : no configs at "/usr/lib/ignition/base.d" [ 13.725273] ignition[972]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/packet" [ OK ] Stopped ignition-mount.service. [ 13.736258] ignition[972]: INFO : umount: umount passed [ OK ] Stopped ignition-disks.service. [ 13.750253] ignition[972]: INFO : POST message to Packet Timeline [ OK ] Stopped ignition-kargs.service. [ 13.766252] ignition[972]: INFO : GET https://metadata.packet.net/metadata: attempt #1 [ OK ] Stopped ignition-fetch.service. [ 13.784279] ignition[972]: INFO : GET result: OK [ OK ] Stopped target network.target. [ 13.800930] systemd[1]: Finished initrd-parse-etc.service. [ OK ] Stopped ignition-fetch-offline.service. [ 13.816483] ignition[972]: INFO : Ignition finished successfully [ OK ] Stopped target paths.target. [ 13.833477] systemd[1]: Reached target initrd-fs.target. [ OK ] Stopped systemd-ask-password-console.path. [ 13.847401] systemd[1]: Reached target initrd.target. [ OK ] Stopped target slices.target. [ 13.855416] systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. [ OK ] Stopped target sockets.target. [ 13.879364] systemd[1]: Starting dracut-pre-pivot.service... [ OK ] Closed iscsid.socket. [ 13.896379] systemd[1]: Finished dracut-pre-pivot.service. [ OK ] Closed iscsiuio.socket. [ 13.910494] systemd[1]: Starting initrd-cleanup.service... [ OK ] Stopped ignition-setup.service. [ 13.924509] systemd[1]: Stopped target nss-lookup.target. Unmounting sysusr-usr.mount... [ 13.940240] systemd[1]: Stopped target remote-cryptsetup.target. [ OK ] Stopped initrd-setup-root.service. [ 13.955243] systemd[1]: Stopped target timers.target. Stopping systemd-networkd.service... [ 13.971273] systemd[1]: dracut-pre-pivot.service: Deactivated successfully. [ 13.986205] systemd[1]: Stopped dracut-pre-pivot.service. Stopping systemd-resolved.service... [ 13.986391] systemd[1]: Stopped target initrd.target. [ OK ] Stopped systemd-resolved.service. [ 14.007369] systemd[1]: Stopped target basic.target. [ OK ] Stopped systemd-networkd.service. [ 14.023555] systemd[1]: Stopped target ignition-complete.target. [ OK ] Unmounted sysusr-usr.mount. [ 14.040397] systemd[1]: Stopped target initrd-root-device.target. [ OK ] Closed systemd-networkd.socket. [ 14.055566] systemd[1]: Stopped target remote-fs.target. Stopping network-cleanup.service... [ 14.070436] systemd[1]: Stopped target remote-fs-pre.target. [ OK ] Stopped parse-ip-for-networkd.service. [ 14.085525] systemd[1]: Stopped target sysinit.target. [ OK ] Stopped systemd-sysctl.service. [ 14.100695] systemd[1]: Stopped target local-fs.target. [ OK ] Stopped systemd-modules-load.service. [ 14.116612] systemd[1]: Stopped target local-fs-pre.target. Stopping systemd-udevd.service... [ 14.131561] systemd[1]: Stopped target swap.target. [ OK ] Stopped systemd-udevd.service. [ 14.145383] systemd[1]: dracut-pre-mount.service: Deactivated successfully. [ OK ] Closed systemd-udevd-control.socket. [ 14.161494] systemd[1]: Stopped dracut-pre-mount.service. [ OK ] Closed systemd-udevd-kernel.socket. [ 14.176530] systemd[1]: Stopped target cryptsetup.target. [ 14.192219] systemd[1]: dracut-initqueue.service: Deactivated successfully. [ OK ] Stopped dracut-pre-udev.service. [ 14.192332] systemd[1]: Stopped dracut-initqueue.service. [ OK ] Stopped dracut-cmdline.service. [ 14.215333] systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. [ OK ] Stopped dracut-cmdline-ask.service. [ 14.234321] systemd[1]: Stopped initrd-setup-root-after-ignition.service. Starting initrd-udevadm-cleanup-db.service... [ 14.250479] systemd[1]: ignition-files.service: Deactivated successfully. [ OK ] Stopped systemd-vconsole-setup.service. [ 14.267527] systemd[1]: Stopped ignition-files.service. [ OK ] Finished initrd-udevadm-cleanup-db.service. [ 14.284453] systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. [ 14.303384] systemd[1]: Stopped flatcar-metadata-hostname.service. [ 14.311299] systemd[1]: Stopping ignition-mount.service... [ 14.318257] systemd[1]: Stopping iscsiuio.service... [ 14.325278] systemd[1]: kmod-static-nodes.service: Deactivated successfully. [ 14.335249] systemd[1]: Stopped kmod-static-nodes.service. [ 14.342287] systemd[1]: remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). [ 14.356093] systemd[1]: systemd-udev-trigger.service: Deactivated successfully. [ 14.366086] systemd[1]: Stopped systemd-udev-trigger.service. [ 14.374089] systemd[1]: dracut-pre-trigger.service: Deactivated successfully. [ 14.384245] systemd[1]: Stopped dracut-pre-trigger.service. [ 14.391208] systemd[1]: iscsiuio.service: Deactivated successfully. [ OK ] Stopped network-cleanup.service. [ 14.391286] systemd[1]: Stopped iscsiuio.service. [ OK ] Reached target initrd-switch-root.target. [ 14.412420] systemd[1]: initrd-cleanup.service: Deactivated successfully. Starting initrd-switch-root.service... [ 14.428261] systemd[1]: Finished initrd-cleanup.service. [ 14.442110] systemd[1]: ignition-mount.service: Deactivated successfully. [ 14.451290] systemd[1]: Stopped ignition-mount.service. [ 14.459255] systemd[1]: ignition-disks.service: Deactivated s[ 15.792385] systemd-journald[243]: Received SIGTERM from PID 1 (n/a). uccessfully. [ 15.860275] SELinux: Class mctp_socket not defined in policy. [ 15.866119] SELinux: Class anon_inode not defined in policy. [ 15.871861] SELinux: the above unknown classes and permissions will be allowed [ 15.879980] SELinux: policy capability network_peer_controls=1 [ 15.885911] SELinux: policy capability open_perms=1 [ 15.890876] SELinux: policy capability extended_socket_class=1 [ 15.896796] SELinux: policy capability always_check_network=0 [ 15.902629] SELinux: policy capability cgroup_seclabel=1 [ 15.908029] SELinux: policy capability nnp_nosuid_transition=1 [ 15.913949] SELinux: policy capability genfs_seclabel_symlinks=0 [ 15.920040] SELinux: policy capability ioctl_skip_cloexec=0 [ 15.949759] systemd[1]: Successfully loaded SELinux policy in 96.816ms. [ 15.984937] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 5.792ms. [ 15.993063] systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 16.024677] systemd[1]: Detected architecture x86-64. [ 16.029774] systemd[1]: Detected first boot. Welcome to Flatcar Container Linux by Kinvolk 3510.3.0 (LTS 2023)! [ 16.044351] systemd[1]: Hostname set to . [ 16.050669] systemd[1]: Initializing machine ID from random generator. [ 17.522229] systemd[1]: Populated /etc with preset unit settings. [ 17.546489] systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. [ 17.561449] systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. [ 17.587462] systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. [ 17.636244] kauditd_printk_skb: 45 callbacks suppressed [ 17.636245] audit: type=1334 audit(1696279116.197:82): prog-id=12 op=LOAD [ 17.648265] audit: type=1334 audit(1696279116.197:83): prog-id=3 op=UNLOAD [ 17.655143] audit: type=1334 audit(1696279116.216:84): prog-id=13 op=LOAD [ 17.662040] audit: type=1334 audit(1696279116.222:85): prog-id=14 op=LOAD [ 17.668866] audit: type=1334 audit(1696279116.222:86): prog-id=4 op=UNLOAD [ 17.675781] audit: type=1334 audit(1696279116.222:87): prog-id=5 op=UNLOAD [ 17.682749] audit: type=1334 audit(1696279116.243:88): prog-id=15 op=LOAD [ 17.689572] audit: type=1334 audit(1696279116.243:89): prog-id=12 op=UNLOAD [ 17.696641] audit: type=1334 audit(1696279116.257:90): prog-id=16 op=LOAD [ 17.703573] audit: type=1334 audit(1696279116.264:91): prog-id=17 op=LOAD [ 17.712388] systemd[1]: iscsid.service: Deactivated successfully. [ 17.718657] systemd[1]: Stopped iscsid.service. [ OK ] Stopped iscsid.service. [ 17.730389] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 17.737596] systemd[1]: Stopped initrd-switch-root.service. [ OK ] Stopped initrd-switch-root.service. [ 17.751425] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. [ 17.760524] systemd[1]: Created slice system-addon\x2dconfig.slice. [ OK ] Created slice system-addon\x2dconfig.slice. [ 17.775488] systemd[1]: Created slice system-addon\x2drun.slice. [ OK ] Created slice system-addon\x2drun.slice. [ 17.790475] systemd[1]: Created slice system-getty.slice. [ OK ] Created slice system-getty.slice. [ 17.804483] systemd[1]: Created slice system-modprobe.slice. [ OK ] Created slice system-modprobe.slice. [ 17.818625] systemd[1]: Created slice system-serial\x2dgetty.slice. [ OK ] Created slice system-serial\x2dgetty.slice. [ 17.833667] systemd[1]: Created slice system-system\x2dcloudinit.slice. [ OK ] Created slice system-system\x2dcloudinit.slice. [ 17.850648] systemd[1]: Created slice system-systemd\x2dfsck.slice. [ OK ] Created slice system-systemd\x2dfsck.slice. [ 17.865460] systemd[1]: Created slice user.slice. [ OK ] Created slice user.slice. [ 17.877399] systemd[1]: Started systemd-ask-password-console.path. [ OK ] Started systemd-ask-password-console.path. [ 17.892312] systemd[1]: Started systemd-ask-password-wall.path. [ OK ] Started systemd-ask-password-wall.path. [ 17.906460] systemd[1]: boot.automount was skipped because of an unmet condition check (ConditionPathExists=!/usr/.noupdate). [ 17.917952] systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. [ OK ] Set up automount proc-sys-fs-binfmt_misc.automount. [ 17.935294] systemd[1]: Stopped target initrd-switch-root.target. [ OK ] Stopped target initrd-switch-root.target. [ 17.950318] systemd[1]: Stopped target initrd-fs.target. [ OK ] Stopped target initrd-fs.target. [ 17.964312] systemd[1]: Stopped target initrd-root-fs.target. [ OK ] Stopped target initrd-root-fs.target. [ 17.978309] systemd[1]: Reached target integritysetup.target. [ OK ] Reached target integritysetup.target. [ 17.992351] systemd[1]: Reached target remote-cryptsetup.target. [ OK ] Reached target remote-cryptsetup.target. [ 18.007325] systemd[1]: Reached target remote-fs.target. [ OK ] Reached target remote-fs.target. [ 18.021322] systemd[1]: Reached target slices.target. [ OK ] Reached target slices.target. [ 18.033262] systemd[1]: Reached target swap.target. [ OK ] Reached target swap.target. [ 18.045333] systemd[1]: Reached target torcx.target. [ OK ] Reached target torcx.target. [ 18.057306] systemd[1]: Reached target veritysetup.target. [ OK ] Reached target veritysetup.target. [ 18.072251] systemd[1]: Listening on systemd-coredump.socket. [ OK ] Listening on systemd-coredump.socket. [ 18.086353] systemd[1]: Listening on systemd-initctl.socket. [ OK ] Listening on systemd-initctl.socket. [ 18.100494] systemd[1]: Listening on systemd-networkd.socket. [ OK ] Listening on systemd-networkd.socket. [ 18.114699] systemd[1]: Listening on systemd-udevd-control.socket. [ OK ] Listening on systemd-udevd-control.socket. [ 18.129326] systemd[1]: Listening on systemd-udevd-kernel.socket. [ OK ] Listening on systemd-udevd-kernel.socket. [ 18.144713] systemd[1]: Listening on systemd-userdbd.socket. [ OK ] Listening on systemd-userdbd.socket. [ 18.159975] systemd[1]: Mounting dev-hugepages.mount... Mounting dev-hugepages.mount... [ 18.172756] systemd[1]: Mounting dev-mqueue.mount... Mounting dev-mqueue.mount... [ 18.185736] systemd[1]: Mounting media.mount... Mounting media.mount... [ 18.196291] systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). [ 18.207390] systemd[1]: Mounting sys-kernel-debug.mount... Mounting sys-kernel-debug.mount... [ 18.220755] systemd[1]: Mounting sys-kernel-tracing.mount... Mounting sys-kernel-tracing.mount... [ 18.233746] systemd[1]: Mounting tmp.mount... Mounting tmp.mount... [ 18.244824] systemd[1]: Starting flatcar-tmpfiles.service... Starting flatcar-tmpfiles.service... [ 18.257317] systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. [ 18.268372] systemd[1]: Starting kmod-static-nodes.service... Starting kmod-static-nodes.service... [ 18.282759] systemd[1]: Starting modprobe@configfs.service... Starting modprobe@configfs.service... [ 18.295775] systemd[1]: Starting modprobe@dm_mod.service... Starting modprobe@dm_mod.service... [ 18.309699] systemd[1]: Starting modprobe@drm.service... Starting modprobe@drm.service... [ 18.322687] systemd[1]: Starting modprobe@efi_pstore.service... Starting modprobe@efi_pstore.service... [ 18.335701] systemd[1]: Starting modprobe@fuse.service... Starting modpr[ 18.342633] fuse: init (API version 7.34) obe@fuse.service... [ 18.353681] systemd[1]: Starting modprobe@loop.service... Starting modprobe@loop.service... [ 18.366308] systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). [ 18.378706] systemd[1]: Stopped systemd-journald.service. [ OK ] Stopped systemd-journald.service. [ 18.394143] systemd[1]: Starting systemd-journald.service... Starting systemd-journald.service... [ 18.407098] systemd[1]: Starting systemd-modules-load.service... Starting systemd-modules-load.service... [ 18.420754] systemd[1]: Starting systemd-network-generator.service... Starting systemd-network-generator.service... [ 18.435766] systemd[1]: Starting systemd-remount-fs.service... Starting systemd-remount-fs.service... [ 18.448748] systemd[1]: Starting systemd-udev-trigger.service... Starting systemd-udev-trigger.service... [ 18.461198] systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). [ 18.473747] systemd[1]: Started systemd-journald.service. [ OK ] Started systemd-journald.service. [ OK ] Mounted dev-hugepages.mount. [ OK ] Mounted dev-mqueue.mount. [ OK ] Mounted media.mount. [ OK ] Mounted sys-kernel-debug.mount. [ OK ] Mounted sys-kernel-tracing.mount. [ OK ] Mounted tmp.mount. [ OK ] Finished flatcar-tmpfiles.service. [ OK ] Finished kmod-static-nodes.service. [ OK ] Finished modprobe@configfs.service. [ OK ] Finished modprobe@dm_mod.service. [ OK ] Finished modprobe@drm.service. [ OK ] Finished modprobe@efi_pstore.service. [ OK ] Finished modprobe@fuse.service. [ OK ] Finished modprobe@loop.service. [ OK ] Finished systemd-modules-load.service. [ OK ] Finished systemd-network-generator.service. [ OK ] Finished systemd-remount-fs.service. [ OK ] Finished systemd-udev-trigger.service. [ OK ] Reached target network-pre.target. Mounting sys-fs-fuse-connections.mount... Mounting sys-kernel-config.mount... Starting systemd-hwdb-update.service... Starting systemd-journal-flush[ 18.682014] systemd-journald[1087]: Received client request to flush runtime journal. .service... Starting systemd-random-seed.service... Starting systemd-sysctl.service... Starting systemd-sysusers.service... Starting systemd-udev-settle.service... [ OK ] Mounted sys-fs-fuse-connections.mount. [ OK ] Mounted sys-kernel-config.mount. [ OK ] Finished systemd-journal-flush.service. [ OK ] Finished systemd-random-seed.service. [ OK ] Finished systemd-sysctl.service. [ OK ] Finished systemd-sysusers.service. [ OK ] Reached target first-boot-complete.target. [ OK ] Finished systemd-hwdb-update.service. Starting systemd-udevd.service... [ OK ] Started systemd-udevd.service. Starting systemd-networkd.serv[ 19.001565] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input2 ice... [ 19.011149] ACPI: button: Sleep Button [SLPB] [ 19.017852] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3 [ 19.018728] IPMI message handler: version 39.2 [ 19.027302] mousedev: PS/2 mouse device common for all mice [ 19.037631] ACPI: button: Power Button [PWRF] Starting systemd-userdbd.service... [ 19.046370] ipmi device interface [ 19.051446] mei_me 0000:00:16.0: Device doesn't have valid ME Interface [ 19.051447] mei_me 0000:00:16.4: Device doesn't have valid ME Interface [ 19.065081] i801_smbus 0000:00:1f.4: SPD Write Disable is set [ 19.071021] i801_smbus 0000:00:1f.4: SMBus using PCI interrupt [ 19.078014] i2c i2c-0: 2/4 memory slots populated (from DMI) [ OK ] Started systemd-userdbd.service. [ 19.109040] iTCO_vendor_support: vendor-support=0 [ 19.114797] ipmi_si: IPMI System Interface driver [ 19.119539] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS [ 19.125907] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 [ 19.133145] ipmi_si: Adding SMBIOS-specified kcs state machine [ 19.139037] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI [ 19.145063] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 [ 19.180799] iTCO_wdt iTCO_wdt: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS [ 19.191093] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI [ 19.199806] ipmi_si: Adding ACPI-specified kcs state machine [ 19.205550] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 [ OK ] Started systemd-networkd.service. Starting systemd-networkd-wait-online.service[ 19.229300] intel_rapl_common: Found RAPL domain package [0m... [ 19.234763] intel_rapl_common: Found RAPL domain core [ 19.240512] intel_rapl_common: Found RAPL domain dram [ 19.254161] ipmi_si IPI0001:00: The BMC does not support clearing the recv irq bit, compensating, but the BMC needs to be fixed. [ 19.291954] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x002a7c, prod_id: 0x1b11, dev_id: 0x20) [ 19.340992] ipmi_si IPI0001:00: IPMI kcs interface initialized [ 19.347680] mlx5_core 0000:02:00.1 enp2s0f1np1: Link up [ 19.353049] ipmi_ssif: IPMI SSIF Interface driver [ 19.355863] bond0: (slave enp2s0f1np1): Enslaving as a backup interface with an up link [ 19.411117] bond0: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 19.523324] bond0: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 19.559740] mlx5_core 0000:02:00.0 enp2s0f0np0: Link up [ 19.568178] bond0: (slave enp2s0f0np0): Enslaving as a backup interface with an up link [ 19.577679] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 19.619165] bond0: (slave enp2s0f1np1): link status down again after 200 ms [ 19.628101] bond0: (slave enp2s0f1np1): link status down again after 200 ms [ 19.636183] bond0: (slave enp2s0f1np1): link status down again after 200 ms [ 19.645090] bond0: (slave enp2s0f1np1): link status down again after 200 ms [ 19.653088] bond0: (slave enp2s0f1np1): link status down again after 200 ms [ 19.661141] bond0: (slave enp2s0f1np1): link status down again after 200 ms [ 19.670088] bond0: (slave enp2s0f1np1): link status down again after 200 ms [ 19.678088] bond0: (slave enp2s0f1np1): link status down again after 200 ms [ 19.686088] bond0: (slave enp2s0f1np1): link status down again after 200 ms [ 19.695088] bond0: (slave enp2s0f1np1): link status down again after 200 ms [ 19.703088] bond0: (slave enp2s0f1np1): link status down again after 200 ms [ 19.712088] bond0: (slave enp2s0f1np1): link status down again after 200 ms [ 19.720151] bond0: (slave enp2s0f1np1): link status down again after 200 ms [ 19.728254] bond0: (slave enp2s0f1np1): link status down again after 200 ms [ 19.737171] bond0: (slave enp2s0f1np1): link status down again after 200 ms [ 19.747276] bond0: (slave enp2s0f1np1): link status down again after 200 ms [ 19.757088] bond0: (slave enp2s0f1np1): link status down again after 200 ms [ 19.765154] bond0: (slave enp2s0f1np1): link status down again after 200 ms [ 19.775227] bond0: (slave enp2s0f1np1): link status down again after 200 ms [ 19.785089] bond0: (slave enp2s0f1np1): link status down again after 200 ms [ 19.792073] bond0: (slave enp2s0f1np1): link status definitely down, disabling slave [ 19.799821] bond0: Warning: No 802.3ad response from the link partner for any adapters in the bond [ OK ] Finished [0[ 19.815551] bond0: (slave enp2s0f0np0): link status definitely up, 10000 Mbps full duplex [ 19.824445] bond0: active interface up! ;1;39msystemd-udev-settle.service. Starting lvm2-activation-early.service... [ OK ] Finished lvm2-activation-early.service. [ OK ] Reached target cryptsetup.target. Starting lvm2-activation.service... [ OK ] Finished lvm2-activation.service. [ OK ] Reached target local-fs-pre.target. [ OK ] Reached target local-fs.target. [ OK ] Reached target machines.target. Starting ldconfig.service... Starting systemd-boot-update.service... Starting systemd-machine-id-commit.service... [ 19.975255] mlx5_core 0000:02:00.1 enp2s0f1np1: Link up Starting systemd-tmpfiles-setup.service... [ OK ] Finished systemd-boot-update.service. [ OK ] Finished systemd-machine-id-commit.service. [ 20.035165] bond0: (slave enp2s0f1np1): link status up, enabling it in 200 ms [ 20.042313] bond0: (slave enp2s0f1np1): invalid new link 3 on slave [ OK ] Finished systemd-tmpfiles-setup.service. Starting audit-rules.service... Starting clean-ca-certificates.service... Starting systemd-journal-catalog-update.service... Starting systemd-resolved.service... Starting systemd-timesyncd.service... [ 20.098700] mlx5_core 0000:02:00.0: lag map port 1:1 port 2:2 shared_fdb:0 Starting systemd-update-utmp.service... [ OK ] Finished audit-rules.service. [ OK ] Finished systemd-journal-catalog-update.service. [ OK ] Finished systemd-update-utmp.service. [ OK ] Finished clean-ca-certificates.service. [ OK ] Started systemd-timesyncd.service. [ OK ] Reached target time-set.target. [ OK ] Started systemd-resolved.service. [ OK ] Reached target network.target. [ OK ] Reached target nss-lookup.target. [ OK ] Finished ldconfig.service. Starting systemd-update-done.service... [ OK ] Finished systemd-update-done.service. [ OK ] Reached target sysinit.target. [ OK ] Started motdgen.path. [ OK ] Started user-cloudinit@var…car\x2dinstall-user_data.path. [ OK ] Started logrotate.t[ 20.256376] bond0: (slave enp2s0f1np1): link status definitely up, 10000 Mbps full duplex imer. [ OK ] Started mdadm.timer. [ OK ] Started systemd-tmpfiles-clean.timer. [ OK ] Started update-engine-stub.timer. [ OK ] Reached target paths.target. [ OK ] Reached target timers.target. [ OK ] Listening on dbus.socket. [ OK ] Listening on discard.socket. Starting docker.socket... [ OK ] Listening on docker.socket. [ OK ] Reached target sockets.target. [ OK ] Reached target basic.target. Starting containerd.service... Starting dbus.service... Starting enable-oem-cloudinit.service... Starting extend-filesystems.service... Starting motdgen.service... [ 19.060989] extend-filesystems[1250]: Found loop0 Starting ssh-key-proc-cmdline.service... [ 19.074145] extend-filesystems[1250]: Found sda Starting sshd-keygen.service... [ 19.088090] extend-filesystems[1250]: Found sda1 Starting systemd-logind.service... [ 19.099046] extend-filesystems[1250]: Found sda2 [ 19.113088] extend-filesystems[1250]: Found sda3 Starting tcsd.service... [ 19.113125] extend-filesystems[1250]: Found sda4 [ 19.131121] extend-filesystems[1250]: Found sda6 Starting update-ssh-keys-after-ignition.service... [ 19.131161] extend-filesystems[1250]: Found sda7 [ 19.150085] extend-filesystems[1250]: Found sda9 [ OK ] Started dbus.service. [ 19.150122] extend-filesystems[1250]: Found sdb [ OK ] Finished extend-filesystems.service. [ OK ] Finished motdgen.service. [ OK ] Finished ssh-key-proc-cmdline.service. [ OK ] Reached target system-config.target. [ OK ] Reached target user-config.target. [ OK ] Started containerd.service. [ OK ] Finished update-ssh-keys-after-ignition.service. [ OK ] Started systemd-logind.service. [ OK ] Finished sshd-keygen.service. Starting issuegen.service... [ OK ] Finished issuegen.service. Starting systemd-user-sessions.service... [ OK ] Finished systemd-user-sessions.service. [ OK ] Started getty@tty1.service. [ OK ] Started serial-getty@ttyS1.service. [ OK ] Reached target getty.target. [ OK ] Finished systemd-networkd-wait-online.service. [ OK ] Reached target network-online.target. Starting flatcar-install.service... This is ci-3510.3.0-a-0ae5c90d19 (Linux x86_64 5.15.132-flatcar) 20:38:45 SSH host key: SHA256:/mP4+FUmqr8BrsiS7P9UJNBtC/c5JIz2JlXwrsayElU (ED25519) SSH host key: SHA256:kLX7DtsymJVDdblLGpkbIPwqKs2wxU6Rf8jTLVHmp1M (ECDSA) SSH host key: SHA256:CCaCwjyrzF3unLPwmr2WXvqNapjjrnk0FhDepv7ya9o (RSA) eno1: eno2: enp2s0f0np0: enp2s0f1np1: ci-3510 login: [ 27.651252] mlx5_core 0000:02:00.0: modify lag map port 1:2 port 2:2 [ 27.657995] mlx5_core 0000:02:00.0: modify lag map port 1:1 port 2:2 [ 27.395784] installer[1321]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. [ 27.405144] installer[1321]: Volume group "control" not found [ 27.405183] installer[1321]: Cannot process volume group control [ 27.432210] i[ 28.760404] ata1.00: Enabling discard_zeroes_data nstaller[1322]: /dev/sda: 8 bytes were erased at offset 0x00000200 (gpt): 45 46 49 20 50 41 52 5[ 28.773394] ata2.00: Enabling discard_zeroes_data 4 [ 27.432252] installer[1322]: /dev/sda: 8 bytes were erased at offset 0x6fc86d5e00 (gpt): 45 46 49 20 50 41 52 54 [ 27.432272] installer[1322]: /dev/sda: 2 bytes were erased at offset 0x000001fe (PMBR): 55 aa [ 27.765557] installer[1339]: Writing image.bin.bz2... [ 29.139334] ata1.00: Enabling discard_zeroes_data [ 48.589935] ata1.00: Enabling discard_zeroes_data [ 51.111072] GPT:Primary header thinks Alt. header is not at the end of the disk. [ 51.118610] GPT:9289727 != 937703087 [ 51.122200] GPT:Alternate GPT header not at the end of the disk. [ 51.128223] GPT:9289727 != 937703087 [ 51.131807] GPT: Use GNU Parted to correct GPT errors. [ 51.136952] sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 [ 51.189160] ata1.00: Enabling discard_zeroes_data [ 51.196310] GPT:Primary header thinks Alt. header is not at the end of the disk. [ 51.203720] GPT:9289727 != 937703087 [ 51.207310] GPT:Alternate GPT header not at the end of the disk. [ 51.213317] GPT:9289727 != 937703087 [ 51.216895] GPT: Use GNU Parted to correct GPT errors. [ 51.222038] sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 [ 51.337733] BTRFS info (device sda6): using crc32c (crc32c-intel) checksum algorithm [ 51.345488] BTRFS info (device sda6): using free space tree [ 51.351063] BTRFS info (device sda6): has skinny extents [ 51.358685] BTRFS info (device sda6): enabling ssd optimizations [ 49.917182] installer[1339]: Installing Ignition config /userdata... [ 49.921851] installer[1339]: Success! Flatcar Container Linux (from image.bin.bz2) is installed on /dev/sda [ OK ] Removed slice syste Stopping systemd-logind.service... [ OK ] Stopped update-ssh-keys-after-ignition.service. [ OK ] Stopped dbus.service. [ OK ] Stopped containerd.service. [ OK ] Stopped getty@tty1.service. [ OK ] Stopped systemd-logind.service. [ OK ] Stopped serial-getty@ttyS1.service. [ OK ] Stopped flatcar-install.service. [ OK ] Stopped discard@0-139.178.…9-139.178.89.65:60760.service. [ OK ] Stopped systemd-random-seed.service. [ OK ] Removed slice system-discard.slice. [ OK ] Removed slice system-getty.slice. [ OK ] Removed slice system-serial\x2dgetty.slice. [ OK ] Stopped target network-online.target. [ OK ] Stopped systemd-networkd-wait-online.service. Stopping systemd-user-sessions.service... [ OK ] Stopped systemd-user-sessions.service. [ OK ] Stopped target basic.target. [ OK ] Stopped target network.target. [ OK ] Stopped target paths.target. [ OK ] Stopped motdgen.path. [ OK ] Stopped user-cloudinit@var…car\x2dinstall-user_data.path. [ OK ] Stopped target remote-fs.target. [ OK ] Stopped target slices.target. [ OK ] Removed slice user.slice. [ OK ] Stopped target sockets.target. [ OK ] Closed dbus.socket. [ OK ] Closed discard.socket. [ OK ] Closed docker.socket. [ OK ] Stopped target sysinit.target. [ OK ] Unset automount proc-sys-fs-binfmt_misc.automount. [ OK ] Stopped target integritysetup.target. [ OK ] Stopped target torcx.target. [ OK ] Stopped target veritysetup.target. [ OK ] Closed systemd-initctl.socket. [ OK ] Closed systemd-journald-audit.socket. Unmounting sys-fs-fuse-connections.mount... Unmounting sys-kernel-config.mount... Stoppin[ 51.732349] kauditd_printk_skb: 112 callbacks suppressed [ 51.732350] audit: type=1305 audit(1696279150.172:157): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 [ 51.752602] audit: type=1300 audit(1696279150.172:157): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffcabe59e00 a2=420 a3=0 items=0 ppid=1 pid=1472 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) [ 51.782875] audit: type=1327 audit(1696279150.172:157): proctitle=2F7362696E2F617564697463746C002D44 g audit-rules.service... [ OK ] Stopped clean-ca-certificates.service. [ 51.809250] audit: type=1131 audit(1696279150.249:158): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Stopping systemd-networkd.service... Stopping systemd-resolved.service... Stopping systemd-timesyncd.service... [ OK ] Stopped systemd-update-done.service. [ 51.862294] audit: type=1131 audit(1696279150.302:159): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped ldconfig.service. [ 51.891265] audit: type=1131 audit(1696279150.331:160): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped systemd-boot-update.service. [ 51.921301] audit: type=1131 audit(1696279150.361:161): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped systemd-hwdb-update.service. [ 51.952379] audit: type=1131 audit(1696279150.392:162): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped systemd-journal-catalog-update.service. [ 51.984361] audit: type=1131 audit(1696279150.424:163): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 52.007540] audit: type=1128 audit(1696279150.427:164): pid=1475 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Stopping systemd-update-utmp.service... Stopping systemd-userdbd.service... [ OK ] Stopped systemd-networkd.service. [ OK ] Stopped systemd-userdbd.service. [ OK ] Stopped systemd-resolved.service. [ OK ] Stopped systemd-timesyncd.service. [ OK ] Unmounted sys-fs-fuse-connections.mount. [ OK ] Unmounted sys-kernel-config.mount. [ OK ] Stopped audit-rules.service. [ OK ] Stopped target network-pre.target. [ OK ] Closed systemd-networkd.socket. [ OK ] Closed systemd-userdbd.socket. [ OK ] Stopped systemd-network-generator.service. [ OK ] Stopped systemd-sysctl.service. [ OK ] Closed systemd-coredump.socket. [ OK ] Stopped systemd-modules-load.service. [ OK ] Unmounted run-credentials-…stemd\x2dsysctl.service.mount. [ OK ] Stopped systemd-update-utmp.service. [ OK ] Stopped systemd-tmpfiles-setup.service. [ OK ] Stopped target local-fs.target. Unmounting media.mount... Unmounting run-credentials…d\x2dsysusers.service.mount... Unmounting run-credentials…iles\x2dsetup.service.mount... Unmounting run-credentials…dsetup\x2ddev.service.mount... Unmounting run-torcx-unpack.mount... Unmounting tmp.mount... Unmounting usr-share-oem.mount... Stopping systemd-journal-flush.service... [ OK ] Unmounted media.mount. [ OK ] Unmounted run-credentials-…emd\x2dsysusers.service.mount. [ OK ] Unmounted run-credentials-…pfiles\x2dsetup.service.mount. [ OK ] Unmounted run-credentials-…x2dsetup\x2ddev.service.mount. [ OK ] Unmounted run-torcx-unpack.mount. [ OK ] Unmounted tmp.mount. [ OK ] Unmounted usr-share-oem.mount. [ OK ] Stopped systemd-journal-flush.service. [ OK ] Stopped target local-fs-pre.target. [ OK ] Stopped target swap.target. [ OK ] Reached target umount.target. [ OK ] Stopped lvm2-activation.service. [ OK ] Stopped target cryptsetup.target. [ OK ] Stopped systemd-ask-password-console.path. [ OK ] Stopped systemd-ask-password-wall.path. [ OK ] Stopped lvm2-activation-early.service. [ OK ] Stopped systemd-tmpfiles-setup-dev.service. [ OK ] Stopped kmod-static-nodes.service. [ OK ] Stopped systemd-sysusers.service. [ OK ] Stopped flatcar-tmpfiles.service. [ OK ] Stopped systemd-remount-fs.service. [ OK ] Reached target shutdown.target. [ OK ] Reached target final.target. [ OK ] Finished systemd-reboot.service. [ OK ] Reached target reboot.target. [ OK ] Stopped systemd-udev-settle.service. [ OK ] Stopped systemd-udev-trigger.service. [ OK ] Closed systemd-udevd-control.socket. [ OK ] Closed systemd-udevd-kernel.socket. [ 52.613897] systemd-shutdown[1]: Syncing filesystems and block devices. [ 52.620564] systemd-shutdown[1]: Sending SIGTERM to remaining processes... [ 52.630320] systemd-journald[1087]: Received SIGTERM from PID 1 (systemd-shutdow). [ 52.638625] systemd-shutdown[1]: Sending SIGKILL to remaining processes... [ 52.647266] systemd-shutdown[1]: Unmounting file systems. [ 52.652841] systemd-shutdown[1]: All filesystems unmounted. [ 52.658421] systemd-shutdown[1]: Deactivating swaps. [ 52.663415] systemd-shutdown[1]: All swaps deactivated. [ 52.668804] systemd-shutdown[1]: Detaching loop devices. [ 52.674400] systemd-shutdown[1]: Detaching loopback /dev/loop0. [ 52.680392] systemd-shutdown[1]: Could not detach loopback /dev/loop0: Device or resource busy [ 52.689011] systemd-shutdown[1]: Not all loop devices detached, 1 left. [ 52.695637] systemd-shutdown[1]: Stopping MD devices. [ 52.700746] systemd-shutdown[1]: All MD devices stopped. [ 52.706078] systemd-shutdown[1]: Detaching DM devices. [ 52.711268] systemd-shutdown[1]: All DM devices detached. [ 52.716714] systemd-shutdown[1]: Detaching loop devices. [ 52.722241] systemd-shutdown[1]: Detaching loopback /dev/loop0. [ 52.728224] systemd-shutdown[1]: Could not detach loopback /dev/loop0: Device or resource busy [ 52.736846] systemd-shutdown[1]: Not all loop devices detached, 1 left. [ 52.743469] systemd-shutdown[1]: Cannot finalize remaining loop devices, continuing. [ 52.757695] systemd-shutdown[1]: Failed to finalize loop devices, ignoring. [ 52.764742] systemd-shutdown[1]: Syncing filesystems and block devices. [ 52.771375] systemd-shutdown[1]: Rebooting. [ 52.775601] kvm: exiting hardware virtualization [ 52.781090] sd 1:0:0:0: [sdb] Synchronizing SCSI cache [ 52.786346] sd 0:0:0:0: [sda] Synchronizing SCSI cache [ 52.844643] mlx5_core 0000:02:00.1: Shutdown was called [ 52.852397] mlx5_core 0000:02:00.0: Shutdown was called [ 52.903323] reboot: Restarting system [ 52.907006] reboot: machine restart  ##### # # # # ##### ###### ##### # # # #### ##### # # # # # # # # ## ## # # # # # ##### # # # # ##### # # # ## # # # # # # # # ##### # ##### # # # # ##### # # # # # # # # # # # # # # #  ##### #### # ###### # # # # # #### # # ####  ######  ######## ######## ######  ####  Pre-memory NB Initialization.15  PEI--SB Initialization..19  PEI--Intel MRC Execution..2F  PEI--DXE Phase Start..4F  PEI--DXE Phase Start..60  DXE--SB Initialization..70 SB DEVICES Initialization.72 Install SB Runtime.62  DXE--CSM Initialization..79 BDS Started.90  DXE--BDS Connecting Drivers..91  DXE--BIOS PCI Bus Initialization..92  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus HPC Initialization..93  DXE--BIOS PCI Bus Enumeration..94  DXE--PCI Bus Request Resources..95  DXE--PCI Bus Assign Resources..96  DXE--SuperIO Initialization..99  DXE--BDS Connecting Drivers..91  DXE--BIOS PCI Bus Initialization..92  DXE--Console Out Device Connect..97€   DXE--Legacy OPROM Initialization..B2 €       Physical Devices:  ID Device Model Serial # Size Type/Status(Vol ID)  0 Micron_5300_MTFD 201427E0DE93 447.13G Non-RAID Disk  1 Micron_5300_MTFD 201427E0DFE9 447.13G Non-RAID Disk Press  to enter Configuration Utility..               Intel(R) Virtual RAID on CPU - SATA Option ROM - 6.3.0.1005 Copyright(C) 2003-19 Intel Corporation. All Rights Reserved.  RAID Volumes:  None defined. Press  to enter Configuration Utility... €  FlexBoot PCI 02:00.0 4C00 PCI3.00 PnP PMM+0D47E000+0D4A3000                        FlexBoot v3.6.102 FlexBoot PCI 02:00.0 4C00 PCI3.00 PnP PMM+0D47E000+0D4A3000 D100 Press Ctrl-B to configure FlexBoot v3.6.102 (PCI 02:00.0)...  € FlexBoot v3.6.102 FlexBoot PCI 02:00.1 4C0 PMM 0D47E000 0D                        FlexBoot PCI 02:00.1 4C00 PCI3.00 PnP PMM 0D47E000 0D4A3000 D280 Press Ctrl-B to configure FlexBoot v3.6.102 (PCI 02:00.1)...  € Initializing Intel(R) Boot Agent GE v1.4.04 PXE 2.1 M 2.0) Press Ctrl+S to enter the Setup Menu.                       Press Ctrl+S to enter the Setup Menu..  € € €      feature_200_final=y feature_all_video_module=y feature_chainloader_bpb=y feature_default_font_path=y feature_menuentry_id=y feature_menuentry_options=y feature_nativedisk_cmd=y feature_ntldr=y feature_platform_search_hint=y feature_timeout_style=y root=hd0,gpt1  ******************************************************************************   Use the * and * keys to select which entry is highlighted.  Press enter to boot the selected OS, `e' to edit the commands  before booting or `c' for a command-line.  The highlighted entry will be executed automatically in 1s.     GNU GRUB version 2.02  ******************************************************************************  **Flatcar default *  * Flatcar USR-A *  * Flatcar USR-B *  * *  * *  * *  * *             Booting `Flatcar default'  [ 0.000000] microcode: microcode updated early to revision 0xf4, date = 2022-07-31 [ 0.000000] Linux version 5.15.132-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Mon Oct 2 17:52:37 -00 2023 [ 0.000000] Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty0 console=ttyS1,115200n8 flatcar.first_boot=detected flatcar.oem.id=packet flatcar.autologin verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1 [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000008f7ff] usable [ 0.000000] BIOS-e820: [mem 0x000000000008f800-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000003fffffff] usable [ 0.000000] BIOS-e820: [mem 0x0000000040000000-0x00000000403fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000040400000-0x0000000077f2efff] usable [ 0.000000] BIOS-e820: [mem 0x0000000077f2f000-0x0000000077f2ffff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x0000000077f30000-0x0000000077f30fff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000077f31000-0x0000000077ffffff] usable [ 0.000000] BIOS-e820: [mem 0x0000000078000000-0x000000007fffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000080000000-0x000000008afc4fff] usable [ 0.000000] BIOS-e820: [mem 0x000000008afc5000-0x000000008c0a7fff] reserved [ 0.000000] BIOS-e820: [mem 0x000000008c0a8000-0x000000008c230fff] usable [ 0.000000] BIOS-e820: [mem 0x000000008c231000-0x000000008c662fff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x000000008c663000-0x000000008eefefff] reserved [ 0.000000] BIOS-e820: [mem 0x000000008eeff000-0x000000008eefffff] usable [ 0.000000] BIOS-e820: [mem 0x000000008ef00000-0x000000008fffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000e0000000-0x00000000efffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fe000000-0x00000000fe010fff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000086effffff] usable [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 3.2.1 present. [ 0.000000] DMI: Supermicro PIO-519C-MR-PH004/X11SCH-F, BIOS 1.5.V1 04/14/2021 [ 0.000000] tsc: Detected 3400.000 MHz processor [ 0.000000] tsc: Detected 3399.906 MHz TSC [ 0.000707] last_pfn = 0x86f000 max_arch_pfn = 0x400000000 [ 0.000831] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.001982] last_pfn = 0x8ef00 max_arch_pfn = 0x400000000 [ 0.001997] Using GB pages for direct mapping [ 0.002510] ACPI: Early table checksum verification disabled [ 0.002513] ACPI: RSDP 0x00000000000F05B0 000024 (v02 SUPERM) [ 0.002517] ACPI: XSDT 0x000000008C5440C8 00010C (v01 SUPERM SUPERM 01072009 AMI 00010013) [ 0.002522] ACPI: FACP 0x000000008C580620 000114 (v06 01072009 AMI 00010013) [ 0.002526] ACPI: DSDT 0x000000008C544268 03C3B7 (v02 SUPERM SMCI--MB 01072009 INTL 20160527) [ 0.002529] ACPI: FACS 0x000000008C662F80 000040 [ 0.002531] ACPI: APIC 0x000000008C580738 00012C (v04 01072009 AMI 00010013) [ 0.002534] ACPI: FPDT 0x000000008C580868 000044 (v01 01072009 AMI 00010013) [ 0.002537] ACPI: FIDT 0x000000008C5808B0 00009C (v01 SUPERM SMCI--MB 01072009 AMI 00010013) [ 0.002539] ACPI: MCFG 0x000000008C580950 00003C (v01 SUPERM SMCI--MB 01072009 MSFT 00000097) [ 0.002542] ACPI: SPMI 0x000000008C580990 000041 (v05 SUPERM SMCI--MB 00000000 AMI. 00000000) [ 0.002545] ACPI: SSDT 0x000000008C5809D8 001B1C (v02 CpuRef CpuSsdt 00003000 INTL 20160527) [ 0.002548] ACPI: SSDT 0x000000008C5824F8 0031C6 (v02 SaSsdt SaSsdt 00003000 INTL 20160527) [ 0.002550] ACPI: SSDT 0x000000008C5856C0 00232B (v02 PegSsd PegSsdt 00001000 INTL 20160527) [ 0.002553] ACPI: HPET 0x000000008C5879F0 000038 (v01 SUPERM SMCI--MB 00000002 01000013) [ 0.002556] ACPI: SSDT 0x000000008C587A28 000FAE (v02 SUPERM Ther_Rvp 00001000 INTL 20160527) [ 0.002558] ACPI: SSDT 0x000000008C5889D8 0008F7 (v02 INTEL xh_mossb 00000000 INTL 20160527) [ 0.002561] ACPI: UEFI 0x000000008C5892D0 000042 (v01 SUPERM SMCI--MB 00000002 01000013) [ 0.002564] ACPI: LPIT 0x000000008C589318 000094 (v01 SUPERM SMCI--MB 00000002 01000013) [ 0.002566] ACPI: SSDT 0x000000008C5893B0 0027DE (v02 SUPERM PtidDevc 00001000 INTL 20160527) [ 0.002569] ACPI: SSDT 0x000000008C58BB90 0014E2 (v02 SUPERM TbtTypeC 00000000 INTL 20160527) [ 0.002571] ACPI: DBGP 0x000000008C58D078 000034 (v01 SUPERM SMCI--MB 00000002 01000013) [ 0.002574] ACPI: DBG2 0x000000008C58D0B0 000054 (v00 SUPERM SMCI--MB 00000002 01000013) [ 0.002577] ACPI: SSDT 0x000000008C58D108 001B67 (v02 SUPERM UsbCTabl 00001000 INTL 20160527) [ 0.002579] ACPI: DMAR 0x000000008C58EC70 000070 (v01 INTEL EDK2 00000002 01000013) [ 0.002582] ACPI: SSDT 0x000000008C58ECE0 000144 (v02 Intel ADebTabl 00001000 INTL 20160527) [ 0.002585] ACPI: TPM2 0x000000008C58EE28 000034 (v04 SUPERM SMCI--MB 00000001 AMI 00000000) [ 0.002587] ACPI: SSDT 0x000000008C58EE60 000D8F (v02 INTEL SpsNm 00000002 INTL 20160527) [ 0.002590] ACPI: WSMT 0x000000008C58FBF0 000028 (v01 ìw 01072009 AMI 00010013) [ 0.002592] ACPI: EINJ 0x000000008C58FC18 000130 (v01 AMI AMI.EINJ 00000000 AMI. 00000000) [ 0.002595] ACPI: ERST 0x000000008C58FD48 000230 (v01 AMIER AMI.ERST 00000000 AMI. 00000000) [ 0.002598] ACPI: BERT 0x000000008C58FF78 000030 (v01 AMI AMI.BERT 00000000 AMI. 00000000) [ 0.002600] ACPI: HEST 0x000000008C58FFA8 00027C (v01 AMI AMI.HEST 00000000 AMI. 00000000) [ 0.002603] ACPI: SSDT 0x000000008C590228 000162 (v01 SUPERM SMCCDN 00000000 INTL 20181221) [ 0.002606] ACPI: Reserving FACP table memory at [mem 0x8c580620-0x8c580733] [ 0.002607] ACPI: Reserving DSDT table memory at [mem 0x8c544268-0x8c58061e] [ 0.002608] ACPI: Reserving FACS table memory at [mem 0x8c662f80-0x8c662fbf] [ 0.002609] ACPI: Reserving APIC table memory at [mem 0x8c580738-0x8c580863] [ 0.002610] ACPI: Reserving FPDT table memory at [mem 0x8c580868-0x8c5808ab] [ 0.002611] ACPI: Reserving FIDT table memory at [mem 0x8c5808b0-0x8c58094b] [ 0.002612] ACPI: Reserving MCFG table memory at [mem 0x8c580950-0x8c58098b] [ 0.002613] ACPI: Reserving SPMI table memory at [mem 0x8c580990-0x8c5809d0] [ 0.002614] ACPI: Reserving SSDT table memory at [mem 0x8c5809d8-0x8c5824f3] [ 0.002615] ACPI: Reserving SSDT table memory at [mem 0x8c5824f8-0x8c5856bd] [ 0.002616] ACPI: Reserving SSDT table memory at [mem 0x8c5856c0-0x8c5879ea] [ 0.002617] ACPI: Reserving HPET table memory at [mem 0x8c5879f0-0x8c587a27] [ 0.002618] ACPI: Reserving SSDT table memory at [mem 0x8c587a28-0x8c5889d5] [ 0.002619] ACPI: Reserving SSDT table memory at [mem 0x8c5889d8-0x8c5892ce] [ 0.002620] ACPI: Reserving UEFI table memory at [mem 0x8c5892d0-0x8c589311] [ 0.002621] ACPI: Reserving LPIT table memory at [mem 0x8c589318-0x8c5893ab] [ 0.002622] ACPI: Reserving SSDT table memory at [mem 0x8c5893b0-0x8c58bb8d] [ 0.002623] ACPI: Reserving SSDT table memory at [mem 0x8c58bb90-0x8c58d071] [ 0.002624] ACPI: Reserving DBGP table memory at [mem 0x8c58d078-0x8c58d0ab] [ 0.002625] ACPI: Reserving DBG2 table memory at [mem 0x8c58d0b0-0x8c58d103] [ 0.002626] ACPI: Reserving SSDT table memory at [mem 0x8c58d108-0x8c58ec6e] [ 0.002627] ACPI: Reserving DMAR table memory at [mem 0x8c58ec70-0x8c58ecdf] [ 0.002629] ACPI: Reserving SSDT table memory at [mem 0x8c58ece0-0x8c58ee23] [ 0.002630] ACPI: Reserving TPM2 table memory at [mem 0x8c58ee28-0x8c58ee5b] [ 0.002631] ACPI: Reserving SSDT table memory at [mem 0x8c58ee60-0x8c58fbee] [ 0.002632] ACPI: Reserving WSMT table memory at [mem 0x8c58fbf0-0x8c58fc17] [ 0.002633] ACPI: Reserving EINJ table memory at [mem 0x8c58fc18-0x8c58fd47] [ 0.002634] ACPI: Reserving ERST table memory at [mem 0x8c58fd48-0x8c58ff77] [ 0.002635] ACPI: Reserving BERT table memory at [mem 0x8c58ff78-0x8c58ffa7] [ 0.002636] ACPI: Reserving HEST table memory at [mem 0x8c58ffa8-0x8c590223] [ 0.002637] ACPI: Reserving SSDT table memory at [mem 0x8c590228-0x8c590389] [ 0.002954] No NUMA configuration found [ 0.002955] Faking a node at [mem 0x0000000000000000-0x000000086effffff] [ 0.002959] NODE_DATA(0) allocated [mem 0x86effa000-0x86effffff] [ 0.003009] Zone ranges: [ 0.003010] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.003011] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.003013] Normal [mem 0x0000000100000000-0x000000086effffff] [ 0.003015] Movable zone start for each node [ 0.003016] Early memory node ranges [ 0.003016] node 0: [mem 0x0000000000001000-0x000000000008efff] [ 0.003018] node 0: [mem 0x0000000000100000-0x000000003fffffff] [ 0.003019] node 0: [mem 0x0000000040400000-0x0000000077f2efff] [ 0.003020] node 0: [mem 0x0000000077f31000-0x0000000077ffffff] [ 0.003021] node 0: [mem 0x0000000080000000-0x000000008afc4fff] [ 0.003022] node 0: [mem 0x000000008c0a8000-0x000000008c230fff] [ 0.003023] node 0: [mem 0x000000008eeff000-0x000000008eefffff] [ 0.003024] node 0: [mem 0x0000000100000000-0x000000086effffff] [ 0.003028] Initmem setup node 0 [mem 0x0000000000001000-0x000000086effffff] [ 0.003031] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.003051] On node 0, zone DMA: 113 pages in unavailable ranges [ 0.005210] On node 0, zone DMA32: 1024 pages in unavailable ranges [ 0.005213] On node 0, zone DMA32: 2 pages in unavailable ranges [ 0.005459] On node 0, zone DMA32: 4323 pages in unavailable ranges [ 0.005575] On node 0, zone DMA32: 11470 pages in unavailable ranges [ 0.038912] On node 0, zone Normal: 4352 pages in unavailable ranges [ 0.038954] On node 0, zone Normal: 4096 pages in unavailable ranges [ 0.039943] ACPI: PM-Timer IO Port: 0x1808 [ 0.039949] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) [ 0.039951] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) [ 0.039952] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) [ 0.039952] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) [ 0.039953] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) [ 0.039954] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) [ 0.039955] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) [ 0.039956] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) [ 0.039957] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) [ 0.039957] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) [ 0.039958] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) [ 0.039959] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) [ 0.039960] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) [ 0.039961] ACPI: LAPIC_NMI (acpi_id[0x0e] high edge lint[0x1]) [ 0.039962] ACPI: LAPIC_NMI (acpi_id[0x0f] high edge lint[0x1]) [ 0.039963] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) [ 0.040029] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119 [ 0.040031] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.040033] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.040036] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.040037] ACPI: HPET id: 0x8086a201 base: 0xfed00000 [ 0.040040] TSC deadline timer available [ 0.040041] smpboot: Allowing 16 CPUs, 0 hotplug CPUs [ 0.040060] [mem 0x90000000-0xdfffffff] available for PCI devices [ 0.040061] Booting paravirtualized kernel on bare hardware [ 0.040063] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns [ 0.043378] setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:16 nr_node_ids:1 [ 0.043642] percpu: Embedded 55 pages/cpu s185624 r8192 d31464 u262144 [ 0.043675] Built 1 zonelists, mobility grouping on. Total pages: 8200151 [ 0.043677] Policy zone: Normal [ 0.043678] Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty0 console=ttyS1,115200n8 flatcar.first_boot=detected flatcar.oem.id=packet flatcar.autologin verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1 [ 0.043794] Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. [ 0.045083] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes, linear) [ 0.045733] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear) [ 0.045862] mem auto-init: stack:off, heap alloc:off, heap free:off [ 0.103598] Memory: 32595664K/33321836K available (12294K kernel code, 2274K rwdata, 13692K rodata, 45372K init, 4176K bss, 725912K reserved, 0K cma-reserved) [ 0.104393] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=16, Nodes=1 [ 0.104445] ftrace: allocating 34453 entries in 135 pages [ 0.119525] ftrace: allocated 135 pages with 4 groups [ 0.119668] rcu: Hierarchical RCU implementation. [ 0.119669] rcu: RCU event tracing is enabled. [ 0.119669] rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=16. [ 0.119671] Rude variant of Tasks RCU enabled. [ 0.119672] Tracing variant of Tasks RCU enabled. [ 0.119672] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. [ 0.119673] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=16 [ 0.123410] NR_IRQS: 33024, nr_irqs: 2184, preallocated irqs: 16 [ 0.123951] random: crng init done [ 0.123976] Console: colour dummy device 80x25 [ 0.124196] printk: console [tty0] enabled [ 1.392787] printk: console [ttyS1] enabled [ 1.396997] ACPI: Core revision 20210730 [ 1.401316] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns [ 1.410517] APIC: Switch to symmetric I/O mode setup [ 1.415551] DMAR: Host address width 39 [ 1.419457] DMAR: DRHD base: 0x000000fed91000 flags: 0x1 [ 1.424836] DMAR: dmar0: reg_base_addr fed91000 ver 1:0 cap d2008c40660462 ecap f050da [ 1.432829] DMAR: RMRR base: 0x0000008cf11000 end: 0x0000008d15afff [ 1.439169] DMAR-IR: IOAPIC id 2 under DRHD base 0xfed91000 IOMMU 0 [ 1.445597] DMAR-IR: HPET id 0 under DRHD base 0xfed91000 [ 1.451062] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping. [ 1.462941] DMAR-IR: Enabled IRQ remapping in x2apic mode [ 1.468358] x2apic enabled [ 1.471161] Switched APIC routing to cluster x2apic. [ 1.485636] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 1.496673] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3101f59f5e6, max_idle_ns: 440795259996 ns [ 1.507221] Calibrating delay loop (skipped), value calculated using timer frequency.. 6799.81 BogoMIPS (lpj=3399906) [ 1.508236] CPU0: Thermal monitoring enabled (TM1) [ 1.510229] process: using mwait in idle threads [ 1.511220] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 1.512219] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 1.513221] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.514220] Spectre V2 : WARNING: Unprivileged eBPF is enabled with eIBRS on, data leaks possible via Spectre v2 BHB attacks! [ 1.515219] Spectre V2 : Mitigation: Enhanced IBRS [ 1.516219] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.517219] Spectre V2 : Spectre v2 / PBRSB-eIBRS: Retire a single CALL on VMEXIT [ 1.518219] RETBleed: Mitigation: Enhanced IBRS [ 1.519219] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 1.520220] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp [ 1.521221] TAA: Mitigation: TSX disabled [ 1.522219] MMIO Stale Data: Mitigation: Clear CPU buffers [ 1.523219] SRBDS: Mitigation: Microcode [ 1.524219] GDS: Vulnerable: No microcode [ 1.525223] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 1.526219] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 1.527219] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 1.528219] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' [ 1.529219] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' [ 1.530219] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 1.531219] x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 [ 1.532219] x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 [ 1.533219] x86/fpu: Enabled xstate features 0x1f, context size is 960 bytes, using 'compacted' format. [ 1.547027] Freeing SMP alternatives memory: 32K [ 1.547219] pid_max: default: 32768 minimum: 301 [ 1.548240] LSM: Security Framework initializing [ 1.549226] SELinux: Initializing. [ 1.550265] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 1.551245] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 1.554267] smpboot: Estimated ratio of average max frequency by base frequency (times 1024): 1445 [ 1.555240] smpboot: CPU0: Intel(R) Xeon(R) E-2278G CPU @ 3.40GHz (family: 0x6, model: 0x9e, stepping: 0xd) [ 1.556306] Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver. [ 1.557220] ... version: 4 [ 1.558219] ... bit width: 48 [ 1.559219] ... generic registers: 4 [ 1.560219] ... value mask: 0000ffffffffffff [ 1.561219] ... max period: 00007fffffffffff [ 1.562219] ... fixed-purpose events: 3 [ 1.563219] ... event mask: 000000070000000f [ 1.564281] signal: max sigframe size: 2032 [ 1.565233] rcu: Hierarchical SRCU implementation. [ 1.566952] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. [ 1.567303] smp: Bringing up secondary CPUs ... [ 1.568270] x86: Booting SMP configuration: [ 1.569220] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 [ 1.583829] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 1.585293] #9 #10 #11 #12 #13 #14 #15 [ 1.589316] smp: Brought up 1 node, 16 CPUs [ 1.591219] smpboot: Max logical packages: 1 [ 1.592219] smpboot: Total of 16 processors activated (108796.99 BogoMIPS) [ 1.595145] devtmpfs: initialized [ 1.595251] x86/mm: Memory block size: 128MB [ 1.597469] ACPI: PM: Registering ACPI NVS region [mem 0x77f2f000-0x77f2ffff] (4096 bytes) [ 1.598223] ACPI: PM: Registering ACPI NVS region [mem 0x8c231000-0x8c662fff] (4399104 bytes) [ 1.599280] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns [ 1.600220] futex hash table entries: 4096 (order: 6, 262144 bytes, linear) [ 1.601272] pinctrl core: initialized pinctrl subsystem [ 1.602364] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 1.603305] audit: initializing netlink subsys (disabled) [ 1.604230] audit: type=2000 audit(1696279246.117:1): state=initialized audit_enabled=0 res=1 [ 1.604265] thermal_sys: Registered thermal governor 'step_wise' [ 1.605220] thermal_sys: Registered thermal governor 'user_space' [ 1.606226] cpuidle: using governor menu [ 1.608254] ACPI: bus type PCI registered [ 1.609220] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 1.610254] dca service started, version 1.12.1 [ 1.611251] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000) [ 1.612219] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820 [ 1.613230] PCI: Using configuration type 1 for base access [ 1.614690] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' [ 1.615683] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. [ 1.616234] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 1.617220] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 1.717258] ACPI: Added _OSI(Module Device) [ 1.718220] ACPI: Added _OSI(Processor Device) [ 1.719220] ACPI: Added _OSI(3.0 _SCP Extensions) [ 1.720219] ACPI: Added _OSI(Processor Aggregator Device) [ 1.721219] ACPI: Added _OSI(Linux-Dell-Video) [ 1.722219] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 1.723220] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 1.760768] ACPI: 12 ACPI AML tables successfully acquired and loaded [ 1.766717] ACPI: DynamM Table Load: [24] ACPI: SSDT 08C3D0020E400 000(v02 PmRef Cpu000003000 INTL 2027) [ 1.768812] ACPI: \_SB_.PR00: native thermal LVT Acked [ 1.770897] ACPI: DynamicTable Load: [ 1.7712 SSDT 0xFFFF8C3D800 000400 (v02 PmRef Ct 00003001 INTL 20160527) [ 1.772885] ACPI: Dynamic OEM Table Load: [ 1.773222] ACPI: SSDT 0xFFFF8C3D01A53000 000683 (v02 PmRef Cpu0Ist 00003000 INTL 20160527) [ 1.775126] ACPI: Dynamic OEM Table Load: [ 1.775222] ACPI: SSDT 0xFFFF8C3D01A52000 0005FC (v02 PmRef ApIst 00003000 INTL 20160527) [ 1.776979] ACPI: Dynamic OEM Table Load: [ 1.777222] ACPI: SSDT 0xFFFF8C3D00149000 000AB0 (v02 PmRef ApPsd 00003000 INTL 20160527) [ 1.779247] ACPI: Dynamic OEM Table Load: [ 1.780221] ACPI: SSDT 0xFFFF8C3D01B22C00 00030A (v02 PmRef ApCst 00003000 INTL 20160527) [ 1.786697] ACPI: Interpreter enabled [ 1.787248] ACPI: PM: (supports S0 S5) [ 1.788219] ACPI: Using IOAPIC for interrupt routing [ 1.789249] HEST: Enabling Firmware First mode for corrected errors. [ 1.790287] mce: [Firmware Bug]: Ignoring request to disable invalid MCA bank 14. [ 1.791236] HEST: Table parsing has been initialized. [ 1.792610] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. [ 1.793220] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 1.794956] ACPI: Enabled 9 GPEs in block 00 to 7F [ 1.804900] ACPI: PM: Power Resource [USBC] [ 1.807167] ACPI: PM: Power Resource [V0PR] [ 1.807522] ACPI: PM: Power Resource [V1PR] [ 1.808513] ACPI: PM: Power Resource [V2PR] [ 1.813405] ACPI: PM: Power Resource [WRST] [ 1.815939] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored [ 1.816565] ACPI: PM: Power Resource [FN00] [ 1.817264] ACPI: PM: Power Resource [FN01] [ 1.818261] ACPI: PM: Power Resource [FN02] [ 1.819260] ACPI: PM: Power Resource [FN03] [ 1.820261] ACPI: PM: Power Resource [FN04] [ 1.821568] ACPI: PM: Power Resource [PIN] [ 1.822533] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-fe]) [ 1.823223] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 1.825699] acpi PNP0A08:00: _OSC: platform does not support [AER] [ 1.829019] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME PCIeCapability LTR] [ 1.830023] PCI host bridge to bus 0000:00 [ 1.830220] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 1.831219] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 1.832219] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 1.833219] pci_bus 0000:00: root bus resource [mem 0x90000000-0xdfffffff window] [ 1.834219] pci_bus 0000:00: root bus resource [mem 0xfc800000-0xfe7fffff window] [ 1.835219] pci_bus 0000:00: root bus resource [e] [ 1.83632pci 0000:00:00.0086:3e31] type 00 class 0x060000 1.837413] pci 0000:0.0: [8086:1901] 01 class 0x0604[ 1.838251] p000:00:01.0: PMEorted from D0 D3hot D3co[ 1.839502] pi 0000:00:01.1: :1905] type 01 c 0x060400 [ 1.840251] pci 0000:00:01supported from D0 D3hot [ 1.841697] pci 0000:00:12.0: [8086:a379] type 00 class 0x118000 [ 1.842243] pci 0000:00:12.0: reg 0x10: [mem 0x9551e000-0x9551efff 64bit] [ 1.843546] pci 0000:00:14.0: [8086:a36d] type 00 class 0x0c0330 [ 1.844247] pci 0000:00:14.0: reg 0x10: [mem 0x95500000-0x9550ffff 64bit] [ 1.845323] pci 0000:00:14.0: PME# supported from D3hot D3cold [ 1.847441] pci 0000:00:14.2: [8086:a36f] type 00 class 0x050000 [ 1.848243] pci 0000:00:14.2: reg 0x10: [mem 0x95512000-0x95513fff 64bit] [ 1.849235] pci 0000:00:14.2: reg 0x18: [mem 0x9551d000-0x9551dfff 64bit] [ 1.850889] pci 0000:00:15.0: [8086:a368] type 00 class 0x0c8000 [ 1.851792] pci 0000:00:15.0: reg 0x10: [mem 0x00000000-0x00000fff 64bit] [ 1.855073] pci 0000:00:15.1: [8086:a369] type 00 class 0x0c8000 [ 1.855792] pci 0000:00:15.1: reg 0x10: [mem 0x00000000-0x00000fff 64bit] [ 1.858611] pci 0000:00:16.0: [8086:a360] type 00 class 0x078000 [ 1.859241] pci 0000:00:16.0: reg 0x10: [mem 0x9551a000-0x9551afff 64bit] [ 1.860306] pci 0000:00:16.0: PME# supported from D3hot [ 1.861609] pci 0000:00:16.1: [8086:a361] type 00 class 0x078000 [ 1.862244] pci 0000:00:16.1: reg 0x10: [mem 0x95519000-0x95519fff 64bit] [ 1.863321] pci 0000:00:16.1: PME# supported from D3hot [ 1.864345] pci 0000:00:16.4: [8086:a364] type 00 class 0x078000 [ 1.865241] pci 0000:00:16.4: reg 0x10: [mem 0x95518000-0x95518fff 64bit] [ 1.866305] pci 0000:00:16.4: PME# supported from D3hot [ 1.867403] pci 0000:00:17.0: [8086:2826] type 00 class 0x010400 [ 1.868238] pci 0000:00:17.0: reg 0x10: [mem 0x95510000-0x95511fff] [ 1.869229] pci 0000:00:17.0: reg 0x14: [mem 0x95517000-0x955170ff] [ 1.870229] pci 0000:00:17.0: reg 0x18: [io 0x6050-0x6057] [ 1.871229] pci 0000:00:17.0: reg 0x1c: [io 0x6040-0x6043] [ 1.872229] pci 0000:00:17.0: reg 0x20: [io 0x6020-0x603f] [ 1.873229] pci 0000:00:17.0: reg 0x24: [mem 0x95516000-0x955167ff] [ 1.874281] pci 0000:00:17.0: PME# supported from D3hot [ 1.875544] pci 0000:00:1b.0: [8086:a340] type 01 class 0x060400 [ 1.876386] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold [ 1.877742] pci 0000:00:1b.4: [8086:a32c] type 01 class 0x060400 [ 1.878363] pci 0000:00:1b.4: PME# supported from D0 D3hot D3cold [ 1.879755] pci 0000:00:1b.5: [8086:a32d] type 01 class 0x060400 [ 1.880362] pci 0000:00:1b.5: PME# supported from D0 D3hot D3cold [ 1.881732] pci 0000:00:1c.0: [8086:a338] type 01 class 0x060400 [ 1.882358] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold [ 1.883713] pci 0000:00:1c.1: [8086:a339] type 01 class 0x060400 [ 1.884358] pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold [ 1.886150] pci 0000:00:1e.0: [8086:a328] type 00 class 0x078000 [ 1.886792] pci 0000:00:1e.0: reg 0x10: [mem 0x00000000-0x00000fff 64bit] [ 1.889651] pci 0000:00:1f.0: [8086:a309] type 00 class 0x060100 [ 1.890555] pci 0000:00:1f.4: [8086:a323] type 00 class 0x0c0500 [ 1.891282] pci 0000:00:1f.4: reg 0x10: [mem 0x95514000-0x955140ff 64bit] [ 1.892268] pci 0000:00:1f.4: reg 0x20: [io 0xefa0-0xefbf] [ 1.893477] pci 0000:00:1f.5: [8086:a324] type 00 class 0x0c8000 [ 1.894237] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] [ 1.895379] pci 0000:00:01.0: PCI bridge to [bus 01] [ 1.896374] pci 0000:02:00.0: [15b3:1015] type 00 class 0x020000 [ 1.897359] pci 0000:02:00.0: reg 0x10: [mem 0x92000000-0x93ffffff 64bit pref] [ 1.898500] pci 0000:02:00.0: reg 0x30: [mem 0x95200000-0x952fffff pref] [ 1.899809] pci 0000:02:00.0: PME# supported from D3cold [ 1.900459] pci 0000:02:00.0: reg 0x1a4: [mem 0x00000000-0x000fffff 64bit pref] [ 1.901219] pci 0000:02:00.0: VF(n) BAR0 space: [mem 0x00000000-0x007fffff 64bit pref] (contains BAR0 for 8 VFs) [ 1.903252] pci 0000:02:00.1: [15b3:1015] type 00 class 0x020000 [ 1.904359] pci 0000:02:00.1: reg 0x10: [mem 0x90000000-0x91ffffff 64bit pref] [ 1.905503] pci 0000:02:00.1: reg 0x30: [mem 0x95100000-0x951fffff pref] [ 1.906764] pci 0000:02:00.1: PME# supported from D3cold [ 1.907459] pci 0000:02:00.1: reg 0x1a4: [mem 0x00000000-0x000fffff 64bit pref] [ 1.908219] pci 0000:02:00.1: VF(n) BAR0 space: [mem 0x00000000-0x007fffff 64bit pref] (contains BAR0 for 8 VFs) [ 1.910221] pci 0000:00:01.1: PCI bridge to [bus 02] [ 1.911220] pci 0000:00:01.1: bridge window [mem 0x95100000-0x952fffff] [ 1.912220] pci 0000:00:01.1: bridge window [mem 0x90000000-0x93ffffff 64bit pref] [ 1.913301] pci 0000:00:1b.0: PCI bridge to [bus 03] [ 1.914360] pci 0000:04:00.0: [8086:1533] type 00 class 0x020000 [ 1.915251] pci 0000:04:00.0: reg 0x10: [mem 0x95400000-0x9547ffff] [ 1.916252] pci 0000:04:00.0: reg 0x18: [io 0x5000-0x501f] [ 1.917240] pci 0000:04:00.0: reg 0x1c: [mem 0x95480000-0x95483fff] [ 1.918384] pci 0000:04:00.0: PME# supported from D0 D3hot D3cold [ 1.919385] pci 0000:00:1b.4: PCI bridge to [bus 04] [ 1.920222] pci 0000:00:1b.4: bridge window [io 0x5000-0x5fff] [ 1.921222] pci 0000:00:1b.4: bridge window [mem 0x95400000-0x954fffff] [ 1.922352] pci 0000:05:00.0: [8086:1533] type 00 class 0x020000 [ 1.923251] pci 0000:05:00.0: reg 0x10: [mem 0x95300000-0x9537ffff] [ 1.924252] pci 0000:05:00.0: reg 0x18: [io 0x4000-0x401f] [ 1.925240] pci 0000:05:00.0: reg 0x1c: [mem 0x95380000-0x95383fff] [ 1.926394] pci 0000:05:00.0: PME# supported from D0 D3hot D3cold [ 1.927386] pci 0000:00:1b.5: PCI bridge to [bus 05] [ 1.928222] pci 0000:00:1b.5: bridge window [io 0x4000-0x4fff] [ 1.929222] pci 0000:00:1b.5: bridge window [mem 0x95300000-0x953fffff] [ 1.930301] pci 0000:00:1c.0: PCI bridge to [bus 06] [ 1.931328] pci 0000:07:00.0: [1a03:1150] type 01 class 0x060400 [ 1.932285] pci 0000:07:00.0: enabling Extended Tags [ 1.933301] pci 0000:07:00.0: supports D1 D2 [ 1.934219] pci 0000:07:00.0: PME# supported from D0 D1 D2 D3hot D3cold [ 1.935333] pci 0000:00:1c.1: PCI bridge to [bus 07-08] [ 1.936222] pci 0000:00:1c.1: bridge window [io 0x3000-0x3fff] [ 1.937222] pci 0000:00:1c.1: bridge window [mem 0x94000000-0x950fffff] [ 1.938268] pci_bus 0000:08: extended config space not accessible [ 1.939244] pci 0000:08:00.0: [1a03:2000] type 00 class 0x030000 [ 1.940238] pci 0000:08:00.0: reg 0x10: [mem 0x94000000-0x94ffffff] [ 1.941229] pci 0000:08:00.0: reg 0x14: [mem 0x95000000-0x9501ffff] [ 1.942229] pci 0000:08:00.0: reg 0x18: [io 0x3000-0x307f] [ 1.943284] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 1.944256] pci 0000:08:00.0: supports D1 D2 [ 1.945219] pci 0000:08:00.0: PME# supported from D0 D1 D2 D3hot D3cold [ 1.946307] pci 0000:07:00.0: PCI bridge to [bus 08] [ 1.947225] pci 0000:07:00.0: bridge window [io 0x3000-0x3fff] [ 1.948222] pci 0000:07:00.0: bridge window [mem 0x94000000-0x950fffff] [ 1.950830] ACPI: PCI: Interrupt link LNKA configured for IRQ 0 [ 1.951278] ACPI: PCI: Interrupt link LNKB configured for IRQ 1 [ 1.952277] ACPI: PCI: Interrupt link LNKC configured for IRQ 0 [ 1.953276] ACPI: PCI: Interrupt link LNKD configured for IRQ 0 [ 1.954276] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 [ 1.955276] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 [ 1.956276] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 [ 1.957276] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 [ 1.962088] iommu: Default domain type: Translated [ 1.962220] iommu: DMA domain TLB invalidation policy: lazy mode [ 1.963236] pci 0000:08:00.0: vgaarb: setting as boot VGA device [ 1.964218] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 1.964219] pci 0000:08:00.0: vgaarb: bridge control possible [ 1.965219] vgaarb: loaded [ 1.966238] pps_core: LinuxPPS API ver. 1 registered [ 1.967220] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 1.968220] PTP clock support registered [ 1.969318] PCI: Using ACPI for IRQ routing [ 2.052219] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 [ 2.053219] hpet0: 8 comparators, 64-bit 24.000000 MHz counter [ 2.057241] clocksource: Switched to clocksource tsc-early [ 2.067299] VFS: Disk quotas dquot_6.6.0 [ 2.071253] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 2.078183] pnp: PnP ACPI init [ 2.081312] system 00:00: [mem 0x40000000-0x403fffff] has been reserved [ 2.089164] system 00:04: [io 0x0680-0x069f] has been reserved [ 2.095107] system 00:04: [io 0x164e-0x164f] has been reserved [ 2.101147] system 00:05: [io 0x1854-0x1857] has been reserved [ 2.107225] system 00:06: [mem 0xfed10000-0xfed17fff] has been reserved [ 2.113862] system 00:06: [mem 0xfed18000-0xfed18fff] has been reserved [ 2.120491] system 00:06: [mem 0xfed19000-0xfed19fff] has been reserved [ 2.127129] system 00:06: [mem 0xe0000000-0xefffffff] has been reserved [ 2.133767] system 00:06: [mem 0xfed20000-0xfed3ffff] has been reserved [ 2.140401] system 00:06: [mem 0xfed90000-0xfed93fff] could not be reserved [ 2.147378] system 00:06: [mem 0xfed45000-0xfed8ffff] has been reserved [ 2.154004] system 00:06: [mem 0xfee00000-0xfeefffff] could not be reserved [ 2.161161] system 00:07: [io 0x1800-0x18fe] could not be reserved [ 2.167458] system 00:07: [mem 0xfd000000-0xfd69ffff] has been reserved [ 2.174098] system 00:07: [mem 0xfd6c0000-0xfd6cffff] has been reserved [ 2.180730] system 00:07: [mem 0xfd6f0000-0xfdffffff] has been reserved [ 2.187366] system 00:07: [mem 0xfe000000-0xfe01ffff] could not be reserved [ 2.194339] system 00:07: [mem 0xfe200000-0xfe7fffff] has been reserved [ 2.200969] system 00:07: [mem 0xff000000-0xffffffff] has been reserved [ 2.207834] system 00:08: [io 0x2000-0x20fe] has been reserved [ 2.215378] pnp: PnP ACPI: found 10 devices [ 2.224842] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 2.233776] NET: Registered PF_INET protocol family [ 2.238787] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 2.247809] tcp_listen_portaddr_hash hash table entries: 16384 (order: 6, 262144 bytes, linear) [ 2.256558] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 2.264329] TCP established hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 2.272626] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) [ 2.280116] TCP: Hash tables configured (established 262144 bind 65536) [ 2.286781] UDP hash table entries: 16384 (order: 7, 524288 bytes, linear) [ 2.293720] UDP-Lite hash table entries: 16384 (order: 7, 524288 bytes, linear) [ 2.301126] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 2.306808] NET: Registered PF_XDP protocol family [ 2.311639] pci 0000:00:15.0: BAR 0: assigned [mem 0x95515000-0x95515fff 64bit] [ 2.319238] pci 0000:00:15.1: BAR 0: assigned [mem 0x9551b000-0x9551bfff 64bit] [ 2.326831] pci 0000:00:1e.0: BAR 0: assigned [mem 0x9551c000-0x9551cfff 64bit] [ 2.334420] pci 0000:00:01.0: PCI bridge to [bus 01] [ 2.339404] pci 0000:02:00.0: BAR 7: no space for [mem size 0x00800000 64bit pref] [ 2.347003] pci 0000:02:00.0: BAR 7: failed to assign [mem size 0x00800000 64bit pref] [ 2.354944] pci 0000:02:00.1: BAR 7: no space for [mem size 0x00800000 64bit pref] [ 2.362543] pci 0000:02:00.1: BAR 7: failed to assign [mem size 0x00800000 64bit pref] [ 2.370478] pci 0000:00:01.1: PCI bridge to [bus 02] [ 2.375465] pci 0000:00:01.1: bridge window [mem 0x95100000-0x952fffff] [ 2.382273] pci 0000:00:01.1: bridge window [mem 0x90000000-0x93ffffff 64bit pref] [ 2.390036] pci 0000:00:1b.0: PCI bridge to [bus 03] [ 2.395040] pci 0000:00:1b.4: PCI bridge to [bus 04] [ 2.400025] pci 0000:00:1b.4: bridge window [io 0x5000-0x5fff] [ 2.406141] pci 0000:00:1b.4: bridge window [mem 0x95400000-0x954fffff] [ 2.412959] pci 0000:00:1b.5: PCI bridge to [bus 05] [ 2.417946] pci 0000:00:1b.5: bridge window [io 0x4000-0x4fff] [ 2.424064] pci 0000:00:1b.5: bridge window [mem 0x95300000-0x953fffff] [ 2.430880] pci 0000:00:1c.0: PCI bridge to [bus 06] [ 2.435881] pci 0000:07:00.0: PCI bridge to [bus 08] [ 2.440864] pci 0000:07:00.0: bridge window [io 0x3000-0x3fff] [ 2.446979] pci 0000:07:00.0: bridge window [mem 0x94000000-0x950fffff] [ 2.453796] pci 0000:00:1c.1: PCI bridge to [bus 07-08] [ 2.459034] pci 0000:00:1c.1: bridge window [io 0x3000-0x3fff] [ 2.465147] pci 0000:00:1c.1: bridge window [mem 0x94000000-0x950fffff] [ 2.471963] pci_bus 0000:00: Some PCI device resources are unassigned, try booting with pci=realloc [ 2.481029] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 2.487224] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 2.493416] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 2.500310] pci_bus 0000:00: resource 7 [mem 0x90000000-0xdfffffff window] [ 2.507207] pci_bus 0000:00: resource 8 [mem 0xfc800000-0xfe7fffff window] [ 2.514105] pci_bus 0000:02: resource 1 [mem 0x95100000-0x952fffff] [ 2.520394] pci_bus 0000:02: resource 2 [mem 0x90000000-0x93ffffff 64bit pref] [ 2.527640] pci_bus 0000:04: resource 0 [io 0x5000-0x5fff] [ 2.533231] pci_bus 0000:04: resource 1 [mem 0x95400000-0x954fffff] [ 2.539513] pci_bus 0000:05: resource 0 [io 0x4000-0x4fff] [ 2.545100] pci_bus 0000:05: resource 1 [mem 0x95300000-0x953fffff] [ 2.551387] pci_bus 0000:07: resource 0 [io 0x3000-0x3fff] [ 2.556975] pci_bus 0000:07: resource 1 [mem 0x94000000-0x950fffff] [ 2.563265] pci_bus 0000:08: resource 0 [io 0x3000-0x3fff] [ 2.568851] pci_bus 0000:08: resource 1 [mem 0x94000000-0x950fffff] [ 2.575953] PCI: CLS 64 bytes, default 64 [ 2.579994] DMAR: No ATSR found [ 2.583160] DMAR: No SATC found [ 2.586330] DMAR: dmar0: Using Queued invalidation [ 2.591185] pci 0000:00:00.0: Adding to iommu group 0 [ 2.596273] pci 0000:00:01.0: Adding to iommu group 1 [ 2.601359] pci 0000:00:01.1: Adding to iommu group 1 [ 2.606442] pci 0000:00:12.0: Adding to iommu group 2 [ 2.611532] pci 0000:00:14.0: Adding to iommu group 3 [ 2.616614] pci 0000:00:14.2: Adding to iommu group 3 [ 2.621702] pci 0000:00:15.0: Adding to iommu group 4 [ 2.626791] pci 0000:00:15.1: Adding to iommu group 4 [ 2.631888] pci 0000:00:16.0: Adding to iommu group 5 [ 2.636967] pci 0000:00:16.1: Adding to iommu group 5 [ 2.642048] pci 0000:00:16.4: Adding to iommu group 5 [ 2.647130] pci 0000:00:17.0: Adding to iommu group 6 [ 2.652228] pci 0000:00:1b.0: Adding to iommu group 7 [ 2.657314] pci 0000:00:1b.4: Adding to iommu group 8 [ 2.662407] pci 0000:00:1b.5: Adding to iommu group 9 [ 2.667495] pci 0000:00:1c.0: Adding to iommu group 10 [ 2.672669] pci 0000:00:1c.1: Adding to iommu group 11 [ 2.677835] pci 0000:00:1e.0: Adding to iommu group 12 [ 2.683009] pci 0000:00:1f.0: Adding to iommu group 13 [ 2.688183] pci 0000:00:1f.4: Adding to iommu group 13 [ 2.693361] pci 0000:00:1f.5: Adding to iommu group 13 [ 2.698536] pci 0000:02:00.0: Adding to iommu group 1 [ 2.703614] pci 0000:02:00.1: Adding to iommu group 1 [ 2.708715] pci 0000:04:00.0: Adding to iommu group 14 [ 2.713899] pci 0000:05:00.0: Adding to iommu group 15 [ 2.719073] pci 0000:07:00.0: Adding to iommu group 16 [ 2.724238] pci 0000:08:00.0: Adding to iommu group 16 [ 2.730364] DMAR: Intel(R) Virtualization Technology for Directed I/O [ 2.736829] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 2.743300] software IO TLB: mapped [mem 0x0000000086fc5000-0x000000008afc5000] (64MB) [ 2.751370] RAPL PMU: API unit is 2^-32 Joules, 3 fixed counters, 655360 ms ovfl timer [ 2.759311] RAPL PMU: hw unit of domain pp0-core 2^-14 Joules [ 2.765086] RAPL PMU: hw unit of domain package 2^-14 Joules [ 2.770761] RAPL PMU: hw unit of domain dram 2^-14 Joules [ 2.776445] platform rtc_cmos: registered platform RTC device (no PNP device found) [ 2.784471] Initialise system trusted keyrings [ 2.788973] workingset: timestamp_bits=39 max_order=23 bucket_order=0 [ 2.796486] Key type asymmetric registered [ 2.800613] Asymmetric key parser 'x509' registered [ 2.805526] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) [ 2.812973] io scheduler mq-deadline registered [ 2.817525] io scheduler kyber registered [ 2.821570] io scheduler bfq registered [ 2.826006] pcieport 0000:00:01.0: PME: Signaling with IRQ 121 [ 2.831933] pcieport 0000:00:01.1: PME: Signaling with IRQ 122 [ 2.837985] pcieport 0000:00:1b.0: PME: Signaling with IRQ 123 [ 2.844092] pcieport 0000:00:1b.4: PME: Signaling with IRQ 124 [ 2.850208] pcieport 0000:00:1b.5: PME: Signaling with IRQ 125 [ 2.856295] pcieport 0000:00:1c.0: PME: Signaling with IRQ 126 [ 2.862391] pcieport 0000:00:1c.1: PME: Signaling with IRQ 127 [ 2.869563] thermal LNXTHERM:00: registered as thermal_zone0 [ 2.875244] ACPI: thermal: Thermal Zone [TZ00] (28 C) [ 2.880382] ERST: Error Record Serialization Table (ERST) support is initialized. [ 2.887893] pstore: Registered erst as persistent store backend [ 2.893857] ioatdma: Intel(R) QuickData Technology Driver 5.00 [ 2.899788] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 2.906175] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 2.913638] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 2.926710] tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1B, rev-id 16) [ 2.954760] i8042: PNP: No PS/2 controller found. [ 2.959573] rtc_cmos rtc_cmos: RTC can wake from S4 [ 2.965953] rtc_cmos rtc_cmos: registered as rtc0 [ 2.970985] rtc_cmos rtc_cmos: setting system clock to 2023-10-02T20:40:50 UTC (1696279250) [ 2.979387] rtc_cmos rtc_cmos: alarms up to one month, y3k, 114 bytes nvram [ 2.986375] fail to initialize ptp_kvm [ 2.987019] intel_pstate: Intel P-state driver initializing [ 2.997151] intel_pstate: Disabling energy efficiency optimization [ 3.003356] intel_pstate: HWP enabled [ 3.007053] vesafb: mode is 1024x768x8, linelength=1024, pages=0 [ 3.013083] vesafb: scrolling: redraw [ 3.016799] vesafb: Pseudocolor: size=0:8:8:8, shift=0:0:0:0 [ 3.022521] vesafb: framebuffer at 0x94000000, mapped to 0x00000000549ec775, using 768k, total 768k [ 3.056558] Console: switching to colour frame buffer device 128x48 [ 3.087878] fb0: VESA VGA frame buffer device [ 3.092529] NET: Registered PF_INET6 protocol family [ 3.097902] Segment Routing with IPv6 [ 3.101730] In-situ OAM (IOAM) with IPv6 [ 3.105837] NET: Registered PF_PACKET protocol family [ 3.111113] Key type dns_resolver registered [ 3.116323] microcode: sig=0x906ed, pf=0x2, revision=0xf4 [ 3.122421] microcode: Microcode Update Driver: v2.2. [ 3.122423] IPI shorthand broadcast: enabled [ 3.132178] sched_clock: Marking stable (1768878923, 1363288386)->(4522782441, -1390615132) [ 3.141281] registered taskstats version 1 [ 3.145568] Loading compiled-in X.509 certificates [ 3.168491] Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.132-flatcar: 6f9e51af8b3ef67eb6e93ecfe77d55665ad3d861' [ 3.182076] Key type .fscrypt registered [ 3.186181] Key type fscrypt-provisioning registered [ 3.191406] pstore: Using crash dump compression: deflate [ 3.197056] ima: Allocated hash algorithm: sha1 [ 3.239594] ima: No architecture policies found [ 3.247674] Freeing unused kernel image (initmem) memory: 45372K [ 3.255421] Write protecting the kernel read-only data: 28672k [ 3.262017] Freeing unused kernel image (text/rodata gap) memory: 2040K [ 3.269152] Freeing unused kernel image (rodata/data gap) memory: 644K [ 3.285523] Run /init as init process [ 3.314464] systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 3.377319] systemd[1]: Detected architecture x86-64. [ 3.392944] systemd[1]: Running in initrd. Welcome to dracut-053 (Initramfs)! [ 3.414523] systemd[1]: No hostname configured, using default hostname. [ 3.431639] systemd[1]: Hostname set to . [ 3.447015] systemd[1]: Initializing machine ID from random generator. [ 3.515174] systemd[1]: Queued start job for default target initrd.target. [ 3.533125] systemd[1]: Started systemd-ask-password-console.path. [ OK ] Started systemd-ask-password-console.path. [ 3.558494] systemd[1]: Reached target cryptsetup.target. [ OK ] Reached target cryptsetup.target. [ 3.583532] systemd[1]: Reached target paths.target. [ OK ] Reached target paths.target. [ 3.605490] systemd[1]: Reached target slices.target. [ OK ] Reached target slices.target. [ 3.627473] systemd[1]: Reached target swap.target. [ OK ] Reached target swap.target. [ 3.649533] systemd[1]: Reached target timers.target. [ OK ] Reached target timers.target. [ 3.671602] systemd[1]: Listening on iscsid.socket. [ OK ] Listening on iscsid.socket. [ 3.693598] systemd[1]: Listening on iscsiuio.socket. [ OK ] Listening on iscsiuio.socket. [ 3.715793] systemd[1]: Listening on systemd-journald-audit.socket. [ OK ] Listening on systemd-journald-audit.socket. [ 3.740570] systemd[1]: Listening on systemd-journald-dev-log.socket. [ OK ] Listening on systemd-journald-dev-log.socket. [ 3.765629] systemd[1]: Listening on systemd-journald.socket. [ OK ] Listening on systemd-journald.socket. [ 3.789641] systemd[1]: Listening on systemd-networkd.socket. [ OK ] Listening on systemd-networkd.socket. [ 3.813639] systemd[1]: Listening on systemd-udevd-control.socket. [ 3.822345] tsc: Refined TSC clocksource calibration: 3408.043 MHz [ 3.844412] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x311ffc74570, max_idle_ns: 440795256509 ns [ OK ] Listening on systemd-udevd-control.socket. [ 3.862433] systemd[1]: Listening on systemd-udevd-kernel.socket. [ 3.879614] clocksource: Switched to clocksource tsc [ OK ] Listening on systemd-udevd-kernel.socket. [ 3.902396] systemd[1]: Reached target sockets.target. [ OK ] Reached target sockets.target. [ 3.925984] systemd[1]: Starting kmod-static-nodes.service... Starting kmod-static-nodes.service... [ 3.948423] systemd[1]: Finished network-cleanup.service. [ OK ] Finished network-cleanup.service. [ 3.972846] systemd[1]: Starting systemd-fsck-usr.service... Starting systemd-fsck-usr.service... [ 3.996622] systemd[1]: Starting systemd-journald.service... Starting systemd-journald.service... [ 4.018595] systemd[1]: Starting systemd-modules-load.service... Starting systemd-modules-load.service... [ 2.671670] s[ 4.041584] audit: type=1334 audit(1696279251.569:2): prog-id=6 op=LOAD ystemd-modules-load[270]: Inserted module 'overlay' [ 4.042000] systemd[1]: Starting systemd-resolved.service... Startin[ 4.074315] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. g systemd-resolved.service... [ 4.093582] systemd[1]: Starting systemd-vconsole-setup.service... Starting syste[ 4.124940] Bridge firewalling registered md-vconsole-setup.service... [ 4.135430] systemd[1]: Started systemd-journald.service. [ OK ] Started systemd-journald.service. [ 4.162266] audit: type=1130 audit(1696279251.690:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2.791536] systemd-modules-load[270]: Inserted module 'br_netfilter' [ OK [[ 4.202718] SCSI subsystem initialized 0m] Finished kmod-static-nodes.service. [ 4.214252] audit: type=1130 audit(1696279251.742:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2.839150] systemd-resolved[272]: Positive Trust Anchors: [ OK [[ 4.265395] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. 0m] Started systemd-resolved.service. [ 4.285270] audit: type=1130 audit(1696279251.813:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 4.301026] device-mapper: uevent: version 1.0.3 [ 4.360373] device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com [ 2.902089] systemd-resolved[272]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d [ OK ] Finished systemd-fsck-usr.service. [ 4.389360] audit: type=1130 audit(1696279251.917:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3.018147] systemd-resolved[272]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test [ OK ] Finished systemd-modules-load.service. [ 4.486387] audit: type=1130 audit(1696279252.014:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3.115280] systemd-resolved[272]: Defaulting to hostname 'linux'. [ OK ] Finished systemd-vconsole-setup.service. [ 4.539400] audit: type=1130 audit(1696279252.067:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3.168135] systemd[1]: Finished kmod-static-nodes.service. [ OK ] Reached target nss-lookup.target. [ 3.222387] systemd[1]: Started systemd-resolved.service. Starting dracut-cmdline-ask.service... [ 3.238237] systemd[1]: Finished systemd-fsck-usr.service. [ 3.251273] s[ 4.615630] audit: type=1130 audit(1696279252.143:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd-modules-load[270]: Inserted module 'dm_multipath' Starting systemd-sysctl.service... [ 3.251375] systemd[1]: Finished systemd-modules-load.service. [ 3.251473] systemd[1]: Finished systemd-vconsole-setup.service. [ 3.251501] systemd[1]: Reached target nss-lookup.target. [ 3.251525] systemd[ 4.663361] audit: type=1130 audit(1696279252.191:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [1]: Starting dracut-cmdline-ask.service... [ 3.251546] systemd[1]: Starting systemd-sysctl.service... Starting systemd-tmpfiles-setup-dev.service... [ 3.251751] systemd[1]: Starting systemd-tmpfiles-setup-dev.service... [ OK ] Finished systemd-sysctl.service. [ 3.252474] systemd[1]: Finished systemd-sysctl.service. [ OK ] Finished [0;1;[ OK ] Finished dracut-cmdline-ask.service. [ 3.361376] systemd[1]: Finished dracut-cmdline-ask.service. Starting dracut-cmdline.service... [ 3.379154] systemd[1]: Starting dracut-cmdline.service... [ 3.393211] dracut-cmdline[297]: dracut-dracut-053 [ 3.401052] dracut-cmdline[297]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=[ 4.779757] Loading iSCSI transport class v2.0-870. PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LA [ 3.434116] dracut-cmdline[297]: BEL=ROOT console=tty0 console=ttyS1,115200n8 flatcar.first_boot=detected flatcar.oem.id=packet flatcar.autol[ 4.811539] iscsi: registered transport (tcp) ogin verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1 [ 4.844329] iscsi: registered transport (qla4xxx) [ 4.863480] QLogic iSCSI HBA Driver [ OK ] Finished dracut-cmdline.service. [ 3.534858] systemd[1]: Finished dracut-cmdline.service. Starting dracut-pre-udev.service... [ 3.550172] systemd[1]: Starting dracut-pre-udev.service... [ 4.944152] raid6: avx2x4 gen() 42314 MB/s [ 4.979152] raid6: avx2x4 xor() 22056 MB/s [ 5.014152] raid6: avx2x2 gen() 54864 MB/s [ 5.049153] raid6: avx2x2 xor() 32719 MB/s [ 5.084152] raid6: avx2x1 gen() 46072 MB/s [ 5.119152] raid6: avx2x1 xor() 28384 MB/s [ 5.154153] raid6: sse2x4 gen() 21752 MB/s [ 5.189153] raid6: sse2x4 xor() 11838 MB/s [ 5.223152] raid6: sse2x2 gen() 22069 MB/s [ 5.257153] raid6: sse2x2 xor() 13688 MB/s [ 5.291152] raid6: sse2x1 gen() 18635 MB/s [ 5.325153] raid6: sse2x1 xor() 9081 MB/s [ 5.342461] raid6: using algorithm avx2x2 gen() 54864 MB/s [ 5.361057] raid6: .... xor() 32719 MB/s, rmw enabled [ 5.379294] raid6: using avx2x2 recovery algorithm [ 5.404828] xor: automatically using best checksumming function avx [ 5.483149] Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no [ OK ] Finished dracut-pre-udev.service. [ 4.145397] systemd[1]: Finished dracut-pre-udev.service. Starting systemd-udevd.service... [ 4.162164] systemd[1]: Starting systemd-udevd.service... [ OK ] Started systemd-udevd.service. [ 4.177350] systemd-udevd[476]: Using default interface naming scheme 'v252'. Starting dracut-pre-trigger.service... [ 4.196229] systemd[1]: Started systemd-udevd.service. [ 4.210306] dracut-pre-trigger[488]: rd.md=0: removing MD RAID activation [ OK ] Finished dracut-pre-trigger.service. [ 4.218220] systemd[1]: Starting dracut-pre-trigger.service... Starting systemd-udev-trigger.service... [ 4.234181] systemd[1]: Finished dracut-pre-trigger.service. [ 4.249147] systemd[1]: Starting systemd-udev-trigger.service... [ OK ] Finished systemd-udev-trigger.service. [ 4.275530] systemd[1]: Finished systemd-udev-trigger.service. [ 5.656757] cryptd: max_cpu_qlen set to 1000 [ 5.677134] ACPI: bus type USB registered [ 5.677157] usbcore: registered new interface driver usbfs [ 5.677164] usbcore: registered new interface driver hub [ 5.677173] usbcore: registered new device driver usb [ 5.683883] AVX2 version of gcm_enc/dec engaged. [ 5.683920] AES CTR mode by8 optimization enabled [ 5.789476] igb: Intel(R) Gigabit Ethernet Network Driver [ 5.806516] igb: Copyright (c) 2007-2014 Intel Corporation. [ 5.826163] xhci_hcd 0000:00:14.0: xHCI Host Controller [ 5.827247] mlx5_core 0000:02:00.0: firmware version: 14.28.2006 [ 5.842501] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1 [ 5.859603] mlx5_core 0000:02:00.0: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) [ 5.863697] pps pps0: new PPS source ptp0 [ 5.863767] igb 0000:04:00.0: added PHC on eth0 [ 5.863822] igb 0000:04:00.0: Intel(R) Gigabit Ethernet Network Connection [ 5.863822] igb 0000:04:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 3c:ec:ef:70:c8:96 [ 5.863959] igb 0000:04:00.0: eth0: PBA No: 010000-000 [ 5.863959] igb 0000:04:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) [ 5.879123] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x110 quirks 0x0000000000009810 [ 5.902779] pps pps1: new PPS source ptp1 [ 5.902859] igb 0000:05:00.0: added PHC on eth1 [ 5.902967] igb 0000:05:00.0: Intel(R) Gigabit Ethernet Network Connection [ 5.902968] igb 0000:05:00.0: eth1: (PCIe:2.5Gb/s:Width x1) 3c:ec:ef:70:c8:97 [ 5.903226] igb 0000:05:00.0: eth1: PBA No: 010000-000 [ 5.903226] igb 0000:05:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) [ 5.912001] xhci_hcd 0000:00:14.0: xHCI Host Controller [ 5.926620] ahci 0000:00:17.0: AHCI 0001.0301 32 slots 8 ports 6 Gbps 0xff impl RAID mode [ 5.926840] igb 0000:04:00.0 eno1: renamed from eth0 [ 5.943214] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2 [ 5.960202] ahci 0000:00:17.0: flags: 64bit ncq sntf clo only pio slum part ems deso sadm sds apst [ 5.974808] xhci_hcd 0000:00:14.0: Host supports USB 3.1 Enhanced SuperSpeed [ 6.012653] scsi host0: ahci [ 6.023032] hub 1-0:1.0: USB hub found [ 6.036038] scsi host1: ahci [ 6.051164] hub 1-0:1.0: 16 ports detected [ 6.066496] scsi host2: ahci [ 6.079955] hub 2-0:1.0: USB hub found [ 6.094329] scsi host3: ahci [ 6.106772] hub 2-0:1.0: 10 ports detected [ 6.122455] scsi host4: ahci [ 6.135002] usb: port power management may be unreliable [ 6.150043] scsi host5: ahci [ 6.150375] igb 0000:05:00.0 eno2: renamed from eth1 [ 6.157709] mlx5_core 0000:02:00.0: E-Switch: Total vports 10, per vport: max uc(1024) max mc(16384) [ 6.328226] usb 1-14: new high-speed USB device number 2 using xhci_hcd [ 6.346675] scsi host6: ahci [ 6.349862] mlx5_core 0000:02:00.0: MLX5E: StrdRq(0) RqSz(1024) StrdSz(256) RxCqeCmprss(0) [ 6.392088] scsi host7: ahci [ 6.404313] ata1: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516100 irq 139 [ 6.421380] ata2: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516180 irq 139 [ 6.438434] ata3: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516200 irq 139 [ 6.455448] ata4: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516280 irq 139 [ 6.472328] ata5: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516300 irq 139 [ 6.489094] ata6: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516380 irq 139 [ 6.489170] hub 1-14:1.0: USB hub found [ 6.505720] ata7: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516400 irq 139 [ 6.518987] hub 1-14:1.0: 4 ports detected [ 6.535387] ata8: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516480 irq 139 [ 6.552261] mlx5_core 0000:02:00.0: Supported tc offload range - chains: 4294967294, prios: 4294967295 [ 6.596036] mlx5_core 0000:02:00.1: firmware version: 14.28.2006 [ 6.611423] mlx5_core 0000:02:00.1: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) [ 6.843395] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300) [ 6.858155] usb 1-14.1: new low-speed USB device number 3 using xhci_hcd [ 6.859560] aatus 0 SControl [ 6.907503] ata4: SATA link down (SStatus 0 SControl 300) [ 6.910382] mlx5_core 0000:02:00.1: E-Switch: Total vports 10, per vport: max uc(1024) max mc(16384) [ 6.922204] ata5: SATA link down (SStatus 0 SControl 300) [ 6.945994] port_module: 9 callbacks suppressed [ 6.945995] mlx5_core 0000:02:00.1: Port module event: module 1, Cable plugged [ 6.955985] ata6: SATA link down (SStatus 0 SControl 300) [ 6.982523] mlx5_core 0000:02:00.1: MLX5E: StrdRq(0) CqeCmprss(0) [ 6.986680] ata8: SATA link down (SStatus 0 SControl 300) [ 7.034940] ata2: SATA link up 6.0 Gbps (SStatus 133 SControl 300) [ 7.050840] ata1.00: ATA-11: Micron_5300_MTFDDAK480TDT, D3MU001, max UDMA/133 [ 7.050847] hid: raw HID events driver (C) Jiri Kosina [ 7.067782] ata2.00: ATA-11: Micron_5300_MTFDDAK480TDT, D3MU001, max UDMA/133 [ 7.102829] ata1.00: 937703088 sectors, multi 16: LBA48 NCQ (depth 32), AA [ 7.119284] ata1.00: Features: NCQ-prio [ 7.132523] ata2.00: 937703088 sectors, multi 16: LBA48 NCQ (depth 32), AA [ 7.149020] ata2.00: Features: NCQ-prio [ 7.167247] ata1.00: configured for UDMA/133 [ 7.181082] ata2.00: configured for UDMA/133 [ 7.181246] scsi 0:0:0:0: Direct-Access ATA Micron_5300_MTFD U001 PQ: 0 ANSI: 5 [ 7.189990] mlx5_core 0000:02:00.1: Supported tc offload range - chains: 4294967294, prios: 4294967295 [ 7.232422] scsi 1:0:0:0: Direct-Access ATA Micron_5300_MTFD U001 PQ: 0 ANSI: 5 [ 7.253045] mlx5_core 0000:02:00.0 enp2s0f0np0: renamed from eth0 [ 7.271665] usbcore: registered new interface driver usbhid [ 7.287855] usbhid: USB HID core driver [ 7.303870] iHID 0557:2419 as /devices/pci0000:00/0000:00:14.0/usb1/1-14/1-14.1/1-14.1:1.0/0003:0557:2419.0001/input/input0 [ 7.308373] mlx5_core 0000:02:00.1 enp2s0f1np1: renamed from eth1 [ 7.354857] ata1.00: Enabling discard_zeroes_data [ 7.370167] ata2.00: Enabling discard_zeroes_data [ 7.385221] sd 0:0:0:0: [sda] 937703088 512-byte logical blocks: (480 GB/447 GiB) [ 7.385233] sd 1:0:0:0: [sdb] 937703088 512-byte logical blocks: (480 GB/447 GiB) [ 7.389328] hid-generic 0003:0557:2419.0001: input,hidraw0: USB HID v1.00 Keyboard [HID 0557:2419] on usb-0000:00:14.0-14.1/input0 [ 7.389381] input: HID 0557:2419 as /devices/pci0000:00/0000:00:14.0/usb1/1-14/1-14.1/1-14.1:1.1/0003:0557:2419.0002/input/input1 [ 7.389462] hid-generic 0003:0557:2419.0002: input,hidraw1: USB HID v1.00 Mouse [HID 0557:2419] on usb-0000:00:14.0-14.1/input1 [ 7.403150] sd 0:0:0:0: [sda] 4096-byte physical blocks [ 7.420807] sd 1:0:0:0: [sdb] 4096-byte physical blocks [ 7.455703] sd 0:0:0:0: [sda] Write Protect is off [ 7.490574] sd 1:0:0:0: [sdb] Write Protect is off [ 7.526575] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 7.561475] ata1.00: Enabling discard_zeroes_data [ 7.631303] sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 7.652353] ata2.00: Enabling discard_zeroes_data [ 7.669007] ata2.00: Enabling discard_zeroes_data [ 7.685179] sd 1:0:0:0: [sdb] Attached SCSI disk [ 7.703067] GPT:Primary header thinks Alt. header is not at the end of the disk. [ 7.722359] GPT:9289727 != 937703087 [ 7.737574] GPT:Alternate GPT header not at the end of the disk. [ 7.755179] GPT:9289727 != 937703087 [ 7.770240] GPT: Use GNU Parted to correct GPT errors. [ 7.786859] sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 [ 7.803672] ata1.00: Enabling discard_zeroes_data [ 7.819663] sd 0:0:0:0: [sda] Attached SCSI disk [* ] (1 of 6) Job dev-disk-by\x2dpartuui…vice/start running (4s / 1min 30s) [ 7.863797] BTRFS: device label OEM devid 1 transid 14 /dev/sda6 scanned by (udev-worker) (557) M [ OK ] Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. [ OK ] Found device dev-disk-by\x…2d8e26\x2d6cce9662f132.device. [ 6.506847] systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. [ OK ] Found device dev-disk-by\x2dlabel-ROOT.device. [ 6.551231] systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. [ OK ] Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. [ 6.575223] systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. [ OK ] Found device dev-disk-by\x2dlabel-OEM.device. [ 6.593229] systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Startin[ 7.975194] ata1.00: Enabling discard_zeroes_data g disk-uuid.service... [ 6.611278] systemd[1]: Found[ 7.993285] sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 device dev-disk-by\x2dlabel-OEM.device. [ 6.642162] systemd[1]: Start[ 8.012449] ata1.00: Enabling discard_zeroes_data ing disk-uuid.service... [ 6.659185] disk-uuid[686]: P[ 8.031289] sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 rimary Header is updated. [ 6.678125] disk-uuid[686]: S[ 8.050422] ata1.00: Enabling discard_zeroes_data econdary Entries is updated. [ 6.697085] disk-uuid[686]: S[ 8.069130] sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 econdary Header is updated. [ 9.049861] ata1.00: Enabling discard_zeroes_data [ 9.068109] sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 [ 7.721771] disk-uuid[687]: The operation has completed successfully. [ OK ] Finished disk-uuid.service. [ 9.129441] audit: type=1130 audit(1696279256.657:19): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 7.758301] systemd[1]: disk-uuid.service: Deactivated successfully. [ 9.172353] audit: type=1131 audit(1696279256.657:20): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting verit[ 9.217909] device-mapper: verity: sha256 using implementation "sha256-generic" y-setup.service... [ 7.852899] systemd[1]: Finished disk-uuid.service. [ 7.883098] systemd[1]: Starting verity-setup.service... [ OK ] Found device dev-mapper-usr.device. [ 7.917507] systemd[1]: Found device dev-mapper-usr.device. Mounting sysusr-usr.mount... [ 7.934117] systemd[1]: Mounting sysusr-usr.mount... [ OK ] Finished verity-setup.service. [ 9.320376] audit: type=1130 audit(1696279256.848:21): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 7.949282] systemd[1]: Finished verity-setup.service. [ 9.405826] EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. [ OK ] Mounted sysusr-usr.mount. [ 8.064800] systemd[1]: Mounted sysusr-usr.mount. Starting ignition-setup.servic[ 9.445708] BTRFS info (device sda6): using crc32c (crc32c-intel) checksum algorithm e... [ 9.466708] BTRFS info (device sda6): using free space tree [ 9.466709] BTRFS info (device sda6): has skinny extents [ 8.079132] systemd[1]: after[ 9.503836] BTRFS info (device sda6): enabling ssd optimizations burn-network-kargs.service was skipped because no trigger condition checks were met. Starting parse-ip-for-networkd.service... [ 8.157243] systemd[1]: Starting ignition-setup.service... [ OK ] Finished parse-ip-for-networkd.service. [ 9.547411] audit: type=1130 audit(1696279257.075:22): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 8.175299] systemd[1]: Starting parse-ip-for-networkd.service... [ OK ] Finished ignition-setup.service. [ 9.602428] audit: type=1130 audit(1696279257.130:23): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 8.230419] systemd[1]: Finished parse-ip-for-networkd.service. Starting ignition-fetch-offline.service... [ 8.293257] s[ 9.664788] audit: type=1334 audit(1696279257.192:24): prog-id=9 op=LOAD ystemd[1]: Finished ignition-setup.service. Starting systemd-networkd.service... [ 8.322395] systemd[1]: Starting ignition-fetch-offline.service... [ OK ] Started systemd-networkd.service. [ 8.338138] s[ 9.709405] audit: type=1130 audit(1696279257.237:25): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd[1]: Starting systemd-networkd.service... [ OK ] Reached target network.target. [ 8.393420] systemd-networkd[872]: lo: Link UP Starting iscsiuio.service... [ 8.408217] ignition[862]: Ignition 2.14.0 [ OK ] Started iscsiuio.service. [ 9.792447] audit: type=1130 audit(1696279257.320:26): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 8.422080] systemd-networkd[872]: lo: Gained carrier [ OK ] Finished ignition-fetch-offline.service. [ 9.846412] audit: type=1130 audit(1696279257.374:27): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 8.474901] ignition[862]: Stage: fetch-offline [ 9.873075] mlx5_core 0000:02:00.1 enp2s0f1np1: Link up Startin[ 9.914591] IPv6: ADDRCONF(NETDEV_CHANGE): enp2s0f1np1: link becomes ready g ignition-kargs.service... [ 8.550884] systemd-networkd[872]: Enumeration completed Starting iscsid.service... [ 8.581265] ignition[862]: reading system config file "/usr/lib/ignition/base.d/base.ign" [ OK ] Started iscsid.service. [ 8.598237] systemd[1]: Started systemd-networkd.service. Starting dracut-initqueue.service... [ 8.612284] systemd-networkd[872]: enp2s0f1np1: Configuring with /usr/lib/systemd/network/zz-default.network. [ OK ] Finished dracut-initqueue.service. [ 8.631296] iscsid[895]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi [ 8.650182] iscsid[895]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log [ OK ] Reached target remote-fs-pre.target. [ 8.650306] iscsid[895]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. [ OK ] Reached target remote-cryptsetup.target. [ 8.704234] iscsid[895]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. [ OK ] Reached target remote-fs.target. [ 8.720939] iscsid[895]: If using hardware iscsi like qla4xxx this message can be ignored. Starting dracut-pre-mount.service... [ 8.737214] iscsid[895]: iscsid: can't open Initi[ 10.109113] mlx5_core 0000:02:00.0 enp2s0f0np0: Link up atorAlias configuration file /etc/iscsi/initiatorname.iscsi [ OK ] Finished dracut-pre-mount.service. [ 8.759109] iscsid[895]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf [ 8.785498] ignition[862]: no config dir at "/usr/lib/ignition/base.platform.d/packet" [ 8.795361] systemd[1]: Reached target network.target. [ 8.802393] systemd[1]: Starting iscsiuio.service... [ 8.809482] ignition[862]: no config URL provided [ 8.817275] systemd[1]: Started iscsiuio.service. [ 8.825545] ignition[862]: reading system config file "/usr/lib/ignition/user.ign" [ 8.835297] [862]: fetched base config from "system" [ 8.843834] [862]: fetched user config from "system" [ 8.851300] ignition[862]: fetch-offline: fetch-offline passed [ 8.860346] systemd[1]: Finished ignition-fetch-offline.service. [ 8.869351] ignition[862]: POST message to Packet Timeline [ 8.876252] systemd[1]: ignition-fetch.service was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). [ 8.890328] ignition[862]: POST Status error: resource requires networking [ 8.899346] systemd[1]: Starting ignition-kargs.service... [ 8.906254] ignition[862]: Ignition finished successfully [ 8.913262] systemd-networkd[872]: enp2s0f0np0: Configuring with /usr/lib/systemd/network/zz-default.network. [ 8.926695] ignition[884]: Ignition 2.14.0 [ 8.932285] systemd[1]: Starting iscsid.service... [ 8.939288] ignition[884]: Stage: kargs [ 8.945254] systemd[1]: Started iscsid.service. [ 8.952282] ignition[884]: reading system config file "/usr/lib/ignition/base.d/base.ign" [ 8.962320] systemd[1]: Starting dracut-initqueue.service... [ 8.971450] systemd[1]: Finished dracut-initqueue.service. [ 8.978275] ignition[884]: no config dir at "/usr/lib/ignition/base.platform.d/packet" [ 8.988336] systemd[1]: Reached target remote-fs-pre.target. [ 8.997357] ignition[884]: kargs: kargs passed [ 9.004286] systemd[1]: Reached target remote-cryptsetup.target. [ 9.012350] ignition[884]: POST message to Packet Timeline [ 9.019269] systemd[1]: Reached target remote-fs.target. [ 9.026259] ignition[884]: GET https://metadata.packet.net/metadata: attempt #1 [ 9.036353] systemd[1]: Starting dracut-pre-mount.service... [ 9.045350] ignition[884]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:40852->[::1]:53: read: connection refused [ 9.065356] systemd[1]: Finished dracut-pre-mount.service. [ 9.072307] ignition[884]: GET https://metadata.packet.net/metadata: attempt #2 [ 9.082328] systemd-networkd[872]: eno2: Configuring with /usr/lib/systemd/network/zz-default.network. [ 9.094344] ignition[884]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:35966->[::1]:53: read: connection refused [ 9.114336] systemd-networkd[872]: eno1: Configuring with /usr/lib/systemd/network/zz-default.network. [ 9.126332] systemd-networkd[872]: enp2s0f1np1: Link UP [ 9.133250] systemd-networkd[872]: enp2s0f1np1: Gained carrier [ 9.141330] systemd-networkd[872]: enp2s0f0np0: Link UP [ 9.148276] systemd-networkd[872]: eno2: Link UP [ 9.155253] systemd-networkd[872]: eno1: Link UP [ 9.162265] ignition[884]: GET https://metadata.packet.net/metadata: attempt #3 [ 9.172337] ignition[884]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:45266->[::1]:53: read: connection refused [ 10.926464] IPv6: ADDRCONF(NETDEV_CHANGE): enp2s0f0np0: link becomes ready [ 9.584623] systemd-networkd[872]: enp2s0f0np0: Gained carrier [ 9.609224] systemd-networkd[872]: enp2s0f0np0: DHCPv4 address 139.178.89.131/31, gateway 139.178.89.130 acquired from 145.40.83.140 [ 9.963709] ignition[884]: GET https://metadata.packet.net/metadata: attempt #4 [ 9.973331] ignition[884]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:48562->[::1]:53: read: connection refused [ 10.075621] systemd-networkd[872]: enp2s0f1np1: Gained IPv6LL [** ] Job ignition-kargs.service/start running (8s / no limit) [ 11.419929] systemd-networkd[872]: enp2s0f0np0: Gained IPv6LL [ 11.565628] ignition[884]: GET https://metadata.packet.net/metadata: attempt #5 [ 11.575321] ignition[884]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:55328->[::1]:53: read: connection refused M [*** ] Job ignition-kargs.service/start running (9s / no limit) M [ *** ] Job ignition-kargs.service/start running (10s / no limit) M [ *** ] Job ignition-kargs.service/start running (10s / no limit) M [ ***] Job ignition-kargs.service/start running (11s / no limit) M [ **] Job ignition-kargs.service/start running (11s / no limit) M [ *] Job ignition-kargs.service/start running (12s / no limit) [ 14.770463] ignition[884]: GET https://metadata.packet.net/metadata: attempt #6 [ 14.808007] ignition[884]: GET result: OK [ 15.104717] ignition[884]: Ignition finished successfully M [ OK ] Finished ignition-kargs.service. [ 15.112343] s[ 16.483379] kauditd_printk_skb: 3 callbacks suppressed ystemd[1]: Finished ignition-kargs.service. [ 16.483382] audit: type=1130 audit(1696279264.011:31): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting ignition-disks.service... [ 15.191558] ignition[912]: Ignition 2.14.0 [ 15.204277] systemd[1]: Starting ignition-disks.service... [ 15.211235] ignition[912]: Stage: disks [ 15.217267] ignition[912]: reading system config file "/usr/lib/ignition/base.d/base.ign" [ 15.227221] ignition[912]: no config dir at "/usr/lib/ignition/base.platform.d/packet" [ 15.237238] ignition[912]: disks: disks passed [ 15.244187] ignition[912]: POST message to Packet Timeline [ 15.251174] ignition[912]: GET https://metadata.packet.net/metadata: attempt #1 [ 15.261244] ignition[912]: GET result: OK [ 15.319525] ignition[912]: Ignition finished successfully [ OK ] Finished ignition-disks.service. [ 15.327387] s[ 16.698660] audit: type=1130 audit(1696279264.226:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd[1]: Finished ignition-disks.service. [ OK ] Reached target initrd-root-device.target. [ OK ] Reached target local-fs-pre.target. [ 15.396163] systemd[1]: Reached target initrd-root-device.target. [ OK ] Reached target local-fs.target. [ 15.418168] systemd[1]: Reached target local-fs-pre.target. [ OK ] Reached target sysinit.target. [ 15.432184] systemd[1]: Reached target local-fs.target. [ OK ] Reached target basic.target. [ 15.445251] systemd[1]: Reached target sysinit.target. Starting systemd-fsck-root.service... [ 15.459235] systemd[1]: Reached target basic.target. [ 15.459365] systemd[1]: Starting systemd-fsck-root.service... [ 15.476447] systemd-fsck[928]: ROOT: clean, 603/553520 files, 56012/553472 blocks [ OK ] Finished systemd-fsck-root.service. [ 15.487662] s[ 16.859449] audit: type=1130 audit(1696279264.387:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd[1]: Finished systemd-fsck-root.service. [ 16.874919] EXT4-fs (sda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Mounting sysroot.mount... [ 15.576328] systemd[1]: Mounting sysroot.mount... [ OK ] Mounted sysroot.mount. [ 15.592278] systemd[1]: Mounted sysroot.mount. [ OK ] Reached target initrd-root-fs.target. [ 15.606236] systemd[1]: Reached target initrd-root-fs.target. Mounting sysroot-usr.mount... [ 15.621200] systemd[1]: Mounting sysroot-usr.mount... Starting flatcar-metadata-hostname.service... [ 15.632110] systemd[1]: Starting flatcar-metadata-hostname.service... Starting flatcar-static-network.service... [ 15.646232] systemd[1]: Starting flatcar-static-network.service... [ OK ] Reached target ignition-diskful.target. [ 15.662496] systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). [ OK ] Mounted sysroot-usr.mount. [ 15.685405] systemd[1]: Reached target ignition-diskful.target. Mounting sysroot-usr-share-oem.mount... [ 15.700269] systemd[1]: Mounted sysroot-usr.mount. [ 17.074702] BTRFS: device label OEM devid 1 transid 16 /dev/sda6 scanned by mount (939) Startin[ 17.109821] BTRFS info (device sda6): using crc32c (crc32c-intel) checksum algorithm g initrd-setup-root.service... [ 15.720277] systemd[1]: Mounting sysroot-usr-share-oem.mount... [ 17.134835] BTRFS info (device sda6): using free space tree [ 17.134837] BTRFS info (device sda6): has skinny extents [ 15.768194] systemd[1]: Starting initrd-setup-root.service... [ 17.136678] BTRFS info (device sda6): enabling ssd optimizations [ OK ] Finished initrd-setup-root.service. [ 17.208263] audit: type=1130 audit(1696279264.736:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 15.836777] systemd[1]: Finished initrd-setup-root.service. [ OK ] Mounted sysroot-usr-share-oem.mount. [ 15.898101] coreos-metadata[936]: Oct 02 20:41:04.698 INFO Fetching https://metadata.packet.net/metadata: Attempt #1 [ 15.919234] coreos-metadata[936]: Oct 02 20:41:04.723 INFO Fetch successful [ OK ] Finished flatcar-metadata-hostname.service. [ 17.299341] audit: type=1130 audit(1696279264.827:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 15.919333] coreos-metadata[935]: Oct 02 20:41:04.698 INFO Fetching https://metadata.packet.net/metadata: Attempt #1 [ OK ] Finished flatcar-static-network.service. [ 17.362394] audit: type=1130 audit(1696279264.890:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-static-network comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 15.990935] coreos-metadata[935]: Oct 02 20:41:04.723 INFO Fetch successful [ 17.419194] audit: type=1131 audit(1696279264.890:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-static-network comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting ignition-mount.service... [ 16.112782] coreos-metadata[935]: Oct 02 20:41:04.739 INFO wrote hostname ci-3510.3.0-a-0ae5c90d19 to /sysroot/etc/hostname Starting sysroot-boot.service... [ 16.132248] initrd-setup-root[945]: cut: /sysroot/etc/passwd: No such file or directory [ OK ] Finished sysroot-boot.service. [ 17.519434] audit: type=1130 audit(1696279265.047:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 16.148238] systemd[1]: Mounted sysroot-usr-share-oem.mount. [ 16.184231] initrd-setup-root[954]: cut: /sysroot/etc/group: No such file or directory [ 16.222172] systemd[1]: Finished flatcar-metadata-hostname.service. [ 16.231294] initrd-setup-root[962]: cut: /sysroot/etc/shadow: No such file or directory [ 16.241206] systemd[1]: flatcar-static-network.service: Deactivated successfully. [ 16.251262] initrd-setup-root[970]: cut: /sysroot/etc/gshadow: No such file or directory [ 16.261168] systemd[1]: Finished flatcar-static-network.service. [ 16.269305] ignition[1013]: INFO : Ignition 2.14.0 [ 16.276164] ignition[1013]: INFO : Stage: mount [ 16.283156] ignition[1013]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" [ 16.294225] ignition[1013]: DEBUG : parsing config with SHA512: 0131bd505bfe1b1215ca4ec9809701a3323bf448114294874f7249d8d300440bd742a7532f60673bfa0746c04de0bd5ca68d0fe9a8ecd59464b13a6401323cb4 [ 16.314293] ignition[1013]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/packet" [ 16.326280] ignition[1013]: INFO : mount: mount passed [ 16.333225] ignition[1013]: INFO : POST message to Packet Timeline [ 16.342230] ignition[1013]: INFO : GET https://metadata.packet.net/metadata: attempt #1 [ OK ] Finished ignition-mount.service. [ 17.722453] audit: type=1130 audit(1696279265.250:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 16.342396] ignition[1013]: INFO : GET result: OK Starting ignition-files.service... [ 16.415951] systemd[1]: Starting ignition-mount.service... Mounting sysro[ 17.796090] BTRFS: device label OEM devid 1 transid 17 /dev/sda6 scanned by mount (1029) ot-usr-share-oem.mount... [ 16.430271] i[ 17.823093] BTRFS info (device sda6): using crc32c (crc32c-intel) checksum algorithm gnition[1013]: INFO : Ignition finished successfully [ 17.849996] BTRFS info (device sda6): using free space tree [ 17.849997] BTRFS info (device sda6): has skinny extents [ 16.476107] systemd[1]: Starting sysroot-boot.service... [ 17.852463] BTRFS info (device sda6): enabling ssd optimizations [ 16.525192] systemd[1]: sysusr-usr-share-oem.mount: Deactivated successfully. [ OK ] Mounted sysroot-usr-share-oem.mount. [ 16.565137] systemd[1]: sysroot-usr-share-oem.mount: Deactivated successfully. [ 16.583191] systemd[1]: Finished sysroot-boot.service. [ 16.590381] ignition[1048]: INFO : Ignition 2.14.0 [ 16.597229] ignition[1048]: INFO : Stage: files [ 16.604194] ignition[1048]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" [ 16.615217] ignition[1048]: DEBUG : parsing config with SHA512: 0131bd505bfe1b1215ca4ec9809701a3323bf448114294874f7249d8d300440bd742a7532f60673bfa0746c04de0bd5ca68d0fe9a8ecd59464b13a6401323cb4 [ 16.635148] ignition[1048]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/packet" [ 16.647164] ignition[1048]: DEBUG : files: compiled without relabeling support, skipping [ 16.657188] ignition[1048]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" [ 16.670246] ignition[1048]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" [ 16.683262] ignition[1048]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" [ 16.696292] ignition[1048]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" [ 16.708289] ignition[1048]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" [ 16.720291] ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/opt/cni-plugins-linux-amd64-v1.3.0.tgz" [ 16.737278] ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(3): GET https://github.com/containernetworking/plugins/releases/download/v1.3.0/cni-plugins-linux-amd64-v1.3.0.tgz: attempt #1 [ 16.759438] systemd[1]: Finished ignition-mount.service. [ 16.766304] systemd[1]: Starting ignition-files.service... [ 16.773283] systemd[1]: Mounting sysroot-usr-share-oem.mount... [ 16.781385] systemd[1]: Mounted sysroot-usr-share-oem.mount. [ 16.790704] ignition[1048]: wrote ssh authorized keys file for user: core [ 16.958784] ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(3): GET result: OK [ 17.051844] ignition[1048]: DEBUG : files: createFilesystemsFiles: createFiles: op(3): file matches expected sum of: 5d0324ca8a3c90c680b6e1fddb245a2255582fa15949ba1f3c6bb7323df9d3af754dae98d6e40ac9ccafb2999c932df2c4288d418949a4915d928eb23c090540 [ 17.077249] ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/opt/cni-plugins-linux-amd64-v1.3.0.tgz" [ 17.095223] ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/opt/crictl-v1.27.0-linux-amd64.tar.gz" [ 17.113247] ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(4): GET https://github.com/kubernetes-sigs/cri-tools/releases/download/v1.27.0/crictl-v1.27.0-linux-amd64.tar.gz: attempt #1 [ 17.362325] ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(4): GET result: OK [ 17.673578] ignition[1048]: DEBUG : files: createFilesystemsFiles: createFiles: op(4): file matches expected sum of: aa622325bf05520939f9e020d7a28ab48ac23e2fae6f47d5a4e52174c88c1ebc31b464853e4fd65bd8f5331f330a6ca96fd370d247d3eeaed042da4ee2d1219a [ 17.697214] ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/opt/crictl-v1.27.0-linux-amd64.tar.gz" [ 17.714335] ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/opt/bin/kubeadm" [ 17.729208] ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(5): GET https://storage.googleapis.com/kubernetes-release/release/v1.27.2/bin/linux/amd64/kubeadm: attempt #1 [ 17.800904] ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(5): GET result: OK [ 18.167982] ignition[1048]: DEBUG : files: createFilesystemsFiles: createFiles: op(5): file matches expected sum of: f40216b7d14046931c58072d10c7122934eac5a23c08821371f8b08ac1779443ad11d3458a4c5dcde7cf80fc600a9fefb14b1942aa46a52330248d497ca88836 [ 18.192358] ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/opt/bin/kubeadm" [ 18.208295] ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/opt/bin/kubelet" [ 18.224291] ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(6): GET https://storage.googleapis.com/kubernetes-release/release/v1.27.2/bin/linux/amd64/kubelet: attempt #1 [ 18.244310] ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(6): GET result: OK [ **] Job ignition-files.service/start running (16s / no limit) [ 18.810582] ignition[1048]: DEBUG : files: createFilesystemsFiles: createFiles: op(6): file matches expected sum of: a283da2224d456958b2cb99b4f6faf4457c4ed89e9e95f37d970c637f6a7f64ff4dd4d2bfce538759b2d2090933bece599a285ef8fd132eb383fece9a3941560 [ 18.835365] ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/opt/bin/kubelet" [ 18.851297] ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/opt/bin/kubectl" [ 18.867304] ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(7): GET https://storage.googleapis.com/kubernetes-release/release/v1.27.2/bin/linux/amd64/kubectl: attempt #1 [ 18.887972] ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(7): GET result: OK [ 19.182402] ignition[1048]: DEBUG : files: createFilesystemsFiles: createFiles: op(7): file matches expected sum of: 857e67001e74840518413593d90c6e64ad3f00d55fa44ad9a8e2ed6135392c908caff7ec19af18cbe10784b8f83afe687a0bc3bacbc9eee984cdeb9c0749cb83 M [ ***] Job ignition-files.service/start running (17s / no limit) [ 19.206301] ignition[1048]: INFO : files: createFilesystemsFiles: createF[ 20.587086] BTRFS info: devid 1 device path /dev/sda6 changed to /dev/disk/by-label/OEM scanned by ignition (1057) iles: op(7): [finished] writing file "/sysroot/opt/bin/kubectl" [ 19.243120] ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(8): [started] writing file "/sysroot/etc/docker/daemon.json" [ 19.268226] ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(8): [finished] writing file "/sysroot/etc/docker/daemon.json" [ 19.283212] ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(9): [started] writing file "/sysroot/home/core/install.sh" [ 19.298298] ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(9): [finished] writing file "/sysroot/home/core/install.sh" [ 19.314279] ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(a): [started] writing file "/sysroot/home/core/nginx.yaml" [ 19.330281] ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(a): [finished] writing file "/sysroot/home/core/nginx.yaml" [ 19.346279] ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(b): [started] writing file "/sysroot/etc/systemd/system/packet-phone-home.service" [ 19.363313] ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(b): oem config not found in "/usr/share/oem", looking on oem partition [ 19.380299] ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(b): op(c): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem41538142" [ 19.397291] ignition[1048]: CRITICAL : files: createFilesystemsFiles: createFiles: op(b): op(c): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem41538142": device or resource busy [ 19.417290] ignition[1048]: ERROR : files: createFilesystemsFiles: createFiles: op(b): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem41538142", trying btrfs: device or resource busy [ 19.437293] ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(b): op(d): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem41538142" M [ OK ] Finished ignition-files.service. [ 19.454825] s[ 20.825684] audit: type=1130 audit(1696279268.353:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd[1]: Finished ignition-files.service. Starting initrd-setup-root-after-ignition.service... [ 19.526609] ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(b): op(d): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem41538142" Starting ignition-quench.service... [ 19.552304] ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(b): op(e): [started] unmounting "/mnt/oem41538142" [ OK ] Finished initrd-setup-root-after-ignition.service. [ 19.572214] ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(b): op(e): [finished] unmounting "/mnt/oem41538142" [ OK ] Finished ignition-quench.service. [ 19.596216] ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(b): [finished] writing file "/sysroot/etc/systemd/system/packet-phone-home.service" [ OK ] Reached target ignition-complete.target. [ 19.621404] ignition[1048]: INFO : files: op(f): [started] processing unit "coreos-metadata-sshkeys@.service" Starting initrd-parse-etc.service... [ 19.642227] ignition[1048]: INFO : files: op(f): [finished] processing unit "coreos-metadata-sshkeys@.service" [ 19.660190] ignition[1048]: INFO : files: op(10): [started] processing unit "packet-phone-home.service" [ OK ] Finished initrd-parse-etc.service. [ 19.660310] ignition[1048]: INFO : files: op(10): [finished] processing unit "packet-phone-home.service" [ OK ] Reached target initrd-fs.target. [ 19.690295] ignition[1048]: INFO : files: op(11): [started] processing unit "prepare-cni-plugins.service" [ OK ] Reached target initrd.target. [ 19.711301] ignition[1048]: INFO : files: op(11): op(12): [started] writing unit "prepare-cni-plugins.service" at "/sysroot/etc/systemd/system/prepare-cni-plugins.service" Starting dracut-pre-pivot.service... [ 19.736229] ignition[1048]: INFO : files: op(11): op(12): [finished] writing unit "prepare-cni-plugins.service" at "/sysroot/etc/systemd/system/prepare-cni-plugins.service" [ OK ] Finished dracut-pre-pivot.service. [ 19.761257] ignition[1048]: INFO : files: op(11): [finished] processing unit "prepare-cni-plugins.service" [ 19.783214] ignition[1048]: INFO : files: op(13): [started] processing unit "prepare-critools.service" Starting initrd-cleanup.service... [ 19.783252] ignition[1048]: INFO : files: op(13): op(14): [started] writing unit "prepare-critools.service" at "/sysroot/etc/systemd/system/prepare-critools.service" [ OK ] Stopped target nss-lookup.target. [ 19.817456] ignition[1048]: INFO : files: op(13): op(14): [finished] writing unit "prepare-critools.service" at "/sysroot/etc/systemd/system/prepare-critools.service" [ OK ] Stopped target remote-cryptsetup.target. [ 19.843312] ignition[1048]: INFO : files: op(13): [finished] processing unit "prepare-critools.service" [ OK ] Stopped target timers.target. [ 19.863293] ignition[1048]: INFO : files: op(15): [started] setting preset to enabled for "packet-phone-home.service" [ OK ] Stopped dracut-pre-pivot.service. [ 19.883429] ignition[1048]: INFO : files: op(15): [finished] setting preset to enabled for "packet-phone-home.service" [ OK ] Stopped target initrd.target. [ 19.905304] ignition[1048]: INFO : files: op(16): [started] setting preset to enabled for "prepare-cni-plugins.service" [ OK ] Stopped target basic.target. [ 19.927124] systemd[1]: Starting initrd-setup-root-after-ignition.service... [ OK ] Stopped target ignition-complete.target. [ 19.943423] ignition[1048]: INFO : files: op(16): [finished] setting preset to enabled for "prepare-cni-plugins.service" [ OK ] Stopped target ignition-diskful.target. [ 19.966302] ignition[1048]: INFO : files: op(17): [started] setting preset to enabled for "prepare-critools.service" [ OK ] Stopped target initrd-root-device.target. [ 19.988298] ignition[1048]: INFO : files: op(17): [finished] setting preset to enabled for "prepare-critools.service" [ OK ] Stopped target remote-fs.target. [ 20.010281] ignition[1048]: INFO : files: op(18): [started] setting preset to enabled for "coreos-metadata-sshkeys@.service " [ OK ] Stopped target remote-fs-pre.target. [ 20.032315] ignition[1048]: INFO : files: op(18): [finished] setting preset to enabled for "coreos-metadata-sshkeys@.service " [ OK ] Stopped target sysinit.target. [ 20.056307] ignition[1048]: INFO : files: createResultFile: createFiles: op(19): [started] writing file "/sysroot/etc/.ignition-result.json" [ OK ] Stopped target local-fs.target. [ 20.081286] ignition[1048]: INFO : files: createResultFile: createFiles: op(19): [finished] writing file "/sysroot/etc/.ignition-result.json" [ OK ] Stopped target local-fs-pre.target. [ 20.107293] ignition[1048]: INFO : files: files passed [ OK ] Stopped target swap.target. [ 20.123294] ignition[1048]: INFO : POST message to Packet Timeline [ OK ] Stopped dracut-pre-mount.service. [ 20.138419] i[ 21.510709] kauditd_printk_skb: 7 callbacks suppressed gnition[1048]: INFO : GET https://metadata.packet.net/metadata: attempt #1 [ 21.510716] audit: type=1131 audit(1696279269.038:48): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped target cryptsetup.target. [ 20.241794] ignition[1048]: INFO : GET result: OK [ OK [[ 21.620488] audit: type=1131 audit(1696279269.148:49): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' 0m] Stopped dracut-initqueue.service. [ 20.257247] ignition[1048]: INFO : Ignition finished successfully [ OK ] Stopped ignition-fetch-offline.service. [ 21.687414] audit: type=1131 audit(1696279269.215:50): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 20.315749] systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). [ OK ] Stopped target paths.target. [ 20.381367] systemd[1]: Starting ignition-quench.service... [ OK ] Stopped systemd-ask-password-console.path. [ 20.395262] initrd-setup-root-after-ignition[1085]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory [ OK ] Stopped target slices.target. [ 20.418308] systemd[1]: Finished initrd-setup-root-after-ignition.service. [ OK ] Stopped target sockets.target. [ 20.435349] systemd[1]: ignition-quench.service: Deactivated successfully. [ OK ] Stopped initrd-setup-root-after-ignition.service. [ 20.453495] s[ 21.826503] audit: type=1131 audit(1696279269.354:51): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd[1]: Finished ignition-quench.service. [ OK ] Stopped ignition-files.service. [ 20.523923] s[ 21.895505] audit: type=1131 audit(1696279269.423:52): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd[1]: Reached target ignition-complete.target. [ OK ] Stopped flatcar-metadata-hostname.service. [ 20.590269] s[ 21.961443] audit: type=1131 audit(1696279269.489:53): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd[1]: Starting initrd-parse-etc.service... Stopping ignition-mount.service... [ 20.658226] systemd[1]: initrd-parse-etc.service: Deactivated successfully. Stopping iscsid.service... [ 20.673319] systemd[1]: Finished initrd-parse-etc.service. Stopping sysroot-boot.service... [ 20.687584] iscsid[895]: iscsid shutting down. [ OK ] Stopped systemd-udev-trigger.service. [ 20.701657] i[ 22.072675] audit: type=1131 audit(1696279269.600:54): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' gnition[1100]: INFO : Ignition 2.14.0 [ OK ] Stopped dracut-pre-trigger.service. [ 22.142488] audit: type=1131 audit(1696279269.670:55): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 20.770312] ignition[1100]: INFO : Stage: umount [ OK ] Stopped iscsid.service. [ 22.210486] audit: type=1131 audit(1696279269.738:56): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 20.839397] ignition[1100]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" [ OK ] Stopped ignition-mount.service. [ 22.278442] audit: type=1131 audit(1696279269.806:57): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 20.905251] ignition[1100]: DEBUG : parsing config with SHA512: 0131bd505bfe1b1215ca4ec9809701a3323bf448114294874f7249d8d300440bd742a7532f60673bfa0746c04de0bd5ca68d0fe9a8ecd59464b13a6401323cb4 [ OK ] Stopped sysroot-boot.service. [ 20.973656] ignition[1100]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/packet" [ OK ] Closed iscsid.socket. [ 20.992273] ignition[1100]: INFO : umount: umount passed [ 21.005229] ignition[1100]: INFO : POST message to Packet Timeline [ OK ] Stopped ignition-disks.service. [ 21.005266] ignition[1100]: INFO : GET https://metadata.packet.net/metadata: attempt #1 [ 21.029164] ignition[1100]: INFO : GET result: OK [ OK ] Stopped ignition-kargs.service. [ 21.029452] systemd[1]: Reached target initrd-fs.target. [ OK ] Stopped ignition-setup.service. [ 21.049364] ignition[1100]: INFO : Ignition finished successfully [ OK ] Stopped initrd-setup-root.service. [ 21.065582] systemd[1]: Reached target initrd.target. Stopping iscsiuio.service... [ 21.081806] systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. [ OK ] Stopped iscsiuio.service. [ 21.100550] systemd[1]: Starting dracut-pre-pivot.service... [ OK ] Finished initrd-cleanup.service. [ 21.115589] systemd[1]: Finished dracut-pre-pivot.service. [ OK ] Stopped target network.target. [ 21.130518] systemd[1]: Starting initrd-cleanup.service... [ OK ] Closed iscsiuio.socket. [ 21.145283] systemd[1]: Stopped target nss-lookup.target. Stopping systemd-networkd.service... [ 21.160302] systemd[1]: Stopped target remote-cryptsetup.target. Stopping systemd-resolved.service... [ 21.176282] systemd[1]: Stopped target timers.target. [ OK ] Stopped systemd-resolved.service. [ 21.191306] systemd[1]: dracut-pre-pivot.service: Deactivated successfully. [ OK ] Stopped systemd-networkd.service. [ 21.207478] systemd[1]: Stopped dracut-pre-pivot.service. [ OK ] Closed systemd-networkd.socket. [ 21.222424] systemd[1]: Stopped target initrd.target. Stopping network-cleanup.service... [ 21.238308] systemd[1]: Stopped target basic.target. [ OK ] Stopped parse-ip-for-networkd.service. [ 21.252348] systemd[1]: Stopped target ignition-complete.target. [ OK ] Stopped systemd-sysctl.service. [ 21.268734] systemd[1]: Stopped target ignition-diskful.target. [ OK ] Stopped systemd-modules-load.service. [ 21.284626] systemd[1]: Stopped target initrd-root-device.target. Stopping systemd-udevd.service... [ 21.301528] systemd[1]: Stopped target remote-fs.target. [ OK ] Stopped systemd-udevd.service. [ 21.316313] systemd[1]: Stopped target remote-fs-pre.target. [ OK ] Closed systemd-udevd-control.socket. [ 21.333419] systemd[1]: Stopped target sysinit.target. [ OK ] Closed systemd-udevd-kernel.socket. [ 21.349459] systemd[1]: Stopped target local-fs.target. [ OK ] Stopped dracut-pre-udev.service. [ 21.365192] systemd[1]: Stopped target local-fs-pre.target. [ OK ] Stopped dracut-cmdline.service. [ 21.381201] systemd[1]: Stopped target swap.target. [ OK ] Stopped dracut-cmdline-ask.service. [ 21.396247] systemd[1]: dracut-pre-mount.service: Deactivated successfully. Starting initrd-udevadm-cleanup-db.service... [ 21.412159] systemd[1]: Stopped dracut-pre-mount.service. [ OK ] Stopped systemd-tmpfiles-setup-dev.service. [ 21.427468] systemd[1]: Stopped target cryptsetup.target. [ OK ] Stopped kmod-static-nodes.service. [ 21.442405] systemd[1]: dracut-initqueue.service: Deactivated successfully. [ OK ] Stopped systemd-vconsole-setup.service. [ 21.458377] systemd[1]: Stopped dracut-initqueue.service. [ OK ] Finished initrd-udevadm-cleanup-db.service. [ 21.473358] systemd[1]: ignition-fetch-offline.service: Deactivated successfully. [ 21.492135] systemd[1]: Stopped ignition-fetch-offlin[ 21.501183] systemd[1]: Stopped target paths.target. [ 21.508149] systemd[1]: systemd-ask-password-console.path: Deactivated successfully. [ 21.519080] systemd[1]: Stopped systemd-ask-password-console.path. [ 21.527230] systemd[1]: Stopped target slices.target. [ 21.534191] systemd[1]: Stopped target sockets.target. [ 21.542173] systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. [ 21.552240] systemd[1]: Stopped initrd-setup-root-after-ignition.service. [ 21.560267] systemd[1]: ignition-files.service: Deactivated successfully. [ 21.568234] systemd[1]: Stopped ignition-files.service. [ 21.575251] systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. [ OK ] Stopped network-cleanup.service. [ 21.585310] systemd[1]: Stopped flatcar-metadata-hostname.service. [ OK ] Reached target initrd-switch-root.target. [ 21.603524] systemd[1]: Stopping ignition-mount.service... Starting initrd-switch-root.service... [ 21.618280] systemd[1]: Stopping iscsid.service... [ 21.632106] systemd[1]: Stopping sysroot-boot.service... [ 21.639279] systemd[1]: systemd-udev-trigger.service: Deactivated successfully. [ 23.013502] systemd-journald[269]: Received SIGTERM from PID 1 (n/a). [ 23.154057] SELinux: Class mctp_socket not defined in policy. [ 23.183988] SELinux: Class anon_inode not defined in policy. [ 23.208598] SELinux: the above unknown classes and permissions will be allowed [ 23.235664] SELinux: policy capability network_peer_controls=1 [ 23.260650] SELinux: policy capability open_perms=1 [ 23.284628] SELinux: policy capability extended_socket_class=1 [ 23.309255] SELinux: policy capability always_check_network=0 [ 23.333450] SELinux: policy capability cgroup_seclabel=1 [ 23.357048] SELinux: policy capability nnp_nosuid_transition=1 [ 23.380789] SELinux: policy capability genfs_seclabel_symlinks=0 [ 23.404350] SELinux: policy capability ioctl_skip_cloexec=0 [ 23.446909] systemd[1]: Successfully loaded SELinux policy in 321.977ms. [ 23.507676] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 6.510ms. [ 23.534189] systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 23.615285] systemd[1]: Detected architecture x86-64. [ 23.636566] systemd[1]: Detected first boot. Welcome to Flatcar Container Linux by Kinvolk 3510.3.0 (LTS 2023)! [ 23.668366] systemd[1]: Hostname set to . [ 23.692658] systemd[1]: Initializing machine ID from random generator. [ 25.063270] systemd[1]: Populated /etc with preset unit settings. [ 25.124228] systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. [ 25.171976] systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. [ 25.248516] systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. [ 25.331554] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 25.356398] systemd[1]: Stopped initrd-switch-root.service. [ OK ] Stopped initrd-switch-root.service. [ 25.387507] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. [ 25.412678] systemd[1]: Created slice system-addon\x2dconfig.slice. [ OK ] Created slice system-addon\x2dconfig.slice. [ 25.443556] systemd[1]: Created slice system-addon\x2drun.slice. [ OK ] Created slice system-addon\x2drun.slice. [ 25.473559] systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice. [ OK ] Created slice system-coreos\x2dmetadata\x2dsshkeys.slice. [ 25.506545] systemd[1]: Created slice system-getty.slice. [ OK ] Created slice system-getty.slice. [ 25.535729] systemd[1]: Created slice system-modprobe.slice. [ OK ] Created slice system-modprobe.slice. [ 25.564570] systemd[1]: Created slice system-serial\x2dgetty.slice. [ OK ] Created slice system-serial\x2dgetty.slice. [ 25.593727] systemd[1]: Created slice system-system\x2dcloudinit.slice. [ OK ] Created slice system-system\x2dcloudinit.slice. [ 25.624718] systemd[1]: Created slice system-systemd\x2dfsck.slice. [ OK ] Created slice system-systemd\x2dfsck.slice. [ 25.653649] systemd[1]: Created slice user.slice. [ OK ] Created slice user.slice. [ 25.678496] systemd[1]: Started systemd-ask-password-console.path. [ OK ] Started systemd-ask-password-console.path. [ 25.706408] systemd[1]: Started systemd-ask-password-wall.path. [ OK ] Started systemd-ask-password-wall.path. [ 25.733543] systemd[1]: Set up automount boot.automount. [ OK ] Set up automount boot.automount. [ 25.759441] systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. [ OK ] Set up automount proc-sys-fs-binfmt_misc.automount. [ 25.788432] systemd[1]: Stopped target initrd-switch-root.target. [ OK ] Stopped target initrd-switch-root.target. [ 25.814408] systemd[1]: Stopped target initrd-fs.target. [ OK ] Stopped target initrd-fs.target. [ 25.839398] systemd[1]: Stopped target initrd-root-fs.target. [ OK ] Stopped target initrd-root-fs.target. [ 25.864408] systemd[1]: Reached target integritysetup.target. [ OK ] Reached target integritysetup.target. [ 25.889431] systemd[1]: Reached target remote-cryptsetup.target. [ OK ] Reached target remote-cryptsetup.target. [ 25.914404] systemd[1]: Reached target remote-fs.target. [ OK ] Reached target remote-fs.target. [ 25.938408] systemd[1]: Reached target slices.target. [ OK ] Reached target slices.target. [ 25.960413] systemd[1]: Reached target swap.target. [ OK ] Reached target swap.target. [ 25.982428] systemd[1]: Reached target torcx.target. [ OK ] Reached target torcx.target. [ 26.004405] systemd[1]: Reached target veritysetup.target. [ OK ] Reached target veritysetup.target. [ 26.029392] systemd[1]: Listening on systemd-coredump.socket. [ OK ] Listening on systemd-coredump.socket. [ 26.053425] systemd[1]: Listening on systemd-initctl.socket. [ OK ] Listening on systemd-initctl.socket. [ 26.077428] systemd[1]: Listening on systemd-networkd.socket. [ OK ] Listening on systemd-networkd.socket. [ 26.101478] systemd[1]: Listening on systemd-udevd-control.socket. [ OK ] Listening on systemd-udevd-control.socket. [ 26.126432] systemd[1]: Listening on systemd-udevd-kernel.socket. [ OK ] Listening on systemd-udevd-kernel.socket. [ 26.151568] systemd[1]: Listening on systemd-userdbd.socket. [ OK ] Listening on systemd-userdbd.socket. [ 26.176033] systemd[1]: Mounting dev-hugepages.mount... Mounting dev-hugepages.mount... [ 26.198831] systemd[1]: Mounting dev-mqueue.mount... Mounting dev-mqueue.mount... [ 26.221021] systemd[1]: Mounting media.mount... Mounting media.mount... [ 26.240374] systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). [ 26.260321] systemd[1]: Mounting sys-kernel-debug.mount... Mounting sys-kernel-debug.mount... [ 26.281800] systemd[1]: Mounting sys-kernel-tracing.mount... Mounting sys-kernel-tracing.mount... [ 26.303990] systemd[1]: Mounting tmp.mount... Mounting tmp.mount... [ 26.322846] systemd[1]: Starting flatcar-tmpfiles.service... Starting flatcar-tmpfiles.service... [ 26.344532] systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. [ 26.364417] systemd[1]: Starting kmod-static-nodes.service... Starting kmod-static-nodes.service... [ 26.386899] systemd[1]: Starting modprobe@configfs.service... Starting modprobe@configfs.service... [ 26.408785] systemd[1]: Starting modprobe@dm_mod.service... Starting modprobe@dm_mod.service... [ 26.429747] systemd[1]: Starting modprobe@drm.service... Starting modprobe@drm.service... [ 26.449782] systemd[1]: Starting modprobe@efi_pstore.service... Starting modprobe@efi_pstore.service... [ 26.470789] systemd[1]: Starting modprobe@fuse.service... Startin[ 26.483248] fuse: init (API version 7.34) g modprobe@fuse.service... [ 26.494652] systemd[1]: Starting modprobe@loop.service... Starting modpr[ 26.508948] loop: module loaded obe@loop.service... [ 26.517261] systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). [ 26.545017] systemd[1]: systemd-fsck-root.service: Deactivated successfully. [ 26.559261] systemd[1]: Stopped systemd-fsck-root.service. [ OK ] Stopped systemd-fsck-root.service. [ 26.580399] systemd[1]: systemd-fsck-usr.service: Deactivated successfully. [ 26.580411] kauditd_printk_skb: 43 callbacks suppressed [ 26.580412] audit: type=1131 audit(1696279274.108:101): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 26.594861] systemd[1]: Stopped systemd-fsck-usr.service. [ OK ] Stopped systemd-fsck-usr.service. [ 26.668412] audit: type=1131 audit(1696279274.196:102): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 26.668449] systemd[1]: Stopped systemd-journald.service. [ OK ] Stopped systemd-journald.service. [ 26.732423] audit: type=1130 audit(1696279274.260:103): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 26.774432] audit: type=1131 audit(1696279274.260:104): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 26.818335] audit: type=1334 audit(1696279274.346:105): prog-id=15 op=LOAD [ 26.836650] audit: type=1334 audit(1696279274.364:106): prog-id=16 op=LOAD [ 26.854840] audit: type=1334 audit(1696279274.382:107): prog-id=17 op=LOAD [ 26.872960] audit: type=1334 audit(1696279274.400:108): prog-id=13 op=UNLOAD [ 26.873334] systemd[1]: Starting systemd-journald.service... [ 26.891128] audit: type=1334 audit(1696279274.400:109): prog-id=14 op=UNLOAD Starting systemd-journald.service... [ 26.935401] systemd[1]: Starting systemd-modules-load.service... [ 26.937905] audit: type=1305 audit(1696279274.465:110): op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Starting systemd-modules-load.service... [ 26.998797] systemd[1]: Starting systemd-network-generator.service... Starting systemd-network-generator.service... [ 27.026810] systemd[1]: Starting systemd-remount-fs.service... Starting systemd-remount-fs.service... [ 27.052819] systemd[1]: Starting systemd-udev-trigger.service... Starting systemd-udev-trigger.service... [ 27.078255] systemd[1]: verity-setup.service: Deactivated successfully. [ 27.097553] systemd[1]: Stopped verity-setup.service. [ OK ] Stopped verity-setup.service. [ 27.122412] systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). [ 27.161020] systemd[1]: Started systemd-journald.service. [ OK ] Started systemd-journald.service. [ OK ] Mounted dev-hugepages.mount. [ OK ] Mounted dev-mqueue.mount. [ OK ] Mounted media.mount. [ OK ] Mounted sys-kernel-debug.mount. [ OK ] Mounted sys-kernel-tracing.mount. [ OK ] Mounted tmp.mount. [ OK ] Finished flatcar-tmpfiles.service. [ OK ] Finished kmod-static-nodes.service. [ OK ] Finished modprobe@configfs.service. [ OK ] Finished modprobe@dm_mod.service. [ OK ] Finished modprobe@drm.service. [ OK ] Finished modprobe@efi_pstore.service. [ OK ] Finished modprobe@fuse.service. [ OK ] Finished modprobe@loop.service. [ OK ] Finished systemd-modules-load.service. [ OK ] Finished systemd-network-generator.service. [ OK ] Finished systemd-remount-fs.service. [ OK ] Finished systemd-udev-trigger.service. [ OK ] Reached target network-pre.target. Mounting sys-fs-fuse-connections.mount... Mounting sys-kernel-config.mount... Starting systemd-hwdb-update.service... Starting systemd-journal-flush[ 27.384572] systemd-journald[1251]: Received client request to flush runtime journal. .service... Starting systemd-random-seed.service... Starting systemd-sysctl.service... Starting systemd-sysusers.service... Starting systemd-udev-settle.service... [ OK ] Mounted sys-fs-fuse-connections.mount. [ OK ] Mounted sys-kernel-config.mount. [ OK ] Finished systemd-journal-flush.service. [ OK ] Finished systemd-random-seed.service. [ OK ] Finished systemd-sysctl.service. [ OK ] Finished systemd-sysusers.service. [ OK ] Reached target first-boot-complete.target. Starting systemd-tmpfiles-setup-dev.service... [ OK ] Finished systemd-tmpfiles-setup-dev.service. [ OK ] Finished systemd-hwdb-update.service. Starting systemd-udevd.service... [ OK ] Started systemd-udevd.service. Startin[ 27.744904] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input2 g systemd-networkd.service... [ 27.766705] ACPI: button: Sleep Button [SLPB] [ 27.785093] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3 Starting systemd-userdbd.service... [ 27.788247] BTRFS info: devid 1 device path /dev/disk/by-label/OEM changed to /dev/sda6 scanned by (udev-worker) (1335) [ 27.811209] ACPI: button: Power Button [PWRF] [ 27.850102] mousedev: PS/2 mouse device common for all mice [ 27.853784] IPMI message handler: version 39.2 [ OK ] Found device[ 27.890128] ipmi device interface dev-disk-by\x2dlabel-OEM.device. [ OK ] Started systemd-userdbd.service. [ 27.955240] ipmi_si: IPMI System Interface driver [ 27.955255] mei_me 0000:00:16.0: Device doesn't have valid ME Interface [ 27.955260] mei_me 0000:00:16.4: Device doesn't have valid ME Interface [ 27.955413] i801_smbus 0000:00:1f.4: SPD Write Disable is set [ 27.955523] i801_smbus 0000:00:1f.4: SMBus using PCI interrupt [ 27.956353] i2c i2c-0: 2/4 memory slots populated (from DMI) [ 27.973951] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS [ 28.094560] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 [ 28.115194] ipmi_si: Adding SMBIOS-specified kcs state machine [ 28.134419] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI [ 28.153810] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 [ 28.182630] iTCO_vendor_support: vendor-support=0 [ 28.200662] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI [ 28.222390] ipmi_si: Adding ACPI-specified kcs state machine [ 28.222430] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 [ 28.250217] ipmi_si IPI0001:00: The BMC does not support clearing the recv irq bit, compensating, but the BMC needs to be fixed. [ OK ] Started systemd-networkd.service. [ 28.307482] iTCO_wdt iTCO_wdt: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS [ 28.318539] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x002a7c, prod_id: 0x1b11, dev_id: 0x20) [ 28.357472] intel_rapl_common: Found RAPL domain package [ 28.374882] intel_rapl_common: Found RAPL domain core [ 28.391633] intel_rapl_common: Found RAPL domain dram [ 28.502259] ipmi_si IPI0001:00: IPMI kcs interface initialized [ 28.521958] ipmi_ssif: IPMI SSIF Interface driver [ OK ] Finished systemd-udev-settle.service. Starting lvm2-activation-early.service... [ OK ] Finished lvm2-activation-early.service. [ OK ] Reached target cryptsetup.target. Starting lvm2-activation.service... [ OK ] Finished lvm2-activation.service. [ OK ] Reached target local-fs-pre.target. [ OK ] Reached target local-fs.target. [ OK ] Reached target machines.target. Starting ldconfig.service... Starting systemd-boot-update.service... Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Starting systemd-machine-id-commit.service... Starting systemd-tmpfiles-setup.service... Starting systemd-fsck@dev-…label-EFI\x2dSYSTEM.service... [ OK ] Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. [ 28.788142] mlx5_core 0000:02:00.1 enp2s0f1np1: Link up [ 28.822317] bond0: (slave enp2s0f1np1): Enslaving as a backup interface with an up link [ 28.846228] bond0: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 28.874646] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 28.983176] bond0: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 29.039357] mlx5_core 0000:02:00.0 enp2s0f0np0: Link up [ 29.059917] bond0: (slave enp2s0f0np0): Enslaving as a backup interface with an up link [ 29.083087] bond0: (slave enp2s0f1np1): link status definitely up, 10000 Mbps full duplex [ 29.103030] bond0: active interface up! [ 29.119808] bond0: (slave enp2s0f0np0): link status definitely up, 10000 Mbps full duplex [ OK ] Finished systemd-machine-id-commit.service. [ OK ] Finished systemd-fsck@dev-…2dlabel-EFI\x2dSYSTEM.service. Mounting boot.mount... [ OK ] Mounted boot.mount. [ 29.247201] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms [ OK ] Finished [0[ 29.270156] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms ;1;39msystemd-boot-update.service. [ 29.294155] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms [ OK ] Finished [0[ 29.316155] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms ;1;39msystemd-tmpfiles-setup.service. Starting audit-rules.service[[ 29.339160] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms 0m... Starting clean[ 29.362155] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms -ca-certificates.service... Starting syste[ 29.384157] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms md-journal-catalog-update.service... [ 29.396015] mlx5_core 0000:02:00.1 enp2s0f1np1: Link up [ 29.406201] bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms [ 29.437527] bond0: (slave enp2s0f1np1): invalid new link 1 on slave Starting systemd-resolved.service... Starting systemd-timesyncd.service... Starting systemd-update-utmp.service... [ OK ] Finished ldconfig.service. [ OK ] Finished audit-rules.service. [ OK ] Finished clean-ca-certificates.service. [ OK ] Finished systemd-journal-catalog-update.service. Starting systemd-update-done.service... [ OK ] Finished systemd-update-utmp.service. [ OK ] Finished systemd-update-done.service. [ OK ] Started systemd-timesyncd.service. [ OK ] Started systemd-resolved.service. [ OK ] Reached target network.target. [ OK ] Reached targ[ 29.559154] bond0: (slave enp2s0f1np1): link status up again after 100 ms et nss-lookup.target. [ OK [[ 29.577678] bond0: (slave enp2s0f1np1): link status definitely up, 10000 Mbps full duplex 0m] Reached target sysinit.target. [ OK ] Started motdgen.path. [ OK ] Started user-cloudinit@var…car\x2dinstall-user_data.path. [ OK ] Started systemd-tmpfiles-clean.timer. [ OK ] Reached target paths.target. [ OK ] Reached target time-set.target. [ OK ] Started logrotate.timer. [ OK ] Started mdadm.timer. [ OK ] Reached target timers.target. [ OK ] Listening on dbus.socket. Starting docker.socket... [ OK ] Listening on sshd.socket. [ OK ] Listening on docker.socket. [ OK ] Reached target sockets.target. [ OK ] Reached target basic.target. Starting containerd.service... Starting coreos-metadata-sshkeys@core.service... Starting coreos-metadata.service... Starting dbus.service... Starting enable-oem-cloudinit.service... Starting extend-filesystems.service... Starting motdgen.service... [ 28.383256] extend-filesystems[1427]: Found sda [ 29.756706] EXT4-fs (sda9): resizing filesystem from 553472 to 116605649 blocks [ 28.400970] extend-filesystems[1427]: Found sda1 Starting prepare-cni-plugins.service... [ 28.410908] extend-filesystems[1427]: Found sda2 [ 28.431126] extend-filesystems[1427]: Found sda3 Starting prepare-critools.service... [ 28.431185] extend-filesystems[1427]: Found usr [ 28.450095] extend-filesystems[1427]: Found sda4 Starting ssh-key-proc-cmdline.service... [ 28.450158] extend-filesystems[1427]: Found sda6 Starting sshd-keygen.service... [ 28.469052] extend-filesystems[1427]: Found sda7 [ 28.483070] extend-filesystems[1427]: Found sda9 Starting systemd-logind.service... [ 28.483096] extend-filesystems[1427]: Checking size of /dev/sda9 Starting tcsd.service... [ 28.502062] extend-filesystems[1427]: Resized partition /dev/sda9 Starting update-engine.service... [ 28.515302] extend-filesystems[1444]: resize2fs 1.46.5 (30-Dec-2021) Starting update-ssh-keys-after-ignition.service... [ OK ] Started dbus.service. [ OK ] Finished motdgen.service. [ OK ] Finished ssh-key-proc-cmdline.service. [ OK ] Started update-engine.service. [ OK ] Started systemd-logind.service. [ OK ] Started locksmithd.service. [ OK ] Reached target system-config.target. [ OK ] Reached target user-config.target. [ OK ] Started containerd.service. [ OK ] Finished update-ssh-keys-after-ignition.service. [ OK ] Finished prepare-critools.service. [ 30.255580] EXT4-fs (sda9): resized filesystem to 116605649 [ 28.936789] extend-filesystems[1444]: Filesystem at /dev/sda9 is mounted on /; on-line resizing required [ OK ] Finished extend-filesystems.service. [ 28.948056] extend-filesystems[1444]: old_desc_blocks = 1, new_desc_blocks = 56 [ 28.963047] extend-filesystems[1444]: The filesystem on /dev/sda9 is now 116605649 (4k) blocks long. [ 28.975048] extend-filesystems[1427]: Resized filesystem in /dev/sda9 [ 28.983073] extend-filesystems[1427]: Found sdb [ OK ] Finished prepare-cni-plugins.service. [ OK ] Finished sshd-keygen.service. Starting issuegen.service... [ OK ] Finished issuegen.service. Starting systemd-user-sessions.service... [ OK ] Finished systemd-user-sessions.service. [ OK ] Started getty@tty1.service. [ OK ] Started serial-getty@ttyS1.service. [ OK ] Reached target getty.target. [ 31.829104] mlx5_core 0000:02:00.0: lag map port 1:1 port 2:2 shared_fdb:0 This is ci-3510.3.0-a-0ae5c90d19 (Linux x86_64 5.15.132-flatcar) 20:41:23 SSH host key: SHA256:TmJaTUHaa9/w+5v5AtFQ4eZurySYDITgp8pmbDwad38 (RSA) SSH host key: SHA256:tb7TZs+8QUk6Wh8EmQWgrxvAFA61RgFgHT8R4nTLFGo (ECDSA) SSH host key: SHA256:8wQ2BvlxlzmrpYxxxP5+e4XZb2pVSgpDAEIQnYVRWJQ (ED25519) eno1: eno2: enp2s0f0np0: enp2s0f1np1: ci-3510 login: core (automatic login) Flatcar Container Linux by Kinvolk lts 3510.3.0 for Packet /etc/flatcar/update.conf: GROUP=lts on the public update server may switch to a newer LTS stream, use GROUP=lts-STREAM or your own update server with a managed 'lts' group to stick to one stream (e.g., 2021) and opt-out of automatic major version updates. Read more: https://www.flatcar.org/docs/latest/setup/releases/switching-channels/#freezing-an-lts-stream [?2004hcore@ci-3510 ~ $ [ 37.190359] mlx5_core 0000:02:00.0: modify lag map port 1:2 port 2:2 [ 37.197299] mlx5_core 0000:02:00.0: modify lag map port 1:1 port 2:2 [ 38.700450] kauditd_printk_skb: 94 callbacks suppressed [ 38.700451] audit: type=1305 audit(1696279286.233:158): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 [ 38.720850] audit: type=1300 audit(1696279286.233:158): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffd4e907fb0 a2=420 a3=0 items=0 ppid=1 pid=1596 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) [ 38.752453] audit: type=1327 audit(1696279286.233:158): proctitle=2F7362696E2F617564697463746C002D44 [ 38.762010] audit: type=1131 audit(1696279286.233:159): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 38.784482] audit: type=1130 audit(1696279286.245:160): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 38.806949] audit: type=1106 audit(1696279286.246:161): pid=1592 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' [ 38.832949] audit: type=1104 audit(1696279286.246:162): pid=1592 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' [ 38.856476] audit: type=1106 audit(1696279286.247:163): pid=1589 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 38.888502] audit: type=1104 audit(1696279286.247:164): pid=1589 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 38.914298] audit: type=1131 audit(1696279286.249:165): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-139.178.89.131:22-139.178.89.65:43434 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 39.655640] Initializing XFRM netlink socket [ 49.976108] kauditd_printk_skb: 259 callbacks suppressed [ 49.976110] audit: type=1130 audit(1696279297.646:375): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 50.054060] audit: type=1131 audit(1696279297.646:376): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 50.109888] audit: type=1130 audit(1696279297.647:377): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 50.166793] audit: type=1131 audit(1696279297.673:378): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' [ 53.884597] audit: type=1130 audit(1696279301.569:379): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 53.946371] audit: type=1131 audit(1696279301.569:380): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 54.085638] audit: type=1400 audit(1696279301.772:381): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 54.147591] audit: type=1400 audit(1696279301.772:382): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 54.210869] audit: type=1400 audit(1696279301.772:383): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 54.273358] audit: type=1400 audit(1696279301.772:384): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 55.958058] kauditd_printk_skb: 217 callbacks suppressed [ 55.958059] audit: type=1400 audit(1696279303.649:569): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 56.049017] audit: type=1400 audit(1696279303.649:570): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 56.111742] audit: type=1400 audit(1696279303.649:571): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 56.174787] audit: type=1400 audit(1696279303.649:572): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 56.238317] audit: type=1400 audit(1696279303.649:573): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 56.239001] audit: audit_backlog=65 > audit_backlog_limit=64 [ 56.301772] audit: type=1400 audit(1696279303.649:574): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 56.328579] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 56.328580] audit: backlog limit exceeded [ 56.328650] audit: audit_backlog=65 > audit_backlog_limit=64 [ 64.778044] kauditd_printk_skb: 618 callbacks suppressed [ 64.778046] audit: type=1106 audit(1696279312.481:933): pid=1622 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' [ 64.890152] audit: type=1104 audit(1696279312.481:934): pid=1622 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' [ 64.973427] audit: type=1106 audit(1696279312.482:935): pid=1619 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 65.066022] audit: type=1104 audit(1696279312.482:936): pid=1619 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 65.153363] audit: type=1131 audit(1696279312.483:937): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-139.178.89.131:22-139.178.89.65:43438 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 72.876814] audit: type=1400 audit(1696279320.577:938): avc: denied { watch } for pid=2365 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 72.965639] audit: type=1300 audit(1696279320.577:938): arch=c000003e syscall=254 success=no exit=-13 a0=9 a1=c0011aaf80 a2=fc6 a3=0 items=0 ppid=2217 pid=2365 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 key=(null) [ 73.082711] audit: type=1327 audit(1696279320.577:938): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 73.173364] audit: type=1400 audit(1696279320.578:939): avc: denied { watch } for pid=2365 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 73.260938] audit: type=1300 audit(1696279320.578:939): arch=c000003e syscall=254 success=no exit=-13 a0=9 a1=c001554a20 a2=fc6 a3=0 items=0 ppid=2217 pid=2365 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 key=(null) [ 73.378188] audit: type=1327 audit(1696279320.578:939): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 73.469215] audit: type=1400 audit(1696279320.580:940): avc: denied { watch } for pid=2365 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 73.557159] audit: type=1300 audit(1696279320.580:940): arch=c000003e syscall=254 success=no exit=-13 a0=9 a1=c0011aa040 a2=fc6 a3=0 items=0 ppid=2217 pid=2365 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 key=(null) [ 73.674747] audit: type=1327 audit(1696279320.580:940): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 73.766502] audit: type=1400 audit(1696279320.580:941): avc: denied { watch } for pid=2365 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 79.452944] kauditd_printk_skb: 372 callbacks suppressed [ 79.452946] audit: type=1325 audit(1696279327.143:1054): table=filter:89 family=2 entries=15 op=nft_register_rule pid=3026 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 79.538791] audit: type=1300 audit(1696279327.143:1054): arch=c000003e syscall=46 success=yes exit=5660 a0=3 a1=7ffe761a6210 a2=0 a3=7ffe761a61fc items=0 ppid=2781 pid=3026 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 79.636468] audit: type=1327 audit(1696279327.143:1054): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 79.703977] audit: type=1325 audit(1696279327.143:1055): table=nat:90 family=2 entries=12 op=nft_register_rule pid=3026 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 79.762880] audit: type=1300 audit(1696279327.143:1055): arch=c000003e syscall=46 success=yes exit=2572 a0=3 a1=7ffe761a6210 a2=0 a3=31030 items=0 ppid=2781 pid=3026 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 79.860153] audit: type=1327 audit(1696279327.143:1055): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 79.919941] audit: type=1325 audit(1696279327.400:1056): table=filter:91 family=2 entries=16 op=nft_register_rule pid=3028 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 79.979144] audit: type=1300 audit(1696279327.400:1056): arch=c000003e syscall=46 success=yes exit=5660 a0=3 a1=7ffde80e6d20 a2=0 a3=7ffde80e6d0c items=0 ppid=2781 pid=3028 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 80.076989] audit: type=1327 audit(1696279327.400:1056): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 80.135348] audit: type=1400 audit(1696279327.772:1057): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 86.839846] kauditd_printk_skb: 160 callbacks suppressed [ 86.839848] audit: type=1400 audit(1696279334.524:1101): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 86.929920] audit: type=1400 audit(1696279334.524:1102): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 86.993321] audit: type=1400 audit(1696279334.524:1103): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 87.056650] audit: type=1400 audit(1696279334.524:1104): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 87.120396] audit: type=1400 audit(1696279334.524:1105): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 87.184272] audit: type=1400 audit(1696279334.524:1106): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 87.248114] audit: type=1400 audit(1696279334.524:1107): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 87.312016] audit: type=1400 audit(1696279334.524:1108): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 87.376003] audit: type=1400 audit(1696279334.524:1109): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 87.439541] audit: type=1400 audit(1696279334.614:1110): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 92.169667] kauditd_printk_skb: 96 callbacks suppressed [ 92.169669] audit: type=1334 audit(1696279339.849:1127): prog-id=138 op=UNLOAD [ 98.949100] audit: type=1400 audit(1696279346.624:1128): avc: denied { perfmon } for pid=3645 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 99.013896] audit: type=1300 audit(1696279346.624:1128): arch=c000003e syscall=321 success=yes exit=15 a0=0 a1=c0001476b0 a2=3c a3=8 items=0 ppid=3072 pid=3645 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) [ 99.109916] audit: type=1327 audit(1696279346.624:1128): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3462623461626131636539313534373032353465356465653466613438 [ 99.202768] audit: type=1400 audit(1696279346.624:1129): avc: denied { bpf } for pid=3645 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 99.266115] audit: type=1400 audit(1696279346.624:1129): avc: denied { bpf } for pid=3645 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 99.329381] audit: type=1400 audit(1696279346.624:1129): avc: denied { bpf } for pid=3645 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 99.392619] audit: type=1400 audit(1696279346.624:1129): avc: denied { perfmon } for pid=3645 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 99.456210] audit: type=1400 audit(1696279346.624:1129): avc: denied { perfmon } for pid=3645 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 99.520035] audit: type=1400 audit(1696279346.624:1129): avc: denied { perfmon } for pid=3645 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 99.583725] audit: type=1400 audit(1696279346.624:1129): avc: denied { perfmon } for pid=3645 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 99.671394] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 99.700594] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 105.911404] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready [ 105.947472] IPv6: ADDRCONF(NETDEV_CHANGE): cali37ed14ac24e: link becomes ready [ 105.999257] kauditd_printk_skb: 151 callbacks suppressed [ 105.999259] audit: type=1325 audit(1696279353.671:1159): table=filter:99 family=2 entries=36 op=nft_register_chain pid=4199 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" [ 106.082838] audit: type=1300 audit(1696279353.671:1159): arch=c000003e syscall=46 success=yes exit=19908 a0=3 a1=7ffe62bf89f0 a2=0 a3=7ffe62bf89dc items=0 ppid=3812 pid=4199 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 106.178416] audit: type=1327 audit(1696279353.671:1159): proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 [ 106.238765] audit: type=1400 audit(1696279353.763:1160): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 106.300701] audit: type=1400 audit(1696279353.763:1161): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 106.362641] audit: type=1400 audit(1696279353.763:1162): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 106.424569] audit: type=1400 audit(1696279353.763:1163): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 106.486878] audit: type=1400 audit(1696279353.763:1164): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 106.549191] audit: type=1400 audit(1696279353.763:1165): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 106.611568] audit: type=1400 audit(1696279353.763:1166): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 106.863771] IPv6: ADDRCONF(NETDEV_CHANGE): cali1ba7f3387c1: link becomes ready [ 107.938824] IPv6: ADDRCONF(NETDEV_CHANGE): calic16b3d11f35: link becomes ready [ 108.897222] IPv6: ADDRCONF(NETDEV_CHANGE): cali8142879a14e: link becomes ready [ 108.943003] IPv6: ADDRCONF(NETDEV_CHANGE): cali8142879a14e: link becomes ready [ 111.247895] kauditd_printk_skb: 368 callbacks suppressed [ 111.247897] audit: type=1400 audit(1696279358.918:1279): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 111.334018] audit: type=1400 audit(1696279358.918:1280): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 111.394039] audit: type=1400 audit(1696279358.918:1281): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 111.453933] audit: type=1400 audit(1696279358.918:1282): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 111.514496] audit: type=1400 audit(1696279358.918:1283): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 111.574720] audit: type=1400 audit(1696279358.918:1284): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 111.634928] audit: type=1400 audit(1696279358.918:1285): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 111.695154] audit: type=1400 audit(1696279358.918:1286): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 111.755332] audit: type=1400 audit(1696279358.918:1287): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 111.815465] audit: type=1400 audit(1696279359.005:1288): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 114.821515] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready [ 114.848258] IPv6: ADDRCONF(NETDEV_CHANGE): cali26b5885058b: link becomes ready [ 114.894237] IPv6: ADDRCONF(NETDEV_CHANGE): cali83c6a56eaa6: link becomes ready [ 116.968602] kauditd_printk_skb: 185 callbacks suppressed [ 116.968604] audit: type=1325 audit(1696279364.637:1341): table=filter:119 family=2 entries=10 op=nft_register_rule pid=5085 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 117.049062] audit: type=1300 audit(1696279364.637:1341): arch=c000003e syscall=46 success=yes exit=3548 a0=3 a1=7ffe55a9f340 a2=0 a3=7ffe55a9f32c items=0 ppid=2781 pid=5085 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 117.140761] audit: type=1327 audit(1696279364.637:1341): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 117.195066] audit: type=1400 audit(1696279364.766:1342): avc: denied { watch } for pid=2365 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 117.279278] audit: type=1300 audit(1696279364.766:1342): arch=c000003e syscall=254 success=no exit=-13 a0=a a1=c000d874c0 a2=fc6 a3=0 items=0 ppid=2217 pid=2365 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 key=(null) [ 117.391608] audit: type=1327 audit(1696279364.766:1342): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 117.478737] audit: type=1400 audit(1696279364.766:1343): avc: denied { watch } for pid=2365 comm="kube-controller" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="sda9" ino=521016 scontext=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 117.564443] audit: type=1300 audit(1696279364.766:1343): arch=c000003e syscall=254 success=no exit=-13 a0=a a1=c000c9af00 a2=fc6 a3=0 items=0 ppid=2217 pid=2365 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 key=(null) [ 117.681599] audit: type=1327 audit(1696279364.766:1343): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 117.773132] audit: type=1325 audit(1696279364.637:1344): table=nat:120 family=2 entries=20 op=nft_register_rule pid=5085 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 132.912870] kauditd_printk_skb: 20 callbacks suppressed [ 132.912878] audit: type=1400 audit(1696279380.577:1351): avc: denied { watch } for pid=2365 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 133.028584] audit: type=1300 audit(1696279380.577:1351): arch=c000003e syscall=254 success=no exit=-13 a0=a a1=c000480c60 a2=fc6 a3=0 items=0 ppid=2217 pid=2365 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 key=(null) [ 133.147883] audit: type=1327 audit(1696279380.577:1351): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 133.238253] audit: type=1400 audit(1696279380.578:1352): avc: denied { watch } for pid=2365 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 133.325478] audit: type=1300 audit(1696279380.578:1352): arch=c000003e syscall=254 success=no exit=-13 a0=a a1=c0001955c0 a2=fc6 a3=0 items=0 ppid=2217 pid=2365 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 key=(null) [ 133.444155] audit: type=1327 audit(1696279380.578:1352): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 133.537486] audit: type=1400 audit(1696279380.579:1353): avc: denied { watch } for pid=2365 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 133.627661] audit: type=1300 audit(1696279380.579:1353): arch=c000003e syscall=254 success=no exit=-13 a0=a a1=c001d19660 a2=fc6 a3=0 items=0 ppid=2217 pid=2365 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 key=(null) [ 133.748153] audit: type=1327 audit(1696279380.579:1353): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 133.841236] audit: type=1400 audit(1696279380.580:1354): avc: denied { watch } for pid=2365 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 177.072026] kauditd_printk_skb: 2 callbacks suppressed [ 177.072033] audit: type=1400 audit(1696279424.768:1355): avc: denied { watch } for pid=2365 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 177.190538] audit: type=1300 audit(1696279424.768:1355): arch=c000003e syscall=254 success=no exit=-13 a0=a a1=c001d18a40 a2=fc6 a3=0 items=0 ppid=2217 pid=2365 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 key=(null) [ 177.311872] audit: type=1327 audit(1696279424.768:1355): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 177.404221] audit: type=1400 audit(1696279424.768:1356): avc: denied { watch } for pid=2365 comm="kube-controller" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="sda9" ino=521016 scontext=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 177.495097] audit: type=1300 audit(1696279424.768:1356): arch=c000003e syscall=254 success=no exit=-13 a0=c a1=c002156f90 a2=fc6 a3=0 items=0 ppid=2217 pid=2365 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 key=(null) [ 177.615514] audit: type=1327 audit(1696279424.768:1356): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 177.708651] audit: type=1400 audit(1696279424.977:1357): avc: denied { watch } for pid=2416 comm="kube-apiserver" path="/etc/kubernetes/pki/apiserver.crt" dev="sda9" ino=521012 scontext=system_u:system_r:svirt_lxc_net_t:s0:c78,c1001 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 177.799431] audit: type=1400 audit(1696279424.977:1358): avc: denied { watch } for pid=2416 comm="kube-apiserver" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="sda9" ino=521016 scontext=system_u:system_r:svirt_lxc_net_t:s0:c78,c1001 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 177.890603] audit: type=1300 audit(1696279424.977:1357): arch=c000003e syscall=254 success=no exit=-13 a0=66 a1=c009c3b470 a2=fc6 a3=0 items=0 ppid=2240 pid=2416 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-apiserver" exe="/usr/local/bin/kube-apiserver" subj=system_u:system_r:svirt_lxc_net_t:s0:c78,c1001 key=(null) [ 177.988871] audit: type=1300 audit(1696279424.977:1358): arch=c000003e syscall=254 success=no exit=-13 a0=68 a1=c009da0360 a2=fc6 a3=0 items=0 ppid=2240 pid=2416 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-apiserver" exe="/usr/local/bin/kube-apiserver" subj=system_u:system_r:svirt_lxc_net_t:s0:c78,c1001 key=(null) [ 192.879153] kauditd_printk_skb: 14 callbacks suppressed [ 192.879160] audit: type=1400 audit(1696279440.579:1363): avc: denied { watch } for pid=2365 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 193.015061] audit: type=1300 audit(1696279440.579:1363): arch=c000003e syscall=254 success=no exit=-13 a0=a a1=c0020bfb00 a2=fc6 a3=0 items=0 ppid=2217 pid=2365 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 key=(null) [ 193.138262] audit: type=1327 audit(1696279440.579:1363): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 193.231420] audit: type=1400 audit(1696279440.580:1364): avc: denied { watch } for pid=2365 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 193.321643] audit: type=1300 audit(1696279440.580:1364): arch=c000003e syscall=254 success=no exit=-13 a0=a a1=c0015f74a0 a2=fc6 a3=0 items=0 ppid=2217 pid=2365 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 key=(null) [ 193.443144] audit: type=1327 audit(1696279440.580:1364): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 193.537111] audit: type=1400 audit(1696279440.582:1365): avc: denied { watch } for pid=2365 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 193.627950] audit: type=1300 audit(1696279440.582:1365): arch=c000003e syscall=254 success=no exit=-13 a0=a a1=c001d19e00 a2=fc6 a3=0 items=0 ppid=2217 pid=2365 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 key=(null) [ 193.749498] audit: type=1400 audit(1696279440.582:1366): avc: denied { watch } for pid=2365 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 193.840603] audit: type=1327 audit(1696279440.582:1365): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 237.065546] kauditd_printk_skb: 2 callbacks suppressed [ 237.065549] audit: type=1400 audit(1696279484.768:1367): avc: denied { watch } for pid=2365 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 237.185285] audit: type=1300 audit(1696279484.768:1367): arch=c000003e syscall=254 success=no exit=-13 a0=a a1=c0023ee4c0 a2=fc6 a3=0 items=0 ppid=2217 pid=2365 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 key=(null) [ 237.308148] audit: type=1327 audit(1696279484.768:1367): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 237.403108] audit: type=1400 audit(1696279484.768:1368): avc: denied { watch } for pid=2365 comm="kube-controller" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="sda9" ino=521016 scontext=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 237.495808] audit: type=1300 audit(1696279484.768:1368): arch=c000003e syscall=254 success=no exit=-13 a0=a a1=c002e03050 a2=fc6 a3=0 items=0 ppid=2217 pid=2365 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 key=(null) [ 237.618558] audit: type=1327 audit(1696279484.768:1368): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 237.713753] audit: type=1400 audit(1696279484.978:1369): avc: denied { watch } for pid=2416 comm="kube-apiserver" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="sda9" ino=521016 scontext=system_u:system_r:svirt_lxc_net_t:s0:c78,c1001 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 237.805000] audit: type=1300 audit(1696279484.978:1369): arch=c000003e syscall=254 success=no exit=-13 a0=5d a1=c008ccde60 a2=fc6 a3=0 items=0 ppid=2240 pid=2416 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-apiserver" exe="/usr/local/bin/kube-apiserver" subj=system_u:system_r:svirt_lxc_net_t:s0:c78,c1001 key=(null) [ 237.903487] audit: type=1327 audit(1696279484.978:1369): proctitle=6B7562652D617069736572766572002D2D6164766572746973652D616464726573733D3133392E3137382E38392E313331002D2D616C6C6F772D70726976696C656765643D74727565002D2D617574686F72697A6174696F6E2D6D6F64653D4E6F64652C52424143002D2D636C69656E742D63612D66696C653D2F6574632F6B [ 237.996668] audit: type=1400 audit(1696279484.978:1370): avc: denied { watch } for pid=2416 comm="kube-apiserver" path="/etc/kubernetes/pki/apiserver.crt" dev="sda9" ino=521012 scontext=system_u:system_r:svirt_lxc_net_t:s0:c78,c1001 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 252.876618] kauditd_printk_skb: 14 callbacks suppressed [ 252.876625] audit: type=1400 audit(1696279500.579:1375): avc: denied { watch } for pid=2365 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 253.008336] audit: type=1300 audit(1696279500.579:1375): arch=c000003e syscall=254 success=no exit=-13 a0=a a1=c000ca8c20 a2=fc6 a3=0 items=0 ppid=2217 pid=2365 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 key=(null) [ 253.130611] audit: type=1327 audit(1696279500.579:1375): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 253.222980] audit: type=1400 audit(1696279500.580:1376): avc: denied { watch } for pid=2365 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 253.312240] audit: type=1300 audit(1696279500.580:1376): arch=c000003e syscall=254 success=no exit=-13 a0=a a1=c000ca8c40 a2=fc6 a3=0 items=0 ppid=2217 pid=2365 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 key=(null) [ 253.432513] audit: type=1327 audit(1696279500.580:1376): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 253.525562] audit: type=1400 audit(1696279500.581:1377): avc: denied { watch } for pid=2365 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 253.615499] audit: type=1300 audit(1696279500.581:1377): arch=c000003e syscall=254 success=no exit=-13 a0=a a1=c0023eec40 a2=fc6 a3=0 items=0 ppid=2217 pid=2365 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 key=(null) [ 253.735824] audit: type=1327 audit(1696279500.581:1377): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 253.828935] audit: type=1400 audit(1696279500.582:1378): avc: denied { watch } for pid=2365 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 297.062770] kauditd_printk_skb: 2 callbacks suppressed [ 297.062773] audit: type=1400 audit(1696279544.768:1379): avc: denied { watch } for pid=2365 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 297.181147] audit: type=1300 audit(1696279544.768:1379): arch=c000003e syscall=254 success=no exit=-13 a0=a a1=c0023eec80 a2=fc6 a3=0 items=0 ppid=2217 pid=2365 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 key=(null) [ 297.300991] audit: type=1327 audit(1696279544.768:1379): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 297.393448] audit: type=1400 audit(1696279544.768:1380): avc: denied { watch } for pid=2365 comm="kube-controller" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="sda9" ino=521016 scontext=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 297.484707] audit: type=1300 audit(1696279544.768:1380): arch=c000003e syscall=254 success=no exit=-13 a0=a a1=c00230e000 a2=fc6 a3=0 items=0 ppid=2217 pid=2365 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 key=(null) [ 297.606543] audit: type=1327 audit(1696279544.768:1380): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 297.699682] audit: type=1400 audit(1696279544.979:1381): avc: denied { watch } for pid=2416 comm="kube-apiserver" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="sda9" ino=521016 scontext=system_u:system_r:svirt_lxc_net_t:s0:c78,c1001 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 297.790795] audit: type=1300 audit(1696279544.979:1381): arch=c000003e syscall=254 success=no exit=-13 a0=5d a1=c0081f4870 a2=fc6 a3=0 items=0 ppid=2240 pid=2416 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-apiserver" exe="/usr/local/bin/kube-apiserver" subj=system_u:system_r:svirt_lxc_net_t:s0:c78,c1001 key=(null) [ 297.889546] audit: type=1327 audit(1696279544.979:1381): proctitle=6B7562652D617069736572766572002D2D6164766572746973652D616464726573733D3133392E3137382E38392E313331002D2D616C6C6F772D70726976696C656765643D74727565002D2D617574686F72697A6174696F6E2D6D6F64653D4E6F64652C52424143002D2D636C69656E742D63612D66696C653D2F6574632F6B [ 297.982695] audit: type=1400 audit(1696279544.979:1382): avc: denied { watch } for pid=2416 comm="kube-apiserver" path="/etc/kubernetes/pki/apiserver.crt" dev="sda9" ino=521012 scontext=system_u:system_r:svirt_lxc_net_t:s0:c78,c1001 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 312.873356] kauditd_printk_skb: 14 callbacks suppressed [ 312.873363] audit: type=1400 audit(1696279560.580:1387): avc: denied { watch } for pid=2365 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 312.991581] audit: type=1300 audit(1696279560.580:1387): arch=c000003e syscall=254 success=no exit=-13 a0=a a1=c001048520 a2=fc6 a3=0 items=0 ppid=2217 pid=2365 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 key=(null) [ 313.113423] audit: type=1327 audit(1696279560.580:1387): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 313.205653] audit: type=1400 audit(1696279560.581:1388): avc: denied { watch } for pid=2365 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 313.294900] audit: type=1300 audit(1696279560.581:1388): arch=c000003e syscall=254 success=no exit=-13 a0=a a1=c001048540 a2=fc6 a3=0 items=0 ppid=2217 pid=2365 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 key=(null) [ 313.415144] audit: type=1327 audit(1696279560.581:1388): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 313.508175] audit: type=1400 audit(1696279560.583:1389): avc: denied { watch } for pid=2365 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 313.598054] audit: type=1300 audit(1696279560.583:1389): arch=c000003e syscall=254 success=no exit=-13 a0=a a1=c000086e60 a2=fc6 a3=0 items=0 ppid=2217 pid=2365 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 key=(null) [ 313.720245] audit: type=1327 audit(1696279560.583:1389): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 313.813395] audit: type=1400 audit(1696279560.583:1390): avc: denied { watch } for pid=2365 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 357.060765] kauditd_printk_skb: 2 callbacks suppressed [ 357.060768] audit: type=1400 audit(1696279604.770:1391): avc: denied { watch } for pid=2365 comm="kube-controller" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="sda9" ino=521016 scontext=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 357.177959] audit: type=1300 audit(1696279604.770:1391): arch=c000003e syscall=254 success=no exit=-13 a0=a a1=c0021572f0 a2=fc6 a3=0 items=0 ppid=2217 pid=2365 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 key=(null) [ 357.297700] audit: type=1327 audit(1696279604.770:1391): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 357.390016] audit: type=1400 audit(1696279604.770:1392): avc: denied { watch } for pid=2365 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 357.479468] audit: type=1300 audit(1696279604.770:1392): arch=c000003e syscall=254 success=no exit=-13 a0=a a1=c000975c20 a2=fc6 a3=0 items=0 ppid=2217 pid=2365 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 key=(null) [ 357.599682] audit: type=1327 audit(1696279604.770:1392): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 357.692666] audit: type=1400 audit(1696279604.979:1393): avc: denied { watch } for pid=2416 comm="kube-apiserver" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c78,c1001 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 357.782535] audit: type=1300 audit(1696279604.979:1393): arch=c000003e syscall=254 success=no exit=-13 a0=5d a1=c00b0be3a0 a2=fc6 a3=0 items=0 ppid=2240 pid=2416 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-apiserver" exe="/usr/local/bin/kube-apiserver" subj=system_u:system_r:svirt_lxc_net_t:s0:c78,c1001 key=(null) [ 357.880757] audit: type=1327 audit(1696279604.979:1393): proctitle=6B7562652D617069736572766572002D2D6164766572746973652D616464726573733D3133392E3137382E38392E313331002D2D616C6C6F772D70726976696C656765643D74727565002D2D617574686F72697A6174696F6E2D6D6F64653D4E6F64652C52424143002D2D636C69656E742D63612D66696C653D2F6574632F6B [ 357.973726] audit: type=1400 audit(1696279604.979:1394): avc: denied { watch } for pid=2416 comm="kube-apiserver" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="sda9" ino=521016 scontext=system_u:system_r:svirt_lxc_net_t:s0:c78,c1001 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 372.873103] kauditd_printk_skb: 14 callbacks suppressed [ 372.873110] audit: type=1400 audit(1696279620.581:1399): avc: denied { watch } for pid=2365 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 372.991662] audit: type=1300 audit(1696279620.581:1399): arch=c000003e syscall=254 success=no exit=-13 a0=a a1=c0024cd600 a2=fc6 a3=0 items=0 ppid=2217 pid=2365 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 key=(null) [ 373.110950] audit: type=1327 audit(1696279620.581:1399): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 373.203604] audit: type=1400 audit(1696279620.582:1400): avc: denied { watch } for pid=2365 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 373.292963] audit: type=1300 audit(1696279620.582:1400): arch=c000003e syscall=254 success=no exit=-13 a0=a a1=c0024cd620 a2=fc6 a3=0 items=0 ppid=2217 pid=2365 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 key=(null) [ 373.413583] audit: type=1327 audit(1696279620.582:1400): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 373.507346] audit: type=1400 audit(1696279620.583:1401): avc: denied { watch } for pid=2365 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 373.597545] audit: type=1300 audit(1696279620.583:1401): arch=c000003e syscall=254 success=no exit=-13 a0=a a1=c001d181a0 a2=fc6 a3=0 items=0 ppid=2217 pid=2365 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 key=(null) [ 373.718850] audit: type=1327 audit(1696279620.583:1401): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 373.813669] audit: type=1400 audit(1696279620.583:1402): avc: denied { watch } for pid=2365 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 417.061959] kauditd_printk_skb: 2 callbacks suppressed [ 417.061966] audit: type=1400 audit(1696279664.770:1403): avc: denied { watch } for pid=2365 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 417.180329] audit: type=1300 audit(1696279664.770:1403): arch=c000003e syscall=254 success=no exit=-13 a0=a a1=c0024ccf20 a2=fc6 a3=0 items=0 ppid=2217 pid=2365 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 key=(null) [ 417.300455] audit: type=1327 audit(1696279664.770:1403): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 417.393988] audit: type=1400 audit(1696279664.770:1404): avc: denied { watch } for pid=2365 comm="kube-controller" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="sda9" ino=521016 scontext=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 417.486604] audit: type=1300 audit(1696279664.770:1404): arch=c000003e syscall=254 success=no exit=-13 a0=a a1=c00116ab40 a2=fc6 a3=0 items=0 ppid=2217 pid=2365 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 key=(null) [ 417.607288] audit: type=1327 audit(1696279664.770:1404): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 417.700345] audit: type=1400 audit(1696279664.980:1405): avc: denied { watch } for pid=2416 comm="kube-apiserver" path="/etc/kubernetes/pki/apiserver.crt" dev="sda9" ino=521012 scontext=system_u:system_r:svirt_lxc_net_t:s0:c78,c1001 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 417.790891] audit: type=1300 audit(1696279664.980:1405): arch=c000003e syscall=254 success=no exit=-13 a0=5d a1=c00255e5a0 a2=fc6 a3=0 items=0 ppid=2240 pid=2416 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-apiserver" exe="/usr/local/bin/kube-apiserver" subj=system_u:system_r:svirt_lxc_net_t:s0:c78,c1001 key=(null) [ 417.889151] audit: type=1327 audit(1696279664.980:1405): proctitle=6B7562652D617069736572766572002D2D6164766572746973652D616464726573733D3133392E3137382E38392E313331002D2D616C6C6F772D70726976696C656765643D74727565002D2D617574686F72697A6174696F6E2D6D6F64653D4E6F64652C52424143002D2D636C69656E742D63612D66696C653D2F6574632F6B [ 417.982140] audit: type=1400 audit(1696279664.980:1406): avc: denied { watch } for pid=2416 comm="kube-apiserver" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="sda9" ino=521016 scontext=system_u:system_r:svirt_lxc_net_t:s0:c78,c1001 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 432.874194] kauditd_printk_skb: 14 callbacks suppressed [ 432.874201] audit: type=1400 audit(1696279680.582:1411): avc: denied { watch } for pid=2365 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 432.991087] audit: type=1300 audit(1696279680.582:1411): arch=c000003e syscall=254 success=no exit=-13 a0=a a1=c0015f7400 a2=fc6 a3=0 items=0 ppid=2217 pid=2365 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 key=(null) [ 433.112785] audit: type=1327 audit(1696279680.582:1411): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 433.205073] audit: type=1400 audit(1696279680.583:1412): avc: denied { watch } for pid=2365 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 433.294397] audit: type=1300 audit(1696279680.583:1412): arch=c000003e syscall=254 success=no exit=-13 a0=a a1=c0025464e0 a2=fc6 a3=0 items=0 ppid=2217 pid=2365 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 key=(null) [ 433.414728] audit: type=1327 audit(1696279680.583:1412): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 433.507865] audit: type=1400 audit(1696279680.584:1413): avc: denied { watch } for pid=2365 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 433.597875] audit: type=1300 audit(1696279680.584:1413): arch=c000003e syscall=254 success=no exit=-13 a0=a a1=c0024cd8c0 a2=fc6 a3=0 items=0 ppid=2217 pid=2365 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 key=(null) [ 433.718444] audit: type=1327 audit(1696279680.584:1413): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 433.811889] audit: type=1400 audit(1696279680.584:1414): avc: denied { watch } for pid=2365 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 446.055634] kauditd_printk_skb: 2 callbacks suppressed [ 446.055642] audit: type=1130 audit(1696279693.764:1415): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-139.178.89.131:22-139.178.89.65:38536 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 446.210218] audit: type=1101 audit(1696279693.919:1416): pid=7967 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 446.301916] audit: type=1103 audit(1696279693.920:1417): pid=7967 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 446.392221] audit: type=1006 audit(1696279693.920:1418): pid=7967 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=10 res=1 [ 446.450857] audit: type=1300 audit(1696279693.920:1418): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe3d7fa640 a2=3 a3=0 items=0 ppid=1 pid=7967 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 446.543492] audit: type=1327 audit(1696279693.920:1418): proctitle=737368643A20636F7265205B707269765D [ 446.574307] audit: type=1105 audit(1696279693.926:1419): pid=7967 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 446.669580] audit: type=1103 audit(1696279693.926:1420): pid=7969 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 446.758675] audit: type=1106 audit(1696279694.007:1421): pid=7967 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 446.854236] audit: type=1104 audit(1696279694.007:1422): pid=7967 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 456.307408] kauditd_printk_skb: 1 callbacks suppressed [ 456.307410] audit: type=1130 audit(1696279704.016:1424): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-139.178.89.131:22-139.178.89.65:41510 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 456.454142] audit: type=1101 audit(1696279704.163:1425): pid=8071 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 456.545666] audit: type=1103 audit(1696279704.164:1426): pid=8071 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 456.635689] audit: type=1006 audit(1696279704.164:1427): pid=8071 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=11 res=1 [ 456.694026] audit: type=1300 audit(1696279704.164:1427): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe26dd7590 a2=3 a3=0 items=0 ppid=1 pid=8071 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 456.785703] audit: type=1327 audit(1696279704.164:1427): proctitle=737368643A20636F7265205B707269765D [ 456.816161] audit: type=1105 audit(1696279704.169:1428): pid=8071 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 456.910459] audit: type=1103 audit(1696279704.169:1429): pid=8073 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 456.999480] audit: type=1106 audit(1696279704.247:1430): pid=8071 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 457.094964] audit: type=1104 audit(1696279704.247:1431): pid=8071 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 466.547585] kauditd_printk_skb: 1 callbacks suppressed [ 466.547586] audit: type=1130 audit(1696279714.255:1433): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-139.178.89.131:22-139.178.89.65:53982 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 466.693393] audit: type=1101 audit(1696279714.401:1434): pid=8177 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 466.786904] audit: type=1103 audit(1696279714.402:1435): pid=8177 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 466.878095] audit: type=1006 audit(1696279714.402:1436): pid=8177 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=12 res=1 [ 466.936609] audit: type=1300 audit(1696279714.402:1436): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffdd5e65cc0 a2=3 a3=0 items=0 ppid=1 pid=8177 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 467.028524] audit: type=1327 audit(1696279714.402:1436): proctitle=737368643A20636F7265205B707269765D [ 467.059027] audit: type=1105 audit(1696279714.407:1437): pid=8177 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 467.153236] audit: type=1103 audit(1696279714.407:1438): pid=8179 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 467.242380] audit: type=1106 audit(1696279714.488:1439): pid=8177 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 467.337651] audit: type=1104 audit(1696279714.488:1440): pid=8177 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 477.063137] kauditd_printk_skb: 23 callbacks suppressed [ 477.063145] audit: type=1400 audit(1696279724.770:1460): avc: denied { watch } for pid=2365 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 477.196747] audit: type=1300 audit(1696279724.770:1460): arch=c000003e syscall=254 success=no exit=-13 a0=a a1=c0026ddaa0 a2=fc6 a3=0 items=0 ppid=2217 pid=2365 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 key=(null) [ 477.315722] audit: type=1327 audit(1696279724.770:1460): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 477.408191] audit: type=1400 audit(1696279724.770:1461): avc: denied { watch } for pid=2365 comm="kube-controller" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="sda9" ino=521016 scontext=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 477.500518] audit: type=1300 audit(1696279724.770:1461): arch=c000003e syscall=254 success=no exit=-13 a0=c a1=c0023b4b40 a2=fc6 a3=0 items=0 ppid=2217 pid=2365 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c425,c522 key=(null) [ 477.619547] audit: type=1327 audit(1696279724.770:1461): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 477.712241] audit: type=1400 audit(1696279724.980:1462): avc: denied { watch } for pid=2416 comm="kube-apiserver" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="sda9" ino=521016 scontext=system_u:system_r:svirt_lxc_net_t:s0:c78,c1001 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 477.803134] audit: type=1300 audit(1696279724.980:1462): arch=c000003e syscall=254 success=no exit=-13 a0=6b a1=c00a91af90 a2=fc6 a3=0 items=0 ppid=2240 pid=2416 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-apiserver" exe="/usr/local/bin/kube-apiserver" subj=system_u:system_r:svirt_lxc_net_t:s0:c78,c1001 key=(null) [ 477.901115] audit: type=1327 audit(1696279724.980:1462): proctitle=6B7562652D617069736572766572002D2D6164766572746973652D616464726573733D3133392E3137382E38392E313331002D2D616C6C6F772D70726976696C656765643D74727565002D2D617574686F72697A6174696F6E2D6D6F64653D4E6F64652C52424143002D2D636C69656E742D63612D66696C653D2F6574632F6B [ 477.993819] audit: type=1400 audit(1696279724.980:1463): avc: denied { watch } for pid=2416 comm="kube-apiserver" path="/etc/kubernetes/pki/apiserver.crt" dev="sda9" ino=521012 scontext=system_u:system_r:svirt_lxc_net_t:s0:c78,c1001 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0