[ 0.000000] Linux version 5.15.132-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Mon Oct 2 17:52:37 -00 2023 [ 0.000000] Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1 [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000009cfdcfff] usable [ 0.000000] BIOS-e820: [mem 0x000000009cfdd000-0x000000009cffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.8 present. [ 0.000000] DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 [ 0.000000] Hypervisor detected: KVM [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000000] kvm-clock: cpu 0, msr 75f8a001, primary cpu clock [ 0.000001] kvm-clock: using sched offset of 2834439818 cycles [ 0.000003] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.000006] tsc: Detected 2794.748 MHz processor [ 0.001150] last_pfn = 0x9cfdd max_arch_pfn = 0x400000000 [ 0.001195] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.001221] Using GB pages for direct mapping [ 0.001403] ACPI: Early table checksum verification disabled [ 0.001407] ACPI: RSDP 0x00000000000F59C0 000014 (v00 BOCHS ) [ 0.001416] ACPI: RSDT 0x000000009CFE1BDD 000034 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.001423] ACPI: FACP 0x000000009CFE1A79 000074 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.001429] ACPI: DSDT 0x000000009CFE0040 001A39 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.001433] ACPI: FACS 0x000000009CFE0000 000040 [ 0.001437] ACPI: APIC 0x000000009CFE1AED 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.001441] ACPI: HPET 0x000000009CFE1B7D 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.001445] ACPI: WAET 0x000000009CFE1BB5 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.001449] ACPI: Reserving FACP table memory at [mem 0x9cfe1a79-0x9cfe1aec] [ 0.001451] ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe1a78] [ 0.001453] ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] [ 0.001454] ACPI: Reserving APIC table memory at [mem 0x9cfe1aed-0x9cfe1b7c] [ 0.001456] ACPI: Reserving HPET table memory at [mem 0x9cfe1b7d-0x9cfe1bb4] [ 0.001458] ACPI: Reserving WAET table memory at [mem 0x9cfe1bb5-0x9cfe1bdc] [ 0.001663] No NUMA configuration found [ 0.001664] Faking a node at [mem 0x0000000000000000-0x000000009cfdcfff] [ 0.001668] NODE_DATA(0) allocated [mem 0x9cfd7000-0x9cfdcfff] [ 0.001697] Zone ranges: [ 0.001698] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.001700] DMA32 [mem 0x0000000001000000-0x000000009cfdcfff] [ 0.001702] Normal empty [ 0.001703] Movable zone start for each node [ 0.001704] Early memory node ranges [ 0.001705] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.001706] node 0: [mem 0x0000000000100000-0x000000009cfdcfff] [ 0.001708] Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdcfff] [ 0.001715] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.001741] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.005957] On node 0, zone DMA32: 12323 pages in unavailable ranges [ 0.006225] ACPI: PM-Timer IO Port: 0x608 [ 0.006235] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.006262] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.006266] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.006268] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.006269] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.006271] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.006272] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.006275] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.006277] ACPI: HPET id: 0x8086a201 base: 0xfed00000 [ 0.006281] TSC deadline timer available [ 0.006284] smpboot: Allowing 4 CPUs, 0 hotplug CPUs [ 0.006304] kvm-guest: KVM setup pv remote TLB flush [ 0.006307] kvm-guest: setup PV sched yield [ 0.006316] [mem 0x9d000000-0xfeffbfff] available for PCI devices [ 0.006317] Booting paravirtualized kernel on KVM [ 0.006320] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns [ 0.010168] setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 [ 0.010405] percpu: Embedded 55 pages/cpu s185624 r8192 d31464 u524288 [ 0.010448] kvm-guest: setup async PF for cpu 0 [ 0.010453] kvm-guest: stealtime: cpu 0, msr 9a41c0c0 [ 0.010458] kvm-guest: PV spinlocks enabled [ 0.010461] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.010470] Built 1 zonelists, mobility grouping on. Total pages: 632733 [ 0.010472] Policy zone: DMA32 [ 0.010474] Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1 [ 0.010637] Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. [ 0.010973] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 0.011139] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 0.011164] mem auto-init: stack:off, heap alloc:off, heap free:off [ 0.015479] Memory: 2438768K/2571756K available (12294K kernel code, 2274K rwdata, 13692K rodata, 45372K init, 4176K bss, 132728K reserved, 0K cma-reserved) [ 0.016267] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 [ 0.016325] ftrace: allocating 34453 entries in 135 pages [ 0.031434] ftrace: allocated 135 pages with 4 groups [ 0.031592] rcu: Hierarchical RCU implementation. [ 0.031594] rcu: RCU event tracing is enabled. [ 0.031594] rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. [ 0.031596] Rude variant of Tasks RCU enabled. [ 0.031597] Tracing variant of Tasks RCU enabled. [ 0.031598] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. [ 0.031599] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 [ 0.035726] NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 [ 0.035927] random: crng init done [ 0.041702] Console: colour VGA+ 80x25 [ 0.110195] printk: console [ttyS0] enabled [ 0.110654] ACPI: Core revision 20210730 [ 0.111125] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns [ 0.112065] APIC: Switch to symmetric I/O mode setup [ 0.112697] x2apic enabled [ 0.113111] Switched APIC routing to physical x2apic. [ 0.113661] kvm-guest: setup PV IPIs [ 0.114736] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 0.115340] tsc: Marking TSC unstable due to TSCs unsynchronized [ 0.115913] Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) [ 0.116965] x86/cpu: User Mode Instruction Prevention (UMIP) activated [ 0.117982] Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 [ 0.118910] Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 [ 0.119531] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 0.119911] Spectre V2 : Mitigation: Retpolines [ 0.120362] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 0.120910] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 0.121910] Spectre V2 : Enabling Speculation Barrier for firmware calls [ 0.122910] RETBleed: Mitigation: untrained return thunk [ 0.123412] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 0.123912] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp [ 0.124928] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.125911] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.126519] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.126912] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.127498] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.135811] Freeing SMP alternatives memory: 32K [ 0.135911] pid_max: default: 32768 minimum: 301 [ 0.136423] LSM: Security Framework initializing [ 0.136925] SELinux: Initializing. [ 0.137368] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 0.137921] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 0.139255] smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) [ 0.140036] Performance Events: Fam17h+ core perfctr, AMD PMU driver. [ 0.140745] ... version: 0 [ 0.140912] ... bit width: 48 [ 0.141344] ... generic registers: 6 [ 0.141769] ... value mask: 0000ffffffffffff [ 0.141912] ... max period: 00007fffffffffff [ 0.142697] ... fixed-purpose events: 0 [ 0.142911] ... event mask: 000000000000003f [ 0.143625] signal: max sigframe size: 1776 [ 0.144025] rcu: Hierarchical SRCU implementation. [ 0.145215] smp: Bringing up secondary CPUs ... [ 0.146131] x86: Booting SMP configuration: [ 0.146631] .... node #0, CPUs: #1 [ 0.079001] kvm-clock: cpu 1, msr 75f8a041, secondary cpu clock [ 0.147450] kvm-guest: setup async PF for cpu 1 [ 0.147909] kvm-guest: stealtime: cpu 1, msr 9a49c0c0 [ 0.149007] #2 [ 0.079001] kvm-clock: cpu 2, msr 75f8a081, secondary cpu clock [ 0.150019] kvm-guest: setup async PF for cpu 2 [ 0.150909] kvm-guest: stealtime: cpu 2, msr 9a51c0c0 [ 0.151971] #3 [ 0.079001] kvm-clock: cpu 3, msr 75f8a0c1, secondary cpu clock [ 0.152562] kvm-guest: setup async PF for cpu 3 [ 0.152909] kvm-guest: stealtime: cpu 3, msr 9a59c0c0 [ 0.153958] smp: Brought up 1 node, 4 CPUs [ 0.154915] smpboot: Max logical packages: 1 [ 0.155430] smpboot: Total of 4 processors activated (22357.98 BogoMIPS) [ 0.156485] devtmpfs: initialized [ 0.156999] x86/mm: Memory block size: 128MB [ 0.157968] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns [ 0.158917] futex hash table entries: 1024 (order: 4, 65536 bytes, linear) [ 0.159755] pinctrl core: initialized pinctrl subsystem [ 0.160190] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 0.160971] audit: initializing netlink subsys (disabled) [ 0.161641] audit: type=2000 audit(1696273499.514:1): state=initialized audit_enabled=0 res=1 [ 0.161641] thermal_sys: Registered thermal governor 'step_wise' [ 0.161915] thermal_sys: Registered thermal governor 'user_space' [ 0.162721] cpuidle: using governor menu [ 0.164310] ACPI: bus type PCI registered [ 0.164915] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 0.165905] dca service started, version 1.12.1 [ 0.165966] PCI: Using configuration type 1 for base access [ 0.166631] PCI: Using configuration type 1 for extended access [ 0.167895] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. [ 0.167967] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 0.168915] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 0.290043] ACPI: Added _OSI(Module Device) [ 0.290914] ACPI: Added _OSI(Processor Device) [ 0.291335] ACPI: Added _OSI(3.0 _SCP Extensions) [ 0.291773] ACPI: Added _OSI(Processor Aggregator Device) [ 0.291914] ACPI: Added _OSI(Linux-Dell-Video) [ 0.292363] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 0.292839] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 0.293434] ACPI: 1 ACPI AML tables successfully acquired and loaded [ 0.294682] ACPI: Interpreter enabled [ 0.294923] ACPI: PM: (supports S0 S3 S5) [ 0.295291] ACPI: Using IOAPIC for interrupt routing [ 0.295760] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 0.296019] ACPI: Enabled 2 GPEs in block 00 to 0F [ 0.298015] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 0.298609] acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 0.299108] acpiphp: Slot [3] registered [ 0.299489] acpiphp: Slot [4] registered [ 0.299863] acpiphp: Slot [5] registered [ 0.299926] acpiphp: Slot [6] registered [ 0.300304] acpiphp: Slot [7] registered [ 0.300768] acpiphp: Slot [8] registered [ 0.300929] acpiphp: Slot [9] registered [ 0.301338] acpiphp: Slot [10] registered [ 0.301727] acpiphp: Slot [11] registered [ 0.301924] acpiphp: Slot [12] registered [ 0.302316] acpiphp: Slot [13] registered [ 0.302701] acpiphp: Slot [14] registered [ 0.302929] acpiphp: Slot [15] registered [ 0.303404] acpiphp: Slot [16] registered [ 0.303854] acpiphp: Slot [17] registered [ 0.303931] acpiphp: Slot [18] registered [ 0.304329] acpiphp: Slot [19] registered [ 0.304736] acpiphp: Slot [20] registered [ 0.304927] acpiphp: Slot [21] registered [ 0.305392] acpiphp: Slot [22] registered [ 0.305859] acpiphp: Slot [23] registered [ 0.305925] acpiphp: Slot [24] registered [ 0.306310] acpiphp: Slot [25] registered [ 0.306691] acpiphp: Slot [26] registered [ 0.306925] acpiphp: Slot [27] registered [ 0.307311] acpiphp: Slot [28] registered [ 0.307725] acpiphp: Slot [29] registered [ 0.307930] acpiphp: Slot [30] registered [ 0.308373] acpiphp: Slot [31] registered [ 0.308761] PCI host bridge to bus 0000:00 [ 0.308913] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 0.309528] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 0.309913] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 0.310602] pci_bus 0000:00: root bus resource [mem 0x9d000000-0xfebfffff window] [ 0.310913] pci_bus 0000:00: root bus resource [mem 0x100000000-0x17fffffff window] [ 0.311600] pci_bus 0000:00: root bus resource [bus 00-ff] [ 0.312077] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 0.313349] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 [ 0.314575] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 [ 0.316648] pci 0000:00:01.1: reg 0x20: [io 0xc0c0-0xc0cf] [ 0.317696] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] [ 0.317913] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] [ 0.318914] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] [ 0.319558] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] [ 0.320091] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 0.320963] pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI [ 0.321686] pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB [ 0.322160] pci 0000:00:02.0: [1234:1111] type 00 class 0x030000 [ 0.323315] pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] [ 0.325435] pci 0000:00:02.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] [ 0.328876] pci 0000:00:02.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] [ 0.328964] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 0.330527] pci 0000:00:03.0: [1af4:1005] type 00 class 0x00ff00 [ 0.331914] pci 0000:00:03.0: reg 0x10: [io 0xc080-0xc09f] [ 0.333502] pci 0000:00:03.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] [ 0.336907] pci 0000:00:03.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] [ 0.339566] pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000 [ 0.340775] pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc07f] [ 0.341896] pci 0000:00:04.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] [ 0.345393] pci 0000:00:04.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] [ 0.347552] pci 0000:00:05.0: [1af4:1000] type 00 class 0x020000 [ 0.348641] pci 0000:00:05.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 0.349629] pci 0000:00:05.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] [ 0.353340] pci 0000:00:05.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] [ 0.354696] pci 0000:00:05.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] [ 0.355868] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 0.356017] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 0.356644] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 0.356976] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 0.357559] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 0.358298] iommu: Default domain type: Translated [ 0.358407] iommu: DMA domain TLB invalidation policy: lazy mode [ 0.358947] pci 0000:00:02.0: vgaarb: setting as boot VGA device [ 0.359469] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 0.359915] pci 0000:00:02.0: vgaarb: bridge control possible [ 0.360572] vgaarb: loaded [ 0.360935] pps_core: LinuxPPS API ver. 1 registered [ 0.361396] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 0.361915] PTP clock support registered [ 0.362440] PCI: Using ACPI for IRQ routing [ 0.363014] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 [ 0.363599] hpet0: 3 comparators, 64-bit 100.000000 MHz counter [ 0.366780] clocksource: Switched to clocksource kvm-clock [ 0.373811] VFS: Disk quotas dquot_6.6.0 [ 0.374394] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 0.375315] pnp: PnP ACPI init [ 0.376063] pnp: PnP ACPI: found 6 devices [ 0.383610] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 0.384695] NET: Registered PF_INET protocol family [ 0.385312] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 0.386547] tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) [ 0.387380] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 0.388211] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) [ 0.389106] TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) [ 0.389903] TCP: Hash tables configured (established 32768 bind 32768) [ 0.390562] UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) [ 0.391197] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) [ 0.391899] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 0.392423] NET: Registered PF_XDP protocol family [ 0.392870] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 0.393536] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 0.394101] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 0.394716] pci_bus 0000:00: resource 7 [mem 0x9d000000-0xfebfffff window] [ 0.395475] pci_bus 0000:00: resource 8 [mem 0x100000000-0x17fffffff window] [ 0.396186] pci 0000:00:01.0: PIIX3: Enabling Passive Release [ 0.396713] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 0.397280] pci 0000:00:01.0: Activating ISA DMA hang workarounds [ 0.397891] PCI: CLS 0 bytes, default 64 [ 0.398714] Initialise system trusted keyrings [ 0.399745] workingset: timestamp_bits=39 max_order=20 bucket_order=0 [ 0.402233] Key type asymmetric registered [ 0.402665] Asymmetric key parser 'x509' registered [ 0.403175] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) [ 0.404169] io scheduler mq-deadline registered [ 0.404620] io scheduler kyber registered [ 0.405022] io scheduler bfq registered [ 0.406195] ioatdma: Intel(R) QuickData Technology Driver 5.00 [ 0.422299] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 0.439337] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 0.456220] ACPI: \_SB_.LNKA: Enabled at IRQ 10 [ 0.457476] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 0.458144] 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 0.460899] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 0.462094] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 0.462539] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 0.463076] rtc_cmos 00:05: RTC can wake from S4 [ 0.464150] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 [ 0.465294] rtc_cmos 00:05: registered as rtc0 [ 0.465989] rtc_cmos 00:05: setting system clock to 2023-10-02T19:04:59 UTC (1696273499) [ 0.467061] rtc_cmos 00:05: alarms up to one day, y3k, 242 bytes nvram, hpet irqs [ 0.468364] NET: Registered PF_INET6 protocol family [ 0.469443] Segment Routing with IPv6 [ 0.469939] In-situ OAM (IOAM) with IPv6 [ 0.470449] NET: Registered PF_PACKET protocol family [ 0.471095] Key type dns_resolver registered [ 0.472152] IPI shorthand broadcast: enabled [ 0.472702] sched_clock: Marking stable (394003186, 78001852)->(506657974, -34652936) [ 0.473939] registered taskstats version 1 [ 0.474471] Loading compiled-in X.509 certificates [ 0.662360] Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.132-flatcar: 6f9e51af8b3ef67eb6e93ecfe77d55665ad3d861' [ 0.663985] Key type .fscrypt registered [ 0.664483] Key type fscrypt-provisioning registered [ 0.665131] ima: No TPM chip found, activating TPM-bypass! [ 0.665750] ima: Allocated hash algorithm: sha1 [ 0.666300] ima: No architecture policies found [ 0.672075] Freeing unused kernel image (initmem) memory: 45372K [ 0.678042] Write protecting the kernel read-only data: 28672k [ 0.679382] Freeing unused kernel image (text/rodata gap) memory: 2040K [ 0.680391] Freeing unused kernel image (rodata/data gap) memory: 644K [ 0.681220] Run /init as init process [ 0.704618] systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 0.707428] systemd[1]: Detected virtualization kvm. [ 0.707873] systemd[1]: Detected architecture x86-64. [ 0.708328] systemd[1]: Running in initrd. Welcome to dracut-053 (Initramfs)! [ 0.709196] systemd[1]: No hostname configured, using default hostname. [ 0.709849] systemd[1]: Hostname set to . [ 0.710379] systemd[1]: Initializing machine ID from VM UUID. [ 0.777643] systemd[1]: Queued start job for default target initrd.target. [ 0.779195] systemd[1]: Started systemd-ask-password-console.path. [ OK ] Started systemd-ask-password-console.path. [ 0.780948] systemd[1]: Reached target cryptsetup.target. [ OK ] Reached target cryptsetup.target. [ 0.782274] systemd[1]: Reached target paths.target. [ OK ] Reached target paths.target. [ 0.783335] systemd[1]: Reached target slices.target. [ OK ] Reached target slices.target. [ 0.784380] systemd[1]: Reached target swap.target. [ OK ] Reached target swap.target. [ 0.785518] systemd[1]: Reached target timers.target. [ OK ] Reached target timers.target. [ 0.786764] systemd[1]: Listening on iscsid.socket. [ OK ] Listening on iscsid.socket. [ 0.787837] systemd[1]: Listening on iscsiuio.socket. [ OK ] Listening on iscsiuio.socket. [ 0.789216] systemd[1]: Listening on systemd-journald-audit.socket. [ OK ] Listening on systemd-journald-audit.socket. [ 0.790635] systemd[1]: Listening on systemd-journald-dev-log.socket. [ OK ] Listening on systemd-journald-dev-log.socket. [ 0.792264] systemd[1]: Listening on systemd-journald.socket. [ OK ] Listening on systemd-journald.socket. [ 0.793731] systemd[1]: Listening on systemd-networkd.socket. [ OK ] Listening on systemd-networkd.socket. [ 0.794919] systemd[1]: Listening on systemd-udevd-control.socket. [ OK ] Listening on systemd-udevd-control.socket. [ 0.796134] systemd[1]: Listening on systemd-udevd-kernel.socket. [ OK ] Listening on systemd-udevd-kernel.socket. [ 0.797308] systemd[1]: Reached target sockets.target. [ OK ] Reached target sockets.target. [ 0.799095] systemd[1]: Starting kmod-static-nodes.service... Starting kmod-static-nodes.service... [ 0.800196] systemd[1]: Finished network-cleanup.service. [ OK ] Finished network-cleanup.service. [ 0.801710] systemd[1]: Starting systemd-fsck-usr.service... Starting systemd-fsck-usr.service... [ 0.804330] systemd[1]: Starting systemd-journald.service... Starting systemd-journald.service... [ 0.806495] systemd[1]: Starting systemd-modules-load.service... Starting systemd-modules-load.service... [ 0.809200] systemd[1]: Starting systemd-resolved.service... Starting systemd-resolved.service... [ 0.811146] systemd[1]: Starting systemd-vconsole-setup.service... Starting systemd-vconsole-setup.service... [ 0.813153] systemd[1]: Finished kmod-static-nodes.service. [ OK ] Finished kmod-static-nodes.service. [ 0.814735] systemd[1]: Finished systemd-fsck-usr.service. [ OK ] Finished systemd-fsck-usr.service. [ 0.816802] systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Starting systemd-tmpfiles-setup-dev.service... [ 0.755195] systemd-modules-load[199]: Inserted module 'overlay' [ 0.847902] systemd[1]: Started systemd-journald.service. [ OK ] Started systemd-journald.service. [ 0.849234] audit: type=1130 audit(1696273499.883:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-vconsole-setup.service. [ 0.774876] s[ 0.853641] audit: type=1130 audit(1696273499.887:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd[1]: Finished systemd-vconsole-setup.service. [ OK ] Finished systemd-tmpfiles-setup-dev.service. [ 0.778868] systemd[1]: Finished systemd-tmpfiles-setup-dev.service. [ 0.858311] audit: type=1130 audit(1696273499.892:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting dracut-cmdline-ask.service... [ 0.781664] systemd[1]: Starting dracut-cmdline-ask.service... [ 0.863598] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. [ 0.786273] systemd-resolved[200]: Positive Trust Anchors: [ 0.788463] systemd-resolved[200]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d [ OK ] Started systemd-resolved.service. [ OK [[ 0.868413] audit: type=1130 audit(1696273499.901:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' 0m] Reached target nss-lookup.target. [ 0.793588] s[ 0.871698] Bridge firewalling registered ystemd-resolved[200]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test [ 0.799577] systemd-resolved[200]: Defaulting to hostname 'linux'. [ 0.800414] systemd[1]: Started systemd-resolved.service. [ OK ] Finished dracut-cmdline-ask.service. [ 0.881923] audit: type=1130 audit(1696273499.915:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 0.803170] systemd[1]: Reached target nss-lookup.target. Starting dracut-cmdline.service... [ 0.806397] systemd-modules-load[199]: Inserted module 'br_netfilter' [ 0.810690] systemd[1]: Finished dracut-cmdline-ask.service. [ 0.812982] systemd[1]: Starting dracut-cmdline.service... [ 0.899076] SCSI subsystem initialized [ 0.823162] dracut-cmdline[215]: dracut-dracut-053 [ 0.825626] dracut-cmdline[215]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1 [ 0.912342] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 0.913829] device-mapper: uevent: version 1.0.3 [ 0.915192] device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com [ 0.841712] systemd-modules-load[199]: Inserted module 'dm_multipath' [ OK ] Finished systemd-modules-load.service. [ 0.921660] audit: type=1130 audit(1696273499.955:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 0.843069] systemd[1]: Finished systemd-modules-load.service. Starting systemd-sysctl.service... [ 0.846432] systemd[1]: Starting systemd-sysctl.service... [ OK [[ 0.931783] audit: type=1130 audit(1696273499.965:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' 0m] Finished systemd-sysctl.service. [ 0.853675] systemd[1]: Finished systemd-sysctl.service. [ 0.975854] Loading iSCSI transport class v2.0-870. [ 0.988825] iscsi: registered transport (tcp) [ 1.012347] iscsi: registered transport (qla4xxx) [ 1.012865] QLogic iSCSI HBA Driver [ OK [[ 1.042812] audit: type=1130 audit(1696273500.076:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' 0m] Finished dracut-cmdline.service. [ 0.964713] systemd[1]: Finished dracut-cmdline.service. Starting dracut-pre-udev.service... [ 0.968742] systemd[1]: Starting dracut-pre-udev.service... [ 1.101007] raid6: avx2x4 gen() 26605 MB/s [ 1.118011] raid6: avx2x4 xor() 6503 MB/s [ 1.135017] raid6: avx2x2 gen() 23992 MB/s [ 1.152011] raid6: avx2x2 xor() 16096 MB/s [ 1.169010] raid6: avx2x1 gen() 20137 MB/s [ 1.186011] raid6: avx2x1 xor() 11200 MB/s [ 1.203009] raid6: sse2x4 gen() 10151 MB/s [ 1.220008] raid6: sse2x4 xor() 5676 MB/s [ 1.237007] raid6: sse2x2 gen() 13838 MB/s [ 1.254012] raid6: sse2x2 xor() 8666 MB/s [ 1.271017] raid6: sse2x1 gen() 10989 MB/s [ 1.288010] raid6: sse2x1 xor() 6451 MB/s [ 1.288562] raid6: using algorithm avx2x4 gen() 26605 MB/s [ 1.289205] raid6: .... xor() 6503 MB/s, rmw enabled [ 1.289763] raid6: using avx2x2 recovery algorithm [ 1.302209] xor: automatically using best checksumming function avx [ 1.409741] Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no [ OK ] Finished dracut-pre-udev.service. [ 1.341495] systemd[1]: Finished dracut-pre-udev.service. [ 1.420664] audit: type=1130 audit(1696273500.454:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting systemd-udevd.service... [ 1.345564] systemd[1]: Starting systemd-udevd.service... [ 1.357960] systemd-udevd[398]: Using default interface naming scheme 'v252'. [ 1.361812] systemd[1]: Started systemd-udevd.service. [ OK ] Started systemd-udevd.service. Starting dracut-pre-trigger.service... [ 1.364434] systemd[1]: Starting dracut-pre-trigger.service... [ 1.378879] dracut-pre-trigger[407]: rd.md=0: removing MD RAID activation [ OK ] Finished dracut-pre-trigger.service. Starting systemd-udev-trigger.service... [ 1.413742] systemd[1]: Finished dracut-pre-trigger.service. [ 1.433069] systemd[1]: Starting systemd-udev-trigger.service... [ OK ] Finished systemd-udev-trigger.service. [ 1.463784] systemd[1]: Finished systemd-udev-trigger.service. [ 1.575019] virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) [ 1.578536] vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 [ 1.581140] cryptd: max_cpu_qlen set to 1000 [ 1.600103] AVX2 version of gcm_enc/dec engaged. [ 1.600764] AES CTR mode by8 optimization enabled [ 1.607803] scsi host0: ata_piix [ 1.612111] scsi host1: ata_piix [ 1.612808] ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc0c0 irq 14 [ 1.612811] ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc0c8 irq 15 [ 1.627297] BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by (udev-worker) (453) [ 1.550841] systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. [ OK ] Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. [ OK ] Found device dev-disk-by\x…2d8e26\x2d6cce9662f132.device. [ 1.568644] systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. [ OK ] Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. [ 1.572437] systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. [ OK ] Found device dev-disk-by\x2dlabel-ROOT.device. [ 1.578431] systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. [ OK ] Found device dev-disk-by\x2dlabel-OEM.device. [ 1.584501] systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Starting disk-uuid.service... [ 1.586058] systemd[1]: Starting disk-uuid.service... [ 1.672833] vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 [ 1.677761] vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 [ 1.769735] ata2.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 [ 1.772514] scsi 1:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 [ 1.804595] sr 1:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray [ 1.805462] cdrom: Uniform CD-ROM driver Revision: 3.20 [ 2.805868] vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 [ 2.729314] disk-uuid[518]: The operation has completed successfully. [ OK ] Finished disk-uuid.service. [ 2.761667] systemd[1]: disk-uuid.service: Deactivated successfully. [ 2.762976] systemd[1]: Finished disk-uuid.service. Starting verity-setup.service... [ 2.767156] systemd[1]: Starting verity-setup.service... [ 2.859866] device-mapper: verity: sha256 using implementation "sha256-generic" [ OK ] Found device dev-mapper-usr.device. [ 2.821097] systemd[1]: Found device dev-mapper-usr.device. [ 2.839346] systemd[1]: Mounting sysusr-usr.mount... Mounting sysusr-usr.mount... [ 2.841310] systemd[1]: Finished verity-setup.service. [ OK ] Finished verity-setup.service. [ 2.987043] EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. [ OK ] Mounted sysusr-usr.mount. [ 2.910652] systemd[1]: Mounted sysusr-usr.mount. [ 2.911659] systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Starting ignition-setup.service... [ 2.913047] systemd[1]: Starting ignition-setup.service... Starting parse-ip-for-networkd.service... [ 2.914149] systemd[1]: Starting parse-ip-for-networkd.service... [ 2.996872] BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm [ 2.997769] BTRFS info (device vda6): using free space tree [ 2.998391] BTRFS info (device vda6): has skinny extents [ 2.931258] systemd[1]: mnt-oem.mount: Deactivated successfully. [ OK ] Finished parse-ip-for-networkd.service. [ 2.975867] systemd[1]: Finished parse-ip-for-networkd.service. Starting systemd-networkd.service... [ 2.978195] systemd[1]: Starting systemd-networkd.service... [ 2.999655] systemd-networkd[690]: lo: Link UP [ OK ] Started systemd-networkd.service. [ 3.000983] systemd-networkd[690]: lo: Gained carrier [ OK ] Reached target network.target. [ 3.002103] systemd-networkd[690]: Enumeration completed [ 3.002622] systemd[1]: Started systemd-networkd.service. Starting iscsiuio.service... [ 3.003700] systemd-networkd[690]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. [ 3.004583] systemd[1]: Reached target network.target. [ 3.005301] systemd-networkd[690]: eth0: Link UP [ 3.005890] systemd-networkd[690]: eth0: Gained carrier [ 3.006487] systemd[1]: Starting iscsiuio.service... [ 3.007548] systemd[1]: Started iscsiuio.service. [ OK ] Started iscsiuio.service. Starting iscsid.service... [ 3.009764] systemd[1]: Starting iscsid.service... [ 3.013505] iscsid[695]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi [ 3.014599] iscsid[695]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. [ 3.017958] iscsid[695]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. [ 3.018568] iscsid[695]: If using hardware iscsi like qla4xxx this message can be ignored. [ 3.019386] iscsid[695]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi [ 3.020374] iscsid[695]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf [ 3.021742] systemd[1]: Started iscsid.service. [ OK ] Started iscsid.service. Starting dracut-initqueue.service... [ 3.023962] systemd[1]: Starting dracut-initqueue.service... [ 3.025242] systemd-networkd[690]: eth0: DHCPv4 address 10.0.0.24/16, gateway 10.0.0.1 acquired from 10.0.0.1 [ OK ] Finished dracut-initqueue.service. [ 3.034120] systemd[1]: Finished dracut-initqueue.service. [ OK ] Reached target remote-fs-pre.target. [ 3.035339] systemd[1]: Reached target remote-fs-pre.target. [ OK ] Reached target remote-cryptsetup.target. [ 3.036469] systemd[1]: Reached target remote-cryptsetup.target. [ OK ] Reached target remote-fs.target. [ 3.037538] systemd[1]: Reached target remote-fs.target. Starting dracut-pre-mount.service... [ 3.039257] systemd[1]: Starting dracut-pre-mount.service... [ OK ] Finished dracut-pre-mount.service. [ 3.049144] systemd[1]: Finished dracut-pre-mount.service. [ OK ] Finished ignition-setup.service. [ 3.471742] systemd[1]: Finished ignition-setup.service. Starting ignition-fetch-offline.service... [ 3.474176] systemd[1]: Starting ignition-fetch-offline.service... [ 3.613626] ignition[710]: Ignition 2.14.0 [ 3.614354] ignition[710]: Stage: fetch-offline [ 3.615221] ignition[710]: no configs at "/usr/lib/ignition/base.d" [ 3.616216] ignition[710]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" [ 3.617222] ignition[710]: no config URL provided [ 3.617939] ignition[710]: reading system config file "/usr/lib/ignition/user.ign" [ 3.618853] ignition[710]: no config at "/usr/lib/ignition/user.ign" [ 3.619772] ignition[710]: op(1): [started] loading QEMU firmware config module [ 3.627359] ignition[710]: op(1): [finished] loading QEMU firmware config module [ 3.713125] ignition[710]: fetched base config from "system" [ 3.714063] ignition[710]: fetched user config from "qemu" [ 3.714885] ignition[710]: fetch-offline: fetch-offline passed [ 3.715640] ignition[710]: Ignition finished successfully [ OK ] Finished ignition-fetch-offline.service. [ 3.717316] systemd[1]: Finished ignition-fetch-offline.service. [ 3.718051] systemd[1]: ignition-fetch.service was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Starting ignition-kargs.service... [ 3.720172] systemd[1]: Starting ignition-kargs.service... [ 3.730904] ignition[719]: Ignition 2.14.0 [ 3.731525] ignition[719]: Stage: kargs [ 3.732050] ignition[719]: no configs at "/usr/lib/ignition/base.d" [ 3.732809] ignition[719]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" [ 3.733709] ignition[719]: kargs: kargs passed [ 3.734323] ignition[719]: Ignition finished successfully [ OK ] Finished ignition-kargs.service. [ 3.741435] systemd[1]: Finished ignition-kargs.service. Starting ignition-disks.service... [ 3.743419] systemd[1]: Starting ignition-disks.service... [ 3.752029] ignition[725]: Ignition 2.14.0 [ 3.752819] ignition[725]: Stage: disks [ 3.753446] ignition[725]: no configs at "/usr/lib/ignition/base.d" [ OK ] Finished ignition-disks.service. [ 3.755261] ignition[725]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" [ OK ] Reached target initrd-root-device.target. [ OK ] Reached target local-fs-pre.target. [ OK ] Reached target local-fs.target. [ OK ] Reached target sysinit.target. [ 3.766410] systemd[1]: Finished ignition-disks.service. [ OK ] Reached target basic.target. [ 3.767881] ignition[725]: disks: disks passed [ 3.768585] systemd[1]: Reached target initrd-root-device.target. Starting systemd-fsck-root.service... [ 3.770021] ignition[725]: Ignition finished successfully [ 3.770777] systemd[1]: Reached target local-fs-pre.target. [ 3.771611] systemd[1]: Reached target local-fs.target. [ 3.772350] systemd[1]: Reached target sysinit.target. [ 3.773043] systemd[1]: Reached target basic.target. [ 3.773711] systemd[1]: Starting systemd-fsck-root.service... [ 3.781464] systemd-fsck[733]: ROOT: clean, 603/553520 files, 56012/553472 blocks [ OK ] Finished systemd-fsck-root.service. [ 4.207979] systemd[1]: Finished systemd-fsck-root.service. Mounting sysroot.mount... [ 4.211152] systemd[1]: Mounting sysroot.mount... [ 4.295187] EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. [ OK ] Mounted sysroot.mount. [ 4.219506] systemd[1]: Mounted sysroot.mount. [ OK ] Reached target initrd-root-fs.target. [ 4.224993] systemd[1]: Reached target initrd-root-fs.target. Mounting sysroot-usr.mount... [ 4.226019] systemd[1]: Mounting sysroot-usr.mount... [ OK ] Reached target ignition-diskful.target. [ 4.228132] systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. [ OK ] Mounted sysroot-usr.mount. [ 4.230137] systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). [ 4.231969] systemd[1]: Reached target ignition-diskful.target. Mounting sysroot-usr-share-oem.mount... [ 4.233470] systemd[1]: Mounted sysroot-usr.mount. Starting initrd-setup-root.service... [ 4.234908] systemd[1]: Mounting sysroot-usr-share-oem.mount... [ 4.236178] systemd[1]: Starting initrd-setup-root.service... [ 4.316223] BTRFS: device label OEM devid 1 transid 13 /dev/vda6 scanned by mount (739) [ 4.239857] initrd-setup-root[744]: cut: /sysroot/etc/passwd:[ 4.318447] BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm No such file or[ 4.319714] BTRFS info (device vda6): using free space tree directory[ 4.320691] BTRFS info (device vda6): has skinny extents [ 4.246867] initrd-setup-root[770]: cut: /sysroot/etc/group: No such file or directory [ 4.248220] systemd[1]: Mounted sysroot-usr-share-oem.mount. [ OK ] Mounted sysroot-usr-share-oem.mount. [ 4.251424] initrd-setup-root[778]: cut: /sysroot/etc/shadow: No such file or directory [ 4.255348] initrd-setup-root[786]: cut: /sysroot/etc/gshadow: No such file or directory [ OK ] Finished initrd-setup-root.service. [ 4.291184] systemd[1]: Finished initrd-setup-root.service. Starting ignition-mount.service... [ 4.292379] systemd[1]: Starting ignition-mount.service... Starting sysroot-boot.service... [ 4.293500] systemd[1]: Starting sysroot-boot.service... [ 4.299369] systemd[1]: sysusr-usr-share-oem.mount: Deactivated successfully. [ 4.300438] systemd[1]: sysroot-usr-share-oem.mount: Deactivated successfully. [ 4.309233] ignition[805]: INFO : Ignition 2.14.0 [ 4.309916] ignition[805]: INFO : Stage: mount [ 4.310578] ignition[805]: INFO : no configs at "/usr/lib/ignition/base.d" [ OK ] Finished ignition-mount.service. [ 4.311506] ignition[805]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Starting ignition-files.service... [ 4.313091] ignition[805]: INFO : mount: mount passed [ 4.314248] ignition[805]: INFO : Ignition finished successfully [ 4.315248] systemd[1]: Finished ignition-mount.service. [ 4.316094] systemd[1]: Starting ignition-files.service... [ OK ] Finished sysroot-boot.service. [ 4.322008] systemd[1]: Finished sysroot-boot.service. Mounting sysroot-usr-share-oem.mount... [ 4.325282] systemd[1]: Mounting sysroot-usr-share-oem.mount... [ 4.408531] BTRFS: device label OEM devid 1 transid 14 /dev/vda6 scanned by mount (815) [ 4.409974] BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm [ 4.410926] BTRFS info (device vda6): using free space tree [ 4.411603] BTRFS info (device vda6): has skinny extents [ OK ] Mounted sysroot-usr-share-oem.mount. [ 4.338379] systemd[1]: Mounted sysroot-usr-share-oem.mount. [ 4.349132] ignition[834]: INFO : Ignition 2.14.0 [ 4.349889] ignition[834]: INFO : Stage: files [ 4.350929] ignition[834]: INFO : no configs at "/usr/lib/ignition/base.d" [ 4.351674] ignition[834]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" [ 4.354092] ignition[834]: DEBUG : files: compiled without relabeling support, skipping [ 4.355986] ignition[834]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" [ 4.357096] ignition[834]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" [ 4.359471] ignition[834]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" [ 4.360544] ignition[834]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" [ 4.362229] ignition[834]: wrote ssh authorized keys file for user: core [ 4.363132] ignition[834]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" [ 4.364607] ignition[834]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/opt/cni-plugins-linux-amd64-v1.1.1.tgz" [ 4.366157] ignition[834]: INFO : files: createFilesystemsFiles: createFiles: op(3): GET https://github.com/containernetworking/plugins/releases/download/v1.1.1/cni-plugins-linux-amd64-v1.1.1.tgz: attempt #1 [ 4.560295] ignition[834]: INFO : files: createFilesystemsFiles: createFiles: op(3): GET result: OK [ 4.742166] ignition[834]: DEBUG : files: createFilesystemsFiles: createFiles: op(3): file matches expected sum of: 4d0ed0abb5951b9cf83cba938ef84bdc5b681f4ac869da8143974f6a53a3ff30c666389fa462b9d14d30af09bf03f6cdf77598c572f8fb3ea00cecdda467a48d [ 4.745040] ignition[834]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/opt/cni-plugins-linux-amd64-v1.1.1.tgz" [ 4.746862] ignition[834]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/opt/crictl-v1.26.0-linux-amd64.tar.gz" [ 4.748269] ignition[834]: INFO : files: createFilesystemsFiles: createFiles: op(4): GET https://github.com/kubernetes-sigs/cri-tools/releases/download/v1.26.0/crictl-v1.26.0-linux-amd64.tar.gz: attempt #1 [ 4.995434] systemd-networkd[690]: eth0: Gained IPv6LL [ 5.073163] ignition[834]: INFO : files: createFilesystemsFiles: createFiles: op(4): GET result: OK [ 5.528848] ignition[834]: DEBUG : files: createFilesystemsFiles: createFiles: op(4): file matches expected sum of: a3a2c02a90b008686c20babaf272e703924db2a3e2a0d4e2a7c81d994cbc68c47458a4a354ecc243af095b390815c7f203348b9749351ae817bd52a522300449 [ 5.531490] ignition[834]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/opt/crictl-v1.26.0-linux-amd64.tar.gz" [ 5.533010] ignition[834]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/opt/bin/kubeadm" [ 5.534335] ignition[834]: INFO : files: createFilesystemsFiles: createFiles: op(5): GET https://storage.googleapis.com/kubernetes-release/release/v1.26.5/bin/linux/amd64/kubeadm: attempt #1 [ 5.699223] ignition[834]: INFO : files: createFilesystemsFiles: createFiles: op(5): GET result: OK [* ] Job ignition-files.service/start running (5s / no limit) [ 6.906451] ignition[834]: DEBUG : files: createFilesystemsFiles: createFiles: op(5): file matches expected sum of: 1c324cd645a7bf93d19d24c87498d9a17878eb1cc927e2680200ffeab2f85051ddec47d85b79b8e774042dc6726299ad3d7caf52c060701f00deba30dc33f660 [ 6.909068] ignition[834]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/opt/bin/kubeadm" [ 6.910401] ignition[834]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/opt/bin/kubelet" [ 6.911447] ignition[834]: INFO : files: createFilesystemsFiles: createFiles: op(6): GET https://storage.googleapis.com/kubernetes-release/release/v1.26.5/bin/linux/amd64/kubelet: attempt #1 [ 7.029394] ignition[834]: INFO : files: createFilesystemsFiles: createFiles: op(6): GET result: OK M [** ] Job ignition-files.service/start running (6s / no limit) M [*** ] Job ignition-files.service/start running (7s / no limit) M [ *** ] Job ignition-files.service/start running (7s / no limit) M [ *** ] Job ignition-files.service/start running (8s / no limit) [ 9.119102] ignition[834]: DEBUG : files: createFilesystemsFiles: createFiles: op(6): file matches expected sum of: 40daf2a9b9e666c14b10e627da931bd79978628b1f23ef6429c1cb4fcba261f86ccff440c0dbb0070ee760fe55772b4fd279c4582dfbb17fa30bc94b7f00126b [ 9.121242] ignition[834]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/opt/bin/kubelet" [ 9.122310] ignition[834]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/opt/bin/kubectl" [ 9.123410] ignition[834]: INFO : files: createFilesystemsFiles: createFiles: op(7): GET https://storage.googleapis.com/kubernetes-release/release/v1.26.5/bin/linux/amd64/kubectl: attempt #1 [ 9.245047] ignition[834]: INFO : files: createFilesystemsFiles: createFiles: op(7): GET result: OK M [ ***] Job ignition-files.service/start running (8s / no limit) [ 10.073979] ignition[834]: DEBUG : files: createFilesystemsFiles: createFiles: op(7): file matches expected sum of: 97840854134909d75a1a2563628cc4ba632067369ce7fc8a8a1e90a387d32dd7bfd73f4f5b5a82ef842088e7470692951eb7fc869c5f297dd740f855672ee628 [ 10.076269] ignition[834]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/opt/bin/kubectl" [ 10.077555] ignition[834]: INFO : files: createFilesystemsFiles: createFiles: op(8): [started] writing file "/sysroot/etc/docker/daemon.json" [ 10.079562] ignition[834]: INFO : files: createFilesystemsFiles: createFiles: op(8): [finished] writing file "/sysroot/etc/docker/daemon.json" [ 10.081930] ignition[834]: INFO : files: createFilesystemsFiles: createFiles: op(9): [started] writing file "/sysroot/home/core/install.sh" [ 10.083759] ignition[834]: INFO : files: createFilesystemsFiles: createFiles: op(9): [finished] writing file "/sysroot/home/core/install.sh" [ 10.085568] ignition[834]: INFO : files: createFilesystemsFiles: createFiles: op(a): [started] writing file "/sysroot/home/core/nginx.yaml" [ 10.087242] ignition[834]: INFO : files: createFilesystemsFiles: createFiles: op(a): [finished] writing file "/sysroot/home/core/nginx.yaml" [ 10.088983] ignition[834]: INFO : files: op(b): [started] processing unit "prepare-cni-plugins.service" M [ **] Job ignition-files.service/start running (9s / no limit) [ 10.091485] ignition[834]: INFO : files: op(b): op(c): [started] writing unit "prepare-cni-plugins.service" at "/sysroot/etc/systemd/system/prepare-cni-plugins.service" [ 10.093515] ignition[834]: INFO : files: op(b): op(c): [finished] writing unit "prepare-cni-plugins.service" at "/sysroot/etc/systemd/system/prepare-cni-plugins.service" [ 10.095632] ignition[834]: INFO : files: op(b): [finished] processing unit "prepare-cni-plugins.service" [ 10.096979] ignition[834]: INFO : files: op(d): [started] processing unit "prepare-critools.service" [ 10.098399] ignition[834]: INFO : files: op(d): op(e): [started] writing unit "prepare-critools.service" at "/sysroot/etc/systemd/system/prepare-critools.service" [ 10.100650] ignition[834]: INFO : files: op(d): op(e): [finished] writing unit "prepare-critools.service" at "/sysroot/etc/systemd/system/prepare-critools.service" [ 10.102747] ignition[834]: INFO : files: op(d): [finished] processing unit "prepare-critools.service" [ 10.104018] ignition[834]: INFO : files: op(f): [started] processing unit "coreos-metadata.service" [ 10.105143] ignition[834]: INFO : files: op(f): op(10): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" [ 10.107154] ignition[834]: INFO : files: op(f): op(10): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" [ 10.109308] ignition[834]: INFO : files: op(f): [finished] processing unit "coreos-metadata.service" [ 10.110882] ignition[834]: INFO : files: op(11): [started] setting preset to enabled for "prepare-cni-plugins.service" [ 10.112191] ignition[834]: INFO : files: op(11): [finished] setting preset to enabled for "prepare-cni-plugins.service" [ 10.113596] ignition[834]: INFO : files: op(12): [started] setting preset to enabled for "prepare-critools.service" [ 10.114926] ignition[834]: INFO : files: op(12): [finished] setting preset to enabled for "prepare-critools.service" [ 10.116513] ignition[834]: INFO : files: op(13): [started] setting preset to disabled for "coreos-metadata.service" [ 10.117920] ignition[834]: INFO : files: op(13): op(14): [started] removing enablement symlink(s) for "coreos-metadata.service" [ 10.135804] ignition[834]: INFO : files: op(13): op(14): [finished] removing enablement symlink(s) for "coreos-metadata.service" [ 10.144126] ignition[834]: INFO : files: op(13): [finished] setting preset to disabled for "coreos-metadata.service" [ 10.151720] ignition[834]: INFO : files: createResultFile: createFiles: op(15): [started] writing file "/sysroot/etc/.ignition-result.json" M [ OK ] Finished ignition-files.service. [ 10.154312] i[ 10.232428] kauditd_printk_skb: 23 callbacks suppressed gnition[834]: IN[ 10.232433] audit: type=1130 audit(1696273509.266:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' FO : files: createResultFile: createFiles: op(15): [finished] writing file "/sysroot/etc/.ignition-result.json" Starting initrd-setup-root-after-ignition.service... [ 10.159839] ignition[834]: INFO : files: files passed [ 10.160621] ignition[834]: INFO : Ignition finished successfully Starting ignition-quench.service... [ 10.162405] systemd[1]: Finished ignition-files.service. [ 10.163347] systemd[1]: Starting initrd-setup-root-after-ignition.service... [ OK ] Finished ignition-quench.service. [ 10.243165] audit: type=1130 audit(1696273509.277:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 10.245416] audit: type=1131 audit(1696273509.277:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 10.165228] systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). [ OK ] Finished initrd-setup-root-after-ignition.service. [ 10.250639] audit: type=1130 audit(1696273509.284:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target ignition-complete.target. [ 10.172953] initrd-setup-root-after-ignition[857]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory Starting initrd-parse-etc.service... [ 10.177893] systemd[1]: Starting ignition-quench.service... [ 10.178802] initrd-setup-root-after-ignition[860]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory [ 10.180335] systemd[1]: ignition-quench.service: Deactivated successfully. [ 10.181342] systemd[1]: Finished ignition-quench.service. [ 10.182151] systemd[1]: Finished initrd-setup-root-after-ignition.service. [ 10.183124] systemd[1]: Reached target ignition-complete.target. [ 10.183914] systemd[1]: Starting initrd-parse-etc.service... [ 10.189835] systemd[1]: initrd-parse-etc.service: Deactivated successfully. [ OK ] Finished initrd-parse-etc.service. [ 10.191533] s[ 10.269588] audit: type=1130 audit(1696273509.303:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd[1]: Finis[ 10.272308] audit: type=1131 audit(1696273509.303:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' hed initrd-parse-etc.service. [ OK ] Reached target initrd-fs.target. [ OK ] Reached target initrd.target. [ 10.198397] systemd[1]: Reached target initrd-fs.target. Starting dracut-pre-pivot.service... [ 10.199723] systemd[1]: Reached target initrd.target. [ 10.200475] systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. [ 10.201725] systemd[1]: Starting dracut-pre-pivot.service... [ OK ] Finished dracut-pre-pivot.service. [ 10.209160] s[ 10.287911] audit: type=1130 audit(1696273509.321:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd[1]: Finished dracut-pre-pivot.service. Starting initrd-cleanup.service... [ 10.218378] systemd[1]: Starting initrd-cleanup.service... [ OK ] Stopped target nss-lookup.target. [ 10.224442] systemd[1]: Stopped target nss-lookup.target. [ OK ] Stopped target remote-cryptsetup.target. [ 10.226598] systemd[1]: Stopped target remote-cryptsetup.target. [ OK ] Stopped target timers.target. [ 10.228056] systemd[1]: Stopped target timers.target. [ OK ] Stopped dracut-pre-pivot.service. [ 10.229418] s[ 10.307535] audit: type=1131 audit(1696273509.341:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd[1]: dracut-pre-pivot.service: Deactivated successfully. [ OK ] Stopped target initrd.target. [ OK ] Stopped target basic.target. [ 10.233550] systemd[1]: Stopped dracut-pre-pivot.service. [ OK ] Stopped target ignition-complete.target. [ 10.235596] systemd[1]: Stopped target initrd.target. [ OK ] Stopped target ignition-diskful.target. [ 10.237017] systemd[1]: Stopped target basic.target. [ OK ] Stopped target initrd-root-device.target. [ 10.238469] systemd[1]: Stopped target ignition-complete.target. [ OK ] Stopped target remote-fs.target. [ 10.239753] systemd[1]: Stopped target ignition-diskful.target. [ OK ] Stopped target remote-fs-pre.target. [ 10.241235] systemd[1]: Stopped target initrd-root-device.target. [ OK ] Stopped target sysinit.target. [ 10.242437] systemd[1]: Stopped target remote-fs.target. [ OK ] Stopped target local-fs.target. [ 10.243547] systemd[1]: Stopped target remote-fs-pre.target. [ OK ] Stopped target local-fs-pre.target. [ 10.244946] systemd[1]: Stopped target sysinit.target. [ OK ] Stopped target swap.target. [ 10.246187] systemd[1]: Stopped target local-fs.target. [ OK ] Stopped dracut-pre-mount.service. [ 10.247231] s[ 10.325346] audit: type=1131 audit(1696273509.359:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd[1]: Stopped target local-fs-pre.target. [ OK ] Stopped target cryptsetup.target. [ 10.250702] systemd[1]: Stopped target swap.target. [ OK ] Stopped dracut-initqueue.service. [ 10.252073] s[ 10.330158] audit: type=1131 audit(1696273509.364:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd[1]: dracut-pre-mount.service: Deactivated successfully. [ OK ] Stopped ignition-fetch-offline.service. [ 10.255320] systemd[1]: Stopped dracut-pre-mount.service. [ OK ] Stopped target paths.target. [ 10.256339] systemd[1]: Stopped target cryptsetup.target. [ 10.256883] systemd[1]: dracut-initqueue.service: Deactivated successfully. [ 10.257515] systemd[1]: Stopped dracut-initqueue.service. [ 10.258082] systemd[1]: ignition-fetch-offline.service: Deactivated successfully. [ 10.258779] systemd[1]: Stopped ignition-fetch-offline.service. [ 10.259515] systemd[1]: Stopped target paths.target. [ 10.260226] systemd[1]: systemd-ask-password-console.path: Deactivated successfully. [ OK ] Stopped systemd-ask-password-console.path. [ 10.261953] systemd[1]: Stopped systemd-ask-password-console.path. [ OK ] Stopped target slices.target. [ 10.263358] systemd[1]: Stopped target slices.target. [ OK ] Stopped target sockets.target. [ 10.264636] systemd[1]: Stopped target sockets.target. [ OK ] Closed iscsid.socket. [ 10.265904] systemd[1]: iscsid.socket: Deactivated successfully. [ OK ] Stopped initrd-setup-root-after-ignition.service. [ 10.267871] systemd[1]: Closed iscsid.socket. [ OK ] Stopped ignition-files.service. [ 10.269244] systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Stopping ignition-mount.service... [ 10.270913] systemd[1]: Stopped initrd-setup-root-after-ignition.service. Stopping iscsiuio.service... [ 10.272462] systemd[1]: ignition-files.service: Deactivated successfully. [ 10.273332] systemd[1]: Stopped ignition-files.service. [ 10.274046] systemd[1]: Stopping ignition-mount.service... [ 10.274784] systemd[1]: Stopping iscsiuio.service... [ 10.275526] systemd[1]: Stopping sysroot-boot.service... Stopping sysroot-boot.service... [ 10.276926] systemd[1]: systemd-udev-trigger.service: Deactivated successfully. [ OK ] Stopped systemd-udev-trigger.service. [ 10.278614] systemd[1]: Stopped systemd-udev-trigger.service. [ OK ] Stopped dracut-pre-trigger.service. [ 10.280280] systemd[1]: dracut-pre-trigger.service: Deactivated successfully. [ 10.282139] ignition[874]: INFO : Ignition 2.14.0 [ OK ] Stopped iscsiuio.service. [ 10.283254] ignition[874]: INFO : Stage: umount [ OK ] Stopped ignition-mount.service. [ 10.284516] ignition[874]: INFO : no configs at "/usr/lib/ignition/base.d" [ OK ] Stopped target network.target. [ 10.286052] ignition[874]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" [ OK ] Closed iscsiuio.socket. [ 10.287696] ignition[874]: INFO : umount: umount passed [ OK ] Stopped ignition-disks.service. [ 10.288421] ignition[874]: INFO : Ignition finished successfully [ OK ] Stopped ignition-kargs.service. [ OK ] Stopped ignition-setup.service. [ 10.291473] systemd[1]: Stopped dracut-pre-trigger.service. Stopping systemd-networkd.service... [ 10.292807] systemd[1]: iscsiuio.service: Deactivated successfully. Stopping systemd-resolved.service... [ 10.293870] systemd[1]: Stopped iscsiuio.service. [ 10.294360] systemd[1]: ignition-mount.service: Deactivated successfully. [ 10.295026] systemd[1]: Stopped ignition-mount.service. [ 10.295530] systemd[1]: Stopped target network.target. [ OK ] Finished initrd-cleanup.service. [ OK ] Stopped sysroot-boot.service. [ 10.296058] systemd[1]: iscsiuio.socket: Deactivated successfully. [ OK ] Stopped initrd-setup-root.service. [ 10.298232] systemd[1]: Closed iscsiuio.socket. [ 10.298698] systemd[1]: ignition-disks.service: Deactivated successfully. [ 10.299334] systemd[1]: Stopped ignition-disks.service. [ 10.299883] systemd[1]: ignition-kargs.service: Deactivated successfully. [ OK ] Stopped systemd-networkd.service. [ 10.301029] systemd[1]: Stopped ignition-kargs.service. [ 10.302038] systemd[1]: ignition-setup.service: Deactivated successfully. [ OK ] Closed systemd-networkd.socket. [ 10.302660] systemd[1]: Stopped ignition-setup.service. Stopping network-cleanup.service... [ 10.303574] systemd[1]: Stopping systemd-networkd.service... [ OK ] Stopped parse-ip-for-networkd.service. [ 10.304450] systemd[1]: Stopping systemd-resolved.service... [ OK ] Stopped systemd-sysctl.service. [ 10.305590] systemd[1]: sysroot-boot.mount: Deactivated successfully. [ 10.306700] systemd[1]: initrd-cleanup.service: Deactivated successfully. [ OK ] Stopped systemd-modules-load.service. [ 10.307361] systemd[1]: Finished initrd-cleanup.service. Stopping systemd-udevd.service... [ 10.308708] systemd[1]: sysroot-boot.service: Deactivated successfully. [ 10.309673] systemd[1]: Stopped sysroot-boot.service. [ 10.310129] systemd[1]: initrd-setup-root.service: Deactivated successfully. [ 10.310760] systemd[1]: Stopped initrd-setup-root.service. [ OK ] Stopped systemd-resolved.service. [ 10.311289] systemd-networkd[690]: eth0: DHCPv6 lease lost [ 10.312338] systemd[1]: systemd-networkd.service: Deactivated successfully. [ 10.313038] systemd[1]: Stopped systemd-networkd.service. [ 10.313743] systemd[1]: systemd-networkd.socket: Deactivated successfully. [ 10.314422] systemd[1]: Closed systemd-networkd.socket. [ 10.377462] systemd[1]: Stopping network-cleanup.service... [ 10.378224] systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. [ 10.379096] systemd[1]: Stopped parse-ip-for-networkd.service. [ OK ] Stopped systemd-udevd.service. [ 10.379693] systemd[1]: systemd-sysctl.service: Deactivated successfully. [ 10.380877] systemd[1]: Stopped systemd-sysctl.service. [ 10.381461] systemd[1]: systemd-modules-load.service: Deactivated successfully. [ 10.382260] systemd[1]: Stopped systemd-modules-load.service. [ 10.382907] systemd[1]: Stopping systemd-udevd.service... [ 10.383524] systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. [ OK ] Closed systemd-udevd-control.socket. [ 10.384486] systemd[1]: systemd-resolved.service: Deactivated successfully. [ OK ] Closed systemd-udevd-kernel.socket. [ 10.385954] systemd[1]: Stopped systemd-resolved.service. [ OK ] Stopped dracut-pre-udev.service. [ 10.387105] systemd[1]: systemd-udevd.service: Deactivated successfully. [ OK ] Stopped dracut-cmdline.service. [ 10.388277] systemd[1]: Stopped systemd-udevd.service. [ OK ] Stopped dracut-cmdline-ask.service. [ 10.388968] systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Starting initrd-udevadm-cleanup-db.service... [ 10.390245] systemd[1]: Closed systemd-udevd-control.socket. [ OK ] Stopped systemd-tmpfiles-setup-dev.service. [ 10.391225] systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. [ 10.392621] systemd[1]: Closed systemd-udevd-kernel.socket. [ 10.393133] systemd[1]: dracut-pre-udev.service: Deactivated successfully. [ 10.393721] systemd[1]: Stopped dracut-pre-udev.service. [ 10.394183] systemd[1]: dracut-cmdline.service: Deactivated successfully. [ 10.394756] systemd[1]: Stopped dracut-cmdline.service. [ 10.395259] systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. [ 10.395986] systemd[1]: Stopped dracut-cmdline-ask.service. [ 10.396555] systemd[1]: Starting initrd-udevadm-cleanup-db.service... [ OK ] Stopped kmod-static-nodes.service. [ 10.397672] systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. [ OK ] Stopped systemd-vconsole-setup.service. [ 10.398943] systemd[1]: Stopped systemd-tmpfiles-setup-dev.service. [ 10.399565] systemd[1]: kmod-static-nodes.service: Deactivated successfully. [ 10.400232] systemd[1]: Stopped kmod-static-nodes.service. [ OK ] Stopped network-cleanup.service. [ 10.401236] systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. [ OK ] Finished initrd-udevadm-cleanup-db.service. [ 10.402553] systemd[1]: Stopped systemd-vconsole-setup.service. [ OK ] Reached target initrd-switch-root.target. [ 10.403686] systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Starting initrd-switch-root.service... [ 10.405064] systemd[1]: network-cleanup.service: Deactivated successfully. [ 10.405728] systemd[1]: Stopped network-cleanup.service. [ 10.406314] systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. [ 10.407050] systemd[1]: Finished initrd-udevadm-cleanup-db.service. [ 10.407644] systemd[1]: Reached target initrd-switch-root.target. [ 10.408242] systemd[1]: Starting initrd-switch-root.service... [ 10.417947] systemd[1]: Switching root. [ 10.513710] systemd-journald[198]: Received SIGTERM from PID 1 (systemd). [ 10.439346] iscsid[695]: iscsid shutting down. [ 10.571765] SELinux: Class mctp_socket not defined in policy. [ 10.576132] SELinux: Class anon_inode not defined in policy. [ 10.576684] SELinux: the above unknown classes and permissions will be allowed [ 10.579095] SELinux: policy capability network_peer_controls=1 [ 10.579660] SELinux: policy capability open_perms=1 [ 10.580139] SELinux: policy capability extended_socket_class=1 [ 10.580681] SELinux: policy capability always_check_network=0 [ 10.581199] SELinux: policy capability cgroup_seclabel=1 [ 10.581702] SELinux: policy capability nnp_nosuid_transition=1 [ 10.582238] SELinux: policy capability genfs_seclabel_symlinks=0 [ 10.582780] SELinux: policy capability ioctl_skip_cloexec=0 [ 10.605627] systemd[1]: Successfully loaded SELinux policy in 41.886ms. [ 10.654358] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 6.866ms. [ 10.660023] systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 10.662975] systemd[1]: Detected virtualization kvm. [ 10.663450] systemd[1]: Detected architecture x86-64. [ 10.663961] systemd[1]: Detected first boot. Welcome to Flatcar Container Linux by Kinvolk 3510.3.0 (LTS 2023)! [ 10.667043] systemd[1]: Initializing machine ID from VM UUID. [ 13.243239] systemd[1]: Populated /etc with preset unit settings. [ 13.286216] systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. [ 13.288032] systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. [ 13.327960] systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. [ 13.385451] systemd[1]: iscsid.service: Deactivated successfully. [ 13.386360] systemd[1]: Stopped iscsid.service. [ OK ] Stopped iscsid.service. [ 13.387771] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 13.388826] systemd[1]: Stopped initrd-switch-root.service. [ OK ] Stopped initrd-switch-root.service. [ 13.390338] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. [ 13.391840] systemd[1]: Created slice system-addon\x2dconfig.slice. [ OK ] Created slice system-addon\x2dconfig.slice. [ 13.393901] systemd[1]: Created slice system-addon\x2drun.slice. [ OK ] Created slice system-addon\x2drun.slice. [ 13.395746] systemd[1]: Created slice system-getty.slice. [ OK ] Created slice system-getty.slice. [ 13.397522] systemd[1]: Created slice system-modprobe.slice. [ OK ] Created slice system-modprobe.slice. [ 13.399284] systemd[1]: Created slice system-serial\x2dgetty.slice. [ OK ] Created slice system-serial\x2dgetty.slice. [ 13.401220] systemd[1]: Created slice system-system\x2dcloudinit.slice. [ OK ] Created slice system-system\x2dcloudinit.slice. [ 13.403225] systemd[1]: Created slice system-systemd\x2dfsck.slice. [ OK ] Created slice system-systemd\x2dfsck.slice. [ 13.405283] systemd[1]: Created slice user.slice. [ OK ] Created slice user.slice. [ 13.406555] systemd[1]: Started systemd-ask-password-console.path. [ OK ] Started systemd-ask-password-console.path. [ 13.408122] systemd[1]: Started systemd-ask-password-wall.path. [ OK ] Started systemd-ask-password-wall.path. [ 13.409744] systemd[1]: Set up automount boot.automount. [ OK ] Set up automount boot.automount. [ 13.411048] systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. [ OK ] Set up automount proc-sys-fs-binfmt_misc.automount. [ 13.412790] systemd[1]: Stopped target initrd-switch-root.target. [ OK ] Stopped target initrd-switch-root.target. [ 13.414135] systemd[1]: Stopped target initrd-fs.target. [ OK ] Stopped target initrd-fs.target. [ 13.415332] systemd[1]: Stopped target initrd-root-fs.target. [ OK ] Stopped target initrd-root-fs.target. [ 13.416610] systemd[1]: Reached target integritysetup.target. [ OK ] Reached target integritysetup.target. [ 13.417908] systemd[1]: Reached target remote-cryptsetup.target. [ OK ] Reached target remote-cryptsetup.target. [ 13.419290] systemd[1]: Reached target remote-fs.target. [ OK ] Reached target remote-fs.target. [ 13.420629] systemd[1]: Reached target slices.target. [ OK ] Reached target slices.target. [ 13.421965] systemd[1]: Reached target swap.target. [ OK ] Reached target swap.target. [ 13.423303] systemd[1]: Reached target torcx.target. [ OK ] Reached target torcx.target. [ 13.424600] systemd[1]: Reached target veritysetup.target. [ OK ] Reached target veritysetup.target. [ 13.427607] systemd[1]: Listening on systemd-coredump.socket. [ OK ] Listening on systemd-coredump.socket. [ 13.429088] systemd[1]: Listening on systemd-initctl.socket. [ OK ] Listening on systemd-initctl.socket. [ 13.430638] systemd[1]: Listening on systemd-networkd.socket. [ OK ] Listening on systemd-networkd.socket. [ 13.432517] systemd[1]: Listening on systemd-udevd-control.socket. [ OK ] Listening on systemd-udevd-control.socket. [ 13.434372] systemd[1]: Listening on systemd-udevd-kernel.socket. [ OK ] Listening on systemd-udevd-kernel.socket. [ 13.436168] systemd[1]: Listening on systemd-userdbd.socket. [ OK ] Listening on systemd-userdbd.socket. [ 13.438916] systemd[1]: Mounting dev-hugepages.mount... Mounting dev-hugepages.mount... [ 13.441225] systemd[1]: Mounting dev-mqueue.mount... Mounting dev-mqueue.mount... [ 13.443658] systemd[1]: Mounting media.mount... Mounting media.mount... [ 13.444725] systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). [ 13.447215] systemd[1]: Mounting sys-kernel-debug.mount... Mounting sys-kernel-debug.mount... [ 13.449621] systemd[1]: Mounting sys-kernel-tracing.mount... Mounting sys-kernel-tracing.mount... [ 13.452080] systemd[1]: Mounting tmp.mount... Mounting tmp.mount... [ 13.454125] systemd[1]: Starting flatcar-tmpfiles.service... Starting flatcar-tmpfiles.service... [ 13.455680] systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. [ 13.458320] systemd[1]: Starting kmod-static-nodes.service... Starting kmod-static-nodes.service... [ 13.460847] systemd[1]: Starting modprobe@configfs.service... Starting modprobe@configfs.service... [ 13.463396] systemd[1]: Starting modprobe@dm_mod.service... Starting modprobe@dm_mod.service... [ 13.466363] systemd[1]: Starting modprobe@drm.service... Starting modprobe@drm.service... [ 13.469968] systemd[1]: Starting modprobe@efi_pstore.service... Starting modprobe@efi_pstore.service... [ 13.472857] systemd[1]: Starting modprobe@fuse.service... Starting modprobe@fuse.service... [ 13.474917] systemd[1]: Starting modprobe@loop.service... Starting modprobe@loop.service... [ 13.476569] systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). [ 13.478234] systemd[1]: systemd-fsck-root.service: Deactivated successfully. [ 13.479144] systemd[1]: Stopped systemd-fsck-root.service. [ OK ] Stopped systemd-fsck-root.service. [ 13.480434] systemd[1]: systemd-fsck-usr.service: Deactivated successfully. [ 13.481369] systemd[1]: Stopped systemd-fsck-usr.service. [ OK ] Stopped systemd-fsck-usr.service. [ 13.482718] systemd[1]: Stopped systemd-journald.service. [ OK ] Stopped systemd-journald.service. [ 13.484104] loop: module loaded [ 13.486434] systemd[1]: Starting systemd-journald.service... Starting systemd-journald.service... [ 13.489591] systemd[1]: Starting systemd-modules-load.service... Starting systemd-modules-load.service... [ 13.492342] systemd[1]: Starting systemd-network-generator.service... Starting systemd-network-generator.service... [ 13.494209] fuse: init (API version 7.34) [ 13.495228] systemd[1]: Starting systemd-remount-fs.service... Starting systemd-remount-fs.service... [ 13.498593] systemd[1]: Starting systemd-udev-trigger.service... Starting systemd-udev-trigger.service... [ 13.500404] systemd[1]: verity-setup.service: Deactivated successfully. [ 13.501414] systemd[1]: Stopped verity-setup.service. [ OK ] Stopped verity-setup.service. [ 13.505386] systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). [ 13.508450] systemd[1]: Mounted dev-hugepages.mount. [ OK ] Mounted dev-hugepages.mount. [ 13.510570] systemd[1]: Mounted dev-mqueue.mount. [ OK ] Mounted dev-mqueue.mount. [ 13.511629] systemd[1]: Mounted media.mount. [ OK ] Mounted media.mount. [ 13.512635] systemd[1]: Mounted sys-kernel-debug.mount. [ OK ] Mounted sys-kernel-debug.mount. [ 13.513845] systemd[1]: Mounted sys-kernel-tracing.mount. [ OK ] Mounted sys-kernel-tracing.mount. [ 13.515123] systemd[1]: Mounted tmp.mount. [ OK ] Mounted tmp.mount. [ 13.516501] systemd[1]: Finished kmod-static-nodes.service. [ OK ] Finished kmod-static-nodes.service. [ 13.517729] systemd[1]: Started systemd-journald.service. [ OK ] Started systemd-journald.service. [ OK ] Finished modprobe@configfs.service. [ OK ] Finished modprobe@dm_mod.service. [ OK ] Finished modprobe@drm.service. [ OK ] Finished modprobe@efi_pstore.service. [ OK ] Finished modprobe@fuse.service. [ OK ] Finished modprobe@loop.service. [ OK ] Finished systemd-modules-load.service. [ OK ] Finished systemd-network-generator.service. [ OK ] Finished systemd-remount-fs.service. [ OK ] Reached target network-pre.target. Mounting sys-fs-fuse-connections.mount... Mounting sys-kernel-config.mount... Starting systemd-hwdb-update.service... Starting systemd-journal-flush.service... Starting systemd-random-seed.service... Starting systemd-sysctl.service... [ OK ] Finished flatcar-tmpfiles.service. [ OK ] Mounted sys-fs-fuse-connections.mount. [ OK ] Mounted sys-kernel-config.mount.[ 13.546237] systemd-journald[976]: Received client request to flush runtime journal. Starting systemd-sysusers.service... [ OK ] Finished systemd-random-seed.service. [ OK ] Reached target first-boot-complete.target. [ OK ] Finished systemd-sysctl.service. [ OK ] Finished systemd-udev-trigger.service. Starting systemd-udev-settle.service... [ OK ] Finished systemd-journal-flush.service. [ OK ] Finished systemd-sysusers.service. Starting systemd-tmpfiles-setup-dev.service... [ OK ] Finished systemd-tmpfiles-setup-dev.service. [ OK ] Finished systemd-hwdb-update.service. Starting systemd-udevd.service... [ OK ] Started systemd-udevd.service. Starting systemd-networkd.service... Starting systemd-userdbd.service... [ OK ] Started systemd-userdbd.service. [ OK ] Found device dev-disk-by\x2dlabel-OEM.device. [ 14.532742] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 [ 14.542035] ACPI: button: Power Button [PWRF] [ 14.597777] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 [ 14.598009] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 [ OK ] Started systemd-networkd.service. [ 14.637330] mousedev: PS/2 mouse device common for all mice [ 14.660407] kvm: Nested Virtualization enabled [ 14.660963] SVM: kvm: Nested Paging enabled [ 14.680946] EDAC MC: Ver: 3.0.0 [ OK ] Finished systemd-udev-settle.service. Starting lvm2-activation-early.service... [ OK ] Finished lvm2-activation-early.service. [ OK ] Reached target cryptsetup.target. Starting lvm2-activation.service... [ OK ] Finished lvm2-activation.service. [ OK ] Reached target local-fs-pre.target. [ OK ] Reached target local-fs.target. [ OK ] Reached target machines.target. Starting ldconfig.service... Starting systemd-boot-update.service... Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Starting systemd-machine-id-commit.service... Starting systemd-tmpfiles-setup.service... Starting systemd-fsck@dev-…label-EFI\x2dSYSTEM.service... [ OK ] Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. [ OK ] Finished systemd-fsck@dev-…2dlabel-EFI\x2dSYSTEM.service. Mounting boot.mount... [ OK ] Mounted boot.mount. [ OK ] Finished systemd-boot-update.service. [ OK ] Finished systemd-tmpfiles-setup.service. [ 15.888984] kauditd_printk_skb: 220 callbacks suppressed [ 15.888988] audit: type=1130 audit(1696273514.922:153): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting audit-rules.service... Starting clean-ca-certificates.service... Starting systemd-journal-catalog-update.service... [ 15.917971] audit: type=1334 audit(1696273514.951:154): prog-id=27 op=LOAD Starting systemd-resolved.service... [ 15.925535] audit: type=1334 audit(1696273514.959:155): prog-id=28 op=LOAD Starting systemd-timesyncd.service... Starting systemd-update-utmp.service... [ OK ] Finished clean-ca-certificates.service. [ 15.933317] audit: type=1130 audit(1696273514.967:156): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK [[ 16.001578] audit: type=1127 audit(1696273515.035:157): pid=1077 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' 0m] Finished systemd-machine-id-commit.service. [ 16.005805] audit: type=1130 audit(1696273515.039:158): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Started systemd-timesyncd.service. [ 16.009677] audit: type=1130 audit(1696273515.043:159): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target time-set.target. [ OK ] Finished systemd-journal-catalog-update.service. [ 16.017019] audit: type=1130 audit(1696273515.481:160): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-update-utmp.service. [ 16.020950] audit: type=1130 audit(1696273515.486:161): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 16.038716] audit: type=1305 audit(1696273515.503:162): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 [ OK ] Finished audit-rules.service. [ OK ] Started systemd-resolved.service. [ OK ] Reached target network.target. [ OK ] Reached target nss-lookup.target. [ OK ] Finished ldconfig.service. Starting systemd-update-done.service... [ OK ] Finished systemd-update-done.service. [ OK ] Reached target sysinit.target. [ OK ] Started motdgen.path. [ OK ] Started user-cloudinit@var…car\x2dinstall-user_data.path. [ OK ] Started logrotate.timer. [ OK ] Started mdadm.timer. [ OK ] Started systemd-tmpfiles-clean.timer. [ OK ] Reached target paths.target. [ OK ] Reached target timers.target. [ OK ] Listening on dbus.socket. Starting docker.socket... [ OK ] Listening on sshd.socket. [ OK ] Listening on docker.socket. [ OK ] Reached target sockets.target. [ OK ] Reached target basic.target. Starting containerd.service... Starting dbus.service... Starting enable-oem-cloudinit.service... Starting extend-filesystems.service... Starting motdgen.service... Starting prepare-cni-plugins.service... Starting prepare-critools.service... Starting ssh-key-proc-cmdline.service... Starting sshd-keygen.service... [ 16.063199] extend-filesystems[1098]: Found sr0 [ 16.065192] extend-filesystems[1098]: Found vda [ 16.065946] extend-filesystems[1098]: Found vda1 [ 16.066637] extend-filesystems[1098]: Found vda2 [ 16.067166] extend-filesystems[1098]: Found vda3 [ 16.068184] extend-filesystems[1098]: Found usr Starting systemd-logind.service... [ 16.068235] extend-filesystems[1098]: Found vda4 [ 16.074098] extend-filesystems[1098]: Found vda6 [ 16.075244] extend-filesystems[1098]: Found vda7 Starting update-engine.service... Starting update-ssh-keys-after-ignition.service... [ 16.075849] extend-filesystems[1098]: Found vda9 [ 16.086621] extend-filesystems[1098]: Checking size of /dev/vda9 [ 16.088119] extend-filesystems[1098]: Old size kept for /dev/vda9 [ OK ] Finished extend-filesystems.service. [ OK ] Finished motdgen.service. [ OK ] Finished ssh-key-proc-cmdline.service. [ OK ] Started dbus.service. [ OK ] Reached target system-config.target. [ OK ] Reached target user-config.target. [ OK ] Started systemd-logind.service. [ OK ] Finished update-ssh-keys-after-ignition.service. [ OK ] Started update-engine.service. [ OK ] Started locksmithd.service. [ OK ] Started containerd.service. [ OK ] Finished prepare-critools.service. [ OK ] Created slice system-sshd.slice. [ OK ] Finished prepare-cni-plugins.service. [ OK ] Finished sshd-keygen.service. Starting issuegen.service... [ OK ] Started sshd@0-10.0.0.24:22-10.0.0.1:41496.service. [ OK ] Finished issuegen.service. Starting systemd-user-sessions.service... [ OK ] Finished systemd-user-sessions.service. [ OK ] Started getty@tty1.service. [ OK ] Started serial-getty@ttyS0.service. [ OK ] Reached target getty.target. [ OK ] Reached target multi-user.target. Starting systemd-update-utmp-runlevel.service... [ OK ] Finished systemd-update-utmp-runlevel.service. This is localhost (Linux x86_64 5.15.132-flatcar) 19:05:18 SSH host key: SHA256:dV29IpBGVTpHtoAWKjPAUfSzoCPW57mC3Si0FsDl31g (RSA) SSH host key: SHA256:DRQ6CsTFyL9DJHSn3HNlowo0IJ8UQ+4JAh1ytMdo2cw (ECDSA) SSH host key: SHA256:cOyDtR2r6AJcJz02Ckav3NJ6P8bNhtJj1yIOlcbinb4 (ED25519) eth0: 10.0.0.24 fd00::ff:fe00:18 localhost login: [ 20.127578] Initializing XFRM netlink socket This is localhost (Linux x86_64 5.15.132-flatcar) 19:05:19 SSH host key: SHA256:dV29IpBGVTpHtoAWKjPAUfSzoCPW57mC3Si0FsDl31g (RSA) SSH host key: SHA256:DRQ6CsTFyL9DJHSn3HNlowo0IJ8UQ+4JAh1ytMdo2cw (ECDSA) SSH host key: SHA256:cOyDtR2r6AJcJz02Ckav3NJ6P8bNhtJj1yIOlcbinb4 (ED25519) eth0: 10.0.0.24 fd00::ff:fe00:18 localhost login: This is localhost (Linux x86_64 5.15.132-flatcar) 19:05:20 SSH host key: SHA256:dV29IpBGVTpHtoAWKjPAUfSzoCPW57mC3Si0FsDl31g (RSA) SSH host key: SHA256:DRQ6CsTFyL9DJHSn3HNlowo0IJ8UQ+4JAh1ytMdo2cw (ECDSA) SSH host key: SHA256:cOyDtR2r6AJcJz02Ckav3NJ6P8bNhtJj1yIOlcbinb4 (ED25519) eth0: 10.0.0.24 fd00::ff:fe00:18 localhost login: [ 31.089946] kauditd_printk_skb: 271 callbacks suppressed [ 31.089951] audit: type=1130 audit(1696273530.554:380): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 31.106744] audit: type=1131 audit(1696273530.554:381): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 31.109238] audit: type=1130 audit(1696273530.555:382): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 31.196421] audit: type=1131 audit(1696273530.661:383): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' [ 41.276861] audit: type=1130 audit(1696273540.740:384): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 41.279197] audit: type=1131 audit(1696273540.740:385): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 41.281406] audit: type=1130 audit(1696273540.744:386): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 41.333380] audit: type=1131 audit(1696273540.798:387): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' [ 51.464487] audit: type=1130 audit(1696273550.927:388): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 51.466979] audit: type=1131 audit(1696273550.927:389): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 51.482088] audit: type=1130 audit(1696273550.944:390): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 51.630051] audit: type=1131 audit(1696273551.095:391): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' [ 55.725196] audit: type=1130 audit(1696273555.191:392): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 55.728031] audit: type=1131 audit(1696273555.191:393): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 56.011884] audit: type=1400 audit(1696273555.478:394): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 56.014280] audit: type=1400 audit(1696273555.478:395): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 56.016455] audit: type=1400 audit(1696273555.478:396): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 56.020233] audit: type=1400 audit(1696273555.478:397): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 56.468717] kauditd_printk_skb: 177 callbacks suppressed [ 56.468721] audit: type=1325 audit(1696273555.934:569): table=mangle:26 family=2 entries=2 op=nft_register_chain pid=1680 subj=system_u:system_r:kernel_t:s0 comm="iptables" [ 56.470968] audit: type=1300 audit(1696273555.934:569): arch=c000003e syscall=46 success=yes exit=136 a0=3 a1=7fff81991300 a2=0 a3=7fff819912ec items=0 ppid=1668 pid=1680 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 56.474058] audit: type=1327 audit(1696273555.934:569): proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D49505441424C45532D48494E54002D74006D616E676C65 [ 56.475605] audit: type=1325 audit(1696273555.936:570): table=filter:27 family=2 entries=1 op=nft_register_chain pid=1681 subj=system_u:system_r:kernel_t:s0 comm="iptables" [ 56.477081] audit: type=1300 audit(1696273555.936:570): arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffc3a4bd920 a2=0 a3=7ffc3a4bd90c items=0 ppid=1668 pid=1681 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 56.494734] audit: type=1327 audit(1696273555.936:570): proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4649524557414C4C002D740066696C746572 [ 56.496321] audit: type=1325 audit(1696273555.939:571): table=filter:28 family=2 entries=2 op=nft_register_chain pid=1683 subj=system_u:system_r:kernel_t:s0 comm="iptables" [ 56.497763] audit: type=1300 audit(1696273555.939:571): arch=c000003e syscall=46 success=yes exit=312 a0=3 a1=7ffe71d67d90 a2=0 a3=7ffe71d67d7c items=0 ppid=1668 pid=1683 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 56.500819] audit: type=1327 audit(1696273555.939:571): proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6A004B5542452D4649524557414C4C [ 56.502290] audit: type=1325 audit(1696273555.942:572): table=filter:29 family=2 entries=2 op=nft_register_chain pid=1686 subj=system_u:system_r:kernel_t:s0 comm="iptables" [ 61.858793] kauditd_printk_skb: 435 callbacks suppressed [ 61.858797] audit: type=1400 audit(1696273561.325:711): avc: denied { watch } for pid=1929 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="vda9" ino=6776 scontext=system_u:system_r:svirt_lxc_net_t:s0:c131,c891 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 61.861903] audit: type=1300 audit(1696273561.325:711): arch=c000003e syscall=254 success=no exit=-13 a0=9 a1=c000b32020 a2=fc6 a3=0 items=0 ppid=1819 pid=1929 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c131,c891 key=(null) [ 61.866107] audit: type=1327 audit(1696273561.325:711): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 61.869807] audit: type=1400 audit(1696273561.325:712): avc: denied { watch } for pid=1929 comm="kube-controller" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="vda9" ino=7048 scontext=system_u:system_r:svirt_lxc_net_t:s0:c131,c891 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 61.873092] audit: type=1300 audit(1696273561.325:712): arch=c000003e syscall=254 success=no exit=-13 a0=9 a1=c000abe000 a2=fc6 a3=0 items=0 ppid=1819 pid=1929 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c131,c891 key=(null) [ 61.876806] audit: type=1327 audit(1696273561.325:712): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 62.299319] audit: type=1400 audit(1696273561.765:713): avc: denied { watch } for pid=1910 comm="kube-apiserver" path="/etc/kubernetes/pki/ca.crt" dev="vda9" ino=6776 scontext=system_u:system_r:svirt_lxc_net_t:s0:c393,c922 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 62.301890] audit: type=1300 audit(1696273561.765:713): arch=c000003e syscall=254 success=no exit=-13 a0=45 a1=c001fe6b60 a2=fc6 a3=0 items=0 ppid=1746 pid=1910 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-apiserver" exe="/usr/local/bin/kube-apiserver" subj=system_u:system_r:svirt_lxc_net_t:s0:c393,c922 key=(null) [ 62.305641] audit: type=1327 audit(1696273561.765:713): proctitle=6B7562652D617069736572766572002D2D6164766572746973652D616464726573733D31302E302E302E3234002D2D616C6C6F772D70726976696C656765643D74727565002D2D617574686F72697A6174696F6E2D6D6F64653D4E6F64652C52424143002D2D636C69656E742D63612D66696C653D2F6574632F6B756265726E [ 62.314773] audit: type=1400 audit(1696273561.765:714): avc: denied { watch } for pid=1910 comm="kube-apiserver" path="/etc/kubernetes/pki/apiserver.crt" dev="vda9" ino=7044 scontext=system_u:system_r:svirt_lxc_net_t:s0:c393,c922 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 69.085254] kauditd_printk_skb: 272 callbacks suppressed [ 69.085259] audit: type=1106 audit(1696273568.551:968): pid=1249 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' [ 69.089255] audit: type=1104 audit(1696273568.551:969): pid=1249 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' [ 69.093260] audit: type=1106 audit(1696273568.555:970): pid=1246 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 69.096911] audit: type=1104 audit(1696273568.555:971): pid=1246 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 69.099784] audit: type=1131 audit(1696273568.557:972): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.24:22-10.0.0.1:41530 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 77.820601] audit: type=1400 audit(1696273577.286:973): avc: denied { watch } for pid=1929 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="vda9" ino=6776 scontext=system_u:system_r:svirt_lxc_net_t:s0:c131,c891 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 77.823027] audit: type=1300 audit(1696273577.286:973): arch=c000003e syscall=254 success=no exit=-13 a0=a a1=c00150dca0 a2=fc6 a3=0 items=0 ppid=1819 pid=1929 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c131,c891 key=(null) [ 77.826075] audit: type=1327 audit(1696273577.286:973): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 77.828768] audit: type=1400 audit(1696273577.288:974): avc: denied { watch } for pid=1929 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="vda9" ino=6776 scontext=system_u:system_r:svirt_lxc_net_t:s0:c131,c891 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 77.831161] audit: type=1300 audit(1696273577.288:974): arch=c000003e syscall=254 success=no exit=-13 a0=a a1=c00109d820 a2=fc6 a3=0 items=0 ppid=1819 pid=1929 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c131,c891 key=(null) [ 77.834189] audit: type=1327 audit(1696273577.288:974): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 77.836908] audit: type=1400 audit(1696273577.289:975): avc: denied { watch } for pid=1929 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="vda9" ino=6776 scontext=system_u:system_r:svirt_lxc_net_t:s0:c131,c891 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 77.839170] audit: type=1300 audit(1696273577.289:975): arch=c000003e syscall=254 success=no exit=-13 a0=b a1=c000ab51c0 a2=fc6 a3=0 items=0 ppid=1819 pid=1929 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c131,c891 key=(null) [ 77.842411] audit: type=1327 audit(1696273577.289:975): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 77.845306] audit: type=1400 audit(1696273577.289:976): avc: denied { watch } for pid=1929 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="vda9" ino=6776 scontext=system_u:system_r:svirt_lxc_net_t:s0:c131,c891 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 85.375767] kauditd_printk_skb: 294 callbacks suppressed [ 85.375771] audit: type=1400 audit(1696273584.841:1064): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 85.378896] audit: type=1400 audit(1696273584.841:1065): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 85.382784] audit: type=1400 audit(1696273584.841:1066): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 85.385816] audit: type=1400 audit(1696273584.841:1067): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 85.388344] audit: type=1400 audit(1696273584.841:1068): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 85.390936] audit: type=1400 audit(1696273584.841:1069): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 85.393229] audit: type=1400 audit(1696273584.841:1070): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 85.395543] audit: type=1400 audit(1696273584.841:1071): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 85.398069] audit: type=1400 audit(1696273584.841:1072): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 85.401241] audit: type=1400 audit(1696273584.842:1073): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 98.454152] kauditd_printk_skb: 179 callbacks suppressed [ 98.454156] audit: type=1400 audit(1696273597.916:1124): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 98.457947] audit: type=1400 audit(1696273597.916:1125): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 98.461478] audit: type=1400 audit(1696273597.916:1126): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 98.466163] audit: type=1400 audit(1696273597.916:1127): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 98.468457] audit: type=1400 audit(1696273597.916:1128): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 98.474920] audit: type=1400 audit(1696273597.916:1129): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 98.477208] audit: type=1400 audit(1696273597.916:1130): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 98.479868] audit: type=1400 audit(1696273597.916:1131): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 98.482377] audit: type=1400 audit(1696273597.916:1132): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 98.491240] audit: type=1400 audit(1696273597.936:1133): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 110.035899] kauditd_printk_skb: 53 callbacks suppressed [ 110.035903] audit: type=1400 audit(1696273609.501:1144): avc: denied { perfmon } for pid=2756 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 110.038899] audit: type=1300 audit(1696273609.501:1144): arch=c000003e syscall=321 success=yes exit=15 a0=0 a1=c0001456b0 a2=3c a3=8 items=0 ppid=2547 pid=2756 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) [ 110.042558] audit: type=1327 audit(1696273609.501:1144): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3065366435336439353632626462626264346238666536626131303438 [ 110.046491] audit: type=1400 audit(1696273609.501:1145): avc: denied { bpf } for pid=2756 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 110.049295] audit: type=1400 audit(1696273609.501:1145): avc: denied { bpf } for pid=2756 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 110.052352] audit: type=1400 audit(1696273609.501:1145): avc: denied { bpf } for pid=2756 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 110.061862] audit: type=1400 audit(1696273609.501:1145): avc: denied { perfmon } for pid=2756 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 110.079826] audit: type=1400 audit(1696273609.501:1145): avc: denied { perfmon } for pid=2756 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 110.089695] audit: type=1400 audit(1696273609.501:1145): avc: denied { perfmon } for pid=2756 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 110.106891] audit: type=1400 audit(1696273609.501:1145): avc: denied { perfmon } for pid=2756 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 121.866774] kauditd_printk_skb: 34 callbacks suppressed [ 121.866779] audit: type=1400 audit(1696273621.331:1151): avc: denied { watch } for pid=1929 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="vda9" ino=6776 scontext=system_u:system_r:svirt_lxc_net_t:s0:c131,c891 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 121.870613] audit: type=1300 audit(1696273621.331:1151): arch=c000003e syscall=254 success=no exit=-13 a0=b a1=c0013df220 a2=fc6 a3=0 items=0 ppid=1819 pid=1929 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c131,c891 key=(null) [ 121.875174] audit: type=1327 audit(1696273621.331:1151): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 121.883386] audit: type=1400 audit(1696273621.331:1152): avc: denied { watch } for pid=1929 comm="kube-controller" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="vda9" ino=7048 scontext=system_u:system_r:svirt_lxc_net_t:s0:c131,c891 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 121.886675] audit: type=1300 audit(1696273621.331:1152): arch=c000003e syscall=254 success=no exit=-13 a0=b a1=c0012f61e0 a2=fc6 a3=0 items=0 ppid=1819 pid=1929 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c131,c891 key=(null) [ 121.895778] audit: type=1327 audit(1696273621.331:1152): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 122.302986] audit: type=1400 audit(1696273621.768:1153): avc: denied { watch } for pid=1910 comm="kube-apiserver" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="vda9" ino=7048 scontext=system_u:system_r:svirt_lxc_net_t:s0:c393,c922 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 122.331951] audit: type=1300 audit(1696273621.768:1153): arch=c000003e syscall=254 success=no exit=-13 a0=69 a1=c00e503e60 a2=fc6 a3=0 items=0 ppid=1746 pid=1910 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-apiserver" exe="/usr/local/bin/kube-apiserver" subj=system_u:system_r:svirt_lxc_net_t:s0:c393,c922 key=(null) [ 122.340350] audit: type=1327 audit(1696273621.768:1153): proctitle=6B7562652D617069736572766572002D2D6164766572746973652D616464726573733D31302E302E302E3234002D2D616C6C6F772D70726976696C656765643D74727565002D2D617574686F72697A6174696F6E2D6D6F64653D4E6F64652C52424143002D2D636C69656E742D63612D66696C653D2F6574632F6B756265726E [ 122.343809] audit: type=1400 audit(1696273621.772:1154): avc: denied { watch } for pid=1910 comm="kube-apiserver" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="vda9" ino=7048 scontext=system_u:system_r:svirt_lxc_net_t:s0:c393,c922 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 127.275237] kauditd_printk_skb: 57 callbacks suppressed [ 127.275241] audit: type=1130 audit(1696273626.741:1165): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.24:22-10.0.0.1:47044 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 127.574910] audit: type=1101 audit(1696273627.042:1166): pid=2852 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 127.590933] audit: type=1103 audit(1696273627.052:1167): pid=2852 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 127.593910] audit: type=1006 audit(1696273627.052:1168): pid=2852 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=8 res=1 [ 127.595903] audit: type=1300 audit(1696273627.052:1168): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff12b63580 a2=3 a3=0 items=0 ppid=1 pid=2852 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 127.599187] audit: type=1327 audit(1696273627.052:1168): proctitle=737368643A20636F7265205B707269765D [ 127.622700] audit: type=1105 audit(1696273627.090:1169): pid=2852 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 127.626311] audit: type=1103 audit(1696273627.090:1170): pid=2854 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 129.482216] audit: type=1106 audit(1696273628.948:1171): pid=2852 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 129.492194] audit: type=1104 audit(1696273628.948:1172): pid=2852 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 135.541122] hrtimer: interrupt took 4102441 ns [ 137.824641] kauditd_printk_skb: 2 callbacks suppressed [ 137.824645] audit: type=1400 audit(1696273637.291:1175): avc: denied { watch } for pid=1929 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="vda9" ino=6776 scontext=system_u:system_r:svirt_lxc_net_t:s0:c131,c891 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 137.828771] audit: type=1300 audit(1696273637.291:1175): arch=c000003e syscall=254 success=no exit=-13 a0=b a1=c00100d200 a2=fc6 a3=0 items=0 ppid=1819 pid=1929 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c131,c891 key=(null) [ 137.836945] audit: type=1327 audit(1696273637.291:1175): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 137.841823] audit: type=1400 audit(1696273637.292:1176): avc: denied { watch } for pid=1929 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="vda9" ino=6776 scontext=system_u:system_r:svirt_lxc_net_t:s0:c131,c891 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 137.849323] audit: type=1300 audit(1696273637.292:1176): arch=c000003e syscall=254 success=no exit=-13 a0=b a1=c000b41140 a2=fc6 a3=0 items=0 ppid=1819 pid=1929 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c131,c891 key=(null) [ 137.860780] audit: type=1327 audit(1696273637.292:1176): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 137.864787] audit: type=1400 audit(1696273637.292:1177): avc: denied { watch } for pid=1929 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="vda9" ino=6776 scontext=system_u:system_r:svirt_lxc_net_t:s0:c131,c891 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 137.871271] audit: type=1300 audit(1696273637.292:1177): arch=c000003e syscall=254 success=no exit=-13 a0=b a1=c000e0f840 a2=fc6 a3=0 items=0 ppid=1819 pid=1929 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c131,c891 key=(null) [ 137.875431] audit: type=1327 audit(1696273637.292:1177): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 137.891335] audit: type=1400 audit(1696273637.332:1178): avc: denied { watch } for pid=1929 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="vda9" ino=6776 scontext=system_u:system_r:svirt_lxc_net_t:s0:c131,c891 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 142.284365] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 142.285341] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 144.540752] kauditd_printk_skb: 60 callbacks suppressed [ 144.540756] audit: type=1400 audit(1696273644.007:1198): avc: denied { write } for pid=3176 comm="tee" name="fd" dev="proc" ino=25192 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=0 [ 144.543856] audit: type=1300 audit(1696273644.007:1198): arch=c000003e syscall=257 success=yes exit=3 a0=ffffff9c a1=7ffda231e995 a2=241 a3=1b6 items=1 ppid=3150 pid=3176 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tee" exe="/usr/bin/coreutils" subj=system_u:system_r:kernel_t:s0 key=(null) [ 144.548074] audit: type=1307 audit(1696273644.007:1198): cwd="/etc/service/enabled/cni/log" [ 144.549238] audit: type=1302 audit(1696273644.007:1198): item=0 name="/dev/fd/63" inode=25187 dev=00:0c mode=010600 ouid=0 ogid=0 rdev=00:00 obj=system_u:system_r:kernel_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 [ 144.553535] audit: type=1327 audit(1696273644.007:1198): proctitle=2F7573722F62696E2F636F72657574696C73002D2D636F72657574696C732D70726F672D73686562616E673D746565002F7573722F62696E2F746565002F6465762F66642F3633 [ 144.555849] audit: type=1400 audit(1696273644.013:1199): avc: denied { write } for pid=3181 comm="tee" name="fd" dev="proc" ino=25202 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=0 [ 144.558403] audit: type=1300 audit(1696273644.013:1199): arch=c000003e syscall=257 success=yes exit=3 a0=ffffff9c a1=7ffcfd770993 a2=241 a3=1b6 items=1 ppid=3151 pid=3181 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tee" exe="/usr/bin/coreutils" subj=system_u:system_r:kernel_t:s0 key=(null) [ 144.564123] audit: type=1307 audit(1696273644.013:1199): cwd="/etc/service/enabled/bird6/log" [ 144.565459] audit: type=1302 audit(1696273644.013:1199): item=0 name="/dev/fd/63" inode=25196 dev=00:0c mode=010600 ouid=0 ogid=0 rdev=00:00 obj=system_u:system_r:kernel_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 [ 144.568757] audit: type=1327 audit(1696273644.013:1199): proctitle=2F7573722F62696E2F636F72657574696C73002D2D636F72657574696C732D70726F672D73686562616E673D746565002F7573722F62696E2F746565002F6465762F66642F3633 This is localhost (Linux x86_64 5.15.132-flatcar) 19:07:26 SSH host key: SHA256:dV29IpBGVTpHtoAWKjPAUfSzoCPW57mC3Si0FsDl31g (RSA) SSH host key: SHA256:DRQ6CsTFyL9DJHSn3HNlowo0IJ8UQ+4JAh1ytMdo2cw (ECDSA) SSH host key: SHA256:cOyDtR2r6AJcJz02Ckav3NJ6P8bNhtJj1yIOlcbinb4 (ED25519) eth0: 10.0.0.24 fd00::ff:fe00:18 localhost login: This is localhost (Linux x86_64 5.15.132-flatcar) 19:07:27 SSH host key: SHA256:dV29IpBGVTpHtoAWKjPAUfSzoCPW57mC3Si0FsDl31g (RSA) SSH host key: SHA256:DRQ6CsTFyL9DJHSn3HNlowo0IJ8UQ+4JAh1ytMdo2cw (ECDSA) SSH host key: SHA256:cOyDtR2r6AJcJz02Ckav3NJ6P8bNhtJj1yIOlcbinb4 (ED25519) eth0: 10.0.0.24 fd00::ff:fe00:18 localhost login: [ 150.078488] kauditd_printk_skb: 108 callbacks suppressed [ 150.078492] audit: type=1130 audit(1696273649.546:1223): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.24:22-10.0.0.1:58796 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 150.257504] audit: type=1101 audit(1696273649.724:1224): pid=3430 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 150.284061] audit: type=1103 audit(1696273649.738:1225): pid=3430 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 150.296252] audit: type=1006 audit(1696273649.738:1226): pid=3430 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=10 res=1 [ 150.298610] audit: type=1300 audit(1696273649.738:1226): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff1632b9e0 a2=3 a3=0 items=0 ppid=1 pid=3430 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 150.303041] audit: type=1327 audit(1696273649.738:1226): proctitle=737368643A20636F7265205B707269765D [ 150.339242] audit: type=1105 audit(1696273649.805:1227): pid=3430 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 150.347373] audit: type=1103 audit(1696273649.807:1228): pid=3453 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 150.502552] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready [ 150.503371] IPv6: ADDRCONF(NETDEV_CHANGE): calia6a1f0aa445: link becomes ready [ 150.624779] audit: type=1325 audit(1696273650.091:1229): table=filter:115 family=2 entries=36 op=nft_register_chain pid=3484 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" [ 150.631303] audit: type=1300 audit(1696273650.091:1229): arch=c000003e syscall=46 success=yes exit=19908 a0=3 a1=7ffca1e1e340 a2=0 a3=7ffca1e1e32c items=0 ppid=3167 pid=3484 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) This is localhost (Linux x86_64 5.15.132-flatcar) 19:07:32 SSH host key: SHA256:dV29IpBGVTpHtoAWKjPAUfSzoCPW57mC3Si0FsDl31g (RSA) SSH host key: SHA256:DRQ6CsTFyL9DJHSn3HNlowo0IJ8UQ+4JAh1ytMdo2cw (ECDSA) SSH host key: SHA256:cOyDtR2r6AJcJz02Ckav3NJ6P8bNhtJj1yIOlcbinb4 (ED25519) eth0: 10.0.0.24 fd00::ff:fe00:18 localhost login: [ 160.634470] kauditd_printk_skb: 61 callbacks suppressed [ 160.634476] audit: type=1130 audit(1696273660.099:1251): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.24:22-10.0.0.1:42320 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 160.697400] audit: type=1101 audit(1696273660.165:1252): pid=3625 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 160.707853] audit: type=1103 audit(1696273660.173:1253): pid=3625 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 160.723881] audit: type=1006 audit(1696273660.173:1254): pid=3625 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=11 res=1 [ 160.726088] audit: type=1300 audit(1696273660.173:1254): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff77c01560 a2=3 a3=0 items=0 ppid=1 pid=3625 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 160.743387] audit: type=1327 audit(1696273660.173:1254): proctitle=737368643A20636F7265205B707269765D [ 160.744662] audit: type=1105 audit(1696273660.203:1255): pid=3625 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 160.747953] audit: type=1103 audit(1696273660.206:1256): pid=3627 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 160.982841] audit: type=1106 audit(1696273660.451:1257): pid=3625 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 160.987430] audit: type=1104 audit(1696273660.452:1258): pid=3625 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 170.974962] kauditd_printk_skb: 1 callbacks suppressed [ 170.974967] audit: type=1130 audit(1696273670.443:1260): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.24:22-10.0.0.1:33768 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 171.018545] audit: type=1101 audit(1696273670.487:1261): pid=3672 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 171.021980] audit: type=1103 audit(1696273670.490:1262): pid=3672 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 171.024707] audit: type=1006 audit(1696273670.490:1263): pid=3672 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=12 res=1 [ 171.026222] audit: type=1300 audit(1696273670.490:1263): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe206c81f0 a2=3 a3=0 items=0 ppid=1 pid=3672 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 171.029257] audit: type=1327 audit(1696273670.490:1263): proctitle=737368643A20636F7265205B707269765D [ 171.038858] audit: type=1105 audit(1696273670.507:1264): pid=3672 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 171.042290] audit: type=1103 audit(1696273670.510:1265): pid=3674 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 171.252135] audit: type=1106 audit(1696273670.720:1266): pid=3672 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 171.256097] audit: type=1104 audit(1696273670.720:1267): pid=3672 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 181.864284] kauditd_printk_skb: 23 callbacks suppressed [ 181.864288] audit: type=1400 audit(1696273681.332:1287): avc: denied { watch } for pid=1929 comm="kube-controller" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="vda9" ino=7048 scontext=system_u:system_r:svirt_lxc_net_t:s0:c131,c891 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 181.867334] audit: type=1400 audit(1696273681.332:1288): avc: denied { watch } for pid=1929 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="vda9" ino=6776 scontext=system_u:system_r:svirt_lxc_net_t:s0:c131,c891 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 181.869838] audit: type=1300 audit(1696273681.332:1287): arch=c000003e syscall=254 success=no exit=-13 a0=b a1=c000dbcbd0 a2=fc6 a3=0 items=0 ppid=1819 pid=1929 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c131,c891 key=(null) [ 181.873384] audit: type=1300 audit(1696273681.332:1288): arch=c000003e syscall=254 success=no exit=-13 a0=c a1=c000127960 a2=fc6 a3=0 items=0 ppid=1819 pid=1929 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c131,c891 key=(null) [ 181.876937] audit: type=1327 audit(1696273681.332:1287): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 181.879517] audit: type=1327 audit(1696273681.332:1288): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 182.301973] audit: type=1400 audit(1696273681.770:1289): avc: denied { watch } for pid=1910 comm="kube-apiserver" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="vda9" ino=7048 scontext=system_u:system_r:svirt_lxc_net_t:s0:c393,c922 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 182.305399] audit: type=1300 audit(1696273681.770:1289): arch=c000003e syscall=254 success=no exit=-13 a0=6d a1=c0164128d0 a2=fc6 a3=0 items=0 ppid=1746 pid=1910 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-apiserver" exe="/usr/local/bin/kube-apiserver" subj=system_u:system_r:svirt_lxc_net_t:s0:c393,c922 key=(null) [ 182.310078] audit: type=1327 audit(1696273681.770:1289): proctitle=6B7562652D617069736572766572002D2D6164766572746973652D616464726573733D31302E302E302E3234002D2D616C6C6F772D70726976696C656765643D74727565002D2D617574686F72697A6174696F6E2D6D6F64653D4E6F64652C52424143002D2D636C69656E742D63612D66696C653D2F6574632F6B756265726E [ 182.313634] audit: type=1400 audit(1696273681.774:1290): avc: denied { watch } for pid=1910 comm="kube-apiserver" path="/etc/kubernetes/pki/front-proxy-client.crt" dev="vda9" ino=7050 scontext=system_u:system_r:svirt_lxc_net_t:s0:c393,c922 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0