[=3h[=3hCSM BBS Table full. BdsDxe: loading Boot0001 "UEFI Google PersistentDisk " from PciRoot(0x0)/Pci(0x3,0x0)/Scsi(0x1,0x0) BdsDxe: starting Boot0001 "UEFI Google PersistentDisk " from PciRoot(0x0)/Pci(0x3,0x0)/Scsi(0x1,0x0) UEFI: Attempting to start image. Description: UEFI Google PersistentDisk FilePath: PciRoot(0x0)/Pci(0x3,0x0)/Scsi(0x1,0x0) OptionNumber: 1. Welcome to GRUB! check_signatures=no cmddevice=hd0,gpt1 cmdpath=(hd0,gpt1)/EFI/BOOT color_highlight=black/light-gray color_normal=light-gray/black feature_200_final=y feature_all_video_module=y feature_chainloader_bpb=y feature_default_font_path=y feature_menuentry_id=y feature_menuentry_options=y feature_nativedisk_cmd=y feature_ntldr=y feature_platform_search_hint=y feature_timeout_style=y grub_cpu=x86_64 grub_platform=efi lang= locale_dir= net_default_ip=(null) net_default_mac=(null) net_default_server= pager= prefix=(memdisk) pxe_default_server= root=hd0,gpt1 secondary_locale_dir= [?25lGNU GRUB version 2.02 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Press enter to boot the selected OS, `e' to edit the commands before booting or `c' for a command-line.  *Flatcar default  Flatcar USR-A  Flatcar USR-B            The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Flatcar default' [ 0.000000] Linux version 5.15.182-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Fri May 16 23:09:52 -00 2025 [ 0.000000] Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 flatcar.first_boot=detected flatcar.oem.id=gce verity.usrhash=4aad7caeadb0359f379975532748a0b4ae6bb9b229507353e0f5ae84cb9335a0 [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000000fff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000001000-0x0000000000054fff] usable [ 0.000000] BIOS-e820: [mem 0x0000000000055000-0x000000000005ffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000060000-0x0000000000097fff] usable [ 0.000000] BIOS-e820: [mem 0x0000000000098000-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bd277fff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bd278000-0x00000000bd281fff] ACPI data [ 0.000000] BIOS-e820: [mem 0x00000000bd282000-0x00000000bf8ecfff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bf8ed000-0x00000000bfb6cfff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000bfb6d000-0x00000000bfb7efff] ACPI data [ 0.000000] BIOS-e820: [mem 0x00000000bfb7f000-0x00000000bfbfefff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x00000000bfbff000-0x00000000bffdffff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bffe0000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000021fffffff] usable [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] efi: EFI v2.70 by EDK II [ 0.000000] efi: TPMFinalLog=0xbfbf7000 ACPI=0xbfb7e000 ACPI 2.0=0xbfb7e014 SMBIOS=0xbf9e8000 RNG=0xbfb73018 TPMEventLog=0xbd278018 [ 0.000000] random: crng init done [ 0.000000] SMBIOS 2.4 present. [ 0.000000] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 0.000000] Hypervisor detected: KVM [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000000] kvm-clock: cpu 0, msr 20219a001, primary cpu clock [ 0.000001] kvm-clock: using sched offset of 13651835838 cycles [ 0.000005] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.000008] tsc: Detected 2299.998 MHz processor [ 0.000090] last_pfn = 0x220000 max_arch_pfn = 0x400000000 [ 0.000139] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.000149] last_pfn = 0xbffe0 max_arch_pfn = 0x400000000 [ 0.000183] Using GB pages for direct mapping [ 0.000584] Secure boot disabled [ 0.000587] ACPI: Early table checksum verification disabled [ 0.000591] ACPI: RSDP 0x00000000BFB7E014 000024 (v02 Google) [ 0.000597] ACPI: XSDT 0x00000000BFB7D0E8 00005C (v01 Google GOOGFACP 00000001 01000013) [ 0.000604] ACPI: FACP 0x00000000BFB78000 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.000611] ACPI: DSDT 0x00000000BFB79000 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.000616] ACPI: FACS 0x00000000BFBF2000 000040 [ 0.000620] ACPI: SSDT 0x00000000BFB7C000 000316 (v02 GOOGLE Tpm2Tabl 00001000 INTL 20240322) [ 0.000625] ACPI: TPM2 0x00000000BFB7B000 000034 (v04 GOOGLE 00000001 GOOG 00000001) [ 0.000630] ACPI: SRAT 0x00000000BFB77000 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.000635] ACPI: APIC 0x00000000BFB76000 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.000639] ACPI: SSDT 0x00000000BFB75000 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.000644] ACPI: WAET 0x00000000BFB74000 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.000647] ACPI: Reserving FACP table memory at [mem 0xbfb78000-0xbfb780f3] [ 0.000650] ACPI: Reserving DSDT table memory at [mem 0xbfb79000-0xbfb7aa63] [ 0.000651] ACPI: Reserving FACS table memory at [mem 0xbfbf2000-0xbfbf203f] [ 0.000652] ACPI: Reserving SSDT table memory at [mem 0xbfb7c000-0xbfb7c315] [ 0.000654] ACPI: Reserving TPM2 table memory at [mem 0xbfb7b000-0xbfb7b033] [ 0.000655] ACPI: Reserving SRAT table memory at [mem 0xbfb77000-0xbfb770c7] [ 0.000656] ACPI: Reserving APIC table memory at [mem 0xbfb76000-0xbfb76075] [ 0.000657] ACPI: Reserving SSDT table memory at [mem 0xbfb75000-0xbfb7597f] [ 0.000659] ACPI: Reserving WAET table memory at [mem 0xbfb74000-0xbfb74027] [ 0.000703] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.000706] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.000711] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.000715] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.000718] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x21fffffff] [ 0.000723] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.000728] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x21fffffff] -> [mem 0x00000000-0x21fffffff] [ 0.000737] NODE_DATA(0) allocated [mem 0x21fffa000-0x21fffffff] [ 0.001208] Zone ranges: [ 0.001210] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.001212] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.001215] Normal [mem 0x0000000100000000-0x000000021fffffff] [ 0.001217] Movable zone start for each node [ 0.001218] Early memory node ranges [ 0.001219] node 0: [mem 0x0000000000001000-0x0000000000054fff] [ 0.001221] node 0: [mem 0x0000000000060000-0x0000000000097fff] [ 0.001223] node 0: [mem 0x0000000000100000-0x00000000bd277fff] [ 0.001224] node 0: [mem 0x00000000bd282000-0x00000000bf8ecfff] [ 0.001226] node 0: [mem 0x00000000bfbff000-0x00000000bffdffff] [ 0.001227] node 0: [mem 0x0000000100000000-0x000000021fffffff] [ 0.001229] Initmem setup node 0 [mem 0x0000000000001000-0x000000021fffffff] [ 0.001643] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.001645] On node 0, zone DMA: 11 pages in unavailable ranges [ 0.001668] On node 0, zone DMA: 104 pages in unavailable ranges [ 0.015172] On node 0, zone DMA32: 10 pages in unavailable ranges [ 0.015194] On node 0, zone DMA32: 786 pages in unavailable ranges [ 0.035942] On node 0, zone Normal: 32 pages in unavailable ranges [ 0.036438] ACPI: PM-Timer IO Port: 0xb008 [ 0.036454] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.036525] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.036530] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.036533] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.036535] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.036536] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.036541] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.036543] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.036573] [mem 0xc0000000-0xffffffff] available for PCI devices [ 0.036576] Booting paravirtualized kernel on KVM [ 0.036579] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns [ 0.040830] setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:2 nr_node_ids:1 [ 0.041373] percpu: Embedded 56 pages/cpu s188696 r8192 d32488 u1048576 [ 0.041405] kvm-guest: PV spinlocks enabled [ 0.041408] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.041419] Built 1 zonelists, mobility grouping on. Total pages: 1932270 [ 0.041421] Policy zone: Normal [ 0.041423] Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 flatcar.first_boot=detected flatcar.oem.id=gce verity.usrhash=4aad7caeadb0359f379975532748a0b4ae6bb9b229507353e0f5ae84cb9335a0 [ 0.041564] Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. [ 0.043612] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.044605] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 0.044664] mem auto-init: stack:off, heap alloc:off, heap free:off [ 0.077728] Memory: 7515412K/7860544K available (12294K kernel code, 2276K rwdata, 13724K rodata, 47472K init, 4108K bss, 344872K reserved, 0K cma-reserved) [ 0.077848] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 [ 0.077857] Kernel/User page tables isolation: enabled [ 0.077885] ftrace: allocating 34585 entries in 136 pages [ 0.095834] ftrace: allocated 136 pages with 2 groups [ 0.096361] rcu: Hierarchical RCU implementation. [ 0.096363] rcu: RCU event tracing is enabled. [ 0.096364] rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. [ 0.096366] Rude variant of Tasks RCU enabled. [ 0.096367] Tracing variant of Tasks RCU enabled. [ 0.096368] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. [ 0.096369] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 0.101290] NR_IRQS: 33024, nr_irqs: 440, preallocated irqs: 16 [ 0.101559] Console: colour dummy device 80x25 [ 0.236881] printk: console [ttyS0] enabled [ 0.237647] ACPI: Core revision 20210730 [ 0.238356] APIC: Switch to symmetric I/O mode setup [ 0.239859] x2apic enabled [ 0.243597] Switched APIC routing to physical x2apic. [ 0.249481] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 0.250769] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212733415c7, max_idle_ns: 440795236380 ns [ 0.252470] Calibrating delay loop (skipped) preset value.. 4599.99 BogoMIPS (lpj=2299998) [ 0.253790] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 0.254467] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 0.255474] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 0.256471] Spectre V2 : Spectre BHI mitigation: SW BHB clearing on vm exit [ 0.257467] Spectre V2 : Spectre BHI mitigation: SW BHB clearing on syscall [ 0.258467] Spectre V2 : Mitigation: IBRS [ 0.259467] Spectre V2 : Spectre v2 / SpectreRSB: Filling RSB on context switch and VMEXIT [ 0.260467] RETBleed: Mitigation: IBRS [ 0.261469] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 0.262467] Spectre V2 : User space: Mitigation: STIBP via seccomp and prctl [ 0.263417] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp [ 0.263472] MDS: Mitigation: Clear CPU buffers [ 0.264467] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 0.265492] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.266467] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.267467] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.268469] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.269467] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.290436] Freeing SMP alternatives memory: 32K [ 0.290468] pid_max: default: 32768 minimum: 301 [ 0.300742] LSM: Security Framework initializing [ 0.301479] SELinux: Initializing. [ 0.302476] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 0.303479] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 0.407444] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 0.407681] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 0.408505] signal: max sigframe size: 1776 [ 0.409192] rcu: Hierarchical SRCU implementation. [ 0.409902] NMI watchdog: Perf NMI watchdog permanently disabled [ 0.410534] smp: Bringing up secondary CPUs ... [ 0.411589] x86: Booting SMP configuration: [ 0.412229] .... node #0, CPUs: #1 [ 0.146943] kvm-clock: cpu 1, msr 20219a041, secondary cpu clock [ 0.413813] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 0.415470] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 0.416529] smp: Brought up 1 node, 2 CPUs [ 0.417468] smpboot: Max logical packages: 1 [ 0.418467] smpboot: Total of 2 processors activated (9199.99 BogoMIPS) [ 0.420547] devtmpfs: initialized [ 0.421522] x86/mm: Memory block size: 128MB [ 0.422927] ACPI: PM: Registering ACPI NVS region [mem 0xbfb7f000-0xbfbfefff] (524288 bytes) [ 0.423524] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns [ 0.424469] futex hash table entries: 512 (order: 3, 32768 bytes, linear) [ 0.425531] pinctrl core: initialized pinctrl subsystem [ 0.426745] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 0.427629] audit: initializing netlink subsys (disabled) [ 0.428505] audit: type=2000 audit(1747442501.871:1): state=initialized audit_enabled=0 res=1 [ 0.428621] thermal_sys: Registered thermal governor 'step_wise' [ 0.429468] thermal_sys: Registered thermal governor 'user_space' [ 0.430497] cpuidle: using governor menu [ 0.432557] ACPI: bus type PCI registered [ 0.433467] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 0.434527] dca service started, version 1.12.1 [ 0.435564] PCI: Using configuration type 1 for base access [ 0.438037] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. [ 0.438503] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 0.439473] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 0.571536] ACPI: Added _OSI(Module Device) [ 0.572467] ACPI: Added _OSI(Processor Device) [ 0.573129] ACPI: Added _OSI(3.0 _SCP Extensions) [ 0.573480] ACPI: Added _OSI(Processor Aggregator Device) [ 0.574468] ACPI: Added _OSI(Linux-Dell-Video) [ 0.575114] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 0.575469] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 0.578007] ACPI: 3 ACPI AML tables successfully acquired and loaded [ 0.579712] ACPI: Interpreter enabled [ 0.580491] ACPI: PM: (supports S0 S3 S5) [ 0.581470] ACPI: Using IOAPIC for interrupt routing [ 0.582488] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 0.583716] ACPI: Enabled 16 GPEs in block 00 to 0F [ 0.588001] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 0.588471] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 0.589478] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 0.591960] PCI host bridge to bus 0000:00 [ 0.592468] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 0.593468] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 0.594467] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 0.595467] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 0.596468] pci_bus 0000:00: root bus resource [bus 00-ff] [ 0.597567] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 0.601695] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 0.618923] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 0.635534] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 0.637591] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 0.644472] pci 0000:00:03.0: reg 0x10: [io 0xc040-0xc07f] [ 0.649472] pci 0000:00:03.0: reg 0x14: [mem 0xc0001000-0xc000107f] [ 0.661117] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 0.667472] pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc03f] [ 0.672472] pci 0000:00:04.0: reg 0x14: [mem 0xc0000000-0xc000007f] [ 0.684798] pci 0000:00:05.0: [1af4:1005] type 00 class 0x00ff00 [ 0.691471] pci 0000:00:05.0: reg 0x10: [io 0xc080-0xc09f] [ 0.696472] pci 0000:00:05.0: reg 0x14: [mem 0xc0002000-0xc000203f] [ 0.710275] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 0.712604] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 0.714578] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 0.716565] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 0.718500] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 0.719883] iommu: Default domain type: Translated [ 0.721474] iommu: DMA domain TLB invalidation policy: lazy mode [ 0.723479] vgaarb: loaded [ 0.723946] pps_core: LinuxPPS API ver. 1 registered [ 0.724467] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 0.726479] PTP clock support registered [ 0.727513] Registered efivars operations [ 0.728689] PCI: Using ACPI for IRQ routing [ 0.730466] clocksource: Switched to clocksource kvm-clock [ 0.742402] VFS: Disk quotas dquot_6.6.0 [ 0.743771] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 0.746080] pnp: PnP ACPI init [ 0.747785] pnp: PnP ACPI: found 7 devices [ 0.755301] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 0.757103] NET: Registered PF_INET protocol family [ 0.758334] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear) [ 0.760751] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear) [ 0.762381] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 0.763662] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 0.765213] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) [ 0.767059] TCP: Hash tables configured (established 65536 bind 65536) [ 0.768190] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 0.769297] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 0.770784] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 0.771929] NET: Registered PF_XDP protocol family [ 0.772716] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 0.773870] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 0.774788] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 0.775846] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 0.777434] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 0.778544] PCI: CLS 0 bytes, default 64 [ 0.779172] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 0.781383] software IO TLB: mapped [mem 0x00000000b7f7f000-0x00000000bbf7f000] (64MB) [ 0.784245] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 0.788545] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212733415c7, max_idle_ns: 440795236380 ns [ 0.791622] clocksource: Switched to clocksource tsc [ 0.793699] Initialise system trusted keyrings [ 0.795445] workingset: timestamp_bits=39 max_order=21 bucket_order=0 [ 0.800354] Key type asymmetric registered [ 0.801612] Asymmetric key parser 'x509' registered [ 0.803378] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) [ 0.805570] io scheduler mq-deadline registered [ 0.806997] io scheduler kyber registered [ 0.808562] io scheduler bfq registered [ 0.811398] ioatdma: Intel(R) QuickData Technology Driver 5.00 [ 0.815318] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 0.816865] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 0.825121] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 0.826723] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 0.833743] ACPI: \_SB_.LNKA: Enabled at IRQ 10 [ 0.835278] virtio-pci 0000:00:05.0: virtio_pci: leaving for legacy driver [ 0.841007] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 0.843569] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 0.846480] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 0.849650] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 0.852341] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 0.865524] tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x9009, rev-id 0) [ 0.879077] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 0.882041] i8042: Warning: Keylock active [ 0.886171] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 0.887665] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 0.889458] rtc_cmos 00:00: RTC can wake from S4 [ 0.892797] rtc_cmos 00:00: registered as rtc0 [ 0.894529] rtc_cmos 00:00: setting system clock to 2025-05-17T00:41:42 UTC (1747442502) [ 0.897216] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 0.899322] intel_pstate: CPU model not supported [ 0.905418] pstore: Registered efi as persistent store backend [ 0.907398] NET: Registered PF_INET6 protocol family [ 0.909319] Segment Routing with IPv6 [ 0.910753] In-situ OAM (IOAM) with IPv6 [ 0.912197] NET: Registered PF_PACKET protocol family [ 0.913889] Key type dns_resolver registered [ 0.915777] IPI shorthand broadcast: enabled [ 0.917191] sched_clock: Marking stable (771213514, 145943848)->(961015128, -43857766) [ 0.919641] registered taskstats version 1 [ 0.921106] Loading compiled-in X.509 certificates [ 1.096326] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 [ 1.138379] Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.182-flatcar: 01ca23caa8e5879327538f9287e5164b3e97ac0c' [ 1.140757] Key type .fscrypt registered [ 1.141421] Key type fscrypt-provisioning registered [ 1.142303] pstore: Using crash dump compression: deflate [ 1.143253] ima: Allocated hash algorithm: sha1 [ 1.200813] ima: No architecture policies found [ 1.201999] clk: Disabling unused clocks [ 1.214008] Freeing unused kernel image (initmem) memory: 47472K [ 1.215302] Write protecting the kernel read-only data: 28672k [ 1.217290] Freeing unused kernel image (text/rodata gap) memory: 2040K [ 1.218977] Freeing unused kernel image (rodata/data gap) memory: 612K [ 1.220325] Run /init as init process [ 1.243638] systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 1.248150] systemd[1]: Detected virtualization kvm. [ 1.248895] systemd[1]: Detected architecture x86-64. [ 1.249707] systemd[1]: Running in initrd. Welcome to dracut-053 (Initramfs)! [ 1.254090] systemd[1]: No hostname configured, using default hostname. [ 1.255150] systemd[1]: Hostname set to . [ 1.256068] systemd[1]: Initializing machine ID from VM UUID. [ 1.412512] systemd[1]: Queued start job for default target initrd.target. [ 1.414703] systemd[1]: Started systemd-ask-password-console.path. [ OK ] Started systemd-ask-password-console.path. [ 1.419115] systemd[1]: Reached target cryptsetup.target. [ OK ] Reached target cryptsetup.target. [ 1.424099] systemd[1]: Reached target paths.target. [ OK ] Reached target paths.target. [ 1.429082] systemd[1]: Reached target slices.target. [ OK ] Reached target slices.target. [ 1.434073] systemd[1]: Reached target swap.target. [ OK ] Reached target swap.target. [ 1.438073] systemd[1]: Reached target timers.target. [ OK ] Reached target timers.target. [ 1.443194] systemd[1]: Listening on iscsid.socket. [ OK ] Listening on iscsid.socket. [ 1.447134] systemd[1]: Listening on iscsiuio.socket. [ OK ] Listening on iscsiuio.socket. [ 1.452476] systemd[1]: Listening on systemd-journald-audit.socket. [ OK ] Listening on systemd-journald-audit.socket. [ 1.457225] systemd[1]: Listening on systemd-journald-dev-log.socket. [ OK ] Listening on systemd-journald-dev-log.socket. [ 1.463228] systemd[1]: Listening on systemd-journald.socket. [ OK ] Listening on systemd-journald.socket. [ 1.468262] systemd[1]: Listening on systemd-networkd.socket. [ OK ] Listening on systemd-networkd.socket. [ 1.473212] systemd[1]: Listening on systemd-udevd-control.socket. [ OK ] Listening on systemd-udevd-control.socket. [ 1.478189] systemd[1]: Listening on systemd-udevd-kernel.socket. [ OK ] Listening on systemd-udevd-kernel.socket. [ 1.483083] systemd[1]: Reached target sockets.target. [ OK ] Reached target sockets.target. [ 1.489442] systemd[1]: Starting kmod-static-nodes.service... Starting kmod-static-nodes.service... [ 1.495190] systemd[1]: Finished network-cleanup.service. [ OK ] Finished network-cleanup.service. [ 1.501079] systemd[1]: Starting systemd-fsck-usr.service... Starting systemd-fsck-usr.service... [ 1.507794] systemd[1]: Starting systemd-journald.service... Starting systemd-journald.service... [ 1.514444] systemd[1]: Starting systemd-modules-load.service... Starting systemd-modules-load.service... [ 1.529062] systemd[1]: Starting systemd-resolved.service... Starting systemd-resolved.service... [ 1.534368] systemd[1]: Starting systemd-vconsole-setup.service... Starting systemd-vconsole-setup.service... [ 1.544186] systemd[1]: Finished kmod-static-nodes.service. [ OK ] Finished kmod-static-nodes.service. [ 1.549128] audit: type=1130 audit(1747442503.153:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1.555657] systemd[1]: Finished systemd-fsck-usr.service. [ OK ] Finished systemd-fsck-usr.service. [ 1.565438] systemd[1]: Starting systemd-tmpfiles-setup-dev.service... [ 1.567621] audit: type=1130 audit(1747442503.168:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting systemd-tmpfiles-setup-dev.service... [ 1.583439] systemd[1]: Started systemd-journald.service. [ 1.441211] systemd-modules-load[190]: Inserted module 'overlay' [ OK ] Started systemd-journald.service. [ 1.597812] audit: type=1130 audit(1747442503.201:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-vconsole-setup.service. [ OK ] Finished systemd-tmpfiles-setup-dev.service. [ 1.610977] audit: type=1130 audit(1747442503.212:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1.455394] systemd[1]: Finished systemd-vconsole-setup.service. [ 1.617977] audit: type=1130 audit(1747442503.218:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting dracut-cmdline-ask.service... [ 1.482780] systemd[1]: Finished systemd-tmpfiles-setup-dev.service. [ 1.484122] systemd[1]: Starting dracut-cmdline-ask.service... [ 1.501855] systemd-resolved[191]: Positive Trust Anchors: [ 1.503574] systemd-resolved[191]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d [ 1.504537] systemd-resolved[191]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test [ 1.515907] systemd-resolved[191]: Defaulting to hostname 'linux'. [ OK ] Started systemd-resolved.service. [ OK[ 1.666269] audit: type=1130 audit(1747442503.269:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ] Reached target nss-lookup.target. [ 1.520342] systemd[1]: Started systemd-resolved.service. [ 1.525034] systemd[1]: Reached target nss-lookup.target. [ OK ] Finished dracut-cmdline-ask.service. [ 1.678568] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. [ 1.681110] audit: type=1130 audit(1747442503.285:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1.531477] systemd[1]: Finished dracut-cmdline-ask.service. [ 1.543868] systemd[1]: Starting dracut-cmdline.service... Starting dracut-cmdline.service... [ 1.699597] Bridge firewalling registered [ 1.555200] systemd-modules-load[190]: Inserted module 'br_netfilter' [ 1.559458] dracut-cmdline[205]: dracut-dracut-053 [ 1.563159] dracut-cmdline[205]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 flatcar.first_boot=detected flatcar.oem.id=gce verity.usrhash=4aad7caeadb0359f379975532748a0b4ae6bb9b229507353e0f5ae84cb9335a0 [ 1.734703] SCSI subsystem initialized [ 1.754161] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 1.757919] device-mapper: uevent: version 1.0.3 [ 1.759601] device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com [ OK ] Finished systemd-modules-load.service. [ 1.773129] audit: type=1130 audit(1747442503.377:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1.623175] systemd-modules-load[190]: Inserted module 'dm_multipath' [ 1.632843] systemd[1]: Finished systemd-modules-load.service. [ 1.633111] systemd[1]: Starting systemd-sysctl.service... Starting systemd-sysctl.service... [ OK ] Finished systemd-sysctl.service. [ 1.800261] audit: type=1130 audit(1747442503.404:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1.649205] systemd[1]: Finished systemd-sysctl.service. [ 1.825300] Loading iSCSI transport class v2.0-870. [ 1.846840] iscsi: registered transport (tcp) [ 1.874956] iscsi: registered transport (qla4xxx) [ 1.876121] QLogic iSCSI HBA Driver [ OK ] Finished dracut-cmdline.service. [ 1.783218] systemd[1]: Finished dracut-cmdline.service. Starting dracut-pre-udev.service... [ 1.796504] systemd[1]: Starting dracut-pre-udev.service... [ 1.989952] raid6: avx2x4 gen() 17992 MB/s [ 2.010959] raid6: avx2x4 xor() 7930 MB/s [ 2.031951] raid6: avx2x2 gen() 17907 MB/s [ 2.052951] raid6: avx2x2 xor() 17605 MB/s [ 2.073955] raid6: avx2x1 gen() 14119 MB/s [ 2.094951] raid6: avx2x1 xor() 15479 MB/s [ 2.115953] raid6: sse2x4 gen() 10746 MB/s [ 2.136952] raid6: sse2x4 xor() 6604 MB/s [ 2.157955] raid6: sse2x2 gen() 11764 MB/s [ 2.178952] raid6: sse2x2 xor() 7252 MB/s [ 2.199952] raid6: sse2x1 gen() 10171 MB/s [ 2.220953] raid6: sse2x1 xor() 5019 MB/s [ 2.225369] raid6: using algorithm avx2x4 gen() 17992 MB/s [ 2.231015] raid6: .... xor() 7930 MB/s, rmw enabled [ 2.236117] raid6: using avx2x2 recovery algorithm [ 2.254752] xor: automatically using best checksumming function avx [ 2.381072] Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no [ OK ] Finished dracut-pre-udev.service. [ 2.255359] systemd[1]: Finished dracut-pre-udev.service. [ 2.269430] systemd[1]: Starting systemd-udevd.service... [ 2.276583] systemd-udevd[388]: Using default interface naming scheme 'v252'. Starting systemd-udevd.service... [ OK ] Started systemd-udevd.service. [ 2.293733] systemd[1]: Started systemd-udevd.service. [ 2.309297] systemd[1]: Starting dracut-pre-trigger.service... Starting dracut-pre-trigger.service... [ 2.321181] dracut-pre-trigger[394]: rd.md=0: removing MD RAID activation [ OK ] Finished dracut-pre-trigger.service. [ 2.362581] systemd[1]: Finished dracut-pre-trigger.service. [ 2.376362] systemd[1]: Starting systemd-udev-trigger.service... Starting systemd-udev-trigger.service... [ OK ] Finished systemd-udev-trigger.service. [ 2.443530] systemd[1]: Finished systemd-udev-trigger.service. [ 2.679994] cryptd: max_cpu_qlen set to 1000 [ 2.715117] scsi host0: Virtio SCSI HBA [ 2.734546] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 2.778229] AVX2 version of gcm_enc/dec engaged. [ 2.783106] AES CTR mode by8 optimization enabled [ 2.861391] sd 0:0:1:0: [sda] 25165824 512-byte logical blocks: (12.9 GB/12.0 GiB) [ 2.869127] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 2.874677] sd 0:0:1:0: [sda] Write Protect is off [ 2.879840] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 2.896201] GPT:Primary header thinks Alt. header is not at the end of the disk. [ 2.903744] GPT:17805311 != 25165823 [ 2.907448] GPT:Alternate GPT header not at the end of the disk. [ 2.913572] GPT:17805311 != 25165823 [ 2.917282] GPT: Use GNU Parted to correct GPT errors. [ 2.922648] sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 [ 2.928985] sd 0:0:1:0: [sda] Attached SCSI disk [ 2.988455] BTRFS: device label OEM devid 1 transid 13 /dev/sda6 scanned by (udev-worker) (442) [ OK ] Found device dev-disk-by\x…2d8e26\x2d6cce9662f132.device. [ 2.855157] systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. [ OK ] Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. [ 2.878418] systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. [ OK ] Found device dev-disk-by\x2dlabel-ROOT.device. [ 2.899335] systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. [ OK ] Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. [ 2.918607] systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. [ OK ] Found device dev-disk-by\x2dlabel-OEM.device. [ 2.935363] systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Starting disk-uuid.service... [ 2.953412] systemd[1]: Starting disk-uuid.service... [ 3.120603] sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 [ 2.980929] disk-uuid[507]: Primary Header is updated. [ 2.988159] disk-uuid[507]: Secondary Entries is updated. [ 2.995157] disk-uuid[507]: Secondary Header is updated. [ 4.158128] sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 [ 4.018092] disk-uuid[508]: The operation has completed successfully. [ OK ] Finished disk-uuid.service. [ 4.092218] systemd[1]: disk-uuid.service: Deactivated successfully. [ 4.107329] systemd[1]: Finished disk-uuid.service. Starting verity-setup.service... [ 4.115644] systemd[1]: Starting verity-setup.service... [ 4.281746] device-mapper: verity: sha256 using implementation "sha256-avx2" [ OK ] Found device dev-mapper-usr.device. [ 4.230251] systemd[1]: Found device dev-mapper-usr.device. Mounting sysusr-usr.mount... [ 4.247441] systemd[1]: Mounting sysusr-usr.mount... [ 4.261269] systemd[1]: Finished verity-setup.service. [ OK ] Finished verity-setup.service. [ 4.493325] EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. [ OK ] Mounted sysusr-usr.mount. [ 4.357798] systemd[1]: Mounted sysusr-usr.mount. Starting ignition-setup.service... [ 4.523307] BTRFS info (device sda6): using crc32c (crc32c-intel) checksum algorithm [ 4.531268] BTRFS info (device sda6): using free space tree [ 4.531272] BTRFS info (device sda6): has skinny extents [ 4.370353] systemd[1]: afterburn-network-kargs.service was skipped because no trigger condit[ 4.550269] BTRFS info (device sda6): enabling ssd optimizations ion checks were met. Starting parse-ip-for-networkd.service... [ 4.415403] systemd[1]: Starting ignition-setup.service... [ 4.430400] systemd[1]: Starting parse-ip-for-networkd.service... [ 4.440374] systemd[1]: mnt-oem.mount: Deactivated successfully. [ OK ] Finished ignition-setup.service. [ 4.449198] systemd[1]: Finished ignition-setup.service. Starting ignition-fetch-offline.service... [ 4.462394] systemd[1]: Starting ignition-fetch-offline.service... [ OK ] Finished parse-ip-for-networkd.service. [ 4.535228] systemd[1]: Finished parse-ip-for-networkd.service. [ 4.552346] systemd[1]: Starting systemd-networkd.service... Starting systemd-networkd.service... [ 4.585928] systemd-networkd[682]: lo: Link UP [ 4.593210] systemd-networkd[682]: lo: Gained carrier [ OK ] Started systemd-networkd.service. [ 4.593665] systemd-networkd[682]: Enumeration completed [ OK ] Reached target network.target. [ 4.613300] systemd[1]: Started systemd-networkd.service. Starting iscsiuio.service... [ 4.628232] systemd-networkd[682]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. [ 4.643225] systemd-networkd[682]: eth0: Link UP [ 4.650341] systemd-networkd[682]: eth0: Gained carrier [ 4.657233] systemd-networkd[682]: eth0: Overlong DHCP hostname received, shortened from 'ci-3510-3-7-nightly-20250516-2100-d0fa8aa09af3236cc260.c.flatcar-212911.internal' to 'ci-3510-3-7-nightly-20250516-2100-d0fa8aa09af3236cc260' [ 4.679180] systemd-networkd[682]: eth0: DHCPv4 address 10.128.0.56/32, gateway 10.128.0.1 acquired from 169.254.169.254 [ 4.692206] systemd[1]: Reached target network.target. [ 4.699245] systemd[1]: Starting iscsiuio.service... [ OK ] Started iscsiuio.service. [ 4.706396] systemd[1]: Started iscsiuio.service. [ 4.720322] systemd[1]: Starting iscsid.service... Starting iscsid.service... [ 4.729530] iscsid[693]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi [ OK ] Started iscsid.service. [ 4.747174] iscsid[693]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Starting dracut-initqueue.service... [ 4.779219] iscsid[693]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. [ OK ] Finished ignition-fetch-offline.service. [ 4.804162] iscsid[693]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. [ 4.804337] iscsid[693]: If using hardware iscsi like qla4xxx this message can be ignored. [ OK ] Finished dracut-initqueue.service. [ 4.829165] iscsid[693]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi [ OK ] Reached target remote-fs-pre.target. [ 4.847158] iscsid[693]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf [ OK ] Reached target remote-cryptsetup.target. [ 4.865517] ignition[606]: Ignition 2.14.0 [ OK ] Reached target remote-fs.target. [ 4.879235] systemd[1]: Started iscsid.service. [ 4.879463] ignition[606]: Stage: fetch-offline [ 4.899167] systemd[1]: Starting dracut-initqueue.service... Starting dracut-pre-mount.service... [ 4.907454] ignition[606]: reading system config file "/usr/lib/ignition/base.d/base.ign" Starting ignition-fetch.service... [ 4.924330] systemd[1]: Finished ignition-fetch-offline.service. [ OK ] Finished dracut-pre-mount.service. [ 4.943495] systemd[1]: Finished dracut-initqueue.service. [ 4.958489] ignition[606]: no config dir at "/usr/lib/ignition/base.platform.d/gcp" [ OK ] Finished ignition-fetch.service. [ 4.968209] systemd[1]: Reached target remote-fs-pre.target. [ 4.982574] systemd[1]: Reached target remote-cryptsetup.target. Starting ignition-kargs.service... [ 4.991412] ignition[606]: no config URL provided [ OK ] Finished ignition-kargs.service. [ 5.006177] systemd[1]: Reached target remote-fs.target. [ 5.019459] ignition[606]: reading system config file "/usr/lib/ignition/user.ign" Starting ignition-disks.service... [ 5.030193] systemd[1]: Starting dracut-pre-mount.service... [ OK ] Finished ignition-disks.service. [ 5.043317] ignition[606]: no config at "/usr/lib/ignition/user.ign" [ OK ] Reached target initrd-root-device.target. [ 5.059275] systemd[1]: Starting ignition-fetch.service... [ 5.059485] ignition[606]: failed to fetch config: resource requires networking [ OK ] Reached target local-fs-pre.target. [ 5.083231] systemd[1]: Finished dracut-pre-mount.service. [ OK ] Reached target local-fs.target. [ 5.097313] ignition[606]: Ignition finished successfully [ OK ] Reached target sysinit.target. [ 5.110325] [707]: fetched base config from "system" [ OK ] Reached target basic.target. [ 5.126367] ignition[707]: Ignition 2.14.0 [ 5.139190] [707]: fetched base config from "system" Starting systemd-fsck-root.service... [ 5.146216] ignition[707]: Stage: fetch [ 5.157160] [707]: fetched user config from "gcp" [ 5.157448] ignition[707]: reading system config file "/usr/lib/ignition/base.d/base.ign" [ 5.157714] systemd[1]: Finished ignition-fetch.service. [ 5.157875] systemd[1]: Starting ignition-kargs.service... [ 5.157991] ignition[707]: no config dir at "/usr/lib/ignition/base.platform.d/gcp" [ 5.158079] systemd[1]: Finished ignition-kargs.service. [ 5.158221] systemd[1]: Starting ignition-disks.service... [ 5.158311] ignition[707]: no config URL provided [ 5.158374] systemd[1]: Finished ignition-disks.service. [ 5.158465] ignition[707]: reading system config file "/usr/lib/ignition/user.ign" [ 5.158526] systemd[1]: Reached target initrd-root-device.target. [ 5.158604] ignition[707]: no config at "/usr/lib/ignition/user.ign" [ 5.158660] systemd[1]: Reached target local-fs-pre.target. [ 5.158744] ignition[707]: GET http://169.254.169.254/computeMetadata/v1/instance/attributes/user-data: attempt #1 [ 5.158857] systemd[1]: Reached target local-fs.target. [ 5.158964] ignition[707]: GET result: OK [ 5.159068] systemd[1]: Reached target sysinit.target. [ 5.159204] systemd[1]: Reached target basic.target. [ 5.159296] ignition[707]: fetch: fetch complete [ 5.159361] systemd[1]: Starting systemd-fsck-root.service... [ 5.159449] ignition[707]: fetch: fetch passed [ 5.159528] ignition[707]: Ignition finished successfully [ 5.159651] ignition[713]: Ignition 2.14.0 [ 5.159714] ignition[713]: Stage: kargs [ 5.159768] ignition[713]: reading system config file "/usr/lib/ignition/base.d/base.ign" [ 5.159861] ignition[713]: no config dir at "/usr/lib/ignition/base.platform.d/gcp" [ 5.159911] ignition[713]: kargs: kargs passed [ 5.159989] ignition[713]: Ignition finished successfully [ 5.160132] ignition[719]: Ignition 2.14.0 [ 5.160237] ignition[719]: Stage: disks [ 5.160297] ignition[719]: reading system config file "/usr/lib/ignition/base.d/base.ign" [ 5.160405] ignition[719]: no config dir at "/usr/lib/ignition/base.platform.d/gcp" [ 5.160465] ignition[719]: disks: disks passed [ 5.160539] ignition[719]: Ignition finished successfully [ 5.179889] systemd-fsck[727]: ROOT: clean, 619/1628000 files, 124060/1617920 blocks [ OK ] Finished systemd-fsck-root.service. [ 5.363309] s[ 5.518129] kauditd_printk_skb: 22 callbacks suppressed [ 5.518133] audit: type=1130 audit(1747442507.122:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd[1]: Finished systemd-fsck-root.service. Mounting sysroot.mount... [ 5.405459] systemd[1]: Mounting sysroot.mount... [ 5.564007] EXT4-fs (sda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. [ OK ] Mounted sysroot.mount. [ 5.429639] systemd[1]: Mounted sysroot.mount. [ OK ] Reached target initrd-root-fs.target. [ 5.441383] systemd[1]: Reached target initrd-root-fs.target. Mounting sysroot-usr.mount... [ 5.458233] systemd[1]: Mounting sysroot-usr.mount... [ OK ] Reached target ignition-diskful.target. [ 5.469274] systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. [ OK ] Mounted sysroot-usr.mount. [ 5.489426] systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Mounting sysroot-usr-share-oem.mount... [ 5.511437] systemd[1]: Reach[ 5.665826] BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by mount (733) ed target ignition-diskful.target. [ 5.533247] systemd[1]: Mount[ 5.681109] BTRFS info (device sda6): using crc32c (crc32c-intel) checksum algorithm ed sysroot-usr.m[ 5.689973] BTRFS info (device sda6): using free space tree [ 5.697170] BTRFS info (device sda6): has skinny extents ount. [ 5.560068] systemd[1]: Mounting sysroot-usr-share-oem.mount... [ 5.568327] i[ 5.715761] BTRFS info (device sda6): enabling ssd optimizations nitrd-setup-root[738]: cut: /sysroot/etc/passwd: No such file or directory [ 5.584240] systemd[1]: Starting initrd-setup-root.service... [ 5.593379] initrd-setup-root[746]: cut: /sysroot/etc/group: No such file or directory Starting initrd-setup-root.service... [ 5.603345] initrd-setup-root[770]: cut: /sysroot/etc/shadow: No such file or directory [ OK ] Mounted sysroot-usr-share-oem.mount. [ 5.620317] initrd-setup-root[780]: cut: /sysroot/etc/gshadow: No such file or directory [ 5.640226] systemd[1]: Mounted sysroot-usr-share-oem.mount. [ OK [[ 5.810261] audit: type=1130 audit(1747442507.414:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' 0m] Finished initrd-setup-root.service. [ 5.664051] systemd[1]: Finished initrd-setup-root.service. Starting ignition-mount.service... [ 5.698392] systemd[1]: Starting ignition-mount.service... Starting sysroot-boot.service... [ 5.712464] systemd[1]: Starting sysroot-boot.service... [ 5.727283] systemd[1]: sysusr-usr-share-oem.mount: Deactivated successfully. [ 5.737474] systemd[1]: sysroot-usr-share-oem.mount: Deactivated successfully. [ 5.747581] ignition[799]: INFO : Ignition 2.14.0 [ OK ] Finished sysroot-boot.service. [ 5.755333] i[ 5.910321] audit: type=1130 audit(1747442507.514:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' gnition[799]: INFO : Stage: mount [ OK [[ 5.937418] audit: type=1130 audit(1747442507.541:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' 0m] Finished ignition-mount.service. [ 5.791240] ignition[799]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Starting ignition-files.service... [ 5.828169] ignition[799]: DEBUG : parsing config with SHA512: 28536912712fffc63406b6accf8759a9de2528d78fa3e153de6c4a0ac81102f9876238326a650eaef6ce96ba6e26bae8f[ 5.992682] BTRFS: device label OEM devid 1 transid 16 /dev/sda6 scanned by mount (808) bbfe85a3f956a15f[ 6.003332] BTRFS info (device sda6): using crc32c (crc32c-intel) checksum algorithm dad11da447b6af6 [ 6.011431] BTRFS info (device sda6): using free space tree [ 6.018535] BTRFS info (device sda6): has skinny extents Mounting sysro[ 6.029151] BTRFS info (device sda6): enabling ssd optimizations ot-usr-share-oem.mount... [ 5.881555] systemd[1]: Finished sysroot-boot.service. [ OK ] Mounted sysroot-usr-share-oem.mount. [ 5.901408] ignition[799]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/gcp" [ 5.921145] ignition[799]: INFO : mount: mount passed [ 5.928174] ignition[799]: INFO : Ignition finished successfully [ 5.937400] systemd[1]: Finished ignition-mount.service. [ 5.944423] systemd[1]: Starting ignition-files.service... [ 5.951540] ignition[827]: INFO : Ignition 2.14.0 [ 5.959148] ignition[827]: INFO : Stage: files [ 5.966145] ignition[827]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" [ 5.977135] ignition[827]: DEBUG : parsing config with SHA512: 28536912712fffc63406b6accf8759a9de2528d78fa3e153de6c4a0ac81102f9876238326a650eaef6ce96ba6e26bae8fbbfe85a3f956a15fdad11da447b6af6 [ 5.997160] ignition[827]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/gcp" [ 6.008142] ignition[827]: DEBUG : files: compiled without relabeling support, skipping [ 6.018147] ignition[827]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" [ 6.031135] ignition[827]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" [ 6.044309] systemd[1]: Mounting sysroot-usr-share-oem.mount... [ 6.053190] ignition[827]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" [ 6.066130] ignition[827]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" [ 6.077120] ignition[827]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" [ 6.088115] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar-cgroupv1" [ 6.103138] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar-cgroupv1" [ 6.118160] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/opt/helm-v3.13.2-linux-amd64.tar.gz" [ 6.135177] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(4): GET https://get.helm.sh/helm-v3.13.2-linux-amd64.tar.gz: attempt #1 [ 6.152173] systemd[1]: Mounted sysroot-usr-share-oem.mount. [ 6.160187] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(4): GET result: OK [ 6.171456] ignition[827]: wrote ssh authorized keys file for user: core [ 6.406538] systemd-networkd[682]: eth0: Gained IPv6LL [ 6.683926] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/opt/helm-v3.13.2-linux-amd64.tar.gz" [ 6.701194] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/etc/hosts" [ 6.715154] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(5): oem config not found in "/usr/share/oem", looking on oem partition [ 6.730153] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(5): op(6): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem789816244" [ 6.747160] ignition[827]: CRITICAL : files: createFilesystemsFiles: createFiles: op(5): op(6): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem789816244": device or resource busy [ 6.767142] ignition[827]: ERROR : files: createFilesystemsFiles: createFiles: op(5): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem789816244", trying btrfs: device or resource busy [ 6.787140] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(5): op(7): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem789816244" [ 6.804146] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(5): op(7): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem789816244" [ 6.821175] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(5): op(8): [started] unmounting "/mnt/oem789816244" [ 6.835139] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(5): op(8): [finished] unmounting "/mnt/oem789816244" [ 6.849151] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/etc/hosts" [ 6.863144] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(9): [started] writing file "/sysroot/home/core/nfs-pod.yaml" [ 6.878179] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(9): [finished] writing file "/sysroot/home/core/nfs-pod.yaml" [ 6.893145] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(a): [started] writing file "/sysroot/etc/profile.d/google-cloud-sdk.sh" [ 6.910164] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(a): oem config not found in "/usr/share/oem", looking on oem partition [ 6.925372] systemd[1]: mnt-oem789816244.mount: Deactivated successfully. [ 6.934199] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(a): op(b): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3283384424" [ 6.951142] ignition[827]: CRITICAL : files: createFilesystemsFiles: createFiles: op(a): op(b): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3283384424": device or resource busy [ 6.971200] ignition[827]: ERROR : files: createFilesystemsFiles: createFiles: op(a): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem3283384424", trying btrfs: device or resource busy [ 6.992155] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(a): op(c): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3283384424" [ 7.009169] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(a): op(c): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3283384424" [ 7.026165] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(a): op(d): [started] unmounting "/mnt/oem3283384424" [ 7.040161] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(a): op(d): [finished] unmounting "/mnt/oem3283384424" [ 7.054152] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(a): [finished] writing file "/sysroot/etc/profile.d/google-cloud-sdk.sh" [ 7.071154] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(e): [started] writing file "/sysroot/home/core/install.sh" [ 7.086157] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(e): [finished] writing file "/sysroot/home/core/install.sh" [ 7.101177] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(f): [started] writing file "/sysroot/home/core/nginx.yaml" [ 7.116167] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(f): [finished] writing file "/sysroot/home/core/nginx.yaml" [ 7.132150] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(10): [started] writing file "/sysroot/home/core/nfs-pvc.yaml" [ 7.148138] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(10): [finished] writing file "/sysroot/home/core/nfs-pvc.yaml" [ 7.163160] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(11): [started] writing file "/sysroot/etc/flatcar/update.conf" [ 7.178209] systemd[1]: mnt-oem3283384424.mount: Deactivated successfully. [ 7.187502] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(11): [finished] writing file "/sysroot/etc/flatcar/update.conf" [ 7.203157] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(12): [started] writing link "/sysroot/etc/extensions/kubernetes.raw" -> "/opt/extensions/kubernetes/kubernetes-v1.31.8-x86-64.raw" [ 7.224162] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(12): [finished] writing link "/sysroot/etc/extensions/kubernetes.raw" -> "/opt/extensions/kubernetes/kubernetes-v1.31.8-x86-64.raw" [ 7.245155] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(13): [started] writing file "/sysroot/etc/systemd/system/oem-gce-enable-oslogin.service" [ 7.263159] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(13): oem config not found in "/usr/share/oem", looking on oem partition [ 7.280180] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(13): op(14): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3602535042" [ 7.297175] ignition[827]: CRITICAL : files: createFilesystemsFiles: createFiles: op(13): op(14): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3602535042": device or resource busy [ 7.317151] ignition[827]: ERROR : files: createFilesystemsFiles: createFiles: op(13): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem3602535042", trying btrfs: device or resource busy [ 7.338188] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(13): op(15): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3602535042" [ 7.355176] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(13): op(15): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3602535042" [ 7.373210] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(13): op(16): [started] unmounting "/mnt/oem3602535042" [ 7.388377] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(13): op(16): [finished] unmounting "/mnt/oem3602535042" [ 7.404189] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(13): [finished] writing file "/sysroot/etc/systemd/system/oem-gce-enable-oslogin.service" [ 7.422241] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(17): [started] writing file "/sysroot/opt/extensions/kubernetes/kubernetes-v1.31.8-x86-64.raw" [ 7.440164] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(17): GET https://extensions.flatcar.org/extensions/kubernetes-v1.31.8-x86-64.raw: attempt #1 [ 7.458216] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(17): GET result: OK [ 7.736545] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(17): [finished] writing file "/sysroot/opt/extensions/kubernetes/kubernetes-v1.31.8-x86-64.raw" [ 7.755202] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(18): [started] writing file "/sysroot/etc/systemd/system/oem-gce.service" [ 7.771428] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(18): oem config not found in "/usr/share/oem", looking on oem partition [ OK ] Finished ignition-files.service. [ 7.788386] i[ 7.942512] audit: type=1130 audit(1747442509.546:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' gnition[827]: INFO : files: createFilesystemsFiles: createFiles: op(18): op(19): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem598420933" Starting initrd-setup-root-after-ignition.service... [ 7.833293] ignition[827]: CRITICAL : files: createFilesystemsFiles: createFiles: op(18): op(19): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem598420933": device or resource busy Starting ignition-quench.service... [ 7.858175] ignition[827]: ERROR : files: createFilesystemsFiles: createFiles: op(18): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem598420933", trying btrfs: device or resource busy [ OK [[ 8.029445] audit: type=1130 audit(1747442509.633:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' 0m] Finished initrd-setup-root-after-ignition.service. [ 7.883204] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(18): op(1a): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem598420933" [ OK [[ 8.074353] audit: type=1130 audit(1747442509.678:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' 0m] Finished [0[ 8.095502] audit: type=1131 audit(1747442509.678:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ;1;39mignition-quench.service. [ 7.928169] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(18): op(1a): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem598420933" [ OK ] Reached target ignition-complete.target. [ 7.991197] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(18): op(1b): [started] unmounting "/mnt/oem598420933" Starting initrd-parse-etc.service... [ 8.012314] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(18): op(1b): [finished] unmounting "/mnt/oem598420933" [ 8.034166] ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(18): [finished] writing file "/sysroot/etc/systemd/system/oem-gce.service" [ OK ] Finished initrd-parse-etc.service. [ 8.051330] i[ 8.205209] audit: type=1130 audit(1747442509.809:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' gnition[827]: IN[ 8.226776] audit: type=1131 audit(1747442509.831:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' FO : files: op(1c): [started] processing unit "coreos-metadata-sshkeys@.service" [ OK ] Reached target initrd-fs.target. [ 8.112181] ignition[827]: INFO : files: op(1c): [finished] processing unit "coreos-metadata-sshkeys@.service" [ 8.112306] ignition[827]: INFO : files: op(1d): [started] processing unit "oem-gce.service" [ OK ] Reached target initrd.target. [ 8.141158] ignition[827]: INFO : files: op(1d): [finished] processing unit "oem-gce.service" [ 8.141310] ignition[827]: INFO : files: op(1e): [started] processing unit "oem-gce-enable-oslogin.service" Starting dracut-pre-pivot.service... [ 8.171180] ignition[827]: INFO : files: op(1e): [finished] processing unit "oem-gce-enable-oslogin.service" [ OK ] Finished dracut-pre-pivot.service. [ 8.189346] ignition[827]: INFO : files: op(1f): [started] processing unit "containerd.service" Starting initrd-cleanup.service... [ 8.208950] systemd[1]: mnt-oem598420933.mount: Deactivated successfully. [ OK ] Stopped target nss-lookup.target. [ 8.225372] ignition[827]: INFO : files: op(1f): op(20): [started] writing systemd drop-in "10-use-cgroupfs.conf" at "/sysroot/etc/systemd/system/containerd.service.d/10-use-cgroupfs.conf" [ OK ] Stopped target remote-cryptsetup.target. [ 8.253336] ignition[827]: INFO : files: op(1f): op(20): [finished] writing systemd drop-in "10-use-cgroupfs.conf" at "/sysroot/etc/systemd/system/containerd.service.d/10-use-cgroupfs.conf" [ OK ] Stopped target timers.target. [ 8.281218] ignition[827]: INFO : files: op(1f): [finished] processing unit "containerd.service" [ OK ] Stopped dracut-pre-pivot.service. [ 8.299317] ignition[827]: INFO : files: op(21): [started] processing unit "prepare-helm.service" [ OK ] Stopped target initrd.target. [ 8.318324] ignition[827]: INFO : files: op(21): op(22): [started] writing unit "prepare-helm.service" at "/sysroot/etc/systemd/system/prepare-helm.service" [ OK ] Stopped target basic.target. [ 8.342233] ignition[827]: INFO : files: op(21): op(22): [finished] writing unit "prepare-helm.service" at "/sysroot/etc/systemd/system/prepare-helm.service" [ OK ] Stopped target ignition-complete.target. [ 8.366328] ignition[827]: INFO : files: op(21): [finished] processing unit "prepare-helm.service" [ OK ] Stopped target ignition-diskful.target. [ 8.386329] ignition[827]: INFO : files: op(23): [started] setting preset to enabled for "coreos-metadata-sshkeys@.service " [ OK ] Stopped target initrd-root-device.target. [ 8.408352] ignition[827]: INFO : files: op(23): [finished] setting preset to enabled for "coreos-metadata-sshkeys@.service " [ OK ] Stopped target remote-fs.target. [ 8.430326] ignition[827]: INFO : files: op(24): [started] setting preset to enabled for "oem-gce.service" [ OK ] Stopped target remote-fs-pre.target. [ 8.452178] ignition[827]: INFO : files: op(24): [finished] setting preset to enabled for "oem-gce.service" [ OK ] Stopped target sysinit.target. [ 8.473179] ignition[827]: INFO : files: op(25): [started] setting preset to enabled for "oem-gce-enable-oslogin.service" [ OK ] Stopped target local-fs.target. [ 8.495332] ignition[827]: INFO : files: op(25): [finished] setting preset to enabled for "oem-gce-enable-oslogin.service" [ OK ] Stopped target local-fs-pre.target. [ 8.518369] ignition[827]: INFO : files: op(26): [started] setting preset to enabled for "prepare-helm.service" [ OK ] Stopped target swap.target. [ 8.539333] ignition[827]: INFO : files: op(26): [finished] setting preset to enabled for "prepare-helm.service" [ OK ] Stopped dracut-pre-mount.service. [ 8.559190] ignition[827]: INFO : files: createResultFile: createFiles: op(27): [started] writing file "/sysroot/etc/.ignition-result.json" [ OK ] Stopped target cryptsetup.target. [ 8.580175] ignition[827]: INFO : files: createResultFile: createFiles: op(27): [finished] writing file "/sysroot/etc/.ignition-result.json" [ OK ] Stopped dracut-initqueue.service. [ 8.601197] ignition[827]: INFO : files: files passed [ OK ] Stopped initrd-setup-root-after-ignition.service. [ 8.615191] ignition[827]: INFO : Ignition finished successfully [ OK ] Stopped ignition-files.service. [ 8.631659] systemd[1]: Finished ignition-files.service. [ 8.646568] initrd-setup-root-after-ignition[850]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory [ 8.659154] systemd[1]: Starting initrd-setup-root-after-ignition.service... Stopping ignition-mount.service... [ 8.669553] systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). [ OK ] Stopped kmod-static-nodes.service. [ 8.693543] systemd[1]: Starting ignition-quench.service... Stopping sysroot-boot.service... [ 8.708793] systemd[1]: Finished initrd-setup-root-after-ignition.service. [ 8.723450] systemd[1]: ignition-quench.service: Deactivated successfully. [ OK ] Stopped systemd-udev-trigger.service. [ 8.733543] systemd[1]: Finished ignition-quench.service. [ OK ] Stopped dracut-pre-trigger.service. [ 8.748616] systemd[1]: Reached target ignition-complete.target. [ OK ] Stopped ignition-mount.service. [ 8.765696] ignition[865]: INFO : Ignition 2.14.0 [ OK ] Stopped sysroot-boot.service. [ 8.780293] ignition[865]: INFO : Stage: umount [ OK ] Stopped ignition-disks.service. [ 8.794297] ignition[865]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" [ OK ] Stopped ignition-kargs.service. [ 8.813173] ignition[865]: DEBUG : parsing config with SHA512: 28536912712fffc63406b6accf8759a9de2528d78fa3e153de6c4a0ac81102f9876238326a650eaef6ce96ba6e26bae8fbbfe85a3f956a15fdad11da447b6af6 [ OK ] Stopped ignition-fetch.service. [ 8.841175] ignition[865]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/gcp" [ OK ] Stopped target network.target. [ 8.860175] ignition[865]: INFO : umount: umount passed [ OK ] Stopped ignition-fetch-offline.service. [ 8.875193] ignition[865]: INFO : Ignition finished successfully [ OK ] Stopped target paths.target. [ 8.883766] systemd[1]: Starting initrd-parse-etc.service... [ OK ] Stopped systemd-ask-password-console.path. [ 8.905558] systemd[1]: initrd-parse-etc.service: Deactivated successfully. [ OK ] Stopped target slices.target. [ 8.913478] systemd[1]: Finished initrd-parse-etc.service. [ OK ] Stopped target sockets.target. [ 8.927455] systemd[1]: Reached target initrd-fs.target. [ OK ] Closed iscsid.socket. [ 8.947405] systemd[1]: Reached target initrd.target. [ OK ] Closed iscsiuio.socket. [ 8.961356] systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. [ OK ] Stopped ignition-setup.service. [ 8.979345] systemd[1]: Starting dracut-pre-pivot.service... [ OK ] Stopped initrd-setup-root.service. [ 8.995414] systemd[1]: Finished dracut-pre-pivot.service. Stopping systemd-networkd.service... [ 9.011389] systemd[1]: Starting initrd-cleanup.service... Stopping systemd-resolved.service... [ 9.025242] systemd[1]: Stopped target nss-lookup.target. [ OK ] Stopped systemd-resolved.service. [ 9.038232] systemd[1]: Stopped target remote-cryptsetup.target. [ OK ] Stopped systemd-networkd.service. [ 9.052426] systemd[1]: Stopped target timers.target. [ OK ] Finished initrd-cleanup.service. [ 9.069337] systemd[1]: dracut-pre-pivot.service: Deactivated successfully. [ OK ] Closed systemd-networkd.socket. [ 9.084548] systemd[1]: Stopped dracut-pre-pivot.service. Stopping network-cleanup.service... [ 9.099257] systemd[1]: Stopped target initrd.target. [ OK ] Stopped parse-ip-for-networkd.service. [ 9.112323] systemd[1]: Stopped target basic.target. [ OK ] Stopped systemd-sysctl.service. [ 9.127497] systemd[1]: Stopped target ignition-complete.target. [ OK ] Stopped systemd-modules-load.service. [ 9.144419] systemd[1]: Stopped target ignition-diskful.target. Stopping systemd-udevd.service... [ 9.160340] systemd[1]: Stopped target initrd-root-device.target. [ OK ] Stopped systemd-udevd.service. [ 9.176237] systemd[1]: Stopped target remote-fs.target. [ OK ] Closed systemd-udevd-control.socket. [ 9.189458] systemd[1]: Stopped target remote-fs-pre.target. [ OK ] Closed systemd-udevd-kernel.socket. [ 9.205377] systemd[1]: Stopped target sysinit.target. [ OK ] Stopped dracut-pre-udev.service. [ 9.220452] systemd[1]: Stopped target local-fs.target. [ OK ] Stopped dracut-cmdline.service. [ 9.235356] systemd[1]: Stopped target local-fs-pre.target. [ OK ] Stopped dracut-cmdline-ask.service. [ 9.250346] systemd[1]: Stopped target swap.target. [ 9.265349] systemd[1]: dracut-pre-mount.service: Deactivated successfully. Starting initrd-udevadm-cleanup-db.service... [ 9.274481] systemd[1]: Stopped dracut-pre-mount.service. [ OK ] Stopped systemd-vconsole-setup.service. [ 9.289282] systemd[1]: Stopped target cryptsetup.target. [ OK ] Stopped network-cleanup.service. [ 9.303344] systemd[1]: dracut-initqueue.service: Deactivated successfully. [ OK ] Finished initrd-udevadm-cleanup-db.service. [ 9.319360] systemd[1]: Stopped dracut-initqueue.service. [ OK ] Reached target initrd-switch-root.target. [ 9.334410] systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Starting initrd-switch-root.service... [ 9.353356] systemd[1]: Stopped initrd-setup-root-after-ignition.service. [ 9.368475] systemd[1]: ignition-files.service: Deactivated successfully. [ 9.377295] systemd[1]: Stopped ignition-files.service. [ 9.531780] systemd-journald[189]: Received SIGTERM from PID 1 (systemd). [ 9.399530] systemd[1]: Stopping ignition-mount.service... [ 9.407337] iscsid[693]: iscsid shutting down. (flatcar) runtime switch to legacy cgroups [ 9.936924] SELinux: Class mctp_socket not defined in policy. [ 9.943005] SELinux: Class anon_inode not defined in policy. [ 9.948869] SELinux: the above unknown classes and permissions will be allowed [ 9.958382] SELinux: policy capability network_peer_controls=1 [ 9.964532] SELinux: policy capability open_perms=1 [ 9.969620] SELinux: policy capability extended_socket_class=1 [ 9.975654] SELinux: policy capability always_check_network=0 [ 9.981601] SELinux: policy capability cgroup_seclabel=1 [ 9.987156] SELinux: policy capability nnp_nosuid_transition=1 [ 9.993192] SELinux: policy capability genfs_seclabel_symlinks=0 [ 9.999401] SELinux: policy capability ioctl_skip_cloexec=0 [ 10.033215] systemd[1]: Successfully loaded SELinux policy in 185.457ms. [ 10.089097] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 11.400ms. [ 10.102867] systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 10.134717] systemd[1]: Detected virtualization kvm. [ 10.139827] systemd[1]: Detected architecture x86-64. [ 10.145107] systemd[1]: Detected first boot. Welcome to Flatcar Container Linux by Kinvolk 3510.3.7+nightly-20250516-2100 (LTS 2023)! [ 10.175578] systemd[1]: Initializing machine ID from VM UUID. [ 10.359739] SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). [ 13.398654] systemd[1]: Populated /etc with preset unit settings. [ 13.501099] systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. [ 13.516552] systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. [ 13.598071] systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. [ 13.645162] systemd[1]: Queued start job for default target multi-user.target. [ 13.652587] systemd[1]: Unnecessary job was removed for dev-sda6.device. [ 13.670775] systemd[1]: Created slice system-addon\x2dconfig.slice. [ OK ] Created slice system-addon\x2dconfig.slice. [ 13.686764] systemd[1]: Created slice system-addon\x2drun.slice. [ OK ] Created slice system-addon\x2drun.slice. [ 13.701899] systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice. [ OK ] Created slice system-coreos\x2dmetadata\x2dsshkeys.slice. [ 13.719848] systemd[1]: Created slice system-getty.slice. [ OK ] Created slice system-getty.slice. [ 13.734875] systemd[1]: Created slice system-modprobe.slice. [ OK ] Created slice system-modprobe.slice. [ 13.749890] systemd[1]: Created slice system-serial\x2dgetty.slice. [ OK ] Created slice system-serial\x2dgetty.slice. [ 13.765882] systemd[1]: Created slice system-system\x2dcloudinit.slice. [ OK ] Created slice system-system\x2dcloudinit.slice. [ 13.782825] systemd[1]: Created slice system-systemd\x2dfsck.slice. [ OK ] Created slice system-systemd\x2dfsck.slice. [ 13.798875] systemd[1]: Created slice user.slice. [ OK ] Created slice user.slice. [ 13.811296] systemd[1]: Started systemd-ask-password-console.path. [ OK ] Started systemd-ask-password-console.path. [ 13.826242] systemd[1]: Started systemd-ask-password-wall.path. [ OK ] Started systemd-ask-password-wall.path. [ 13.841542] systemd[1]: Set up automount boot.automount. [ OK ] Set up automount boot.automount. [ 13.855351] systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. [ OK ] Set up automount proc-sys-fs-binfmt_misc.automount. [ 13.872218] systemd[1]: Reached target integritysetup.target. [ OK ] Reached target integritysetup.target. [ 13.887175] systemd[1]: Reached target remote-cryptsetup.target. [ OK ] Reached target remote-cryptsetup.target. [ 13.902128] systemd[1]: Reached target remote-fs.target. [ OK ] Reached target remote-fs.target. [ 13.916091] systemd[1]: Reached target slices.target. [ OK ] Reached target slices.target. [ 13.928085] systemd[1]: Reached target swap.target. [ OK ] Reached target swap.target. [ 13.940095] systemd[1]: Reached target torcx.target. [ OK ] Reached target torcx.target. [ 13.952088] systemd[1]: Reached target veritysetup.target. [ OK ] Reached target veritysetup.target. [ 13.968528] systemd[1]: Listening on systemd-coredump.socket. [ OK ] Listening on systemd-coredump.socket. [ 13.983297] systemd[1]: Listening on systemd-initctl.socket. [ OK ] Listening on systemd-initctl.socket. [ 13.998757] kauditd_printk_skb: 50 callbacks suppressed [ 13.998761] audit: type=1400 audit(1747442515.602:86): avc: denied { audit_read } for pid=1 comm="systemd" capability=37 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 13.998779] systemd[1]: Listening on systemd-journald-audit.socket. [ 14.004154] audit: type=1335 audit(1747442515.602:87): pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 [ OK ] Listening on systemd-journald-audit.socket. [ 14.060460] systemd[1]: Listening on systemd-journald-dev-log.socket. [ OK ] Listening on systemd-journald-dev-log.socket. [ 14.075486] systemd[1]: Listening on systemd-journald.socket. [ OK ] Listening on systemd-journald.socket. [ 14.090473] systemd[1]: Listening on systemd-networkd.socket. [ OK ] Listening on systemd-networkd.socket. [ 14.105509] systemd[1]: Listening on systemd-udevd-control.socket. [ OK ] Listening on systemd-udevd-control.socket. [ 14.120341] systemd[1]: Listening on systemd-udevd-kernel.socket. [ OK ] Listening on systemd-udevd-kernel.socket. [ 14.135401] systemd[1]: Listening on systemd-userdbd.socket. [ OK ] Listening on systemd-userdbd.socket. [ 14.151893] systemd[1]: Mounting dev-hugepages.mount... Mounting dev-hugepages.mount... [ 14.165524] systemd[1]: Mounting dev-mqueue.mount... Mounting dev-mqueue.mount... [ 14.180344] systemd[1]: Mounting media.mount... Mounting media.mount... [ 14.191069] systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). [ 14.203498] systemd[1]: Mounting sys-kernel-debug.mount... Mounting sys-kernel-debug.mount... [ 14.217530] systemd[1]: Mounting sys-kernel-tracing.mount... Mounting sys-kernel-tracing.mount... [ 14.231635] systemd[1]: Mounting tmp.mount... Mounting tmp.mount... [ 14.243932] systemd[1]: Starting flatcar-tmpfiles.service... Starting flatcar-tmpfiles.service... [ 14.257446] systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. [ 14.270385] systemd[1]: Starting kmod-static-nodes.service... Starting kmod-static-nodes.service... [ 14.285077] systemd[1]: Starting modprobe@configfs.service... Starting modprobe@configfs.service... [ 14.306021] systemd[1]: Starting modprobe@dm_mod.service... Starting modprobe@dm_mod.service... [ 14.321000] systemd[1]: Starting modprobe@drm.service... Starting modprobe@drm.service... [ 14.340262] systemd[1]: Starting modprobe@efi_pstore.service... Starting modprobe@efi_pstore.service... [ 14.358038] systemd[1]: Starting modprobe@fuse.service... Starting modprobe@fuse.service... [ 14.373011] systemd[1]: Starting modprobe@loop.service... Starting modprobe@loop.service... [ 14.388214] systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). [ 14.404218] systemd[1]: systemd-journald.service: unit configures an IP firewall, but the local system does not support BPF/cgroup firewalling. [ 14.404442] fuse: init (API version 7.34) [ 14.423095] loop: module loaded [ 14.425320] systemd[1]: (This warning is only shown for the first unit using IP firewalling.) [ 14.437999] systemd[1]: Starting systemd-journald.service... Starting systemd-journald.service... [ 14.462468] systemd[1]: Starting systemd-modules-load.service... Starting systemd-modules-load.service... [ 14.476222] audit: type=1305 audit(1747442516.080:88): op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 [ 14.490507] audit: type=1300 audit(1747442516.080:88): arch=c000003e syscall=46 success=yes exit=60 a0=5 a1=7fff4d3bcb40 a2=4000 a3=7fff4d3bcbdc items=0 ppid=1 pid=1029 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) [ 14.493080] systemd[1]: Starting systemd-network-generator.service... [ 14.525330] audit: type=1327 audit(1747442516.080:88): proctitle="/usr/lib/systemd/systemd-journald" Starting systemd-network-generator.service... [ 14.550472] systemd[1]: Starting systemd-remount-fs.service... Starting systemd-remount-fs.service... [ 14.565842] systemd[1]: Starting systemd-udev-trigger.service... Starting systemd-udev-trigger.service... [ 14.579155] systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). [ 14.596421] systemd[1]: Started systemd-journald.service. [ OK ] Started systemd-journald.service. [ 14.610302] audit: type=1130 audit(1747442516.214:89): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Mounted dev-hugepages.mount. [ OK ] Mounted dev-mqueue.mount. [ OK ] Mounted media.mount. [ OK ] Mounted sys-kernel-debug.mount. [ OK ] Mounted sys-kernel-tracing.mount. [ OK ] Mounted tmp.mount. [ OK ] Finished flatcar-tmpfiles.service. [ 14.688096] audit: type=1130 audit(1747442516.292:90): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished kmod-static-nodes.service. [ 14.719092] audit: type=1130 audit(1747442516.323:91): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished modprobe@configfs.service. [ 14.750153] audit: type=1130 audit(1747442516.354:92): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 14.772346] audit: type=1131 audit(1747442516.354:93): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished modprobe@dm_mod.service. [ OK ] Finished modprobe@drm.service. [ OK ] Finished modprobe@efi_pstore.service. [ OK ] Finished modprobe@fuse.service. [ OK ] Finished modprobe@loop.service. [ OK ] Finished systemd-modules-load.service. [ OK ] Finished systemd-network-generator.service. [ OK ] Finished systemd-remount-fs.service. [ OK ] Finished systemd-udev-trigger.service. [ OK ] Reached target network-pre.target. Mounting sys-fs-fuse-connections.mount... Mounting sys-kernel-config.mount... Starting systemd-hwdb-update.service... Starting systemd-journal-flush.service... Starting systemd-random-seed.service... Starting systemd-sysctl.servic[ 14.943587] systemd-journald[1029]: Received client request to flush runtime journal. e... Starting systemd-sysusers.service... Starting systemd-udev-settle.service... [ OK ] Mounted sys-fs-fuse-connections.mount. [ OK ] Mounted sys-kernel-config.mount. [ OK ] Finished systemd-random-seed.service. [ OK ] Finished systemd-sysctl.service. [ OK ] Reached target first-boot-complete.target. [ OK ] Finished systemd-journal-flush.service. [ OK ] Finished systemd-sysusers.service. Starting systemd-tmpfiles-setup-dev.service... [ OK ] Finished systemd-tmpfiles-setup-dev.service. [ OK ] Finished systemd-hwdb-update.service. Starting systemd-udevd.service... [ OK ] Started systemd-udevd.service. Starting systemd-networkd.service... Starting systemd-userdbd.service... [ OK ] Found device dev-ttyS0.device. [ OK ] Started systemd-userdbd.service. [ 16.086105] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 [ OK ] Started systemd-networkd.service. [ OK ] Found device dev-disk-by\x2dlabel-O[ 16.163280] ACPI: button: Power Button [PWRF] EM.device. [ 16.168676] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input3 [ 16.178657] ACPI: button: Sleep Button [SLPF] [ 16.257878] EDAC MC: Ver: 3.0.0 [ 16.267136] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 [ 16.283706] piix4_smbus 0000:00:01.3: SMBus base address uninitialized - upgrade BIOS or use force_addr=0xaddr [ 16.296591] mousedev: PS/2 mouse device common for all mice [ OK ] Finished systemd-udev-settle.service. Starting lvm2-activation-early.service... [ OK ] Finished lvm2-activation-early.service. [ OK ] Reached target cryptsetup.target. Starting lvm2-activation.service... [ OK ] Finished lvm2-activation.service. [ OK ] Reached target local-fs-pre.target. [ OK ] Reached target local-fs.target. [ OK ] Reached target machines.target. Starting ldconfig.service... Starting systemd-boot-update.service... Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Starting systemd-machine-id-commit.service... Starting systemd-sysext.service... Starting systemd-fsck@dev-…label-EFI\x2dSYSTEM.service... [ OK ] Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Unmounting usr-share-oem.mount... [ OK ] Unmounted usr-share-oem.mount. [ 16.606714] loop0: detected capacity change from 0 to 221472 [ OK ] Finished systemd-fsck@dev-…2dlabel-EFI\x2dSYSTEM.service. Mounting boot.mount... [ OK ] Mounted boot.mount. [ OK ] Finished systemd-boot-update.service. [ OK ] Finished systemd-machine-id-commit.service. [ 17.015195] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 17.057813] loop1: detected capacity change from 0 to 221472 Mounting usr-share-oem.mount... Starting modprobe@dm_mod.service... Starting modprobe@efi_pstore.service... Starting modprobe@loop.service... [ OK ] Mounted usr-share-oem.mount. [ OK ] Finished modprobe@dm_mod.service. [ OK ] Finished modprobe@efi_pstore.service. [ OK ] Finished modprobe@loop.service. [ OK ] Finished systemd-sysext.service. Starting ensure-sysext.service... Starting systemd-tmpfiles-setup.service... [ OK ] Finished ldconfig.service. [ OK ] Finished systemd-tmpfiles-setup.service. Starting audit-rules.service... Starting clean-ca-certificates.service... Starting oem-gce-enable-oslogin.service... Starting systemd-journal-catalog-update.service... Starting systemd-resolved.service... Starting systemd-timesyncd.service... Starting systemd-update-utmp.service... [ OK ] Finished clean-ca-certificates.service. [ OK ] Finished oem-gce-enable-oslogin.service. Starting modprobe@dm_mod.service... Starting modprobe@efi_pstore.service... Starting modprobe@loop.service... Starting oem-gce-enable-oslogin.service... [ OK ] Finished modprobe@dm_mod.service. [ OK ] Finished systemd-journal-catalog-update.service. [ OK ] Finished modprobe@efi_pstore.service. [ OK ] Finished audit-rules.service. [ OK ] Finished modprobe@loop.service. [ OK ] Finished oem-gce-enable-oslogin.service. Starting systemd-update-done.service... [ OK ] Finished systemd-update-utmp.service. Starting modprobe@dm_mod.service... Starting modprobe@efi_pstore.service... Starting modprobe@loop.service... Starting oem-gce-enable-oslogin.service... [ OK ] Finished systemd-update-done.service. [ OK ] Finished modprobe@dm_mod.service. [ OK ] Finished modprobe@efi_pstore.service. [ OK ] Finished modprobe@loop.service. [ OK ] Finished oem-gce-enable-oslogin.service. Starting modprobe@dm_mod.service... Starting modprobe@drm.service... Starting modprobe@efi_pstore.service... Starting modprobe@loop.service... Starting oem-gce-enable-oslogin.service... Starting systemd-networkd-wait-online.service... [ OK ] Started systemd-timesyncd.service. [ OK ] Finished modprobe@dm_mod.service. [ OK ] Finished modprobe@drm.service. [ OK ] Started systemd-resolved.service. [ OK ] Finished modprobe@efi_pstore.service. [ OK ] Finished modprobe@loop.service. [ OK ] Finished oem-gce-enable-oslogin.service. [ OK ] Finished systemd-networkd-wait-online.service. [ OK ] Reached target network.target. [ OK ] Reached target network-online.target. [ OK ] Reached target nss-lookup.target. [ OK ] Reached target time-set.target. [ OK ] Reached target sysinit.target. [ OK ] Started motdgen.path. [ OK ] Started user-cloudinit@var…car\x2dinstall-user_data.path. [ OK ] Started logrotate.timer. [ OK ] Started mdadm.timer. [ OK ] Started systemd-tmpfiles-clean.timer. [ OK ] Reached target paths.target. [ OK ] Reached target timers.target. [ OK ] Listening on dbus.socket. Starting docker.socket... [ OK ] Listening on sshd.socket. [ OK ] Finished ensure-sysext.service. [ OK ] Listening on docker.socket. [ OK ] Reached target sockets.target. [ OK ] Reached target basic.target. Starting containerd.service... Starting coreos-metadata-sshkeys@core.service... Starting dbus.service... Starting enable-oem-cloudinit.service... Starting extend-filesystems.service... Starting kubelet.service... Starting motdgen.service... Starting oem-gce.service... Starting prepare-helm.service... Starting ssh-key-proc-cmdline.service... Starting sshd-keygen.service... Starting systemd-logind.service... Starting update-engine.service... Starting update-ssh-keys-after-ignition.service... [ OK ] Finished ssh-key-proc-cmdline.service. [ OK ] Finished motdgen.service. [ 18.470384] extend-filesystems[1297]: Found loop1 [ 18.491730] extend-filesystems[1297]: Found sda [ 18.499483] extend-filesystems[1297]: Found sda1 [ 18.507187] extend-filesystems[1297]: Found sda2 [ 18.515190] extend-filesystems[1297]: Found sda3 [ 18.523356] extend-filesystems[1297]: Found usr [ 18.530684] extend-filesystems[1297]: Found sda4 [ 18.538702] extend-filesystems[1297]: Found sda6 [ 18.546194] extend-filesystems[1297]: Found sda7 [ 18.554645] extend-filesystems[1297]: Found sda9 [ 18.562191] extend-filesystems[1297]: Checking size of /dev/sda9 [ 18.570203] e[ 18.715796] EXT4-fs (sda9): resizing filesystem from 1617920 to 2538491 blocks xtend-filesystems[1297]: Resized partition /dev/sda9 [ 18.589474] extend-filesystems[1355]: resize2fs 1.46.5 (30-Dec-2021) [ OK ] Started dbus.service. [ 18.801652] loop2: detected capacity change from 0 to 2097152 [ OK ] Reached target system-config.target. [ OK ] Reached target user[ 18.820372] EXT4-fs (sda9): resized filesystem to 2538491 -config.target. [ OK ] Started update-engine.service. [ OK ] Started locksmithd.service. Starting systemd-hostnamed.service... [ OK [[ 18.867197] EXT4-fs (loop2): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. 0m] Finished update-ssh-keys-after-ignition.service. [ OK ] Finished extend-filesystems.service. [ 18.746994] extend-filesystems[1355]: Filesystem at /dev/sda9 is mounted on /; on-line resizing required [ 18.768179] extend-filesystems[1355]: old_desc_blocks = 1, new_desc_blocks = 2 [ 18.776106] extend-filesystems[1355]: The filesystem on /dev/sda9 is now 2538491 (4k) blocks long. [ 18.787514] extend-filesystems[1297]: Resized filesystem in /dev/sda9 [ OK ] Started systemd-logind.service. [ OK ] Started containerd.service. [ OK ] Finished coreos-metadata-sshkeys@core.service. [ OK ] Started systemd-hostnamed.service. Starting polkit.service... [ OK ] Started polkit.service. [ OK ] Finished prepare-helm.service. [ OK ] Finished sshd-keygen.service. Starting issuegen.service... [ OK ] Finished issuegen.service. Starting systemd-user-sessions.service... [ OK ] Finished systemd-user-sessions.service. [ OK ] Started getty@tty1.service. [ OK ] Started serial-getty@ttyS0.service. [ OK ] Reached target getty.target. [ OK ] Started kubelet.service. [ 26.944358] loop2: detected capacity change from 0 to 2097152 [ 26.979140] EXT4-fs (loop2): mounted filesystem without journal. Opts: norecovery. Quota mode: none. This is ci-3510-3-7-nightly-20250516-2100-d0fa8aa09af3236cc260 (Linux x86_64 5.15.182-flatcar) 00:42:08 SSH host key: SHA256:ZyZohCELuOMSf0pY+lZI1n/3zZ8DxFPuT3l8Nz9RFjo (ECDSA) SSH host key: SHA256:Fc16mVe/3Eh5aAQ5Bu1dTWuonzAqk+OJubqJtK8TBQA (ED25519) SSH host key: SHA256:tZXHpdQ7y4w/a3a+O7cf1PFtUgiZ1X1EZ6MNvTeVVto (RSA) eth0: 10.128.0.56 fe80::4001:aff:fe80:38 ci-3510-3-7-nightly-20250516-2100-d0fa8aa09af3236cc260 login: [ 31.055015] kauditd_printk_skb: 163 callbacks suppressed [ 31.055018] audit: type=1305 audit(1747442532.674:142): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 [ 31.079754] audit: type=1300 audit(1747442532.674:142): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffe9568e470 a2=420 a3=0 items=0 ppid=1 pid=1566 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) [ 31.110732] audit: type=1327 audit(1747442532.674:142): proctitle=2F7362696E2F617564697463746C002D44 [ 31.120575] audit: type=1131 audit(1747442532.680:143): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 31.142314] audit: type=1130 audit(1747442532.741:144): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 31.164435] audit: type=1106 audit(1747442532.754:145): pid=1562 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' [ 31.189946] audit: type=1104 audit(1747442532.754:146): pid=1562 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' [ 31.214070] audit: type=1106 audit(1747442532.815:147): pid=1558 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 31.246724] audit: type=1104 audit(1747442532.815:148): pid=1558 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 31.275251] audit: type=1131 audit(1747442532.822:149): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.128.0.56:22-139.178.89.65:58956 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 32.792231] Initializing XFRM netlink socket This is ci-3510-3-7-nightly-20250516-2100-d0fa8aa09af3236cc260 (Linux x86_64 5.15.182-flatcar) 00:42:15 SSH host key: SHA256:ZyZohCELuOMSf0pY+lZI1n/3zZ8DxFPuT3l8Nz9RFjo (ECDSA) SSH host key: SHA256:Fc16mVe/3Eh5aAQ5Bu1dTWuonzAqk+OJubqJtK8TBQA (ED25519) SSH host key: SHA256:tZXHpdQ7y4w/a3a+O7cf1PFtUgiZ1X1EZ6MNvTeVVto (RSA) eth0: 10.128.0.56 fe80::4001:aff:fe80:38 ci-3510-3-7-nightly-20250516-2100-d0fa8aa09af3236cc260 login: [ 43.023586] kauditd_printk_skb: 88 callbacks suppressed [ 43.023590] audit: type=1130 audit(1747442544.649:188): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 43.053648] audit: type=1131 audit(1747442544.649:189): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 43.287717] audit: type=1130 audit(1747442544.914:190): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 43.369322] audit: type=1131 audit(1747442544.995:191): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' [ 49.328239] audit: type=1130 audit(1747442550.956:192): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 49.350022] audit: type=1131 audit(1747442550.963:193): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 49.885573] audit: type=1131 audit(1747442551.514:194): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 49.922962] audit: type=1130 audit(1747442551.551:195): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 49.971159] audit: type=1131 audit(1747442551.588:196): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 50.303987] audit: type=1130 audit(1747442551.930:197): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 50.994875] audit: type=1400 audit(1747442552.623:198): avc: denied { mac_admin } for pid=1873 comm="kubelet" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 51.017280] audit: type=1401 audit(1747442552.623:198): op=setxattr invalid_context="system_u:object_r:container_file_t:s0" [ 51.029533] audit: type=1300 audit(1747442552.623:198): arch=c000003e syscall=188 success=no exit=-22 a0=c000962e40 a1=c0008d3710 a2=c000962e10 a3=25 items=0 ppid=1 pid=1873 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kubelet" exe="/usr/bin/kubelet" subj=system_u:system_r:kernel_t:s0 key=(null) [ 51.061882] audit: type=1327 audit(1747442552.623:198): proctitle=2F7573722F62696E2F6B7562656C6574002D2D626F6F7473747261702D6B756265636F6E6669673D2F6574632F6B756265726E657465732F626F6F7473747261702D6B7562656C65742E636F6E66002D2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F6B7562656C65742E636F6E66002D2D636F6E6669 [ 58.763492] kauditd_printk_skb: 44 callbacks suppressed [ 58.763497] audit: type=1131 audit(1747442560.394:213): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 59.052229] audit: type=1130 audit(1747442560.683:214): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 59.212481] audit: type=1400 audit(1747442560.843:215): avc: denied { mac_admin } for pid=2220 comm="kubelet" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 59.233875] audit: type=1401 audit(1747442560.843:215): op=setxattr invalid_context="system_u:object_r:container_file_t:s0" [ 59.246588] audit: type=1300 audit(1747442560.843:215): arch=c000003e syscall=188 success=no exit=-22 a0=c000be58f0 a1=c00066d5c0 a2=c000be58c0 a3=25 items=0 ppid=1 pid=2220 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kubelet" exe="/usr/bin/kubelet" subj=system_u:system_r:kernel_t:s0 key=(null) [ 59.316272] audit: type=1327 audit(1747442560.843:215): proctitle=2F7573722F62696E2F6B7562656C6574002D2D626F6F7473747261702D6B756265636F6E6669673D2F6574632F6B756265726E657465732F626F6F7473747261702D6B7562656C65742E636F6E66002D2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F6B7562656C65742E636F6E66002D2D636F6E6669 [ 59.351221] audit: type=1400 audit(1747442560.897:216): avc: denied { mac_admin } for pid=2220 comm="kubelet" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 59.372858] audit: type=1401 audit(1747442560.897:216): op=setxattr invalid_context="system_u:object_r:container_file_t:s0" [ 59.384490] audit: type=1300 audit(1747442560.897:216): arch=c000003e syscall=188 success=no exit=-22 a0=c00069afa0 a1=c000bfc720 a2=c000753a10 a3=25 items=0 ppid=1 pid=2220 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kubelet" exe="/usr/bin/kubelet" subj=system_u:system_r:kernel_t:s0 key=(null) [ 59.416472] audit: type=1327 audit(1747442560.897:216): proctitle=2F7573722F62696E2F6B7562656C6574002D2D626F6F7473747261702D6B756265636F6E6669673D2F6574632F6B756265726E657465732F626F6F7473747261702D6B7562656C65742E636F6E66002D2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F6B7562656C65742E636F6E66002D2D636F6E6669 [ 65.980549] kauditd_printk_skb: 4 callbacks suppressed [ 65.980555] audit: type=1325 audit(1747442567.612:218): table=mangle:38 family=2 entries=1 op=nft_register_chain pid=2436 subj=system_u:system_r:kernel_t:s0 comm="iptables" [ 66.003102] audit: type=1325 audit(1747442567.613:219): table=mangle:39 family=10 entries=1 op=nft_register_chain pid=2437 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" [ 66.019314] audit: type=1300 audit(1747442567.613:219): arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffffa252260 a2=0 a3=7ffffa25224c items=0 ppid=2367 pid=2437 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 66.053643] audit: type=1327 audit(1747442567.613:219): proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006D616E676C65 [ 66.072232] audit: type=1325 audit(1747442567.615:220): table=nat:40 family=10 entries=1 op=nft_register_chain pid=2438 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" [ 66.087803] audit: type=1300 audit(1747442567.615:220): arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffc8a074340 a2=0 a3=7ffc8a07432c items=0 ppid=2367 pid=2438 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 66.120854] audit: type=1327 audit(1747442567.615:220): proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006E6174 [ 66.136504] audit: type=1325 audit(1747442567.617:221): table=filter:41 family=10 entries=1 op=nft_register_chain pid=2439 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" [ 66.152818] audit: type=1300 audit(1747442567.617:221): arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7fff91e34c30 a2=0 a3=7fff91e34c1c items=0 ppid=2367 pid=2439 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 66.185719] audit: type=1327 audit(1747442567.617:221): proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D740066696C746572 [ 75.368049] kauditd_printk_skb: 143 callbacks suppressed [ 75.368053] audit: type=1325 audit(1747442576.999:269): table=filter:89 family=2 entries=14 op=nft_register_rule pid=2599 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 75.396529] audit: type=1300 audit(1747442576.999:269): arch=c000003e syscall=46 success=yes exit=5248 a0=3 a1=7ffe899d8d50 a2=0 a3=7ffe899d8d3c items=0 ppid=2367 pid=2599 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 75.438280] audit: type=1327 audit(1747442576.999:269): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 75.464070] audit: type=1325 audit(1747442577.028:270): table=nat:90 family=2 entries=12 op=nft_register_rule pid=2599 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 75.482746] audit: type=1300 audit(1747442577.028:270): arch=c000003e syscall=46 success=yes exit=2700 a0=3 a1=7ffe899d8d50 a2=0 a3=0 items=0 ppid=2367 pid=2599 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 75.516445] audit: type=1327 audit(1747442577.028:270): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 75.544409] audit: type=1325 audit(1747442577.170:271): table=filter:91 family=2 entries=15 op=nft_register_rule pid=2601 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 75.568805] audit: type=1300 audit(1747442577.170:271): arch=c000003e syscall=46 success=yes exit=5992 a0=3 a1=7ffcc79e2be0 a2=0 a3=7ffcc79e2bcc items=0 ppid=2367 pid=2601 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 75.602951] audit: type=1327 audit(1747442577.170:271): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 75.619553] audit: type=1325 audit(1747442577.209:272): table=nat:92 family=2 entries=12 op=nft_register_rule pid=2601 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 81.306483] kauditd_printk_skb: 19 callbacks suppressed [ 81.306487] audit: type=1325 audit(1747442582.934:282): table=filter:97 family=2 entries=21 op=nft_register_rule pid=2753 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 81.328311] audit: type=1300 audit(1747442582.934:282): arch=c000003e syscall=46 success=yes exit=8224 a0=3 a1=7ffe4d3a99d0 a2=0 a3=7ffe4d3a99bc items=0 ppid=2367 pid=2753 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 81.364779] audit: type=1327 audit(1747442582.934:282): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 81.382686] audit: type=1325 audit(1747442583.014:283): table=nat:98 family=2 entries=12 op=nft_register_rule pid=2753 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 81.398830] audit: type=1300 audit(1747442583.014:283): arch=c000003e syscall=46 success=yes exit=2700 a0=3 a1=7ffe4d3a99d0 a2=0 a3=0 items=0 ppid=2367 pid=2753 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 81.432437] audit: type=1327 audit(1747442583.014:283): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 91.192715] audit: type=1325 audit(1747442592.826:284): table=filter:99 family=2 entries=21 op=nft_register_rule pid=3055 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 91.210447] audit: type=1300 audit(1747442592.826:284): arch=c000003e syscall=46 success=yes exit=7480 a0=3 a1=7ffc4b0294b0 a2=0 a3=7ffc4b02949c items=0 ppid=2367 pid=3055 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 91.247748] audit: type=1327 audit(1747442592.826:284): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 91.264917] audit: type=1325 audit(1747442592.880:285): table=nat:100 family=2 entries=19 op=nft_register_chain pid=3055 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 91.281754] audit: type=1300 audit(1747442592.880:285): arch=c000003e syscall=46 success=yes exit=6276 a0=3 a1=7ffc4b0294b0 a2=0 a3=7ffc4b02949c items=0 ppid=2367 pid=3055 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 91.315694] audit: type=1327 audit(1747442592.880:285): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 100.606554] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 100.614538] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 102.435554] audit: type=1400 audit(1747442604.070:286): avc: denied { write } for pid=3644 comm="tee" name="fd" dev="proc" ino=24968 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=0 [ 102.463014] audit: type=1300 audit(1747442604.070:286): arch=c000003e syscall=257 success=yes exit=3 a0=ffffff9c a1=7ffd4882e788 a2=241 a3=1b6 items=1 ppid=3592 pid=3644 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tee" exe="/usr/bin/coreutils" subj=system_u:system_r:kernel_t:s0 key=(null) [ 102.513192] audit: type=1307 audit(1747442604.070:286): cwd="/etc/service/enabled/node-status-reporter/log" [ 102.523766] audit: type=1302 audit(1747442604.070:286): item=0 name="/dev/fd/63" inode=24962 dev=00:0c mode=010600 ouid=0 ogid=0 rdev=00:00 obj=system_u:system_r:kernel_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 [ 102.549601] audit: type=1327 audit(1747442604.070:286): proctitle=2F7573722F62696E2F636F72657574696C73002D2D636F72657574696C732D70726F672D73686562616E673D746565002F7573722F62696E2F746565002F6465762F66642F3633 [ 102.568886] audit: type=1400 audit(1747442604.129:287): avc: denied { write } for pid=3641 comm="tee" name="fd" dev="proc" ino=24976 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=0 [ 102.591368] audit: type=1300 audit(1747442604.129:287): arch=c000003e syscall=257 success=yes exit=3 a0=ffffff9c a1=7ffee287d797 a2=241 a3=1b6 items=1 ppid=3596 pid=3641 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tee" exe="/usr/bin/coreutils" subj=system_u:system_r:kernel_t:s0 key=(null) [ 102.623613] audit: type=1307 audit(1747442604.129:287): cwd="/etc/service/enabled/bird6/log" [ 102.633102] audit: type=1302 audit(1747442604.129:287): item=0 name="/dev/fd/63" inode=24961 dev=00:0c mode=010600 ouid=0 ogid=0 rdev=00:00 obj=system_u:system_r:kernel_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 [ 102.655441] audit: type=1327 audit(1747442604.129:287): proctitle=2F7573722F62696E2F636F72657574696C73002D2D636F72657574696C732D70726F672D73686562616E673D746565002F7573722F62696E2F746565002F6465762F66642F3633 [ 102.691493] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready [ 102.698395] IPv6: ADDRCONF(NETDEV_CHANGE): cali6204abc943e: link becomes ready This is ci-3510-3-7-nightly-20250516-2100-d0fa8aa09af3236cc260 (Linux x86_64 5.15.182-flatcar) 00:43:26 SSH host key: SHA256:ZyZohCELuOMSf0pY+lZI1n/3zZ8DxFPuT3l8Nz9RFjo (ECDSA) SSH host key: SHA256:Fc16mVe/3Eh5aAQ5Bu1dTWuonzAqk+OJubqJtK8TBQA (ED25519) SSH host key: SHA256:tZXHpdQ7y4w/a3a+O7cf1PFtUgiZ1X1EZ6MNvTeVVto (RSA) eth0: 10.128.0.56 fe80::4001:aff:fe80:38 ci-3510-3-7-nightly-20250516-2100-d0fa8aa09af3236cc260 login: [ 104.943662] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready [ 104.950985] IPv6: ADDRCONF(NETDEV_CHANGE): calic04c894dbf9: link becomes ready [ 105.093192] IPv6: ADDRCONF(NETDEV_CHANGE): cali592dc6f6dbf: link becomes ready [ 105.175392] IPv6: ADDRCONF(NETDEV_CHANGE): calif703cbe5bcf: link becomes ready This is ci-3510-3-7-nightly-20250516-2100-d0fa8aa09af3236cc260 (Linux x86_64 5.15.182-flatcar) 00:43:27 SSH host key: SHA256:ZyZohCELuOMSf0pY+lZI1n/3zZ8DxFPuT3l8Nz9RFjo (ECDSA) SSH host key: SHA256:Fc16mVe/3Eh5aAQ5Bu1dTWuonzAqk+OJubqJtK8TBQA (ED25519) SSH host key: SHA256:tZXHpdQ7y4w/a3a+O7cf1PFtUgiZ1X1EZ6MNvTeVVto (RSA) eth0: 10.128.0.56 fe80::4001:aff:fe80:38 ci-3510-3-7-nightly-20250516-2100-d0fa8aa09af3236cc260 login: [ 106.197084] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready [ 106.205649] IPv6: ADDRCONF(NETDEV_CHANGE): cali3ddd5bd048d: link becomes ready [ 106.325088] IPv6: ADDRCONF(NETDEV_CHANGE): cali7bec3346c39: link becomes ready This is ci-3510-3-7-nightly-20250516-2100-d0fa8aa09af3236cc260 (Linux x86_64 5.15.182-flatcar) 00:43:28 SSH host key: SHA256:ZyZohCELuOMSf0pY+lZI1n/3zZ8DxFPuT3l8Nz9RFjo (ECDSA) SSH host key: SHA256:Fc16mVe/3Eh5aAQ5Bu1dTWuonzAqk+OJubqJtK8TBQA (ED25519) SSH host key: SHA256:tZXHpdQ7y4w/a3a+O7cf1PFtUgiZ1X1EZ6MNvTeVVto (RSA) eth0: 10.128.0.56 fe80::4001:aff:fe80:38 ci-3510-3-7-nightly-20250516-2100-d0fa8aa09af3236cc260 login: [ 107.293673] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready [ 107.301570] IPv6: ADDRCONF(NETDEV_CHANGE): cali01b7f015dc9: link becomes ready [ 107.468574] kauditd_printk_skb: 554 callbacks suppressed [ 107.468578] audit: type=1325 audit(1747442609.104:399): table=filter:116 family=2 entries=56 op=nft_register_chain pid=4405 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" [ 107.496531] audit: type=1300 audit(1747442609.104:399): arch=c000003e syscall=46 success=yes exit=25516 a0=3 a1=7fff4a6689d0 a2=0 a3=7fff4a6689bc items=0 ppid=3606 pid=4405 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 107.530297] audit: type=1327 audit(1747442609.104:399): proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 This is ci-3510-3-7-nightly-20250516-2100-d0fa8aa09af3236cc260 (Linux x86_64 5.15.182-flatcar) 00:43:29 SSH host key: SHA256:ZyZohCELuOMSf0pY+lZI1n/3zZ8DxFPuT3l8Nz9RFjo (ECDSA) SSH host key: SHA256:Fc16mVe/3Eh5aAQ5Bu1dTWuonzAqk+OJubqJtK8TBQA (ED25519) SSH host key: SHA256:tZXHpdQ7y4w/a3a+O7cf1PFtUgiZ1X1EZ6MNvTeVVto (RSA) eth0: 10.128.0.56 fe80::4001:aff:fe80:38 ci-3510-3-7-nightly-20250516-2100-d0fa8aa09af3236cc260 login: This is ci-3510-3-7-nightly-20250516-2100-d0fa8aa09af3236cc260 (Linux x86_64 5.15.182-flatcar) 00:43:30 SSH host key: SHA256:ZyZohCELuOMSf0pY+lZI1n/3zZ8DxFPuT3l8Nz9RFjo (ECDSA) SSH host key: SHA256:Fc16mVe/3Eh5aAQ5Bu1dTWuonzAqk+OJubqJtK8TBQA (ED25519) SSH host key: SHA256:tZXHpdQ7y4w/a3a+O7cf1PFtUgiZ1X1EZ6MNvTeVVto (RSA) eth0: 10.128.0.56 fe80::4001:aff:fe80:38 ci-3510-3-7-nightly-20250516-2100-d0fa8aa09af3236cc260 login: [ 108.758427] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready [ 108.766033] IPv6: ADDRCONF(NETDEV_CHANGE): calif8ccc164a4b: link becomes ready [ 108.923141] audit: type=1325 audit(1747442610.558:400): table=filter:117 family=2 entries=62 op=nft_register_chain pid=4500 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" [ 108.964027] audit: type=1300 audit(1747442610.558:400): arch=c000003e syscall=46 success=yes exit=27948 a0=3 a1=7fffb60d3c10 a2=0 a3=7fffb60d3bfc items=0 ppid=3606 pid=4500 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 109.017624] audit: type=1327 audit(1747442610.558:400): proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 This is ci-3510-3-7-nightly-20250516-2100-d0fa8aa09af3236cc260 (Linux x86_64 5.15.182-flatcar) 00:43:31 SSH host key: SHA256:ZyZohCELuOMSf0pY+lZI1n/3zZ8DxFPuT3l8Nz9RFjo (ECDSA) SSH host key: SHA256:Fc16mVe/3Eh5aAQ5Bu1dTWuonzAqk+OJubqJtK8TBQA (ED25519) SSH host key: SHA256:tZXHpdQ7y4w/a3a+O7cf1PFtUgiZ1X1EZ6MNvTeVVto (RSA) eth0: 10.128.0.56 fe80::4001:aff:fe80:38 ci-3510-3-7-nightly-20250516-2100-d0fa8aa09af3236cc260 login: [ 109.937290] audit: type=1325 audit(1747442611.572:401): table=filter:118 family=2 entries=14 op=nft_register_rule pid=4563 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 109.955310] audit: type=1300 audit(1747442611.572:401): arch=c000003e syscall=46 success=yes exit=5248 a0=3 a1=7ffde7095720 a2=0 a3=7ffde709570c items=0 ppid=2367 pid=4563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 109.992008] audit: type=1327 audit(1747442611.572:401): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 110.013316] audit: type=1325 audit(1747442611.626:402): table=nat:119 family=2 entries=44 op=nft_register_rule pid=4563 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" This is ci-3510-3-7-nightly-20250516-2100-d0fa8aa09af3236cc260 (Linux x86_64 5.15.182-flatcar) 00:43:32 SSH host key: SHA256:ZyZohCELuOMSf0pY+lZI1n/3zZ8DxFPuT3l8Nz9RFjo (ECDSA) SSH host key: SHA256:Fc16mVe/3Eh5aAQ5Bu1dTWuonzAqk+OJubqJtK8TBQA (ED25519) SSH host key: SHA256:tZXHpdQ7y4w/a3a+O7cf1PFtUgiZ1X1EZ6MNvTeVVto (RSA) eth0: 10.128.0.56 fe80::4001:aff:fe80:38 ci-3510-3-7-nightly-20250516-2100-d0fa8aa09af3236cc260 login: This is ci-3510-3-7-nightly-20250516-2100-d0fa8aa09af3236cc260 (Linux x86_64 5.15.182-flatcar) 00:43:33 SSH host key: SHA256:ZyZohCELuOMSf0pY+lZI1n/3zZ8DxFPuT3l8Nz9RFjo (ECDSA) SSH host key: SHA256:Fc16mVe/3Eh5aAQ5Bu1dTWuonzAqk+OJubqJtK8TBQA (ED25519) SSH host key: SHA256:tZXHpdQ7y4w/a3a+O7cf1PFtUgiZ1X1EZ6MNvTeVVto (RSA) eth0: 10.128.0.56 fe80::4001:aff:fe80:38 ci-3510-3-7-nightly-20250516-2100-d0fa8aa09af3236cc260 login: [ 113.447682] kauditd_printk_skb: 20 callbacks suppressed [ 113.447686] audit: type=1325 audit(1747442615.083:409): table=filter:126 family=2 entries=13 op=nft_register_rule pid=4653 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 113.485174] audit: type=1300 audit(1747442615.083:409): arch=c000003e syscall=46 success=yes exit=4504 a0=3 a1=7ffe7ee5bb30 a2=0 a3=7ffe7ee5bb1c items=0 ppid=2367 pid=4653 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 113.572722] audit: type=1327 audit(1747442615.083:409): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 113.610826] audit: type=1325 audit(1747442615.109:410): table=nat:127 family=2 entries=27 op=nft_register_chain pid=4653 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 113.627441] audit: type=1300 audit(1747442615.109:410): arch=c000003e syscall=46 success=yes exit=9348 a0=3 a1=7ffe7ee5bb30 a2=0 a3=7ffe7ee5bb1c items=0 ppid=2367 pid=4653 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 113.697147] audit: type=1327 audit(1747442615.109:410): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 125.345273] audit: type=1325 audit(1747442626.981:411): table=filter:128 family=2 entries=12 op=nft_register_rule pid=5181 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 125.362196] audit: type=1300 audit(1747442626.981:411): arch=c000003e syscall=46 success=yes exit=4504 a0=3 a1=7ffd63e6e0f0 a2=0 a3=7ffd63e6e0dc items=0 ppid=2367 pid=5181 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 125.395643] audit: type=1327 audit(1747442626.981:411): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 125.411473] audit: type=1325 audit(1747442627.035:412): table=nat:129 family=2 entries=34 op=nft_register_chain pid=5181 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 125.427590] audit: type=1300 audit(1747442627.035:412): arch=c000003e syscall=46 success=yes exit=11236 a0=3 a1=7ffd63e6e0f0 a2=0 a3=7ffd63e6e0dc items=0 ppid=2367 pid=5181 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 125.460732] audit: type=1327 audit(1747442627.035:412): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 134.276497] audit: type=1130 audit(1747442635.914:413): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.128.0.56:22-139.178.89.65:37600 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 134.628724] audit: type=1101 audit(1747442636.266:414): pid=5210 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_oslogin_admin,pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 134.666884] audit: type=1103 audit(1747442636.298:415): pid=5210 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 134.695282] audit: type=1006 audit(1747442636.298:416): pid=5210 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=8 res=1 [ 134.715933] audit: type=1300 audit(1747442636.298:416): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffd6c128130 a2=3 a3=0 items=0 ppid=1 pid=5210 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 134.779824] audit: type=1327 audit(1747442636.298:416): proctitle=737368643A20636F7265205B707269765D [ 134.789540] audit: type=1105 audit(1747442636.397:417): pid=5210 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 134.823655] audit: type=1103 audit(1747442636.401:418): pid=5213 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 135.163204] audit: type=1106 audit(1747442636.799:419): pid=5210 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 135.215004] audit: type=1104 audit(1747442636.799:420): pid=5210 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 140.207578] kauditd_printk_skb: 1 callbacks suppressed [ 140.207581] audit: type=1130 audit(1747442641.846:422): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.128.0.56:22-139.178.89.65:36816 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 140.540662] audit: type=1101 audit(1747442642.179:423): pid=5225 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_oslogin_admin,pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 140.621712] audit: type=1103 audit(1747442642.214:424): pid=5225 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 140.668504] audit: type=1006 audit(1747442642.214:425): pid=5225 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=9 res=1 [ 140.695551] audit: type=1300 audit(1747442642.214:425): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffc8bcc7770 a2=3 a3=0 items=0 ppid=1 pid=5225 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 140.725072] audit: type=1327 audit(1747442642.214:425): proctitle=737368643A20636F7265205B707269765D [ 140.734831] audit: type=1105 audit(1747442642.255:426): pid=5225 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 140.767864] audit: type=1103 audit(1747442642.260:427): pid=5228 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 141.037903] audit: type=1106 audit(1747442642.675:428): pid=5225 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 141.071797] audit: type=1104 audit(1747442642.678:429): pid=5225 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 146.082561] kauditd_printk_skb: 1 callbacks suppressed [ 146.082564] audit: type=1130 audit(1747442647.720:431): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.128.0.56:22-139.178.89.65:40266 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 146.410853] audit: type=1101 audit(1747442648.048:432): pid=5244 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_oslogin_admin,pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 146.441916] audit: type=1103 audit(1747442648.078:433): pid=5244 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 146.468138] audit: type=1006 audit(1747442648.078:434): pid=5244 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=10 res=1 [ 146.501866] audit: type=1300 audit(1747442648.078:434): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fffba57e990 a2=3 a3=0 items=0 ppid=1 pid=5244 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 146.532484] audit: type=1327 audit(1747442648.078:434): proctitle=737368643A20636F7265205B707269765D [ 146.542513] audit: type=1105 audit(1747442648.155:435): pid=5244 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 146.575508] audit: type=1103 audit(1747442648.155:436): pid=5247 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 146.869649] audit: type=1106 audit(1747442648.507:437): pid=5244 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 146.907849] audit: type=1104 audit(1747442648.527:438): pid=5244 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 153.580841] kauditd_printk_skb: 23 callbacks suppressed [ 153.580845] audit: type=1130 audit(1747442655.218:458): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.128.0.56:22-139.178.89.65:40298 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 153.899103] audit: type=1101 audit(1747442655.537:459): pid=5325 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_oslogin_admin,pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 153.935440] audit: type=1103 audit(1747442655.568:460): pid=5325 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 153.973587] audit: type=1006 audit(1747442655.568:461): pid=5325 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=13 res=1 [ 153.989754] audit: type=1300 audit(1747442655.568:461): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fffc16ba8d0 a2=3 a3=0 items=0 ppid=1 pid=5325 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=13 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 154.018568] audit: type=1327 audit(1747442655.568:461): proctitle=737368643A20636F7265205B707269765D [ 154.028146] audit: type=1105 audit(1747442655.611:462): pid=5325 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 154.060962] audit: type=1103 audit(1747442655.622:463): pid=5329 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 154.319846] audit: type=1106 audit(1747442655.957:464): pid=5325 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 154.366422] audit: type=1104 audit(1747442655.957:465): pid=5325 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 159.362352] kauditd_printk_skb: 1 callbacks suppressed [ 159.362356] audit: type=1130 audit(1747442661.001:467): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-10.128.0.56:22-139.178.89.65:50172 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 159.672386] audit: type=1101 audit(1747442661.311:468): pid=5341 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_oslogin_admin,pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 159.709006] audit: type=1103 audit(1747442661.343:469): pid=5341 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 159.737715] audit: type=1006 audit(1747442661.343:470): pid=5341 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=14 res=1 [ 159.755123] audit: type=1300 audit(1747442661.343:470): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffcfb9b3d10 a2=3 a3=0 items=0 ppid=1 pid=5341 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=14 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 159.793003] audit: type=1327 audit(1747442661.343:470): proctitle=737368643A20636F7265205B707269765D [ 159.811445] audit: type=1105 audit(1747442661.448:471): pid=5341 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 159.847418] audit: type=1103 audit(1747442661.484:472): pid=5344 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 160.428400] audit: type=1106 audit(1747442662.067:473): pid=5341 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 160.483456] audit: type=1104 audit(1747442662.086:474): pid=5341 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 165.475063] kauditd_printk_skb: 1 callbacks suppressed [ 165.475067] audit: type=1130 audit(1747442667.114:476): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@14-10.128.0.56:22-139.178.89.65:41566 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 165.815382] audit: type=1101 audit(1747442667.454:477): pid=5374 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_oslogin_admin,pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 165.880804] audit: type=1103 audit(1747442667.488:478): pid=5374 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 165.933532] audit: type=1006 audit(1747442667.488:479): pid=5374 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=15 res=1 [ 165.963532] audit: type=1300 audit(1747442667.488:479): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffc3eb8d4b0 a2=3 a3=0 items=0 ppid=1 pid=5374 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=15 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 166.017539] audit: type=1327 audit(1747442667.488:479): proctitle=737368643A20636F7265205B707269765D [ 166.036537] audit: type=1105 audit(1747442667.550:480): pid=5374 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 166.106096] audit: type=1103 audit(1747442667.555:481): pid=5377 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 166.369675] audit: type=1106 audit(1747442668.009:482): pid=5374 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 166.403133] audit: type=1104 audit(1747442668.016:483): pid=5374 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 171.254257] kauditd_printk_skb: 20 callbacks suppressed [ 171.254263] audit: type=1106 audit(1747442672.892:500): pid=5397 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 171.317434] audit: type=1104 audit(1747442672.892:501): pid=5397 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 171.344612] audit: type=1131 audit(1747442672.903:502): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@16-10.128.0.56:22-139.178.89.65:41578 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 171.377104] audit: type=1130 audit(1747442672.953:503): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@17-10.128.0.56:22-139.178.89.65:41592 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 171.407070] audit: type=1325 audit(1747442673.045:504): table=filter:130 family=2 entries=12 op=nft_register_rule pid=5414 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 171.424287] audit: type=1300 audit(1747442673.045:504): arch=c000003e syscall=46 success=yes exit=4504 a0=3 a1=7ffe8dd5c9f0 a2=0 a3=7ffe8dd5c9dc items=0 ppid=2367 pid=5414 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 171.473518] audit: type=1327 audit(1747442673.045:504): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 171.618019] audit: type=1325 audit(1747442673.251:505): table=nat:131 family=2 entries=22 op=nft_register_rule pid=5414 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 171.637851] audit: type=1300 audit(1747442673.251:505): arch=c000003e syscall=46 success=yes exit=6540 a0=3 a1=7ffe8dd5c9f0 a2=0 a3=7ffe8dd5c9dc items=0 ppid=2367 pid=5414 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 171.720643] audit: type=1327 audit(1747442673.251:505): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 178.208597] kauditd_printk_skb: 27 callbacks suppressed [ 178.208601] audit: type=1130 audit(1747442679.847:525): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@19-10.128.0.56:22-139.178.89.65:46452 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 178.541576] audit: type=1101 audit(1747442680.180:526): pid=5440 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_oslogin_admin,pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 178.607182] audit: type=1103 audit(1747442680.210:527): pid=5440 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 178.632957] audit: type=1006 audit(1747442680.211:528): pid=5440 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=20 res=1 [ 178.649606] audit: type=1300 audit(1747442680.211:528): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffcafc85e60 a2=3 a3=0 items=0 ppid=1 pid=5440 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=20 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 178.678743] audit: type=1327 audit(1747442680.211:528): proctitle=737368643A20636F7265205B707269765D [ 178.688645] audit: type=1105 audit(1747442680.237:529): pid=5440 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 178.721943] audit: type=1103 audit(1747442680.241:530): pid=5443 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 179.053422] audit: type=1325 audit(1747442680.691:531): table=filter:134 family=2 entries=24 op=nft_register_rule pid=5452 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 179.070611] audit: type=1300 audit(1747442680.691:531): arch=c000003e syscall=46 success=yes exit=4504 a0=3 a1=7ffde9bc3cb0 a2=0 a3=7ffde9bc3c9c items=0 ppid=2367 pid=5452 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 184.132361] kauditd_printk_skb: 7 callbacks suppressed [ 184.132365] audit: type=1130 audit(1747442685.771:536): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@20-10.128.0.56:22-139.178.89.65:46454 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 184.457250] audit: type=1101 audit(1747442686.096:537): pid=5479 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_oslogin_admin,pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 184.525022] audit: type=1103 audit(1747442686.128:538): pid=5479 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 184.551512] audit: type=1006 audit(1747442686.128:539): pid=5479 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=21 res=1 [ 184.569241] audit: type=1300 audit(1747442686.128:539): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fffb8d72590 a2=3 a3=0 items=0 ppid=1 pid=5479 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=21 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 184.598384] audit: type=1327 audit(1747442686.128:539): proctitle=737368643A20636F7265205B707269765D [ 184.607815] audit: type=1105 audit(1747442686.162:540): pid=5479 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 184.640429] audit: type=1103 audit(1747442686.165:541): pid=5487 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 184.883845] audit: type=1106 audit(1747442686.522:542): pid=5479 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 184.919811] audit: type=1104 audit(1747442686.523:543): pid=5479 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 189.931846] kauditd_printk_skb: 1 callbacks suppressed [ 189.931850] audit: type=1130 audit(1747442691.571:545): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@21-10.128.0.56:22-139.178.89.65:57522 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 190.259764] audit: type=1101 audit(1747442691.899:546): pid=5501 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_oslogin_admin,pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 190.325355] audit: type=1103 audit(1747442691.939:547): pid=5501 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 190.371820] audit: type=1006 audit(1747442691.939:548): pid=5501 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=22 res=1 [ 190.401876] audit: type=1300 audit(1747442691.939:548): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffcbb76b4d0 a2=3 a3=0 items=0 ppid=1 pid=5501 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=22 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 190.445814] audit: type=1327 audit(1747442691.939:548): proctitle=737368643A20636F7265205B707269765D [ 190.473869] audit: type=1105 audit(1747442692.031:549): pid=5501 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 190.514447] audit: type=1103 audit(1747442692.035:550): pid=5523 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 190.818371] audit: type=1106 audit(1747442692.458:551): pid=5501 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 190.870572] audit: type=1104 audit(1747442692.491:552): pid=5501 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 195.862044] kauditd_printk_skb: 1 callbacks suppressed [ 195.862047] audit: type=1130 audit(1747442697.502:554): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@22-10.128.0.56:22-139.178.89.65:52804 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 196.180891] audit: type=1101 audit(1747442697.821:555): pid=5540 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_oslogin_admin,pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 196.217129] audit: type=1103 audit(1747442697.854:556): pid=5540 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 196.245319] audit: type=1006 audit(1747442697.855:557): pid=5540 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=23 res=1 [ 196.300128] audit: type=1300 audit(1747442697.855:557): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff195b0250 a2=3 a3=0 items=0 ppid=1 pid=5540 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=23 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 196.331448] audit: type=1327 audit(1747442697.855:557): proctitle=737368643A20636F7265205B707269765D [ 196.340961] audit: type=1105 audit(1747442697.930:558): pid=5540 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 196.374020] audit: type=1103 audit(1747442697.934:559): pid=5543 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 196.639666] audit: type=1106 audit(1747442698.278:560): pid=5540 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' [ 196.693028] audit: type=1104 audit(1747442698.278:561): pid=5540 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success'