[ 0.000000] Linux version 5.15.179-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Mon Mar 17 17:12:34 -00 2025 [ 0.000000] Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=249ccd113f901380672c0d31e18f792e8e0344094c0e39eedc449f039418b31a [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable [ 0.000000] BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.8 present. [ 0.000000] DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 [ 0.000000] Hypervisor detected: KVM [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000000] kvm-clock: cpu 0, msr f19a001, primary cpu clock [ 0.000001] kvm-clock: using sched offset of 2537053937 cycles [ 0.000003] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.000006] tsc: Detected 2794.750 MHz processor [ 0.001102] last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 [ 0.001156] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.001187] Using GB pages for direct mapping [ 0.001413] ACPI: Early table checksum verification disabled [ 0.001416] ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) [ 0.001421] ACPI: RSDT 0x000000009CFE2408 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.001427] ACPI: FACP 0x000000009CFE21E8 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) [ 0.001432] ACPI: DSDT 0x000000009CFE0040 0021A8 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.001436] ACPI: FACS 0x000000009CFE0000 000040 [ 0.001439] ACPI: APIC 0x000000009CFE22DC 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.001442] ACPI: HPET 0x000000009CFE236C 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.001445] ACPI: MCFG 0x000000009CFE23A4 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.001448] ACPI: WAET 0x000000009CFE23E0 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.001451] ACPI: Reserving FACP table memory at [mem 0x9cfe21e8-0x9cfe22db] [ 0.001453] ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21e7] [ 0.001454] ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] [ 0.001455] ACPI: Reserving APIC table memory at [mem 0x9cfe22dc-0x9cfe236b] [ 0.001456] ACPI: Reserving HPET table memory at [mem 0x9cfe236c-0x9cfe23a3] [ 0.001458] ACPI: Reserving MCFG table memory at [mem 0x9cfe23a4-0x9cfe23df] [ 0.001459] ACPI: Reserving WAET table memory at [mem 0x9cfe23e0-0x9cfe2407] [ 0.001710] No NUMA configuration found [ 0.001711] Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] [ 0.001715] NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] [ 0.001746] Zone ranges: [ 0.001747] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.001749] DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] [ 0.001751] Normal empty [ 0.001752] Movable zone start for each node [ 0.001753] Early memory node ranges [ 0.001754] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.001756] node 0: [mem 0x0000000000100000-0x000000009cfdbfff] [ 0.001758] Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] [ 0.001764] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.001790] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.006254] On node 0, zone DMA32: 12324 pages in unavailable ranges [ 0.006594] ACPI: PM-Timer IO Port: 0x608 [ 0.006605] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.006636] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.006639] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.006641] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.006642] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.006644] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.006645] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.006648] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.006650] ACPI: HPET id: 0x8086a201 base: 0xfed00000 [ 0.006653] TSC deadline timer available [ 0.006658] smpboot: Allowing 4 CPUs, 0 hotplug CPUs [ 0.006680] kvm-guest: KVM setup pv remote TLB flush [ 0.006684] kvm-guest: setup PV sched yield [ 0.006694] [mem 0xc0000000-0xfed1bfff] available for PCI devices [ 0.006696] Booting paravirtualized kernel on KVM [ 0.006698] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns [ 0.010367] setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 [ 0.010628] percpu: Embedded 56 pages/cpu s188696 r8192 d32488 u524288 [ 0.010673] kvm-guest: setup async PF for cpu 0 [ 0.010680] kvm-guest: stealtime: cpu 0, msr 9a41c0c0 [ 0.010685] kvm-guest: PV spinlocks enabled [ 0.010688] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.010698] Built 1 zonelists, mobility grouping on. Total pages: 632732 [ 0.010699] Policy zone: DMA32 [ 0.010701] Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=249ccd113f901380672c0d31e18f792e8e0344094c0e39eedc449f039418b31a [ 0.010810] Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. [ 0.011145] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 0.011305] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 0.011332] mem auto-init: stack:off, heap alloc:off, heap free:off [ 0.015569] Memory: 2436696K/2571752K available (12294K kernel code, 2278K rwdata, 13724K rodata, 47472K init, 4108K bss, 134796K reserved, 0K cma-reserved) [ 0.017882] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 [ 0.018027] ftrace: allocating 34580 entries in 136 pages [ 0.032913] ftrace: allocated 136 pages with 2 groups [ 0.033180] rcu: Hierarchical RCU implementation. [ 0.033182] rcu: RCU event tracing is enabled. [ 0.033182] rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. [ 0.033184] Rude variant of Tasks RCU enabled. [ 0.033185] Tracing variant of Tasks RCU enabled. [ 0.033186] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. [ 0.033187] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 [ 0.038812] NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 [ 0.039077] random: crng init done [ 0.047088] Console: colour VGA+ 80x25 [ 0.137560] printk: console [ttyS0] enabled [ 0.138188] ACPI: Core revision 20210730 [ 0.138856] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns [ 0.140201] APIC: Switch to symmetric I/O mode setup [ 0.141068] x2apic enabled [ 0.141725] Switched APIC routing to physical x2apic. [ 0.142403] kvm-guest: setup PV IPIs [ 0.143934] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 0.144845] tsc: Marking TSC unstable due to TSCs unsynchronized [ 0.145729] Calibrating delay loop (skipped) preset value.. 5589.50 BogoMIPS (lpj=2794750) [ 0.146800] x86/cpu: User Mode Instruction Prevention (UMIP) activated [ 0.147847] Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 [ 0.148725] Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 [ 0.149731] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 0.150727] Spectre V2 : Mitigation: Retpolines [ 0.151725] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 0.152726] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 0.153725] Spectre V2 : Enabling Speculation Barrier for firmware calls [ 0.154725] RETBleed: Mitigation: untrained return thunk [ 0.155727] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 0.156726] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp [ 0.157741] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.158725] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.159725] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.160727] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.161725] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.175759] Freeing SMP alternatives memory: 32K [ 0.176470] pid_max: default: 32768 minimum: 301 [ 0.176751] LSM: Security Framework initializing [ 0.177738] SELinux: Initializing. [ 0.178284] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 0.178729] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 0.180960] smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) [ 0.181857] Performance Events: Fam17h+ core perfctr, AMD PMU driver. [ 0.182729] ... version: 0 [ 0.183291] ... bit width: 48 [ 0.183727] ... generic registers: 6 [ 0.184312] ... value mask: 0000ffffffffffff [ 0.184735] ... max period: 00007fffffffffff [ 0.185506] ... fixed-purpose events: 0 [ 0.185728] ... event mask: 000000000000003f [ 0.186564] signal: max sigframe size: 1776 [ 0.186750] rcu: Hierarchical SRCU implementation. [ 0.187827] smp: Bringing up secondary CPUs ... [ 0.188634] x86: Booting SMP configuration: [ 0.188733] .... node #0, CPUs: #1 [ 0.103713] kvm-clock: cpu 1, msr f19a041, secondary cpu clock [ 0.189815] kvm-guest: setup async PF for cpu 1 [ 0.190724] kvm-guest: stealtime: cpu 1, msr 9a49c0c0 [ 0.191814] #2 [ 0.103713] kvm-clock: cpu 2, msr f19a081, secondary cpu clock [ 0.192989] kvm-guest: setup async PF for cpu 2 [ 0.193724] kvm-guest: stealtime: cpu 2, msr 9a51c0c0 [ 0.194814] #3 [ 0.103713] kvm-clock: cpu 3, msr f19a0c1, secondary cpu clock [ 0.196099] kvm-guest: setup async PF for cpu 3 [ 0.196724] kvm-guest: stealtime: cpu 3, msr 9a59c0c0 [ 0.197770] smp: Brought up 1 node, 4 CPUs [ 0.198729] smpboot: Max logical packages: 1 [ 0.199342] smpboot: Total of 4 processors activated (22358.00 BogoMIPS) [ 0.200178] devtmpfs: initialized [ 0.200775] x86/mm: Memory block size: 128MB [ 0.201750] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns [ 0.202731] futex hash table entries: 1024 (order: 4, 65536 bytes, linear) [ 0.203750] pinctrl core: initialized pinctrl subsystem [ 0.204713] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 0.204818] audit: initializing netlink subsys (disabled) [ 0.205732] audit: type=2000 audit(1742236539.202:1): state=initialized audit_enabled=0 res=1 [ 0.205794] thermal_sys: Registered thermal governor 'step_wise' [ 0.206729] thermal_sys: Registered thermal governor 'user_space' [ 0.207639] cpuidle: using governor menu [ 0.208833] ACPI: bus type PCI registered [ 0.209441] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 0.209771] dca service started, version 1.12.1 [ 0.210503] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) [ 0.210735] PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 [ 0.211683] PCI: Using configuration type 1 for base access [ 0.212570] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. [ 0.212785] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 0.213730] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 0.318902] ACPI: Added _OSI(Module Device) [ 0.319439] ACPI: Added _OSI(Processor Device) [ 0.319729] ACPI: Added _OSI(3.0 _SCP Extensions) [ 0.320398] ACPI: Added _OSI(Processor Aggregator Device) [ 0.321730] ACPI: Added _OSI(Linux-Dell-Video) [ 0.322394] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 0.322728] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 0.324514] ACPI: 1 ACPI AML tables successfully acquired and loaded [ 0.326876] ACPI: Interpreter enabled [ 0.327516] ACPI: PM: (supports S0 S3 S5) [ 0.328748] ACPI: Using IOAPIC for interrupt routing [ 0.329480] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 0.330811] ACPI: Enabled 2 GPEs in block 00 to 3F [ 0.332811] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 0.333685] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 0.334784] acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] [ 0.335771] acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] [ 0.336855] PCI host bridge to bus 0000:00 [ 0.337487] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 0.338731] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 0.339737] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 0.340730] pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] [ 0.341729] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] [ 0.342729] pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] [ 0.343729] pci_bus 0000:00: root bus resource [bus 00-ff] [ 0.344591] pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 [ 0.346148] pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 [ 0.349407] pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] [ 0.352735] pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] [ 0.358733] pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] [ 0.359761] pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 0.361009] pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 [ 0.363729] pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] [ 0.366547] pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] [ 0.371411] pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] [ 0.374291] pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 [ 0.376730] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] [ 0.380459] pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] [ 0.385730] pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] [ 0.388361] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 0.389580] pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] [ 0.392494] pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] [ 0.395730] pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] [ 0.397436] pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] [ 0.398386] pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 [ 0.400121] pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO [ 0.402935] pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 [ 0.406190] pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] [ 0.407223] pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] [ 0.408460] pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 [ 0.411729] pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] [ 0.414580] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 0.415805] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 0.416727] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 0.417613] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 0.418795] ACPI: PCI: Interrupt link LNKE configured for IRQ 10 [ 0.419695] ACPI: PCI: Interrupt link LNKF configured for IRQ 10 [ 0.426790] ACPI: PCI: Interrupt link LNKG configured for IRQ 11 [ 0.427708] ACPI: PCI: Interrupt link LNKH configured for IRQ 11 [ 0.428751] ACPI: PCI: Interrupt link GSIA configured for IRQ 16 [ 0.429610] ACPI: PCI: Interrupt link GSIB configured for IRQ 17 [ 0.430733] ACPI: PCI: Interrupt link GSIC configured for IRQ 18 [ 0.431576] ACPI: PCI: Interrupt link GSID configured for IRQ 19 [ 0.432744] ACPI: PCI: Interrupt link GSIE configured for IRQ 20 [ 0.433620] ACPI: PCI: Interrupt link GSIF configured for IRQ 21 [ 0.433733] ACPI: PCI: Interrupt link GSIG configured for IRQ 22 [ 0.434610] ACPI: PCI: Interrupt link GSIH configured for IRQ 23 [ 0.436738] iommu: Default domain type: Translated [ 0.436738] iommu: DMA domain TLB invalidation policy: lazy mode [ 0.437754] pci 0000:00:01.0: vgaarb: setting as boot VGA device [ 0.438622] pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 0.439731] pci 0000:00:01.0: vgaarb: bridge control possible [ 0.440575] vgaarb: loaded [ 0.440770] pps_core: LinuxPPS API ver. 1 registered [ 0.441610] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 0.443736] PTP clock support registered [ 0.444428] PCI: Using ACPI for IRQ routing [ 0.494255] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 [ 0.499728] hpet0: 3 comparators, 64-bit 100.000000 MHz counter [ 0.503788] clocksource: Switched to clocksource kvm-clock [ 0.511142] VFS: Disk quotas dquot_6.6.0 [ 0.511775] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 0.512829] pnp: PnP ACPI init [ 0.513399] system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved [ 0.514630] pnp: PnP ACPI: found 6 devices [ 0.521989] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 0.536845] NET: Registered PF_INET protocol family [ 0.537577] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 0.539018] tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) [ 0.540253] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 0.541374] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) [ 0.542545] TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) [ 0.543642] TCP: Hash tables configured (established 32768 bind 32768) [ 0.544589] UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) [ 0.545542] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) [ 0.546706] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 0.547550] NET: Registered PF_XDP protocol family [ 0.548235] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 0.549101] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 0.549969] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 0.550928] pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] [ 0.551890] pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] [ 0.552852] pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] [ 0.553915] PCI: CLS 0 bytes, default 64 [ 0.554833] Initialise system trusted keyrings [ 0.555554] workingset: timestamp_bits=39 max_order=20 bucket_order=0 [ 0.558090] Key type asymmetric registered [ 0.558699] Asymmetric key parser 'x509' registered [ 0.559408] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) [ 0.560532] io scheduler mq-deadline registered [ 0.561185] io scheduler kyber registered [ 0.561787] io scheduler bfq registered [ 0.563061] ioatdma: Intel(R) QuickData Technology Driver 5.00 [ 0.564129] ACPI: \_SB_.GSIG: Enabled at IRQ 22 [ 0.565885] ACPI: \_SB_.GSIH: Enabled at IRQ 23 [ 0.567690] ACPI: \_SB_.GSIE: Enabled at IRQ 20 [ 0.569337] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 0.570368] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 0.572852] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 0.574729] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 0.575439] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 0.576489] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 [ 0.577754] rtc_cmos 00:04: RTC can wake from S4 [ 0.579029] rtc_cmos 00:04: registered as rtc0 [ 0.579735] rtc_cmos 00:04: setting system clock to 2025-03-17T18:35:39 UTC (1742236539) [ 0.580930] rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs [ 0.582222] NET: Registered PF_INET6 protocol family [ 0.583279] Segment Routing with IPv6 [ 0.583836] In-situ OAM (IOAM) with IPv6 [ 0.584420] NET: Registered PF_PACKET protocol family [ 0.585163] Key type dns_resolver registered [ 0.586254] IPI shorthand broadcast: enabled [ 0.586927] sched_clock: Marking stable (484193673, 102713027)->(601640626, -14733926) [ 0.588210] registered taskstats version 1 [ 0.588812] Loading compiled-in X.509 certificates [ 0.968554] Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.179-flatcar: d5b956bbabb2d386c0246a969032c0de9eaa8220' [ 0.970475] Key type .fscrypt registered [ 0.971061] Key type fscrypt-provisioning registered [ 0.971796] ima: No TPM chip found, activating TPM-bypass! [ 0.972588] ima: Allocated hash algorithm: sha1 [ 0.973238] ima: No architecture policies found [ 0.974035] clk: Disabling unused clocks [ 0.980025] Freeing unused kernel image (initmem) memory: 47472K [ 0.980921] Write protecting the kernel read-only data: 28672k [ 0.982159] Freeing unused kernel image (text/rodata gap) memory: 2040K [ 0.983216] Freeing unused kernel image (rodata/data gap) memory: 612K [ 0.984195] Run /init as init process [ 1.087388] systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 1.091884] systemd[1]: Detected virtualization kvm. [ 1.092576] systemd[1]: Detected architecture x86-64. [ 1.093399] systemd[1]: Running in initrd. Welcome to dracut-053 (Initramfs)! [ 1.095408] systemd[1]: No hostname configured, using default hostname. [ 1.096414] systemd[1]: Hostname set to . [ 1.097228] systemd[1]: Initializing machine ID from VM UUID. [ 1.161858] systemd[1]: Queued start job for default target initrd.target. [ 1.163351] systemd[1]: Started systemd-ask-password-console.path. [ OK ] Started systemd-ask-password-console.path. [ 1.165238] systemd[1]: Reached target cryptsetup.target. [ OK ] Reached target cryptsetup.target. [ 1.166837] systemd[1]: Reached target paths.target. [ OK ] Reached target paths.target. [ 1.168264] systemd[1]: Reached target slices.target. [ OK ] Reached target slices.target. [ 1.169743] systemd[1]: Reached target swap.target. [ OK ] Reached target swap.target. [ 1.171169] systemd[1]: Reached target timers.target. [ OK ] Reached target timers.target. [ 1.172749] systemd[1]: Listening on iscsid.socket. [ OK ] Listening on iscsid.socket. [ 1.174244] systemd[1]: Listening on iscsiuio.socket. [ OK ] Listening on iscsiuio.socket. [ 1.175979] systemd[1]: Listening on systemd-journald-audit.socket. [ OK ] Listening on systemd-journald-audit.socket. [ 1.177819] systemd[1]: Listening on systemd-journald-dev-log.socket. [ OK ] Listening on systemd-journald-dev-log.socket. [ 1.179735] systemd[1]: Listening on systemd-journald.socket. [ OK ] Listening on systemd-journald.socket. [ 1.181454] systemd[1]: Listening on systemd-networkd.socket. [ OK ] Listening on systemd-networkd.socket. [ 1.183182] systemd[1]: Listening on systemd-udevd-control.socket. [ OK ] Listening on systemd-udevd-control.socket. [ 1.184999] systemd[1]: Listening on systemd-udevd-kernel.socket. [ OK ] Listening on systemd-udevd-kernel.socket. [ 1.186736] systemd[1]: Reached target sockets.target. [ OK ] Reached target sockets.target. [ 1.188997] systemd[1]: Starting kmod-static-nodes.service... Starting kmod-static-nodes.service... [ 1.190620] systemd[1]: Finished network-cleanup.service. [ OK ] Finished network-cleanup.service. [ 1.192648] systemd[1]: Starting systemd-fsck-usr.service... Starting systemd-fsck-usr.service... [ 1.195164] systemd[1]: Starting systemd-journald.service... Starting systemd-journald.service... [ 1.197344] systemd[1]: Starting systemd-modules-load.service... Starting systemd-modules-load.service... [ 1.199913] systemd[1]: Starting systemd-resolved.service... Starting systemd-resolved.service... [ 1.201992] systemd[1]: Starting systemd-vconsole-setup.service... Starting systemd-vconsole-setup.service... [ 1.204054] systemd[1]: Finished kmod-static-nodes.service. [ OK ] Finished kmod-static-nodes.service. [ 1.205855] systemd[1]: Finished systemd-fsck-usr.service. [ OK ] Finished systemd-fsck-usr.service. [ 1.221428] audit: type=1130 audit(1742236540.140:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1.222313] systemd[1]: Starting systemd-tmpfiles-setup-dev.service... [ 1.126228] systemd-modules-load[198]: Inserted module 'overlay' Starting systemd-tmpfiles-setup-dev.service... [ 1.248800] systemd[1]: Started systemd-journald.service. [ OK ] Started systemd-journald.service. [ OK [[ 1.250610] audit: type=1130 audit(1742236540.169:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' 0m] Started [0;[ 1.251321] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. 1;39msystemd-resolved.service. [ 1.256264] audit: type=1130 audit(1742236540.176:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-vconsole-setup.service. [ 1.157326] systemd-resolved[199]: Positive Trust Anchors: [ OK [[ 1.260898] audit: type=1130 audit(1742236540.180:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' 0m] Finished [0[ 1.261218] Bridge firewalling registered ;1;39msystemd-tmpfiles-setup-dev.service. [ 1.265623] audit: type=1130 audit(1742236540.185:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target nss-lookup.target. [ 1.166731] systemd-resolved[199]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Starting dracut-cmdline-ask.service... [ 1.169087] systemd-resolved[199]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test [ 1.174594] systemd-resolved[199]: Defaulting to hostname 'linux'. [ 1.175692] systemd[1]: Started systemd-resolved.service. [ 1.176658] systemd[1]: Finished systemd-vconsole-setup.service. [ 1.177615] systemd[1]: Finished systemd-tmpfiles-setup-dev.service. [ 1.178602] systemd-modules-load[198]: Inserted module 'br_netfilter' [ 1.179577] systemd[1]: Reached target nss-lookup.target. [ 1.180391] systemd[1]: Starting dracut-cmdline-ask.service... [ OK ] Finished dracut-cmdline-ask.service[ 1.284929] audit: type=1130 audit(1742236540.203:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' . [ 1.181537] systemd[1]: Finished dracut-cmdline-ask.service. Starting dracut-cmdline.service... [ 1.186886] systemd[1]: Starting dracut-cmdli[ 1.289985] SCSI subsystem initialized ne.service... [ 1.194030] dracut-cmdline[214]: dracut-dracut-053 [ 1.195785] dracut-cmdline[214]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=249ccd113f901380672c0d31e18f792e8e0344094c0e39eedc449f039418b31a [ 1.303592] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 1.305453] device-mapper: uevent: version 1.0.3 [ 1.306246] device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com [ 1.209014] systemd-modules-load[198]: Inserted module 'dm_multipath' [ OK ] Finished systemd-modules-load.service. [ 1.314023] audit: type=1130 audit(1742236540.233:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1.211290] systemd[1]: Finished systemd-modules-load.service. Starting systemd-sysctl.service... [ 1.216415] systemd[1]: Starting systemd-sysctl.service... [ OK ] Finished systemd-sysctl.service. [ 1.220429] s[ 1.324244] audit: type=1130 audit(1742236540.243:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd[1]: Finished systemd-sysctl.service. [ 1.362882] Loading iSCSI transport class v2.0-870. [ 1.385405] iscsi: registered transport (tcp) [ 1.413877] iscsi: registered transport (qla4xxx) [ 1.414803] QLogic iSCSI HBA Driver [ OK ] Finished dracut-cmdline.service. [ 1.346113] s[ 1.463171] audit: type=1130 audit(1742236540.382:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd[1]: Finished dracut-cmdline.service. Starting dracut-pre-udev.service... [ 1.366019] systemd[1]: Starting dracut-pre-udev.service... [ 1.521723] raid6: avx2x4 gen() 18801 MB/s [ 1.538726] raid6: avx2x4 xor() 5560 MB/s [ 1.555727] raid6: avx2x2 gen() 19256 MB/s [ 1.572732] raid6: avx2x2 xor() 11967 MB/s [ 1.589726] raid6: avx2x1 gen() 14942 MB/s [ 1.617729] raid6: avx2x1 xor() 9463 MB/s [ 1.634732] raid6: sse2x4 gen() 9369 MB/s [ 1.651731] raid6: sse2x4 xor() 4464 MB/s [ 1.668727] raid6: sse2x2 gen() 9561 MB/s [ 1.685727] raid6: sse2x2 xor() 5959 MB/s [ 1.702729] raid6: sse2x1 gen() 7596 MB/s [ 1.719727] raid6: sse2x1 xor() 4941 MB/s [ 1.720549] raid6: using algorithm avx2x2 gen() 19256 MB/s [ 1.721530] raid6: .... xor() 11967 MB/s, rmw enabled [ 1.722452] raid6: using avx2x2 recovery algorithm [ 1.737619] xor: automatically using best checksumming function avx [ 1.860827] Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no [ OK ] Finished dracut-pre-udev.service. [ 1.770916] systemd[1]: Finished dracut-pre-udev.service. Starting systemd-udevd.service... [ 1.773580] systemd[1]: Starting systemd-udevd.service... [ 1.791062] systemd-udevd[401]: Using default interface naming scheme 'v252'. [ OK ] Started systemd-udevd.service. [ 1.796081] systemd[1]: Started systemd-udevd.service. Starting dracut-pre-trigger.service... [ 1.799990] systemd[1]: Starting dracut-pre-trigger.service... [ 1.810239] dracut-pre-trigger[410]: rd.md=0: removing MD RAID activation [ OK ] Finished dracut-pre-trigger.service. [ 1.837377] systemd[1]: Finished dracut-pre-trigger.service. Starting systemd-udev-trigger.service... [ 1.839281] systemd[1]: Starting systemd-udev-trigger.service... [ OK ] Finished systemd-udev-trigger.service. [ 1.873206] systemd[1]: Finished systemd-udev-trigger.service. [ 2.005600] virtio_blk virtio1: [vda] 19775488 512-byte logical blocks (10.1 GB/9.43 GiB) [ 2.008803] GPT:Primary header thinks Alt. header is not at the end of the disk. [ 2.010083] GPT:9289727 != 19775487 [ 2.010665] GPT:Alternate GPT header not at the end of the disk. [ 2.011631] GPT:9289727 != 19775487 [ 2.012257] GPT: Use GNU Parted to correct GPT errors. [ 2.013242] vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 [ 2.020213] cryptd: max_cpu_qlen set to 1000 [ 2.048281] AVX2 version of gcm_enc/dec engaged. [ 2.049578] AES CTR mode by8 optimization enabled [ 2.053042] ACPI: \_SB_.GSIA: Enabled at IRQ 16 [ 2.054594] ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode [ 2.056043] ahci 0000:00:1f.2: flags: 64bit ncq only [ 2.071787] BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by (udev-worker) (449) [ 2.082198] scsi host0: ahci [ 2.082851] scsi host1: ahci [ 2.083415] scsi host2: ahci [ 2.090549] scsi host3: ahci [ 2.091052] scsi host4: ahci [ 2.091458] scsi host5: ahci [ 2.091523] ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 34 [ 2.091531] ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 34 [ 2.091537] ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 34 [ 2.091543] ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 34 [ 2.091550] ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 34 [ 2.091556] ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 34 [ OK ] Found device dev-disk-by\x2dlabel-ROOT.device. [ 1.990309] systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. [ OK ] Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. [ 2.014124] systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. [ OK ] Found device dev-disk-by\x…2d8e26\x2d6cce9662f132.device. [ 2.018198] systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. [ OK ] Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. [ 2.019590] systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. [ OK ] Found device dev-disk-by\x2dlabel-OEM.device. [ 2.025653] systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Starting disk-uuid.service... [ 2.027848] systemd[1]: Starting disk-uuid.service... [ 2.040444] disk-uuid[530]: Primary Header is updated. [ 2.041561] disk-uuid[530]: Secondary Entries is updated. [ 2.042552] disk-uuid[530]: S[ 2.145733] vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 econdary Header is updated. [ 2.150474] vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 [ 2.155083] vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 [ 2.405549] ata6: SATA link down (SStatus 0 SControl 300) [ 2.407043] ata1: SATA link down (SStatus 0 SControl 300) [ 2.408206] ata4: SATA link down (SStatus 0 SControl 300) [ 2.409487] ata2: SATA link down (SStatus 0 SControl 300) [ 2.410683] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) [ 2.412014] ata5: SATA link down (SStatus 0 SControl 300) [ 2.413069] ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 [ 2.414067] ata3.00: applying bridge limits [ 2.414869] ata3.00: configured for UDMA/100 [ 2.415919] scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 [ 2.450117] sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray [ 2.455242] cdrom: Uniform CD-ROM driver Revision: 3.20 [ 3.183153] vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 [ 3.082251] disk-uuid[531]: The operation has completed successfully. [ OK ] Finished disk-uuid.service. [ 3.108916] systemd[1]: disk-uuid.service: Deactivated successfully. [ 3.111236] systemd[1]: Finished disk-uuid.service. Starting verity-setup.service... [ 3.125883] systemd[1]: Starting verity-setup.service... [ 3.242643] device-mapper: verity: sha256 using implementation "sha256-ni" [ OK ] Found device dev-mapper-usr.device. [ 3.165474] systemd[1]: Found device dev-mapper-usr.device. Mounting sysusr-usr.mount... [ 3.168439] systemd[1]: Mounting sysusr-usr.mount... [ OK ] Finished verity-setup.service. [ 3.172573] systemd[1]: Finished verity-setup.service. [ 3.356822] EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. [ OK ] Mounted sysusr-usr.mount. [ 3.256500] systemd[1]: Mounted sysusr-usr.mount. Starting ignition-setup.service... [ 3.258300] systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Starting parse-ip-for-networkd.service... [ 3.261560] systemd[1]: Starting ignition-setup.service... [ 3.262502] systemd[1]: Starting parse-ip-for-networkd.service... [ 3.370359] BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm [ 3.371731] BTRFS info (device vda6): using free space tree [ 3.372522] BTRFS info (device vda6): has skinny extents [ 3.279928] systemd[1]: mnt-oem.mount: Deactivated successfully. [ OK ] Finished parse-ip-for-networkd.service. [ 3.339097] systemd[1]: Finished parse-ip-for-networkd.service. Starting systemd-networkd.service... [ 3.350854] systemd[1]: Starting systemd-networkd.service... [ 3.379616] systemd-networkd[712]: lo: Link UP [ OK ] Started systemd-networkd.service. [ 3.381721] systemd-networkd[712]: lo: Gained carrier [ OK ] Reached target network.target. [ 3.383406] systemd-networkd[712]: Enumeration completed Starting iscsiuio.service... [ 3.385152] systemd[1]: Started systemd-networkd.service. [ 3.386074] systemd-networkd[712]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. [ 3.387589] systemd-networkd[712]: eth0: Link UP [ 3.388953] systemd-networkd[712]: eth0: Gained carrier [ OK ] Started iscsiuio.service. [ 3.390968] systemd[1]: Reached target network.target. Starting iscsid.service... [ 3.392708] systemd[1]: Starting iscsiuio.service... [ 3.393669] systemd[1]: Started iscsiuio.service. [ 3.394541] systemd[1]: Starting iscsid.service... [ 3.395331] systemd-networkd[712]: eth0: DHCPv4 address 10.0.0.33/16, gateway 10.0.0.1 acquired from 10.0.0.1 [ 3.396923] iscsid[717]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi [ OK ] Started iscsid.service. [ 3.399482] iscsid[717]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Starting dracut-initqueue.service... [ 3.406794] iscsid[717]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. [ 3.408105] iscsid[717]: If using hardware iscsi like qla4xxx this message can be ignored. [ 3.409568] iscsid[717]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi [ 3.411284] iscsid[717]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf [ 3.413203] systemd[1]: Started iscsid.service. [ OK ] Finished dracut-initqueue.service. [ OK ] Reached target remote-fs-pre.target. [ 3.416349] systemd[1]: Starting dracut-initqueue.service... [ OK ] Reached target remote-cryptsetup.target. [ OK ] Reached target remote-fs.target. [ 3.419524] systemd[1]: Finished dracut-initqueue.service. Starting dracut-pre-mount.service... [ 3.421695] systemd[1]: Reached target remote-fs-pre.target. [ 3.422896] systemd[1]: Reached target remote-cryptsetup.target. [ 3.424117] systemd[1]: Reached target remote-fs.target. [ 3.425164] systemd[1]: Starting dracut-pre-mount.service... [ OK ] Finished dracut-pre-mount.service. [ 3.430323] systemd[1]: Finished dracut-pre-mount.service. [ OK ] Finished ignition-setup.service. [ 3.526137] systemd[1]: Finished ignition-setup.service. Starting ignition-fetch-offline.service... [ 3.529297] systemd[1]: Starting ignition-fetch-offline.service... [ 3.578968] ignition[732]: Ignition 2.14.0 [ 3.580134] ignition[732]: Stage: fetch-offline [ 3.581263] ignition[732]: no configs at "/usr/lib/ignition/base.d" [ 3.582742] ignition[732]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" [ 3.584193] ignition[732]: no config URL provided [ 3.585067] ignition[732]: reading system config file "/usr/lib/ignition/user.ign" [ 3.586298] ignition[732]: no config at "/usr/lib/ignition/user.ign" [ 3.587420] ignition[732]: op(1): [started] loading QEMU firmware config module [ 3.588669] ignition[732]: op(1): [finished] loading QEMU firmware config module [ 3.644158] ignition[732]: fetched base config from "system" [ 3.645492] ignition[732]: fetched user config from "qemu" [ 3.646650] ignition[732]: fetch-offline: fetch-offline passed [ 3.647693] ignition[732]: Ignition finished successfully [ OK ] Finished ignition-fetch-offline.service. [ 3.649743] systemd[1]: Finished ignition-fetch-offline.service. [ 3.651945] systemd[1]: ignition-fetch.service was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Starting ignition-kargs.service... [ 3.652301] systemd[1]: Starting ignition-kargs.service... [ 3.665920] ignition[740]: Ignition 2.14.0 [ 3.666857] ignition[740]: Stage: kargs [ 3.667592] ignition[740]: no configs at "/usr/lib/ignition/base.d" [ 3.668685] ignition[740]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" [ 3.670874] ignition[740]: kargs: kargs passed [ 3.671708] ignition[740]: Ignition finished successfully [ OK ] Finished ignition-kargs.service. [ 3.673871] systemd[1]: Finished ignition-kargs.service. Starting ignition-disks.service... [ 3.675952] systemd[1]: Starting ignition-disks.service... [ 3.686195] ignition[746]: Ignition 2.14.0 [ 3.687064] ignition[746]: Stage: disks [ 3.687745] ignition[746]: no configs at "/usr/lib/ignition/base.d" [ 3.688806] ignition[746]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" [ 3.690780] ignition[746]: disks: disks passed [ 3.691619] ignition[746]: Ignition finished successfully [ OK ] Finished ignition-disks.service. [ 3.693351] systemd[1]: Finished ignition-disks.service. [ OK ] Reached target initrd-root-device.target. [ OK ] Reached target local-fs-pre.target. [ 3.695215] systemd[1]: Reached target initrd-root-device.target. [ OK ] Reached target local-fs.target. [ OK ] Reached target sysinit.target. [ 3.698093] systemd[1]: Reached target local-fs-pre.target. [ OK ] Reached target basic.target. [ 3.700779] systemd[1]: Reached target local-fs.target. [ 3.702531] systemd[1]: Reached target sysinit.target. Starting systemd-fsck-root.service... [ 3.703412] systemd[1]: Reached target basic.target. [ 3.705040] systemd[1]: Starting systemd-fsck-root.service... [ 3.718826] systemd-fsck[754]: ROOT: clean, 623/553520 files, 56022/553472 blocks [ 3.724994] systemd[1]: Finished systemd-fsck-root.service. [ OK ] Finished systemd-fsck-root.service. Mounting sysroot.mount... [ 3.728772] systemd[1]: Mounting sysroot.mount... [ 3.837779] EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. [ OK ] Mounted sysroot.mount. [ 3.737837] systemd[1]: Mounted sysroot.mount. [ OK ] Reached target initrd-root-fs.target. [ 3.739886] systemd[1]: Reached target initrd-root-fs.target. Mounting sysroot-usr.mount... [ 3.743375] systemd[1]: Mounting sysroot-usr.mount... [ 3.745546] systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. [ OK ] Reached target ignition-diskful.target. [ 3.747411] systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). [ 3.750710] systemd[1]: Reached target ignition-diskful.target. [ OK ] Mounted sysroot-usr.mount. [ 3.752945] systemd[1]: Mounted sysroot-usr.mount. [ 3.755947] systemd[1]: Starting initrd-setup-root.service... Starting initrd-setup-root.service... [ 3.761491] initrd-setup-root[764]: cut: /sysroot/etc/passwd: No such file or directory [ 3.765724] initrd-setup-root[772]: cut: /sysroot/etc/group: No such file or directory [ 3.770642] initrd-setup-root[780]: cut: /sysroot/etc/shadow: No such file or directory [ 3.775723] initrd-setup-root[788]: cut: /sysroot/etc/gshadow: No such file or directory [ OK ] Finished initrd-setup-root.service. [ 3.812551] systemd[1]: Finished initrd-setup-root.service. Starting ignition-mount.service... [ 3.816857] systemd[1]: Starting ignition-mount.service... Starting sysroot-boot.service... [ 3.818684] systemd[1]: Starting sysroot-boot.service... [ 3.823445] bash[805]: umount: /sysroot/usr/share/oem: not mounted. [ 3.833618] ignition[806]: INFO : Ignition 2.14.0 [ 3.834641] ignition[806]: INFO : Stage: mount [ 3.835615] ignition[806]: INFO : no configs at "/usr/lib/ignition/base.d" [ OK ] Finished ignition-mount.service. [ 3.838058] ignition[806]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" [ 3.839710] ignition[806]: INFO : mount: mount passed [ 3.840733] ignition[806]: INFO : Ignition finished successfully [ 3.842015] systemd[1]: Finished ignition-mount.service. [ OK ] Finished sysroot-boot.service. [ 3.843936] systemd[1]: Finished sysroot-boot.service. Mounting sysroot-usr-share-oem.mount... [ 4.180697] systemd[1]: Mounting sysroot-usr-share-oem.mount... [ 4.287500] BTRFS: device label OEM devid 1 transid 13 /dev/vda6 scanned by mount (815) [ 4.289543] BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm [ 4.290852] BTRFS info (device vda6): using free space tree [ 4.291782] BTRFS info (device vda6): has skinny extents [ OK ] Mounted sysroot-usr-share-oem.mount. [ 4.194399] systemd[1]: Mounted sysroot-usr-share-oem.mount. Starting ignition-files.service... [ 4.196533] systemd[1]: Starting ignition-files.service... [ 4.217918] ignition[835]: INFO : Ignition 2.14.0 [ 4.218988] ignition[835]: INFO : Stage: files [ 4.219976] ignition[835]: INFO : no configs at "/usr/lib/ignition/base.d" [ 4.221230] ignition[835]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" [ 4.222720] ignition[835]: DEBUG : files: compiled without relabeling support, skipping [ 4.224835] ignition[835]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" [ 4.226830] ignition[835]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" [ 4.228761] ignition[835]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" [ 4.230761] ignition[835]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" [ 4.232632] ignition[835]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" [ 4.234605] ignition[835]: wrote ssh authorized keys file for user: core [ 4.235906] ignition[835]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/opt/helm-v3.13.2-linux-amd64.tar.gz" [ 4.238695] ignition[835]: INFO : files: createFilesystemsFiles: createFiles: op(3): GET https://get.helm.sh/helm-v3.13.2-linux-amd64.tar.gz: attempt #1 [ 4.323027] ignition[835]: INFO : files: createFilesystemsFiles: createFiles: op(3): GET result: OK [ 4.488472] systemd-networkd[712]: eth0: Gained IPv6LL [ 4.561689] ignition[835]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/opt/helm-v3.13.2-linux-amd64.tar.gz" [ 4.564455] ignition[835]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/home/core/install.sh" [ 4.566705] ignition[835]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/home/core/install.sh" [ 4.568824] ignition[835]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/home/core/nginx.yaml" [ 4.570925] ignition[835]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/home/core/nginx.yaml" [ 4.573128] ignition[835]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/home/core/nfs-pod.yaml" [ 4.575297] ignition[835]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/home/core/nfs-pod.yaml" [ 4.577481] ignition[835]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/home/core/nfs-pvc.yaml" [ 4.579629] ignition[835]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/home/core/nfs-pvc.yaml" [ 4.581765] ignition[835]: INFO : files: createFilesystemsFiles: createFiles: op(8): [started] writing file "/sysroot/etc/flatcar/update.conf" [ 4.583963] ignition[835]: INFO : files: createFilesystemsFiles: createFiles: op(8): [finished] writing file "/sysroot/etc/flatcar/update.conf" [ 4.586142] ignition[835]: INFO : files: createFilesystemsFiles: createFiles: op(9): [started] writing link "/sysroot/etc/extensions/kubernetes.raw" -> "/opt/extensions/kubernetes/kubernetes-v1.31.0-x86-64.raw" [ 4.589222] ignition[835]: INFO : files: createFilesystemsFiles: createFiles: op(9): [finished] writing link "/sysroot/etc/extensions/kubernetes.raw" -> "/opt/extensions/kubernetes/kubernetes-v1.31.0-x86-64.raw" [ 4.592275] ignition[835]: INFO : files: createFilesystemsFiles: createFiles: op(a): [started] writing file "/sysroot/opt/extensions/kubernetes/kubernetes-v1.31.0-x86-64.raw" [ 4.594991] ignition[835]: INFO : files: createFilesystemsFiles: createFiles: op(a): GET https://github.com/flatcar/sysext-bakery/releases/download/latest/kubernetes-v1.31.0-x86-64.raw: attempt #1 [ 4.941250] ignition[835]: INFO : files: createFilesystemsFiles: createFiles: op(a): GET result: OK [ 5.355042] ignition[835]: INFO : files: createFilesystemsFiles: createFiles: op(a): [finished] writing file "/sysroot/opt/extensions/kubernetes/kubernetes-v1.31.0-x86-64.raw" [ 5.357274] ignition[835]: INFO : files: op(b): [started] processing unit "prepare-helm.service" [ 5.358519] ignition[835]: INFO : files: op(b): op(c): [started] writing unit "prepare-helm.service" at "/sysroot/etc/systemd/system/prepare-helm.service" [ 5.360373] ignition[835]: INFO : files: op(b): op(c): [finished] writing unit "prepare-helm.service" at "/sysroot/etc/systemd/system/prepare-helm.service" [ 5.362211] ignition[835]: INFO : files: op(b): [finished] processing unit "prepare-helm.service" [ 5.363465] ignition[835]: INFO : files: op(d): [started] processing unit "coreos-metadata.service" [ 5.364717] ignition[835]: INFO : files: op(d): op(e): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" [ 5.366646] ignition[835]: INFO : files: op(d): op(e): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" [ 5.368511] ignition[835]: INFO : files: op(d): [finished] processing unit "coreos-metadata.service" [ 5.369751] ignition[835]: INFO : files: op(f): [started] setting preset to enabled for "prepare-helm.service" [ 5.371147] ignition[835]: INFO : files: op(f): [finished] setting preset to enabled for "prepare-helm.service" [ 5.372550] ignition[835]: INFO : files: op(10): [started] setting preset to disabled for "coreos-metadata.service" [ 5.373954] ignition[835]: INFO : files: op(10): op(11): [started] removing enablement symlink(s) for "coreos-metadata.service" [ 5.395196] ignition[835]: INFO : files: op(10): op(11): [finished] removing enablement symlink(s) for "coreos-metadata.service" [ 5.396915] ignition[835]: INFO : files: op(10): [finished] setting preset to disabled for "coreos-metadata.service" [ 5.398354] ignition[835]: INFO : files: createResultFile: createFiles: op(12): [started] writing file "/sysroot/etc/.ignition-result.json" [ 5.400060] ignition[835]: INFO : files: createResultFile: createFiles: op(12): [finished] writing file "/sysroot/etc/.ignition-result.json" [ 5.401756] ignition[835]: INFO : files: files passed [ 5.402511] ignition[835]: INFO : Ignition finished successfully [ OK ] Finished ignition-files.service. [ 5.404277] s[ 5.507781] kauditd_printk_skb: 24 callbacks suppressed ystemd[1]: Finis[ 5.507784] audit: type=1130 audit(1742236544.426:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' hed ignition-files.service. [ 5.409623] systemd[1]: Starting initrd-setup-root-after-ignition.service... Starting initrd-setup-root-after-ignition.service... [ 5.411519] systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Starting ignition-quench.service... [ 5.413524] systemd[1]: Starting ignition-quench.service... [ 5.415811] initrd-setup-root-after-ignition[859]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory [ 5.417295] initrd-setup-root-after-ignition[861]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory [ OK [[ 5.521618] audit: type=1130 audit(1742236544.441:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' 0m] Finished initrd-setup-root-after-ignition.service. [ 5.418825] systemd[1]: Finished initrd-setup-root-after-ignition.service. [ OK ] Reached target ignition-complete.target. [ 5.423770] systemd[1]: Reached target ignition-complete.target. Starting initrd-parse-etc.service... [ 5.425424] systemd[1]: Starting initrd-parse-etc.service... [ 5.428681] systemd[1]: ignition-quench.service: Deactivated successfully. [ OK [[ 5.532464] audit: type=1130 audit(1742236544.452:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' 0m] Finished [0[ 5.535587] audit: type=1131 audit(1742236544.452:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ;1;39mignition-quench.service. [ 5.429677] systemd[1]: Finished ignition-quench.service. [ 5.437787] systemd[1]: initrd-parse-etc.service: Deactivated successfully. [ OK ] Finished initrd-parse-etc.service. [ 5.439714] s[ 5.542469] audit: type=1130 audit(1742236544.462:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd[1]: Finis[ 5.545665] audit: type=1131 audit(1742236544.462:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' hed initrd-parse-etc.service. [ OK ] Reached target initrd-fs.target. [ 5.447387] systemd[1]: Reached target initrd-fs.target. [ OK ] Reached target initrd.target. [ 5.448974] systemd[1]: Reached target initrd.target. Starting dracut-pre-pivot.service... [ 5.449799] systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. [ 5.451786] systemd[1]: Starting dracut-pre-pivot.service... [ OK ] Finished dracut-pre-pivot.service. [ 5.459105] s[ 5.562703] audit: type=1130 audit(1742236544.481:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd[1]: Finished dracut-pre-pivot.service. Starting initrd-cleanup.service... [ 5.464454] systemd[1]: Starting initrd-cleanup.service... [ OK ] Stopped target nss-lookup.target. [ 5.468990] systemd[1]: Stopped target nss-lookup.target. [ OK ] Stopped target remote-cryptsetup.target. [ 5.471517] systemd[1]: Stopped target remote-cryptsetup.target. [ OK ] Stopped target timers.target. [ 5.473196] systemd[1]: Stopped target timers.target. [ OK ] Stopped dracut-pre-pivot.service. [ 5.474770] s[ 5.577553] audit: type=1131 audit(1742236544.496:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd[1]: dracut-pre-pivot.service: Deactivated successfully. [ OK ] Stopped target initrd.target. [ 5.479458] systemd[1]: Stopped dracut-pre-pivot.service. [ OK ] Stopped target basic.target. [ 5.481017] systemd[1]: Stopped target initrd.target. [ OK ] Stopped target ignition-complete.target. [ 5.482656] systemd[1]: Stopped target basic.target. [ OK ] Stopped target ignition-diskful.target. [ 5.484275] systemd[1]: Stopped target ignition-complete.target. [ OK ] Stopped target initrd-root-device.target. [ 5.486085] systemd[1]: Stopped target ignition-diskful.target. [ OK ] Stopped target remote-fs.target. [ OK ] Stopped target remote-fs-pre.tar[ 5.591137] audit: type=1131 audit(1742236544.511:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' get. [ OK ] Stopped target [0[ 5.594595] audit: type=1131 audit(1742236544.514:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ;1;39msysinit.target. [ OK ] Stopped target local-fs.target. [ OK ] Stopped target local-fs-pre.target. [ OK ] Stopped target swap.target. [ OK ] Stopped dracut-pre-mount.service. [ OK ] Stopped target cryptsetup.target. [ OK ] Stopped dracut-initqueue.service. [ OK ] Stopped ignition-fetch-offline.service. [ OK ] Stopped target paths.target. [ OK ] Stopped systemd-ask-password-console.path. [ OK ] Stopped target slices.target. [ OK ] Stopped target sockets.target. [ OK ] Closed iscsid.socket. [ OK ] Closed iscsiuio.socket. [ OK ] Stopped initrd-setup-root-after-ignition.service. [ OK ] Stopped ignition-files.service. Stopping ignition-mount.service... [ OK ] Stopped kmod-static-nodes.service. Stopping sysroot-boot.service... [ OK ] Stopped systemd-udev-trigger.service. [ OK ] Stopped dracut-pre-trigger.service. [ OK ] Finished initrd-cleanup.service. [ OK ] Stopped ignition-mount.service. [ OK ] Stopped target network.target. [ OK ] Stopped ignition-disks.service. [ OK ] Stopped ignition-kargs.service. [ OK ] Stopped ignition-setup.service. Stopping systemd-networkd.service... Stopping systemd-resolved.service... [ 5.516564] systemd[1]: Stopped target initrd-root-device.target. [ 5.517872] systemd[1]: Stopped target remote-fs.target. [ 5.518971] ignition[875]: INFO : Ignition 2.14.0 [ 5.520019] ignition[875]: INFO : Stage: umount [ OK ] Stopped systemd-resolved.service. [ 5.520804] ignition[875]: INFO : no configs at "/usr/lib/ignition/base.d" [ 5.522900] ignition[875]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" [ 5.524257] ignition[875]: INFO : umount: umount passed [ 5.525124] ignition[875]: INFO : Ignition finished successfully [ 5.526193] systemd[1]: Stopped target remote-fs-pre.target. [ OK ] Stopped systemd-networkd.service. [ 5.528457] systemd[1]: Stopped target sysinit.target. [ OK ] Closed systemd-networkd.socket. [ 5.530177] systemd[1]: Stopped target local-fs.target. Stopping network-cleanup.service... [ 5.531688] systemd[1]: Stopped target local-fs-pre.target. [ OK ] Stopped parse-ip-for-networkd.service. [ 5.533529] systemd[1]: Stopped target swap.target. [ OK ] Stopped systemd-sysctl.service. [ OK ] Stopped systemd-modules-load.service. Stopping systemd-udevd.service... [ 5.535301] systemd[1]: dracut-pre-mount.service: Deactivated successfully. [ 5.538416] systemd[1]: Stopped dracut-pre-mount.service. [ 5.539288] systemd[1]: Stopped target cryptsetup.target. [ 5.540159] systemd[1]: dracut-initqueue.service: Deactivated successfully. [ 5.541248] systemd[1]: Stopped dracut-initqueue.service. [ OK ] Stopped network-cleanup.service. [ 5.542906] systemd[1]: ignition-fetch-offline.service: Deactivated successfully. [ 5.544047] systemd[1]: Stopped ignition-fetch-offline.service. [ 5.544960] systemd[1]: Stopped target paths.target. [ 5.545873] systemd[1]: systemd-ask-password-console.path: Deactivated successfully. [ OK ] Stopped systemd-udevd.service. [ 5.547985] systemd[1]: Stopped systemd-ask-password-console.path. [ 5.549187] systemd[1]: Stopped target slices.target. [ OK ] Closed systemd-udevd-control.socket. [ 5.550851] systemd[1]: Stopped target sockets.target. [ OK ] Closed systemd-udevd-kernel.socket. [ 5.552499] systemd[1]: iscsid.socket: Deactivated successfully. [ OK ] Stopped dracut-pre-udev.service. [ 5.554249] systemd[1]: Closed iscsid.socket. [ OK ] Stopped dracut-cmdline.service. [ 5.555820] systemd[1]: iscsiuio.socket: Deactivated successfully. [ OK ] Stopped dracut-cmdline-ask.service. [ 5.557682] systemd[1]: Closed iscsiuio.socket. Starting initrd-udevadm-cleanup-db.service... [ 5.559237] systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. [ OK ] Stopped systemd-vconsole-setup.service. [ 5.561545] systemd[1]: Stopped initrd-setup-root-after-ignition.service. [ 5.562838] systemd[1]: ignition-files.service: Deactivated successfully. [ OK ] Finished initrd-udevadm-cleanup-db.service. [ 5.565104] systemd[1]: Stopped ignition-files.service. [ 5.566056] systemd[1]: Stopping ignition-mount.service... [ 5.566907] systemd[1]: kmod-static-nodes.service: Deactivated successfully. [ 5.567931] systemd[1]: Stopped kmod-static-nodes.service. [ 5.568778] systemd[1]: Stopping sysroot-boot.service... [ 5.569596] systemd[1]: systemd-udev-trigger.service: Deactivated successfully. [ 5.570719] systemd[1]: Stopped systemd-udev-trigger.service. [ 5.571614] systemd[1]: dracut-pre-trigger.service: Deactivated successfully. [ 5.572679] systemd[1]: Stopped dracut-pre-trigger.service. [ 5.573505] systemd[1]: initrd-cleanup.service: Deactivated successfully. [ 5.574506] systemd[1]: Finished initrd-cleanup.service. [ 5.575343] systemd[1]: ignition-mount.service: Deactivated successfully. [ 5.576341] systemd[1]: Stopped ignition-mount.service. [ 5.577175] systemd[1]: Stopped target network.target. [ 5.577973] systemd[1]: ignition-disks.service: Deactivated successfully. [ 5.578955] systemd[1]: Stopped ignition-disks.service. [ 5.579735] systemd[1]: ignition-kargs.service: Deactivated successfully. [ 5.580705] systemd[1]: Stopped ignition-kargs.service. [ 5.581489] systemd[1]: ignition-setup.service: Deactivated successfully. [ 5.582563] systemd[1]: Stopped ignition-setup.service. [ 5.583371] systemd[1]: Stopping systemd-networkd.service... [ 5.584264] systemd[1]: Stopping systemd-resolved.service... [ 5.585176] systemd[1]: sysroot-boot.mount: Deactivated successfully. [ 5.586200] systemd[1]: systemd-resolved.service: Deactivated successfully. [ 5.587319] systemd[1]: Stopped systemd-resolved.service. [ 5.588235] systemd-networkd[712]: eth0: DHCPv6 lease lost [ 5.589181] systemd[1]: systemd-networkd.service: Deactivated successfully. [ 5.590367] systemd[1]: Stopped systemd-networkd.service. [ 5.591349] systemd[1]: systemd-networkd.socket: Deactivated successfully. [ OK ] Stopped sysroot-boot.service. [ 5.593420] systemd[1]: Closed systemd-networkd.socket. [ OK ] Reached target initrd-switch-root.target. [ 5.595180] systemd[1]: Stopping network-cleanup.service... [ OK ] Stopped initrd-setup-root.service. [ 5.597107] systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Starting initrd-switch-root.service... [ 5.599365] systemd[1]: Stopped parse-ip-for-networkd.service. [ 5.600381] systemd[1]: systemd-sysctl.service: Deactivated successfully. [ 5.601381] systemd[1]: Stopped systemd-sysctl.service. [ 5.602202] systemd[1]: systemd-modules-load.service: Deactivated successfully. [ 5.603309] systemd[1]: Stopped systemd-modules-load.service. [ 5.604154] systemd[1]: Stopping systemd-udevd.service... [ 5.604968] systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. [ 5.606370] systemd[1]: network-cleanup.service: Deactivated successfully. [ 5.607606] systemd[1]: Stopped network-cleanup.service. [ 5.608427] systemd[1]: systemd-udevd.service: Deactivated successfully. [ 5.609465] systemd[1]: Stopped systemd-udevd.service. [ 5.610328] systemd[1]: systemd-udevd-control.socket: Deactivated successfully. [ 5.611425] systemd[1]: Closed systemd-udevd-control.socket. [ 5.612354] systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. [ 5.613485] systemd[1]: Closed systemd-udevd-kernel.socket. [ 5.614389] systemd[1]: dracut-pre-udev.service: Deactivated successfully. [ 5.615457] systemd[1]: Stopped dracut-pre-udev.service. [ 5.616422] systemd[1]: dracut-cmdline.service: Deactivated successfully. [ 5.617519] systemd[1]: Stopped dracut-cmdline.service. [ 5.618431] systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. [ 5.619587] systemd[1]: Stopped dracut-cmdline-ask.service. [ 5.620522] systemd[1]: Starting initrd-udevadm-cleanup-db.service... [ 5.621497] systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. [ 5.622646] systemd[1]: Stopped systemd-vconsole-setup.service. [ 5.623576] systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. [ 5.624754] systemd[1]: Finished initrd-udevadm-cleanup-db.service. [ 5.625751] systemd[1]: sysroot-boot.service: Deactivated successfully. [ 5.626951] systemd[1]: Stopped sysroot-boot.service. [ 5.627988] systemd[1]: Reached target initrd-switch-root.target. [ 5.629111] systemd[1]: initrd-setup-root.service: Deactivated successfully. [ 5.630156] systemd[1]: Stopped initrd-setup-root.service. [ 5.631034] systemd[1]: Starting initrd-switch-root.service... [ 5.632034] systemd[1]: Switching root. [ 5.737264] systemd-journald[197]: Received SIGTERM from PID 1 (systemd). [ 5.635625] iscsid[717]: iscsid shutting down. [ 5.770736] SELinux: Class mctp_socket not defined in policy. [ 5.771660] SELinux: Class anon_inode not defined in policy. [ 5.772505] SELinux: the above unknown classes and permissions will be allowed [ 5.775309] SELinux: policy capability network_peer_controls=1 [ 5.776189] SELinux: policy capability open_perms=1 [ 5.776946] SELinux: policy capability extended_socket_class=1 [ 5.777820] SELinux: policy capability always_check_network=0 [ 5.778673] SELinux: policy capability cgroup_seclabel=1 [ 5.779450] SELinux: policy capability nnp_nosuid_transition=1 [ 5.780334] SELinux: policy capability genfs_seclabel_symlinks=0 [ 5.781363] SELinux: policy capability ioctl_skip_cloexec=0 [ 5.805598] systemd[1]: Successfully loaded SELinux policy in 40.754ms. [ 5.820932] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 6.903ms. [ 5.823319] systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 5.827944] systemd[1]: Detected virtualization kvm. [ 5.828663] systemd[1]: Detected architecture x86-64. [ 5.829419] systemd[1]: Detected first boot. Welcome to Flatcar Container Linux by Kinvolk 3510.3.7 (LTS 2023)! [ 5.832100] systemd[1]: Initializing machine ID from VM UUID. [ 6.136107] SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). [ 8.717317] systemd[1]: Populated /etc with preset unit settings. [ 8.753915] systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. [ 8.756165] systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. [ 8.802063] systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. [ 8.855216] systemd[1]: iscsiuio.service: Deactivated successfully. [ 8.856297] systemd[1]: Stopped iscsiuio.service. [ OK ] Stopped iscsiuio.service. [ 8.858304] systemd[1]: iscsid.service: Deactivated successfully. [ 8.859354] systemd[1]: Stopped iscsid.service. [ OK ] Stopped iscsid.service. [ 8.861045] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 8.862204] systemd[1]: Stopped initrd-switch-root.service. [ OK ] Stopped initrd-switch-root.service. [ 8.864237] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. [ 8.866003] systemd[1]: Created slice system-addon\x2dconfig.slice. [ OK ] Created slice system-addon\x2dconfig.slice. [ 8.868292] systemd[1]: Created slice system-addon\x2drun.slice. [ OK ] Created slice system-addon\x2drun.slice. [ 8.870546] systemd[1]: Created slice system-getty.slice. [ OK ] Created slice system-getty.slice. [ 8.872485] systemd[1]: Created slice system-modprobe.slice. [ OK ] Created slice system-modprobe.slice. [ 8.874610] systemd[1]: Created slice system-serial\x2dgetty.slice. [ OK ] Created slice system-serial\x2dgetty.slice. [ 8.876777] systemd[1]: Created slice system-system\x2dcloudinit.slice. [ OK ] Created slice system-system\x2dcloudinit.slice. [ 8.879107] systemd[1]: Created slice system-systemd\x2dfsck.slice. [ OK ] Created slice system-systemd\x2dfsck.slice. [ 8.881287] systemd[1]: Created slice user.slice. [ OK ] Created slice user.slice. [ 8.882940] systemd[1]: Started systemd-ask-password-console.path. [ OK ] Started systemd-ask-password-console.path. [ 8.884795] systemd[1]: Started systemd-ask-password-wall.path. [ OK ] Started systemd-ask-password-wall.path. [ 8.886887] systemd[1]: Set up automount boot.automount. [ OK ] Set up automount boot.automount. [ 8.888619] systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. [ OK ] Set up automount proc-sys-fs-binfmt_misc.automount. [ 8.890767] systemd[1]: Stopped target initrd-switch-root.target. [ OK ] Stopped target initrd-switch-root.target. [ 8.892629] systemd[1]: Stopped target initrd-fs.target. [ OK ] Stopped target initrd-fs.target. [ 8.894262] systemd[1]: Stopped target initrd-root-fs.target. [ OK ] Stopped target initrd-root-fs.target. [ 8.896081] systemd[1]: Reached target integritysetup.target. [ OK ] Reached target integritysetup.target. [ 8.897827] systemd[1]: Reached target remote-cryptsetup.target. [ OK ] Reached target remote-cryptsetup.target. [ 8.899691] systemd[1]: Reached target remote-fs.target. [ OK ] Reached target remote-fs.target. [ 8.901327] systemd[1]: Reached target slices.target. [ OK ] Reached target slices.target. [ 8.902888] systemd[1]: Reached target swap.target. [ OK ] Reached target swap.target. [ 8.904375] systemd[1]: Reached target torcx.target. [ OK ] Reached target torcx.target. [ 8.905894] systemd[1]: Reached target veritysetup.target. [ OK ] Reached target veritysetup.target. [ 8.908809] systemd[1]: Listening on systemd-coredump.socket. [ OK ] Listening on systemd-coredump.socket. [ 8.910634] systemd[1]: Listening on systemd-initctl.socket. [ OK ] Listening on systemd-initctl.socket. [ 8.912483] systemd[1]: Listening on systemd-networkd.socket. [ OK ] Listening on systemd-networkd.socket. [ 8.914780] systemd[1]: Listening on systemd-udevd-control.socket. [ OK ] Listening on systemd-udevd-control.socket. [ 8.916898] systemd[1]: Listening on systemd-udevd-kernel.socket. [ OK ] Listening on systemd-udevd-kernel.socket. [ 8.919017] systemd[1]: Listening on systemd-userdbd.socket. [ OK ] Listening on systemd-userdbd.socket. [ 8.922144] systemd[1]: Mounting dev-hugepages.mount... Mounting dev-hugepages.mount... [ 8.924732] systemd[1]: Mounting dev-mqueue.mount... Mounting dev-mqueue.mount... [ 8.927627] systemd[1]: Mounting media.mount... Mounting media.mount... [ 8.929247] systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). [ 8.931959] systemd[1]: Mounting sys-kernel-debug.mount... Mounting sys-kernel-debug.mount... [ 8.934567] systemd[1]: Mounting sys-kernel-tracing.mount... Mounting sys-kernel-tracing.mount... [ 8.937335] systemd[1]: Mounting tmp.mount... Mounting tmp.mount... [ 8.940061] systemd[1]: Starting flatcar-tmpfiles.service... Starting flatcar-tmpfiles.service... [ 8.942294] systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. [ 8.945180] systemd[1]: Starting kmod-static-nodes.service... Starting kmod-static-nodes.service... [ 8.948046] systemd[1]: Starting modprobe@configfs.service... Starting modprobe@configfs.service... [ 8.952045] systemd[1]: Starting modprobe@dm_mod.service... Starting modprobe@dm_mod.service... [ 8.954830] systemd[1]: Starting modprobe@drm.service... Starting modprobe@drm.service... [ 8.957534] systemd[1]: Starting modprobe@efi_pstore.service... Starting modprobe@efi_pstore.service... [ 8.960135] systemd[1]: Starting modprobe@fuse.service... Starting modprobe@fuse.service... [ 8.962604] systemd[1]: Starting modprobe@loop.service... Starting modprobe@loop.service... [ 8.964320] systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). [ 8.966382] systemd[1]: systemd-fsck-root.service: Deactivated successfully. [ 8.967465] systemd[1]: Stopped systemd-fsck-root.service. [ 8.967952] loop: module loaded [ OK ] Stopped systemd-fsck-root.service. [ 8.969832] systemd[1]: systemd-fsck-usr.service: Deactivated successfully. [ 8.970894] systemd[1]: Stopped systemd-fsck-usr.service. [ OK ] Stopped systemd-fsck-usr.service. [ 8.972684] systemd[1]: Stopped systemd-journald.service. [ OK ] Stopped systemd-journald.service. [ 8.974638] fuse: init (API version 7.34) [ 8.976385] systemd[1]: Starting systemd-journald.service... Starting systemd-journald.service... [ 8.980254] systemd[1]: Starting systemd-modules-load.service... Starting systemd-modules-load.service... [ 8.982891] systemd[1]: Starting systemd-network-generator.service... Starting systemd-network-generator.service... [ 8.985621] systemd[1]: Starting systemd-remount-fs.service... Starting systemd-remount-fs.service... [ 8.988292] systemd[1]: Starting systemd-udev-trigger.service... Starting systemd-udev-trigger.service... [ 8.990115] systemd[1]: verity-setup.service: Deactivated successfully. [ 8.991125] systemd[1]: Stopped verity-setup.service. [ OK ] Stopped verity-setup.service. [ 8.992819] systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). [ 8.996088] systemd[1]: Mounted dev-hugepages.mount. [ OK ] Mounted dev-hugepages.mount. [ 8.997870] systemd[1]: Mounted dev-mqueue.mount. [ OK ] Mounted dev-mqueue.mount. [ 8.999404] systemd[1]: Mounted media.mount. [ OK ] Mounted media.mount. [ 9.000799] systemd[1]: Mounted sys-kernel-debug.mount. [ OK ] Mounted sys-kernel-debug.mount. [ 9.002403] systemd[1]: Started systemd-journald.service. [ OK ] Started systemd-journald.service. [ OK ] Mounted sys-kernel-tracing.mount. [ OK ] Mounted tmp.mount. [ OK ] Finished flatcar-tmpfiles.service. [ OK ] Finished kmod-static-nodes.service. [ OK ] Finished modprobe@configfs.service. [ OK ] Finished modprobe@dm_mod.service. [ OK ] Finished modprobe@drm.service. [ OK ] Finished modprobe@efi_pstore.service. [ OK ] Finished modprobe@fuse.service. [ OK ] Finished modprobe@loop.service. [ OK ] Finished systemd-modules-load.service. [ OK ] Finished systemd-network-generator.service. [ OK ] Finished systemd-remount-fs.service. [ OK ] Reached target network-pre.target. Mounting sys-fs-fuse-connections.mount... Mounting sys-kernel-config.mount... Starting systemd-hwdb-update.service... Starting systemd-journal-flush.service... Starting systemd-random-seed.service... Starting systemd-sysctl.service... Starting systemd-sysusers.service... [ OK ] Mounted sys-fs-fuse-connections.mount. [ OK ] Mounted sys-kernel-config.mount. [ 9.079445] systemd-journald[988]: Received client request to flush runtime journal. [ OK ] Finished systemd-random-seed.service. [ OK ] Finished systemd-udev-trigger.service. [ OK ] Reached target first-boot-complete.target. Starting systemd-udev-settle.service... [ OK ] Finished systemd-sysctl.service. [ OK ] Finished systemd-sysusers.service. [ OK ] Finished systemd-journal-flush.service. [ OK ] Finished systemd-hwdb-update.service. Starting systemd-udevd.service... [ OK ] Started systemd-udevd.service. Starting systemd-networkd.service... Starting systemd-userdbd.service... [ OK ] Started systemd-userdbd.service. [ OK ] Found device dev-disk-by\x2dlabel-OEM.device. [ 9.744851] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 [ 9.750644] ACPI: button: Power Button [PWRF] [ OK ] Started systemd-networkd.service. [ 9.795117] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 [ 9.803195] mousedev: PS/2 mouse device common for all mice [ 9.817628] i801_smbus 0000:00:1f.3: SMBus using PCI interrupt [ 9.817733] i2c i2c-0: 1/1 memory slots populated (from DMI) [ 9.817735] i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD [ 9.864681] kvm: Nested Virtualization enabled [ 9.865358] SVM: kvm: Nested Paging enabled [ 9.865976] SVM: Virtual VMLOAD VMSAVE supported [ 9.866674] SVM: Virtual GIF supported [ 9.883002] EDAC MC: Ver: 3.0.0 [ OK ] Finished systemd-udev-settle.service. Starting lvm2-activation-early.service... [ OK ] Finished lvm2-activation-early.service. [ OK ] Reached target cryptsetup.target. Starting lvm2-activation.service... [ OK ] Finished lvm2-activation.service. [ OK ] Reached target local-fs-pre.target. [ OK ] Reached target local-fs.target. [ OK ] Reached target machines.target. Starting ldconfig.service... Starting systemd-boot-update.service... Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Starting systemd-machine-id-commit.service... Starting systemd-sysext.service... Starting systemd-fsck@dev-…label-EFI\x2dSYSTEM.service... [ OK ] Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Unmounting usr-share-oem.mount... [ OK ] Unmounted usr-share-oem.mount. [ 10.010324] loop0: detected capacity change from 0 to 205544 [ 10.629812] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ OK ] Finished systemd-fsck@dev-…2dlabel-EFI\x2dSYSTEM.service. [ 10.638234] kauditd_printk_skb: 223 callbacks suppressed [ 10.638237] audit: type=1130 audit(1742236549.557:146): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mounting boot.mount... [ 10.648501] loop1: detected capacity change from 0 to 205544 [ OK ] Mounted boot.mount. [ OK ] Finished systemd-boot-update.service. [ 10.708550] audit: type=1130 audit(1742236549.628:147): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mounting usr-share-oem.mount... Starting modprobe@dm_mod.service... Starting modprobe@efi_pstore.service... Starting modprobe@loop.service... [ OK ] Mounted usr-share-oem.mount. [ OK ] Finished modprobe@dm_mod.service. [ 10.732844] audit: type=1130 audit(1742236549.652:148): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 10.735940] audit: type=1131 audit(1742236549.652:149): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished modprobe@efi_pstore.service. [ 10.741673] audit: type=1130 audit(1742236549.660:150): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 10.744799] audit: type=1131 audit(1742236549.660:151): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished modprobe@loop.service. [ 10.750226] audit: type=1130 audit(1742236549.669:152): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 10.753250] audit: type=1131 audit(1742236549.669:153): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-sysext.service. [ 10.780200] audit: type=1130 audit(1742236549.699:154): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting ensure-sysext.service... Starting systemd-tmpfiles-setup.service... [ 11.011889] audit: type=1334 audit(1742236549.931:155): prog-id=24 op=LOAD [ OK ] Finished ldconfig.service. [ OK ] Finished systemd-machine-id-commit.service. [ OK ] Finished systemd-tmpfiles-setup.service. Starting audit-rules.service... Starting clean-ca-certificates.service... Starting systemd-journal-catalog-update.service... Starting systemd-resolved.service... Starting systemd-timesyncd.service... Starting systemd-update-utmp.service... [ OK ] Finished clean-ca-certificates.service. [ OK ] Finished systemd-update-utmp.service. Starting modprobe@dm_mod.service... Starting modprobe@efi_pstore.service... Starting modprobe@loop.service... [ OK ] Finished modprobe@dm_mod.service. [ OK ] Finished modprobe@efi_pstore.service. [ OK ] Finished modprobe@loop.service. [ OK ] Finished systemd-journal-catalog-update.service. Starting modprobe@dm_mod.service... Starting modprobe@efi_pstore.service... Starting modprobe@loop.service... Starting systemd-update-done.service... [ OK ] Finished modprobe@dm_mod.service. [ OK ] Finished modprobe@efi_pstore.service. [ OK ] Finished modprobe@loop.service. [ OK ] Finished systemd-update-done.service. Starting modprobe@dm_mod.service... Starting modprobe@drm.service... Starting modprobe@efi_pstore.service... Starting modprobe@loop.service... Starting systemd-networkd-wait-online.service... [ OK ] Finished audit-rules.service. [ OK ] Finished modprobe@dm_mod.service. [ OK ] Started systemd-timesyncd.service. [ OK ] Finished modprobe@drm.service. [ OK ] Finished modprobe@efi_pstore.service. [ OK ] Finished modprobe@loop.service. [ OK ] Finished ensure-sysext.service. [ OK ] Reached target time-set.target. [ OK ] Started systemd-resolved.service. [ OK ] Reached target network.target. [ OK ] Reached target nss-lookup.target. [ OK ] Reached target sysinit.target. [ OK ] Started motdgen.path. [ OK ] Started user-cloudinit@var…car\x2dinstall-user_data.path. [ OK ] Started logrotate.timer. [ OK ] Started mdadm.timer. [ OK ] Started systemd-tmpfiles-clean.timer. [ OK ] Reached target paths.target. [ OK ] Reached target timers.target. [ OK ] Listening on dbus.socket. Starting docker.socket... [ OK ] Listening on sshd.socket. [ OK ] Listening on docker.socket. [ OK ] Reached target sockets.target. [ OK ] Reached target basic.target. Starting containerd.service... Starting dbus.service... Starting enable-oem-cloudinit.service... Starting extend-filesystems.service... Starting motdgen.service... Starting prepare-helm.service... Starting ssh-key-proc-cmdline.service... Starting sshd-keygen.service... Starting systemd-logind.service... [ 11.065682] extend-filesystems[1177]: Found loop1 [ 11.066504] extend-filesystems[1177]: Found sr0 Starting update-engine.service... [ 11.068340] extend-filesystems[1177]: Found vda [ 11.071215] extend-filesystems[1177]: Found vda1 Starting update-ssh-keys-after-ignition.service... [ 11.071273] extend-filesystems[1177]: Found vda2 [ 11.073448] extend-filesystems[1177]: Found vda3 [ 11.075121] extend-filesystems[1177]: Found usr [ 11.077049] extend-filesystems[1177]: Found vda4 [ OK ] Finished motdgen.service. [ 11.078042] extend-filesystems[1177]: Found vda6 [ OK ] Started dbus.service. [ 11.079470] extend-filesystems[1177]: Found vda7 [ OK ] Finished ssh-key-proc-cmdline.service. [ OK ] Finished systemd-networkd-wait-online.service. [ OK ] Reached target network-online.target. Starting kubelet.service... [ OK ] Reached target system-config.target. [ OK ] Reached target user-config.target. [ 11.084813] extend-filesystems[1177]: Found vda9 [ 11.093136] extend-filesystems[1177]: Checking size of /dev/vda9 [ 11.211861] extend-filesystems[1177]: Resized partition /dev/vda9 [ OK ] Started systemd-logind.service. [ 11.223126] extend-filesystems[1230]: resize2fs 1.46.5 (30-Dec-2021) [ 11.332962] EXT4-fs (vda9): resizing filesystem from 553472 to 1864699 blocks [ OK ] Finished update-ssh-keys-after-ignition.service. [ OK ] Started update-engine.service. [ OK ] Started locksmithd.service. [ OK ] Started containerd.service. [ 11.450217] EXT4-fs (vda9): resized filesystem to 1864699 [ 11.370777] extend-filesystems[1230]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required [ OK ] Finished extend-filesystems.service. [ 11.384229] extend-filesystems[1230]: old_desc_blocks = 1, new_desc_blocks = 1 [ 11.387300] extend-filesystems[1230]: The filesystem on /dev/vda9 is now 1864699 (4k) blocks long. [ 11.388883] extend-filesystems[1177]: Resized filesystem in /dev/vda9 [ OK ] Finished sshd-keygen.service. Starting issuegen.service... [ OK ] Finished issuegen.service. Starting systemd-user-sessions.service... [ OK ] Finished systemd-user-sessions.service. [ OK ] Started getty@tty1.service. [ OK ] Started serial-getty@ttyS0.service. [ OK ] Reached target getty.target. [ OK ] Finished prepare-helm.service. [ OK ] Started kubelet.service. [ OK ] Reached target multi-user.target. Starting systemd-update-utmp-runlevel.service... [ OK ] Finished systemd-update-utmp-runlevel.service. This is localhost (Linux x86_64 5.15.179-flatcar) 18:35:52 SSH host key: SHA256:n3N0LAt5xjodUF4JB9p/hTMqgUb9cUrsPJQzA4CIamk (RSA) SSH host key: SHA256:i+EzeozzhFavTQkP3nkK7en2haafCFqELMWTBRfPHuY (ECDSA) SSH host key: SHA256:+1T6X+79yodW1sceGIQbAqyk65hYtsz26MfjCHXkhUA (ED25519) eth0: 10.0.0.33 fd00::ff:fe00:21 localhost login: This is localhost (Linux x86_64 5.15.179-flatcar) 18:35:54 SSH host key: SHA256:n3N0LAt5xjodUF4JB9p/hTMqgUb9cUrsPJQzA4CIamk (RSA) SSH host key: SHA256:i+EzeozzhFavTQkP3nkK7en2haafCFqELMWTBRfPHuY (ECDSA) SSH host key: SHA256:+1T6X+79yodW1sceGIQbAqyk65hYtsz26MfjCHXkhUA (ED25519) eth0: 10.0.0.33 fd00::ff:fe00:21 localhost login: [ 21.134535] kauditd_printk_skb: 42 callbacks suppressed [ 21.134538] audit: type=1305 audit(1742236560.188:196): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 [ 21.137369] audit: type=1300 audit(1742236560.188:196): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7fff78c9a800 a2=420 a3=0 items=0 ppid=1 pid=1310 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) [ 21.141556] audit: type=1327 audit(1742236560.188:196): proctitle=2F7362696E2F617564697463746C002D44 [ 21.142844] audit: type=1131 audit(1742236560.189:197): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 21.152419] audit: type=1130 audit(1742236560.206:198): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 21.155591] audit: type=1106 audit(1742236560.206:199): pid=1306 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' [ 21.159240] audit: type=1104 audit(1742236560.206:200): pid=1306 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' [ 21.162483] audit: type=1106 audit(1742236560.211:201): pid=1303 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 21.166627] audit: type=1104 audit(1742236560.211:202): pid=1303 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 21.169926] audit: type=1131 audit(1742236560.212:203): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.33:22-10.0.0.1:60284 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 21.524379] Initializing XFRM netlink socket This is localhost (Linux x86_64 5.15.179-flatcar) 18:36:01 SSH host key: SHA256:n3N0LAt5xjodUF4JB9p/hTMqgUb9cUrsPJQzA4CIamk (RSA) SSH host key: SHA256:i+EzeozzhFavTQkP3nkK7en2haafCFqELMWTBRfPHuY (ECDSA) SSH host key: SHA256:+1T6X+79yodW1sceGIQbAqyk65hYtsz26MfjCHXkhUA (ED25519) eth0: 10.0.0.33 fd00::ff:fe00:21 localhost login: [ 33.689845] kauditd_printk_skb: 88 callbacks suppressed [ 33.689848] audit: type=1130 audit(1742236572.790:242): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 33.693946] audit: type=1131 audit(1742236572.790:243): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 33.785542] audit: type=1130 audit(1742236572.886:244): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 34.042782] audit: type=1131 audit(1742236573.143:245): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' [ 41.334903] audit: type=1130 audit(1742236580.442:246): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 41.338704] audit: type=1131 audit(1742236580.443:247): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 41.748190] audit: type=1400 audit(1742236580.855:248): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 41.751370] audit: type=1400 audit(1742236580.855:249): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 41.754230] audit: type=1400 audit(1742236580.855:250): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 41.757105] audit: type=1400 audit(1742236580.855:251): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 41.760194] audit: type=1400 audit(1742236580.855:252): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 41.763169] audit: type=1400 audit(1742236580.855:253): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 41.766473] audit: type=1400 audit(1742236580.855:254): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 41.769419] audit: type=1400 audit(1742236580.855:255): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 46.516853] kauditd_printk_skb: 565 callbacks suppressed [ 46.516857] audit: type=1400 audit(1742236585.626:542): avc: denied { watch } for pid=1815 comm="kube-apiserver" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="vda9" ino=7290 scontext=system_u:system_r:svirt_lxc_net_t:s0:c635,c843 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 46.521843] audit: type=1300 audit(1742236585.626:542): arch=c000003e syscall=254 success=no exit=-13 a0=41 a1=c0043241b0 a2=fc6 a3=0 items=0 ppid=1662 pid=1815 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-apiserver" exe="/usr/local/bin/kube-apiserver" subj=system_u:system_r:svirt_lxc_net_t:s0:c635,c843 key=(null) [ 46.534323] audit: type=1327 audit(1742236585.626:542): proctitle=6B7562652D617069736572766572002D2D6164766572746973652D616464726573733D31302E302E302E3333002D2D616C6C6F772D70726976696C656765643D74727565002D2D617574686F72697A6174696F6E2D6D6F64653D4E6F64652C52424143002D2D636C69656E742D63612D66696C653D2F6574632F6B756265726E [ 46.538529] audit: type=1400 audit(1742236585.626:543): avc: denied { watch } for pid=1815 comm="kube-apiserver" path="/etc/kubernetes/pki/apiserver.crt" dev="vda9" ino=7286 scontext=system_u:system_r:svirt_lxc_net_t:s0:c635,c843 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 46.542499] audit: type=1300 audit(1742236585.626:543): arch=c000003e syscall=254 success=no exit=-13 a0=41 a1=c0033c4660 a2=fc6 a3=0 items=0 ppid=1662 pid=1815 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-apiserver" exe="/usr/local/bin/kube-apiserver" subj=system_u:system_r:svirt_lxc_net_t:s0:c635,c843 key=(null) [ 46.547528] audit: type=1327 audit(1742236585.626:543): proctitle=6B7562652D617069736572766572002D2D6164766572746973652D616464726573733D31302E302E302E3333002D2D616C6C6F772D70726976696C656765643D74727565002D2D617574686F72697A6174696F6E2D6D6F64653D4E6F64652C52424143002D2D636C69656E742D63612D66696C653D2F6574632F6B756265726E [ 46.551731] audit: type=1400 audit(1742236585.626:544): avc: denied { watch } for pid=1815 comm="kube-apiserver" path="/etc/kubernetes/pki/ca.crt" dev="vda9" ino=7284 scontext=system_u:system_r:svirt_lxc_net_t:s0:c635,c843 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 46.555565] audit: type=1300 audit(1742236585.626:544): arch=c000003e syscall=254 success=no exit=-13 a0=41 a1=c008d076c0 a2=fc6 a3=0 items=0 ppid=1662 pid=1815 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-apiserver" exe="/usr/local/bin/kube-apiserver" subj=system_u:system_r:svirt_lxc_net_t:s0:c635,c843 key=(null) [ 46.560370] audit: type=1327 audit(1742236585.626:544): proctitle=6B7562652D617069736572766572002D2D6164766572746973652D616464726573733D31302E302E302E3333002D2D616C6C6F772D70726976696C656765643D74727565002D2D617574686F72697A6174696F6E2D6D6F64653D4E6F64652C52424143002D2D636C69656E742D63612D66696C653D2F6574632F6B756265726E [ 46.564789] audit: type=1400 audit(1742236585.647:545): avc: denied { watch } for pid=1815 comm="kube-apiserver" path="/etc/kubernetes/pki/front-proxy-client.crt" dev="vda9" ino=7292 scontext=system_u:system_r:svirt_lxc_net_t:s0:c635,c843 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 53.539331] kauditd_printk_skb: 14 callbacks suppressed [ 53.539334] audit: type=1400 audit(1742236592.651:550): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 53.544089] audit: type=1400 audit(1742236592.651:551): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 53.547885] audit: type=1400 audit(1742236592.651:552): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 53.551098] audit: type=1400 audit(1742236592.651:553): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 53.554446] audit: type=1400 audit(1742236592.651:554): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 53.554793] audit: audit_backlog=65 > audit_backlog_limit=64 [ 53.557633] audit: type=1400 audit(1742236592.651:555): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 53.558436] audit: audit_lost=5 audit_rate_limit=0 audit_backlog_limit=64 [ 53.558438] audit: backlog limit exceeded [ 53.558451] audit: audit_backlog=65 > audit_backlog_limit=64 [ 59.592608] kauditd_printk_skb: 267 callbacks suppressed [ 59.592612] audit: type=1400 audit(1742236598.705:802): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 59.597392] audit: type=1400 audit(1742236598.705:803): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 59.601321] audit: type=1400 audit(1742236598.705:804): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 59.604270] audit: type=1400 audit(1742236598.705:805): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 59.607282] audit: type=1400 audit(1742236598.705:806): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 59.610157] audit: type=1400 audit(1742236598.705:807): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 59.613039] audit: type=1400 audit(1742236598.705:808): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 59.615908] audit: type=1400 audit(1742236598.705:809): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 59.618818] audit: type=1400 audit(1742236598.705:810): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 59.621663] audit: type=1400 audit(1742236598.710:811): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 67.386941] kauditd_printk_skb: 362 callbacks suppressed [ 67.386945] audit: type=1325 audit(1742236606.501:918): table=filter:89 family=2 entries=15 op=nft_register_rule pid=2332 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 67.390757] audit: type=1300 audit(1742236606.501:918): arch=c000003e syscall=46 success=yes exit=5992 a0=3 a1=7ffed79ff4a0 a2=0 a3=7ffed79ff48c items=0 ppid=2121 pid=2332 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 67.396514] audit: type=1327 audit(1742236606.501:918): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 67.400398] audit: type=1325 audit(1742236606.514:919): table=nat:90 family=2 entries=12 op=nft_register_rule pid=2332 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 67.404889] audit: type=1300 audit(1742236606.514:919): arch=c000003e syscall=46 success=yes exit=2700 a0=3 a1=7ffed79ff4a0 a2=0 a3=0 items=0 ppid=2121 pid=2332 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 67.410913] audit: type=1327 audit(1742236606.514:919): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 67.418022] audit: type=1325 audit(1742236606.532:920): table=filter:91 family=2 entries=16 op=nft_register_rule pid=2334 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 67.421449] audit: type=1300 audit(1742236606.532:920): arch=c000003e syscall=46 success=yes exit=5992 a0=3 a1=7ffc0342e920 a2=0 a3=7ffc0342e90c items=0 ppid=2121 pid=2334 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 67.428553] audit: type=1327 audit(1742236606.532:920): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 67.432591] audit: type=1325 audit(1742236606.546:921): table=nat:92 family=2 entries=12 op=nft_register_rule pid=2334 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 72.644374] kauditd_printk_skb: 122 callbacks suppressed [ 72.644377] audit: type=1400 audit(1742236611.759:960): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 72.649729] audit: type=1400 audit(1742236611.759:961): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 72.653892] audit: type=1400 audit(1742236611.759:962): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 72.657550] audit: type=1400 audit(1742236611.759:963): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 72.661026] audit: type=1400 audit(1742236611.759:964): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 72.664616] audit: type=1400 audit(1742236611.759:965): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 72.668616] audit: type=1400 audit(1742236611.759:966): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 72.672308] audit: type=1400 audit(1742236611.759:967): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 72.675252] audit: type=1400 audit(1742236611.759:968): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 72.678225] audit: type=1400 audit(1742236611.764:969): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 85.434169] kauditd_printk_skb: 91 callbacks suppressed [ 85.434172] audit: type=1400 audit(1742236624.550:985): avc: denied { perfmon } for pid=2752 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 85.438334] audit: type=1300 audit(1742236624.550:985): arch=c000003e syscall=321 success=yes exit=15 a0=0 a1=c0001456b0 a2=3c a3=7f7c5eba5b98 items=0 ppid=2538 pid=2752 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) [ 85.443380] audit: type=1327 audit(1742236624.550:985): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3130653663653462313564316235333536303133653137303832363236 [ 85.447876] audit: type=1400 audit(1742236624.551:986): avc: denied { bpf } for pid=2752 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 85.451078] audit: type=1400 audit(1742236624.551:986): avc: denied { bpf } for pid=2752 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 85.454223] audit: type=1400 audit(1742236624.551:986): avc: denied { bpf } for pid=2752 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 85.457389] audit: type=1400 audit(1742236624.551:986): avc: denied { perfmon } for pid=2752 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 85.460875] audit: type=1400 audit(1742236624.551:986): avc: denied { perfmon } for pid=2752 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 85.464339] audit: type=1400 audit(1742236624.551:986): avc: denied { perfmon } for pid=2752 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 85.467700] audit: type=1400 audit(1742236624.551:986): avc: denied { perfmon } for pid=2752 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 94.505362] kauditd_printk_skb: 51 callbacks suppressed [ 94.505366] audit: type=1130 audit(1742236633.621:1003): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.33:22-10.0.0.1:38600 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 94.775478] audit: type=1101 audit(1742236633.892:1004): pid=3215 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 94.835114] audit: type=1103 audit(1742236633.951:1005): pid=3215 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 94.838727] audit: type=1006 audit(1742236633.951:1006): pid=3215 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=9 res=1 [ 94.840988] audit: type=1300 audit(1742236633.951:1006): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffd5737ab00 a2=3 a3=0 items=0 ppid=1 pid=3215 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 94.844965] audit: type=1327 audit(1742236633.951:1006): proctitle=737368643A20636F7265205B707269765D [ 94.846306] audit: type=1105 audit(1742236633.959:1007): pid=3215 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 94.850433] audit: type=1103 audit(1742236633.960:1008): pid=3217 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 94.973071] audit: type=1106 audit(1742236634.089:1009): pid=3215 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 94.987574] audit: type=1104 audit(1742236634.089:1010): pid=3215 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 99.976176] kauditd_printk_skb: 1 callbacks suppressed [ 99.976179] audit: type=1130 audit(1742236639.092:1012): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.33:22-10.0.0.1:41708 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 102.442914] audit: type=1101 audit(1742236641.559:1013): pid=3229 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 102.454172] audit: type=1103 audit(1742236641.561:1014): pid=3229 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 102.458063] audit: type=1006 audit(1742236641.561:1015): pid=3229 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=10 res=1 [ 102.460368] audit: type=1300 audit(1742236641.561:1015): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe2490a610 a2=3 a3=0 items=0 ppid=1 pid=3229 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 102.464642] audit: type=1327 audit(1742236641.561:1015): proctitle=737368643A20636F7265205B707269765D [ 102.466612] audit: type=1105 audit(1742236641.576:1016): pid=3229 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 102.490658] audit: type=1103 audit(1742236641.577:1017): pid=3255 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 102.867616] audit: type=1106 audit(1742236641.984:1018): pid=3229 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 102.875575] audit: type=1104 audit(1742236641.984:1019): pid=3229 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 103.884237] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 103.885649] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 105.466517] kauditd_printk_skb: 44 callbacks suppressed [ 105.466520] audit: type=1400 audit(1742236644.583:1027): avc: denied { write } for pid=3535 comm="tee" name="fd" dev="proc" ino=24461 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=0 [ 105.473872] audit: type=1400 audit(1742236644.585:1028): avc: denied { write } for pid=3541 comm="tee" name="fd" dev="proc" ino=25864 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=0 [ 105.480853] audit: type=1300 audit(1742236644.585:1028): arch=c000003e syscall=257 success=yes exit=3 a0=ffffff9c a1=7ffd83a70a16 a2=241 a3=1b6 items=1 ppid=3522 pid=3541 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tee" exe="/usr/bin/coreutils" subj=system_u:system_r:kernel_t:s0 key=(null) [ 105.487275] audit: type=1307 audit(1742236644.585:1028): cwd="/etc/service/enabled/allocate-tunnel-addrs/log" [ 105.490392] audit: type=1302 audit(1742236644.585:1028): item=0 name="/dev/fd/63" inode=25861 dev=00:0c mode=010600 ouid=0 ogid=0 rdev=00:00 obj=system_u:system_r:kernel_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 [ 105.493491] audit: type=1327 audit(1742236644.585:1028): proctitle=2F7573722F62696E2F636F72657574696C73002D2D636F72657574696C732D70726F672D73686562616E673D746565002F7573722F62696E2F746565002F6465762F66642F3633 [ 105.496348] audit: type=1300 audit(1742236644.583:1027): arch=c000003e syscall=257 success=yes exit=3 a0=ffffff9c a1=7fff8d7b0a27 a2=241 a3=1b6 items=1 ppid=3516 pid=3535 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tee" exe="/usr/bin/coreutils" subj=system_u:system_r:kernel_t:s0 key=(null) [ 105.501045] audit: type=1307 audit(1742236644.583:1027): cwd="/etc/service/enabled/bird/log" [ 105.502327] audit: type=1302 audit(1742236644.583:1027): item=0 name="/dev/fd/63" inode=23393 dev=00:0c mode=010600 ouid=0 ogid=0 rdev=00:00 obj=system_u:system_r:kernel_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 [ 105.505433] audit: type=1327 audit(1742236644.583:1027): proctitle=2F7573722F62696E2F636F72657574696C73002D2D636F72657574696C732D70726F672D73686562616E673D746565002F7573722F62696E2F746565002F6465762F66642F3633 [ 106.127784] IPv6: ADDRCONF(NETDEV_CHANGE): cali1323224a703: link becomes ready [ 106.210585] IPv6: ADDRCONF(NETDEV_CHANGE): calie03e90ba2d1: link becomes ready This is localhost (Linux x86_64 5.15.179-flatcar) 18:37:25 SSH host key: SHA256:n3N0LAt5xjodUF4JB9p/hTMqgUb9cUrsPJQzA4CIamk (RSA) SSH host key: SHA256:i+EzeozzhFavTQkP3nkK7en2haafCFqELMWTBRfPHuY (ECDSA) SSH host key: SHA256:+1T6X+79yodW1sceGIQbAqyk65hYtsz26MfjCHXkhUA (ED25519) eth0: 10.0.0.33 fd00::ff:fe00:21 localhost login: This is localhost (Linux x86_64 5.15.179-flatcar) 18:37:27 SSH host key: SHA256:n3N0LAt5xjodUF4JB9p/hTMqgUb9cUrsPJQzA4CIamk (RSA) SSH host key: SHA256:i+EzeozzhFavTQkP3nkK7en2haafCFqELMWTBRfPHuY (ECDSA) SSH host key: SHA256:+1T6X+79yodW1sceGIQbAqyk65hYtsz26MfjCHXkhUA (ED25519) eth0: 10.0.0.33 fd00::ff:fe00:21 localhost login: This is localhost (Linux x86_64 5.15.179-flatcar) 18:37:28 SSH host key: SHA256:n3N0LAt5xjodUF4JB9p/hTMqgUb9cUrsPJQzA4CIamk (RSA) SSH host key: SHA256:i+EzeozzhFavTQkP3nkK7en2haafCFqELMWTBRfPHuY (ECDSA) SSH host key: SHA256:+1T6X+79yodW1sceGIQbAqyk65hYtsz26MfjCHXkhUA (ED25519) eth0: 10.0.0.33 fd00::ff:fe00:21 localhost login: [ 113.030717] kauditd_printk_skb: 772 callbacks suppressed [ 113.030720] audit: type=1130 audit(1742236652.147:1212): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.33:22-10.0.0.1:59220 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 113.089651] audit: type=1101 audit(1742236652.206:1213): pid=3999 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 113.097791] audit: type=1103 audit(1742236652.211:1214): pid=3999 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 113.106744] audit: type=1006 audit(1742236652.211:1215): pid=3999 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=12 res=1 [ 113.110200] audit: type=1300 audit(1742236652.211:1215): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffc12660dd0 a2=3 a3=0 items=0 ppid=1 pid=3999 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 113.117780] audit: type=1327 audit(1742236652.211:1215): proctitle=737368643A20636F7265205B707269765D [ 113.130462] audit: type=1105 audit(1742236652.247:1216): pid=3999 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 113.139519] audit: type=1103 audit(1742236652.250:1217): pid=4014 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 113.242341] audit: type=1400 audit(1742236652.359:1218): avc: denied { perfmon } for pid=4037 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 113.246680] audit: type=1300 audit(1742236652.359:1218): arch=c000003e syscall=321 success=yes exit=15 a0=0 a1=c00011f6b0 a2=3c a3=7f65a1b7df68 items=0 ppid=3836 pid=4037 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) [ 113.324372] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready [ 113.325617] IPv6: ADDRCONF(NETDEV_CHANGE): calib151dedda19: link becomes ready [ 115.259601] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready [ 115.261202] IPv6: ADDRCONF(NETDEV_CHANGE): calibc35446ab1f: link becomes ready This is localhost (Linux x86_64 5.15.179-flatcar) 18:37:35 SSH host key: SHA256:n3N0LAt5xjodUF4JB9p/hTMqgUb9cUrsPJQzA4CIamk (RSA) SSH host key: SHA256:i+EzeozzhFavTQkP3nkK7en2haafCFqELMWTBRfPHuY (ECDSA) SSH host key: SHA256:+1T6X+79yodW1sceGIQbAqyk65hYtsz26MfjCHXkhUA (ED25519) eth0: 10.0.0.33 fd00::ff:fe00:21 localhost login: [ 117.299393] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready [ 117.300604] IPv6: ADDRCONF(NETDEV_CHANGE): cali98300c31db3: link becomes ready This is localhost (Linux x86_64 5.15.179-flatcar) 18:37:36 SSH host key: SHA256:n3N0LAt5xjodUF4JB9p/hTMqgUb9cUrsPJQzA4CIamk (RSA) SSH host key: SHA256:i+EzeozzhFavTQkP3nkK7en2haafCFqELMWTBRfPHuY (ECDSA) SSH host key: SHA256:+1T6X+79yodW1sceGIQbAqyk65hYtsz26MfjCHXkhUA (ED25519) eth0: 10.0.0.33 fd00::ff:fe00:21 localhost login: [ 118.336721] kauditd_printk_skb: 362 callbacks suppressed [ 118.336725] audit: type=1130 audit(1742236657.453:1328): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.0.0.33:22-10.0.0.1:54708 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 118.372351] audit: type=1101 audit(1742236657.489:1329): pid=4662 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 118.376389] audit: type=1103 audit(1742236657.493:1330): pid=4662 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 118.380348] audit: type=1006 audit(1742236657.493:1331): pid=4662 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=13 res=1 [ 118.383107] audit: type=1300 audit(1742236657.493:1331): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffdcdff3630 a2=3 a3=0 items=0 ppid=1 pid=4662 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=13 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 118.387676] audit: type=1327 audit(1742236657.493:1331): proctitle=737368643A20636F7265205B707269765D [ 118.389131] audit: type=1105 audit(1742236657.502:1332): pid=4662 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 118.393505] audit: type=1103 audit(1742236657.503:1333): pid=4664 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 118.565466] audit: type=1106 audit(1742236657.682:1334): pid=4662 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 118.569870] audit: type=1104 audit(1742236657.682:1335): pid=4662 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 119.306915] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready [ 119.307928] IPv6: ADDRCONF(NETDEV_CHANGE): calif288d574050: link becomes ready This is localhost (Linux x86_64 5.15.179-flatcar) 18:37:38 SSH host key: SHA256:n3N0LAt5xjodUF4JB9p/hTMqgUb9cUrsPJQzA4CIamk (RSA) SSH host key: SHA256:i+EzeozzhFavTQkP3nkK7en2haafCFqELMWTBRfPHuY (ECDSA) SSH host key: SHA256:+1T6X+79yodW1sceGIQbAqyk65hYtsz26MfjCHXkhUA (ED25519) eth0: 10.0.0.33 fd00::ff:fe00:21 localhost login: This is localhost (Linux x86_64 5.15.179-flatcar) 18:37:40 SSH host key: SHA256:n3N0LAt5xjodUF4JB9p/hTMqgUb9cUrsPJQzA4CIamk (RSA) SSH host key: SHA256:i+EzeozzhFavTQkP3nkK7en2haafCFqELMWTBRfPHuY (ECDSA) SSH host key: SHA256:+1T6X+79yodW1sceGIQbAqyk65hYtsz26MfjCHXkhUA (ED25519) eth0: 10.0.0.33 fd00::ff:fe00:21 localhost login: [ 123.743112] kauditd_printk_skb: 140 callbacks suppressed [ 123.743117] audit: type=1400 audit(1742236662.860:1392): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 123.748304] audit: type=1400 audit(1742236662.860:1393): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 123.752453] audit: type=1400 audit(1742236662.860:1394): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 123.756075] audit: type=1400 audit(1742236662.860:1395): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 123.759361] audit: type=1400 audit(1742236662.860:1396): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 123.762579] audit: type=1400 audit(1742236662.860:1397): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 123.766065] audit: type=1400 audit(1742236662.860:1398): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 123.769476] audit: type=1400 audit(1742236662.860:1399): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 123.772774] audit: type=1400 audit(1742236662.860:1400): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 123.775883] audit: type=1400 audit(1742236662.861:1401): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 129.392291] kauditd_printk_skb: 88 callbacks suppressed [ 129.392294] audit: type=1130 audit(1742236668.509:1429): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@16-10.0.0.33:22-10.0.0.1:48004 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 129.424256] audit: type=1101 audit(1742236668.541:1430): pid=4951 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 129.428609] audit: type=1103 audit(1742236668.543:1431): pid=4951 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 129.433013] audit: type=1006 audit(1742236668.543:1432): pid=4951 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=17 res=1 [ 129.435825] audit: type=1300 audit(1742236668.543:1432): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffc8a5ce090 a2=3 a3=0 items=0 ppid=1 pid=4951 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=17 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 129.440828] audit: type=1327 audit(1742236668.543:1432): proctitle=737368643A20636F7265205B707269765D [ 129.442495] audit: type=1105 audit(1742236668.552:1433): pid=4951 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 129.446965] audit: type=1103 audit(1742236668.557:1434): pid=4953 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 129.561529] audit: type=1106 audit(1742236668.678:1435): pid=4951 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 129.565930] audit: type=1104 audit(1742236668.679:1436): pid=4951 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 134.564818] kauditd_printk_skb: 1 callbacks suppressed [ 134.564821] audit: type=1130 audit(1742236673.681:1438): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@17-10.0.0.33:22-10.0.0.1:48018 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 134.640577] audit: type=1101 audit(1742236673.758:1439): pid=4967 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 134.644738] audit: type=1103 audit(1742236673.762:1440): pid=4967 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 134.648316] audit: type=1006 audit(1742236673.762:1441): pid=4967 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=18 res=1 [ 134.650593] audit: type=1300 audit(1742236673.762:1441): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff38480b70 a2=3 a3=0 items=0 ppid=1 pid=4967 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=18 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 134.654538] audit: type=1327 audit(1742236673.762:1441): proctitle=737368643A20636F7265205B707269765D [ 134.655893] audit: type=1105 audit(1742236673.772:1442): pid=4967 uid=0 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 134.660561] audit: type=1103 audit(1742236673.773:1443): pid=4969 uid=0 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 134.762041] audit: type=1106 audit(1742236673.879:1444): pid=4967 uid=0 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 134.766747] audit: type=1104 audit(1742236673.879:1445): pid=4967 uid=0 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 139.766187] kauditd_printk_skb: 1 callbacks suppressed [ 139.766190] audit: type=1130 audit(1742236678.883:1447): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@18-10.0.0.33:22-10.0.0.1:54568 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 139.802741] audit: type=1101 audit(1742236678.920:1448): pid=4983 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 139.806970] audit: type=1103 audit(1742236678.924:1449): pid=4983 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 139.811058] audit: type=1006 audit(1742236678.924:1450): pid=4983 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=19 res=1 [ 139.814008] audit: type=1300 audit(1742236678.924:1450): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffc7dadbbb0 a2=3 a3=0 items=0 ppid=1 pid=4983 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=19 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 139.818837] audit: type=1327 audit(1742236678.924:1450): proctitle=737368643A20636F7265205B707269765D [ 139.820451] audit: type=1105 audit(1742236678.937:1451): pid=4983 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 139.825757] audit: type=1103 audit(1742236678.938:1452): pid=4985 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 140.021973] audit: type=1106 audit(1742236679.139:1453): pid=4983 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 140.028137] audit: type=1104 audit(1742236679.139:1454): pid=4983 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 145.026299] kauditd_printk_skb: 1 callbacks suppressed [ 145.026303] audit: type=1130 audit(1742236684.143:1456): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@19-10.0.0.33:22-10.0.0.1:54580 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 145.061706] audit: type=1101 audit(1742236684.179:1457): pid=4997 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 145.065898] audit: type=1103 audit(1742236684.183:1458): pid=4997 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 145.069766] audit: type=1006 audit(1742236684.183:1459): pid=4997 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=20 res=1 [ 145.072213] audit: type=1300 audit(1742236684.183:1459): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffef15316a0 a2=3 a3=0 items=0 ppid=1 pid=4997 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=20 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 145.076110] audit: type=1327 audit(1742236684.183:1459): proctitle=737368643A20636F7265205B707269765D [ 145.077794] audit: type=1105 audit(1742236684.195:1460): pid=4997 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 145.082117] audit: type=1103 audit(1742236684.197:1461): pid=4999 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 145.194216] audit: type=1106 audit(1742236684.311:1462): pid=4997 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 145.199933] audit: type=1104 audit(1742236684.312:1463): pid=4997 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 153.014035] kauditd_printk_skb: 57 callbacks suppressed [ 153.015004] audit: type=1130 audit(1742236692.131:1505): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@24-10.0.0.33:22-10.0.0.1:47264 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 153.045640] audit: type=1101 audit(1742236692.163:1506): pid=5116 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 153.051650] audit: type=1103 audit(1742236692.165:1507): pid=5116 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 153.056684] audit: type=1006 audit(1742236692.165:1508): pid=5116 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=25 res=1 [ 153.059640] audit: type=1300 audit(1742236692.165:1508): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffcda03f070 a2=3 a3=0 items=0 ppid=1 pid=5116 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=25 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 153.064031] audit: type=1327 audit(1742236692.165:1508): proctitle=737368643A20636F7265205B707269765D [ 153.065501] audit: type=1105 audit(1742236692.174:1509): pid=5116 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 153.070172] audit: type=1103 audit(1742236692.176:1510): pid=5118 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 153.182507] audit: type=1106 audit(1742236692.300:1511): pid=5116 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 153.222206] audit: type=1104 audit(1742236692.300:1512): pid=5116 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 158.186258] kauditd_printk_skb: 7 callbacks suppressed [ 158.186261] audit: type=1130 audit(1742236697.303:1516): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.33:22-10.0.0.1:33570 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 158.217185] audit: type=1101 audit(1742236697.335:1517): pid=5134 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 158.221234] audit: type=1103 audit(1742236697.337:1518): pid=5134 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 158.224904] audit: type=1006 audit(1742236697.337:1519): pid=5134 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=26 res=1 [ 158.227281] audit: type=1300 audit(1742236697.337:1519): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffd3bbec450 a2=3 a3=0 items=0 ppid=1 pid=5134 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=26 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 158.231368] audit: type=1327 audit(1742236697.337:1519): proctitle=737368643A20636F7265205B707269765D [ 158.232879] audit: type=1105 audit(1742236697.347:1520): pid=5134 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 158.237813] audit: type=1103 audit(1742236697.348:1521): pid=5136 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 158.381791] audit: type=1106 audit(1742236697.499:1522): pid=5134 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 158.387608] audit: type=1104 audit(1742236697.499:1523): pid=5134 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 163.386255] kauditd_printk_skb: 1 callbacks suppressed [ 163.386259] audit: type=1130 audit(1742236702.503:1525): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.33:22-10.0.0.1:33582 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 163.421515] audit: type=1101 audit(1742236702.538:1526): pid=5150 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 163.427148] audit: type=1103 audit(1742236702.544:1527): pid=5150 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 163.431662] audit: type=1006 audit(1742236702.544:1528): pid=5150 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=27 res=1 [ 163.434437] audit: type=1300 audit(1742236702.544:1528): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffd597cdab0 a2=3 a3=0 items=0 ppid=1 pid=5150 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=27 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 163.439914] audit: type=1327 audit(1742236702.544:1528): proctitle=737368643A20636F7265205B707269765D [ 163.444910] audit: type=1105 audit(1742236702.562:1529): pid=5150 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 163.450259] audit: type=1103 audit(1742236702.564:1530): pid=5152 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 163.582461] audit: type=1106 audit(1742236702.699:1531): pid=5150 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 163.587637] audit: type=1104 audit(1742236702.699:1532): pid=5150 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 168.586021] kauditd_printk_skb: 25 callbacks suppressed [ 168.586024] audit: type=1130 audit(1742236707.704:1542): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.0.0.33:22-10.0.0.1:50952 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 168.620432] audit: type=1101 audit(1742236707.738:1543): pid=5165 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 168.624749] audit: type=1103 audit(1742236707.743:1544): pid=5165 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 168.674983] audit: type=1006 audit(1742236707.743:1545): pid=5165 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=28 res=1 [ 168.678143] audit: type=1300 audit(1742236707.743:1545): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffd3a4bebb0 a2=3 a3=0 items=0 ppid=1 pid=5165 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=28 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 168.682093] audit: type=1327 audit(1742236707.743:1545): proctitle=737368643A20636F7265205B707269765D [ 168.683408] audit: type=1105 audit(1742236707.752:1546): pid=5165 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 168.688071] audit: type=1103 audit(1742236707.754:1547): pid=5167 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 168.797873] audit: type=1106 audit(1742236707.916:1548): pid=5165 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 168.806743] audit: type=1104 audit(1742236707.916:1549): pid=5165 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success'