[=3h[=3h[=3hWelcome to GRUB! check_signatures=no cmddevice=hd2,gpt1 cmdpath=(hd2,gpt1)/EFI/BOOT color_highlight=black/light-gray color_normal=light-gray/black feature_200_final=y feature_all_video_module=y feature_chainloader_bpb=y feature_default_font_path=y feature_menuentry_id=y feature_menuentry_options=y feature_nativedisk_cmd=y feature_ntldr=y feature_platform_search_hint=y feature_timeout_style=y grub_cpu=arm64 grub_platform=efi lang= locale_dir= net_default_ip=(null) net_default_mac=(null) net_default_server= pager= prefix=(memdisk) pxe_default_server= root=hd2,gpt1 secondary_locale_dir= error: No such variable. error: No such variable. GNU GRUB version 2.02 /----------------------------------------------------------------------------\||||||||||||||||||||||||||\----------------------------------------------------------------------------/ Use the ^ and v keys to select which entry is highlighted. Press enter to boot the selected OS, `e' to edit the commands before booting or `c' for a command-line.  *Flatcar default  Flatcar USR-A  Flatcar USR-B             The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  Booting `Flatcar default' EFI stub: Booting Linux Kernel... EFI stub: Using DTB from configuration table EFI stub: Exiting boot services... [ 0.000000] Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] [ 0.000000] Linux version 5.15.192-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP PREEMPT Fri Sep 12 23:05:37 -00 2025 [ 0.000000] efi: EFI v2.70 by EDK II [ 0.000000] efi: SMBIOS 3.0=0xd9260000 ACPI 2.0=0xd9240000 MEMATTR=0xda32b018 RNG=0xd9220018 MEMRESERVE=0xd9521c18 [ 0.000000] random: crng init done [ 0.000000] ACPI: Early table checksum verification disabled [ 0.000000] ACPI: RSDP 0x00000000D9240000 000024 (v02 BOCHS ) [ 0.000000] ACPI: XSDT 0x00000000D9230000 000064 (v01 BOCHS BXPC 00000001 01000013) [ 0.000000] ACPI: FACP 0x00000000D91E0000 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) [ 0.000000] ACPI: DSDT 0x00000000D91F0000 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) [ 0.000000] ACPI: APIC 0x00000000D91D0000 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) [ 0.000000] ACPI: PPTT 0x00000000D91C0000 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) [ 0.000000] ACPI: GTDT 0x00000000D91B0000 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) [ 0.000000] ACPI: MCFG 0x00000000D91A0000 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.000000] ACPI: SPCR 0x00000000D9190000 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) [ 0.000000] ACPI: DBG2 0x00000000D9180000 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) [ 0.000000] ACPI: IORT 0x00000000D9170000 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) [ 0.000000] ACPI: SPCR: console: pl011,mmio,0x9000000,9600 [ 0.000000] NUMA: Failed to initialise from firmware [ 0.000000] NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] [ 0.000000] NUMA: NODE_DATA [mem 0xdcb0b900-0xdcb10fff] [ 0.000000] Zone ranges: [ 0.000000] DMA [mem 0x0000000040000000-0x00000000dcffffff] [ 0.000000] DMA32 empty [ 0.000000] Normal empty [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000040000000-0x00000000d924ffff] [ 0.000000] node 0: [mem 0x00000000d9250000-0x00000000d951ffff] [ 0.000000] node 0: [mem 0x00000000d9520000-0x00000000dc7fffff] [ 0.000000] node 0: [mem 0x00000000dc800000-0x00000000dc88ffff] [ 0.000000] node 0: [mem 0x00000000dc890000-0x00000000dc89ffff] [ 0.000000] node 0: [mem 0x00000000dc8a0000-0x00000000dc9bffff] [ 0.000000] node 0: [mem 0x00000000dc9c0000-0x00000000dcffffff] [ 0.000000] Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] [ 0.000000] On node 0, zone DMA: 12288 pages in unavailable ranges [ 0.000000] psci: probing for conduit method from ACPI. [ 0.000000] psci: PSCIv1.1 detected in firmware. [ 0.000000] psci: Using standard PSCI v0.2 function IDs [ 0.000000] psci: Trusted OS migration not required [ 0.000000] psci: SMC Calling Convention v1.1 [ 0.000000] smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) [ 0.000000] ACPI: SRAT not present [ 0.000000] percpu: Embedded 30 pages/cpu s83032 r8192 d31656 u122880 [ 0.000000] Detected PIPT I-cache on CPU0 [ 0.000000] CPU features: detected: GIC system register CPU interface [ 0.000000] CPU features: detected: Hardware dirty bit management [ 0.000000] CPU features: detected: Spectre-v4 [ 0.000000] CPU features: detected: Spectre-BHB [ 0.000000] CPU features: kernel page table isolation forced ON by KASLR [ 0.000000] CPU features: detected: Kernel page table isolation (KPTI) [ 0.000000] CPU features: detected: ARM erratum 1418040 [ 0.000000] CPU features: detected: SSBS not fully self-synchronizing [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 633024 [ 0.000000] Policy zone: DMA [ 0.000000] Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=563df7b8a9b19b8c496587ae06f3c3ec1604a5105c3a3f313c9ccaa21d8055ca [ 0.000000] Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. [ 0.000000] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 0.000000] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off [ 0.000000] Memory: 2457340K/2572288K available (9792K kernel code, 2094K rwdata, 7592K rodata, 36416K init, 777K bss, 114948K reserved, 0K cma-reserved) [ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 [ 0.000000] trace event string verifier disabled [ 0.000000] rcu: Preemptible hierarchical RCU implementation. [ 0.000000] rcu: RCU event tracing is enabled. [ 0.000000] rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. [ 0.000000] Trampoline variant of Tasks RCU enabled. [ 0.000000] Tracing variant of Tasks RCU enabled. [ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. [ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 [ 0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 [ 0.000000] GICv3: 256 SPIs implemented [ 0.000000] GICv3: 0 Extended SPIs implemented [ 0.000000] GICv3: Distributor has no Range Selector support [ 0.000000] Root IRQ handler: gic_handle_irq [ 0.000000] GICv3: 16 PPIs implemented [ 0.000000] GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 [ 0.000000] ACPI: SRAT not present [ 0.000000] ITS [mem 0x08080000-0x0809ffff] [ 0.000000] ITS@0x0000000008080000: allocated 8192 Devices @400b0000 (indirect, esz 8, psz 64K, shr 1) [ 0.000000] ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400c0000 (flat, esz 8, psz 64K, shr 1) [ 0.000000] GICv3: using LPI property table @0x00000000400d0000 [ 0.000000] GICv3: CPU0: using allocated LPI pending table @0x00000000400e0000 [ 0.000000] arch_timer: Enabling local workaround for ARM erratum 1418040 [ 0.000000] arch_timer: cp15 timer(s) running at 25.00MHz (virt). [ 0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns [ 0.000000] sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns [ 0.000019] arm-pv: using stolen time PV [ 0.000054] Console: colour dummy device 80x25 [ 0.000067] ACPI: Core revision 20210730 [ 0.000098] Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) [ 0.000101] pid_max: default: 32768 minimum: 301 [ 0.000118] LSM: Security Framework initializing [ 0.000137] SELinux: Initializing. [ 0.000167] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 0.000173] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 0.000635] rcu: Hierarchical SRCU implementation. [ 0.000781] Platform MSI: ITS@0x8080000 domain created [ 0.000785] PCI/MSI: ITS@0x8080000 domain created [ 0.000789] Remapping and enabling EFI services. [ 0.000953] smp: Bringing up secondary CPUs ... [ 0.006240] Detected PIPT I-cache on CPU1 [ 0.006258] GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 [ 0.006292] GICv3: CPU1: using allocated LPI pending table @0x00000000400f0000 [ 0.006306] arch_timer: Enabling local workaround for ARM erratum 1418040 [ 0.006324] CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] [ 0.011798] Detected PIPT I-cache on CPU2 [ 0.011817] GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 [ 0.011852] GICv3: CPU2: using allocated LPI pending table @0x0000000040100000 [ 0.011864] arch_timer: Enabling local workaround for ARM erratum 1418040 [ 0.011881] CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] [ 0.017654] Detected PIPT I-cache on CPU3 [ 0.017675] GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 [ 0.017714] GICv3: CPU3: using allocated LPI pending table @0x0000000040110000 [ 0.017726] arch_timer: Enabling local workaround for ARM erratum 1418040 [ 0.017744] CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] [ 0.017825] smp: Brought up 1 node, 4 CPUs [ 0.017835] SMP: Total of 4 processors activated. [ 0.017837] CPU features: detected: 32-bit EL0 Support [ 0.017839] CPU features: detected: Data cache clean to the PoU not required for I/D coherence [ 0.017840] CPU features: detected: Common not Private translations [ 0.017841] CPU features: detected: CRC32 instructions [ 0.017842] CPU features: detected: RCpc load-acquire (LDAPR) [ 0.017843] CPU features: detected: LSE atomic instructions [ 0.017845] CPU features: detected: Privileged Access Never [ 0.017846] CPU features: detected: RAS Extension Support [ 0.017848] CPU features: detected: Speculative Store Bypassing Safe (SSBS) [ 0.031102] CPU: All CPU(s) started at EL1 [ 0.031125] alternatives: patching kernel code [ 0.031731] devtmpfs: initialized [ 0.031886] KASLR enabled [ 0.031921] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns [ 0.031925] futex hash table entries: 1024 (order: 4, 65536 bytes, linear) [ 0.031964] pinctrl core: initialized pinctrl subsystem [ 0.032060] SMBIOS 3.0.0 present. [ 0.032063] DMI: QEMU KVM Virtual Machine, BIOS 0.0.0 02/06/2015 [ 0.032160] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 0.032293] DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations [ 0.032311] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations [ 0.032432] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations [ 0.032441] audit: initializing netlink subsys (disabled) [ 0.032488] audit: type=2000 audit(0.032:1): state=initialized audit_enabled=0 res=1 [ 0.032554] thermal_sys: Registered thermal governor 'step_wise' [ 0.032566] cpuidle: using governor menu [ 0.032588] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. [ 0.032635] ASID allocator initialised with 32768 entries [ 0.032646] ACPI: bus type PCI registered [ 0.032647] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 0.032665] Serial: AMBA PL011 UART driver [ 0.033373] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 0.033375] HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages [ 0.033376] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 0.033377] HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages [ 0.153240] cryptd: max_cpu_qlen set to 1000 [ 0.156022] alg: No test for fips(ansi_cprng) (fips_ansi_cprng) [ 0.156198] ACPI: Added _OSI(Module Device) [ 0.156200] ACPI: Added _OSI(Processor Device) [ 0.156201] ACPI: Added _OSI(Processor Aggregator Device) [ 0.156202] ACPI: Added _OSI(Linux-Dell-Video) [ 0.156203] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 0.156204] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 0.156676] ACPI: 1 ACPI AML tables successfully acquired and loaded [ 0.156868] ACPI: Interpreter enabled [ 0.156869] ACPI: Using GIC for interrupt routing [ 0.156877] ACPI: MCFG table detected, 1 entries [ 0.158092] ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA [ 0.245172] printk: console [ttyAMA0] enabled [ 0.246278] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 0.246867] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 0.247664] acpi PNP0A08:00: _OSC: platform does not support [LTR] [ 0.248272] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] [ 0.249144] acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 [ 0.249999] acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] [ 0.250655] ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] [ 0.251397] PCI host bridge to bus 0000:00 [ 0.251772] pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] [ 0.252484] pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] [ 0.253091] pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] [ 0.253784] pci_bus 0000:00: root bus resource [bus 00-ff] [ 0.254279] pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 [ 0.254972] pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 [ 0.255744] pci 0000:00:01.0: reg 0x10: [io 0x0000-0x001f] [ 0.256551] pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff] [ 0.257746] pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref] [ 0.258943] pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref] [ 0.259748] pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff] [ 0.260350] pci 0000:00:01.0: BAR 0: assigned [io 0x1000-0x101f] [ 0.261059] pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] [ 0.261652] pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] [ 0.262218] pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] [ 0.262851] ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 [ 0.263384] ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 [ 0.263897] ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 [ 0.264400] ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 [ 0.265078] iommu: Default domain type: Translated [ 0.265532] iommu: DMA domain TLB invalidation policy: strict mode [ 0.266089] vgaarb: loaded [ 0.266365] pps_core: LinuxPPS API ver. 1 registered [ 0.266843] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 0.267720] PTP clock support registered [ 0.268155] Registered efivars operations [ 0.268777] clocksource: Switched to clocksource arch_sys_counter [ 0.275330] VFS: Disk quotas dquot_6.6.0 [ 0.275710] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 0.276442] pnp: PnP ACPI init [ 0.276774] system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved [ 0.277461] pnp: PnP ACPI: found 1 devices [ 0.279132] NET: Registered PF_INET protocol family [ 0.279708] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 0.280917] tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) [ 0.281655] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 0.282395] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) [ 0.283170] TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) [ 0.283932] TCP: Hash tables configured (established 32768 bind 32768) [ 0.284512] UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) [ 0.285154] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) [ 0.285805] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 0.286307] PCI: CLS 0 bytes, default 64 [ 0.292197] hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available [ 0.292915] kvm [1]: HYP mode not available [ 0.487302] Initialise system trusted keyrings [ 0.487765] workingset: timestamp_bits=39 max_order=20 bucket_order=0 [ 0.489511] Key type asymmetric registered [ 0.489887] Asymmetric key parser 'x509' registered [ 0.490310] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) [ 0.491028] io scheduler mq-deadline registered [ 0.491416] io scheduler kyber registered [ 0.491772] io scheduler bfq registered [ 0.492919] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 [ 0.493631] ACPI: button: Power Button [PWRB] [ 0.495947] ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 [ 0.496405] virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) [ 0.497818] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 0.508537] thunder_xcv, ver 1.0 [ 0.508871] thunder_bgx, ver 1.0 [ 0.509164] nicpf, ver 1.0 [ 0.509407] nicvf, ver 1.0 [ 0.509762] rtc-efi rtc-efi.0: registered as rtc0 [ 0.510279] rtc-efi rtc-efi.0: setting system clock to 2025-09-13T00:11:25 UTC (1757722285) [ 0.511145] hid: raw HID events driver (C) Jiri Kosina [ 0.511724] NET: Registered PF_INET6 protocol family [ 0.512442] Segment Routing with IPv6 [ 0.512769] In-situ OAM (IOAM) with IPv6 [ 0.513177] NET: Registered PF_PACKET protocol family [ 0.513608] Key type dns_resolver registered [ 0.514147] registered taskstats version 1 [ 0.514504] Loading compiled-in X.509 certificates [ 0.544376] Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.192-flatcar: 47ac98e9306f36eebe4291d409359a5a5d0c2b9c' [ 0.545648] Key type .fscrypt registered [ 0.546047] Key type fscrypt-provisioning registered [ 0.546488] ima: No TPM chip found, activating TPM-bypass! [ 0.546992] ima: Allocated hash algorithm: sha1 [ 0.547389] ima: No architecture policies found [ 0.547919] clk: Disabling unused clocks [ 0.553306] Freeing unused kernel memory: 36416K [ 0.553824] Run /init as init process [ 0.580721] systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 0.583790] systemd[1]: Detected virtualization kvm. [ 0.584227] systemd[1]: Detected architecture arm64. [ 0.584658] systemd[1]: Running in initrd. Welcome to dracut-053 (Initramfs)! [ 0.586007] systemd[1]: No hostname configured, using default hostname. [ 0.586624] systemd[1]: Hostname set to . [ 0.587302] systemd[1]: Initializing machine ID from VM UUID. [ 0.657270] systemd[1]: Queued start job for default target initrd.target. [ 0.658415] systemd[1]: Started systemd-ask-password-console.path. [ OK ] Started systemd-ask-password-console.path. [ 0.659721] systemd[1]: Reached target cryptsetup.target. [ OK ] Reached target cryptsetup.target. [ 0.660848] systemd[1]: Reached target paths.target. [ OK ] Reached target paths.target. [ 0.661835] systemd[1]: Reached target slices.target. [ OK ] Reached target slices.target. [ 0.662816] systemd[1]: Reached target swap.target. [ OK ] Reached target swap.target. [ 0.663749] systemd[1]: Reached target timers.target. [ OK ] Reached target timers.target. [ 0.664852] systemd[1]: Listening on iscsid.socket. [ OK ] Listening on iscsid.socket. [ 0.665932] systemd[1]: Listening on iscsiuio.socket. [ OK ] Listening on iscsiuio.socket. [ 0.667219] systemd[1]: Listening on systemd-journald-audit.socket. [ OK ] Listening on systemd-journald-audit.socket. [ 0.668541] systemd[1]: Listening on systemd-journald-dev-log.socket. [ OK ] Listening on systemd-journald-dev-log.socket. [ 0.669930] systemd[1]: Listening on systemd-journald.socket. [ OK ] Listening on systemd-journald.socket. [ 0.671211] systemd[1]: Listening on systemd-networkd.socket. [ OK ] Listening on systemd-networkd.socket. [ 0.672515] systemd[1]: Listening on systemd-udevd-control.socket. [ OK ] Listening on systemd-udevd-control.socket. [ 0.673904] systemd[1]: Listening on systemd-udevd-kernel.socket. [ OK ] Listening on systemd-udevd-kernel.socket. [ 0.675277] systemd[1]: Reached target sockets.target. [ OK ] Reached target sockets.target. [ 0.677350] systemd[1]: Starting kmod-static-nodes.service... Starting kmod-static-nodes.service... [ 0.678633] systemd[1]: Finished network-cleanup.service. [ OK ] Finished network-cleanup.service. [ 0.680886] systemd[1]: Starting systemd-fsck-usr.service... Starting systemd-fsck-usr.service... [ 0.683403] systemd[1]: Starting systemd-journald.service... Starting systemd-journald.service... [ 0.685390] systemd[1]: Starting systemd-modules-load.service... Starting systemd-modules-load.service... [ 0.687527] systemd[1]: Starting systemd-resolved.service... Starting systemd-resolved.service... [ 0.689368] systemd[1]: Starting systemd-vconsole-setup.service... Starting systemd-vconsole-setup.service... [ 0.691114] systemd[1]: Finished kmod-static-nodes.service. [ OK ] Finished kmod-static-nodes.service. [ 0.692584] systemd[1]: Finished systemd-fsck-usr.service. [ OK ] Finished systemd-fsck-usr.service. [ 0.693848] audit: type=1130 audit(1757722285.683:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 0.694488] systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Starting systemd-tmpfiles-setup-dev.service... [ 0.697583] systemd[1]: Started systemd-journald.service. [ 0.671219] systemd-modules-load[291]: Inserted module 'overlay' [ OK ] Started systemd-journald.service. [ 0.702893] audit: type=1130 audit(1757722285.692:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 0.677173] systemd[1]: Finished systemd-vconsole-setup.service. [ OK ] Finished systemd-vconsole-setup.service. [ 0.711605] audit: type=1130 audit(1757722285.700:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-tmpfiles-setup-dev.service. [ 0.687071] systemd[1]: Finished systemd-tmpfiles-setup-dev.service. [ 0.688833] systemd-resolved[292]: Positive Trust Anchors: Starting dracut-cmdline-ask.service... [ 0.689522] systemd-resolved[292]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d[ 0.717692] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. [ 0.718139] audit: type=1130 audit(1757722285.703:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Started systemd-resolved.service. [ 0.695087] systemd-resolved[292]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test[ 0.723799] audit: type=1130 audit(1757722285.711:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target nss-lookup.target.[ 0.729325] Bridge firewalling registered [ 0.702587] systemd[1]: Starting dracut-cmdline-ask.service... [ 0.704291] systemd-resolved[292]: Defaulting to hostname 'linux'. [ 0.704959] systemd[1]: Started systemd-resolved.service. [ 0.705585] systemd[1]: Reached target nss-lookup.target. [ 0.706149] systemd-modules-load[291]: Inserted module 'br_netfilter' [ OK ] Finished dracut-cmdline-ask.service. [ 0.712586] systemd[1]: Finished dracut-cmdline-ask.service.[ 0.740033] audit: type=1130 audit(1757722285.729:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting dracut-cmdline.service... [ 0.716601] systemd[1]: Starting dracut-cmdline.service... [ 0.744221] SCSI subsystem initialized [ 0.750306] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 0.751608] device-mapper: uevent: version 1.0.3 [ 0.725144] dracut-cmdline[309]: dracut-dracut-053 [ 0.752668] device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com [ 0.727028] dracut-cmdline[309]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=563df7b8a9b19b8c496587ae06f3c3ec1604a5105c3a3f313c9ccaa21d8055ca [ 0.731360] systemd-modules-load[291]: Inserted module 'dm_multipath' [ OK ] Finished systemd-modules-load.service. [ 0.732069] systemd[1]: Finished systemd-modules-load.service.[ 0.759509] audit: type=1130 audit(1757722285.748:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 0.735916] systemd[1]: Starting systemd-sysctl.service... Starting systemd-sysctl.service... [ OK ] Finished systemd-sysctl.service. [ 0.768624] audit: type=1130 audit(1757722285.757:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 0.741938] systemd[1]: Finished systemd-sysctl.service. [ 0.815141] Loading iSCSI transport class v2.0-870. [ 0.827381] iscsi: registered transport (tcp) [ 0.842270] iscsi: registered transport (qla4xxx) [ 0.842726] QLogic iSCSI HBA Driver [ OK ] Finished dracut-cmdline.service. [ 0.879236] audit: type=1130 audit(1757722285.868:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting dracut-pre-udev.service... [ 0.853409] systemd[1]: Finished dracut-cmdline.service. [ 0.855578] systemd[1]: Starting dracut-pre-udev.service... [ 0.921784] raid6: neonx8 gen() 13724 MB/s [ 0.938789] raid6: neonx8 xor() 10836 MB/s [ 0.955803] raid6: neonx4 gen() 13502 MB/s [ 0.972791] raid6: neonx4 xor() 11001 MB/s [ 0.989783] raid6: neonx2 gen() 12924 MB/s [ 1.006787] raid6: neonx2 xor() 10220 MB/s [ 1.023784] raid6: neonx1 gen() 10461 MB/s [ 1.040786] raid6: neonx1 xor() 8773 MB/s [ 1.057784] raid6: int64x8 gen() 6269 MB/s [ 1.074789] raid6: int64x8 xor() 3530 MB/s [ 1.091778] raid6: int64x4 gen() 7198 MB/s [ 1.108778] raid6: int64x4 xor() 3858 MB/s [ 1.125780] raid6: int64x2 gen() 6149 MB/s [ 1.142778] raid6: int64x2 xor() 3320 MB/s [ 1.159778] raid6: int64x1 gen() 5044 MB/s [ 1.176780] raid6: int64x1 xor() 2645 MB/s [ 1.177135] raid6: using algorithm neonx8 gen() 13724 MB/s [ 1.177584] raid6: .... xor() 10836 MB/s, rmw enabled [ 1.178068] raid6: using neon recovery algorithm [ 1.187986] xor: measuring software checksum speed [ 1.188618] 8regs : 17191 MB/sec [ 1.189190] 32regs : 20292 MB/sec [ 1.189667] arm64_neon : 27747 MB/sec [ 1.190075] xor: using function: arm64_neon (27747 MB/sec) [ 1.241628] Btrfs loaded, crc32c=crc32c-generic, zoned=no, fsverity=no [ OK ] Finished dracut-pre-udev.service. [ 1.226013] systemd[1]: Finished dracut-pre-udev.service. Starting systemd-udevd.service... [ 1.227569] systemd[1]: Starting systemd-udevd.service... [ 1.239579] systemd-udevd[493]: Using default interface naming scheme 'v252'. [ OK ] Started systemd-udevd.service. [ 1.242754] systemd[1]: Started systemd-udevd.service. Starting dracut-pre-trigger.service... [ 1.244357] systemd[1]: Starting dracut-pre-trigger.service... [ 1.255510] dracut-pre-trigger[499]: rd.md=0: removing MD RAID activation [ OK ] Finished dracut-pre-trigger.service. [ 1.281058] systemd[1]: Finished dracut-pre-trigger.service. Starting systemd-udev-trigger.service... [ 1.282398] systemd[1]: Starting systemd-udev-trigger.service... [ OK ] Finished systemd-udev-trigger.service. [ 1.314816] systemd[1]: Finished systemd-udev-trigger.service. [ 1.367102] virtio_blk virtio1: [vda] 19775488 512-byte logical blocks (10.1 GB/9.43 GiB) [ 1.373236] GPT:Primary header thinks Alt. header is not at the end of the disk. [ 1.373914] GPT:9289727 != 19775487 [ 1.374237] GPT:Alternate GPT header not at the end of the disk. [ 1.374788] GPT:9289727 != 19775487 [ 1.375103] GPT: Use GNU Parted to correct GPT errors. [ 1.375595] vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 [ 1.395343] BTRFS: device label OEM devid 1 transid 9 /dev/vda6 scanned by (udev-worker) (544) [ OK ] Found device dev-disk-by\x…2d8e26\x2d6cce9662f132.device. [ 1.370970] systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. [ OK ] Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. [ 1.372891] systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. [ OK ] Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. [ 1.378164] systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. [ OK ] Found device dev-disk-by\x2dlabel-ROOT.device. [ 1.383597] systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. [ OK ] Found device dev-disk-by\x2dlabel-OEM.device. [ 1.387536] systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Starting disk-uuid.service... [ 1.389097] systemd[1]: Starting disk-uuid.service... [ 1.394936] disk-uuid[563]: Primary Header is updated. [ 1.395611] disk-uuid[563]: Secondary Entries is updated. [ 1.396164] disk-uuid[563]: Secondary Header is updated. [ 1.424325] vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 [ 1.426995] vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 [ 1.429497] vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 [ 2.429538] vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 [ 2.403761] disk-uuid[564]: The operation has completed successfully. [ OK ] Finished disk-uuid.service. [ 2.424572] systemd[1]: disk-uuid.service: Deactivated successfully. [ 2.425754] systemd[1]: Finished disk-uuid.service. Starting verity-setup.service... [ 2.428398] systemd[1]: Starting verity-setup.service... [ 2.466063] device-mapper: verity: sha256 using implementation "sha256-ce" [ OK ] Found device dev-mapper-usr.device. [ 2.462566] systemd[1]: Found device dev-mapper-usr.device. Mounting sysusr-usr.mount... [ 2.464789] systemd[1]: Mounting sysusr-usr.mount... [ OK ] Finished verity-setup.service. [ 2.467071] systemd[1]: Finished verity-setup.service. [ 2.535415] EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. [ OK ] Mounted sysusr-usr.mount. [ 2.510445] systemd[1]: Mounted sysusr-usr.mount. [ 2.511475] systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Starting ignition-setup.service... [ 2.512455] systemd[1]: Starting ignition-setup.service... Starting parse-ip-for-networkd.service... [ 2.513559] systemd[1]: Starting parse-ip-for-networkd.service... [ 2.546018] BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm [ 2.546736] BTRFS info (device vda6): using free space tree [ 2.547290] BTRFS info (device vda6): has skinny extents [ 2.529832] systemd[1]: mnt-oem.mount: Deactivated successfully. [ OK ] Finished ignition-setup.service. [ 2.536388] systemd[1]: Finished ignition-setup.service. Starting ignition-fetch-offline.service... [ 2.537826] systemd[1]: Starting ignition-fetch-offline.service... [ 2.588520] ignition[652]: Ignition 2.14.0 [ 2.589216] ignition[652]: Stage: fetch-offline [ 2.589823] ignition[652]: no configs at "/usr/lib/ignition/base.d" [ 2.590657] ignition[652]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" [ 2.591573] ignition[652]: no config URL provided [ 2.592105] ignition[652]: reading system config file "/usr/lib/ignition/user.ign" [ 2.592902] ignition[652]: no config at "/usr/lib/ignition/user.ign" [ 2.593710] ignition[652]: op(1): [started] loading QEMU firmware config module [ 2.594618] ignition[652]: op(1): [finished] loading QEMU firmware config module [ OK ] Finished parse-ip-for-networkd.service. [ 2.603253] systemd[1]: Finished parse-ip-for-networkd.service. Starting systemd-networkd.service... [ 2.605231] systemd[1]: Starting systemd-networkd.service... [ 2.623452] systemd-networkd[742]: lo: Link UP [ OK ] Started systemd-networkd.service. [ 2.624045] systemd-networkd[742]: lo: Gained carrier [ OK ] Reached target network.target. [ 2.626025] systemd-networkd[742]: Enumeration completed Starting iscsiuio.service... [ 2.627536] systemd-networkd[742]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. [ 2.629194] systemd[1]: Started systemd-networkd.service. [ 2.629973] systemd-networkd[742]: eth0: Link UP [ 2.630668] systemd-networkd[742]: eth0: Gained carrier [ 2.631378] systemd[1]: Reached target network.target. [ 2.632044] systemd[1]: Starting iscsiuio.service... [ OK ] Started iscsiuio.service. [ 2.634643] systemd[1]: Started iscsiuio.service. Starting iscsid.service... [ 2.636972] systemd[1]: Starting iscsid.service... [ 2.640219] iscsid[747]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi [ 2.641459] iscsid[747]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. [ OK ] Started iscsid.service. [ 2.646360] iscsid[747]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. [ 2.647840] iscsid[747]: If using hardware iscsi like qla4xxx this message can be ignored. Starting dracut-initqueue.service... [ 2.648899] iscsid[747]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi [ 2.650883] iscsid[747]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf [ 2.652168] systemd[1]: Started iscsid.service. [ 2.652872] systemd-networkd[742]: eth0: DHCPv4 address 10.0.0.52/16, gateway 10.0.0.1 acquired from 10.0.0.1 [ 2.654292] systemd[1]: Starting dracut-initqueue.service... [ OK ] Finished dracut-initqueue.service. [ 2.658791] systemd[1]: Finished dracut-initqueue.service. [ OK ] Reached target remote-fs-pre.target. [ 2.660083] systemd[1]: Reached target remote-fs-pre.target. [ OK ] Reached target remote-cryptsetup.target. [ 2.661242] systemd[1]: Reached target remote-cryptsetup.target. [ OK ] Reached target remote-fs.target. [ 2.662392] systemd[1]: Reached target remote-fs.target. Starting dracut-pre-mount.service... [ 2.663665] systemd[1]: Starting dracut-pre-mount.service... [ 2.668114] ignition[652]: fetched base config from "system" [ 2.668777] ignition[652]: fetched user config from "qemu" [ 2.669402] ignition[652]: fetch-offline: fetch-offline passed [ OK ] Finished ignition-fetch-offline.service. [ 2.669966] ignition[652]: Ignition finished successfully [ 2.671309] systemd[1]: Finished ignition-fetch-offline.service. Starting ignition-kargs.service... [ 2.671984] systemd[1]: ignition-fetch.service was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). [ 2.673837] systemd[1]: Starting ignition-kargs.service... [ OK ] Finished dracut-pre-mount.service. [ 2.674953] systemd[1]: Finished dracut-pre-mount.service. [ 2.680973] ignition[759]: Ignition 2.14.0 [ 2.681533] ignition[759]: Stage: kargs [ 2.681983] ignition[759]: no configs at "/usr/lib/ignition/base.d" [ 2.682703] ignition[759]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" [ OK ] Finished ignition-kargs.service. [ 2.683504] systemd[1]: Finished ignition-kargs.service. [ 2.684614] ignition[759]: kargs: kargs passed Starting ignition-disks.service... [ 2.685114] ignition[759]: Ignition finished successfully [ 2.686170] systemd[1]: Starting ignition-disks.service... [ 2.691475] ignition[767]: Ignition 2.14.0 [ 2.691962] ignition[767]: Stage: disks [ 2.693017] ignition[767]: no configs at "/usr/lib/ignition/base.d" [ OK ] Finished ignition-disks.service. [ 2.693667] systemd[1]: Finished ignition-disks.service. [ OK ] Reached target initrd-root-device.target. [ 2.694751] ignition[767]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" [ OK ] Reached target local-fs-pre.target. [ 2.696036] systemd[1]: Reached target initrd-root-device.target. [ OK ] Reached target local-fs.target. [ 2.697196] ignition[767]: disks: disks passed [ OK ] Reached target sysinit.target. [ 2.698601] systemd[1]: Reached target local-fs-pre.target. [ OK ] Reached target basic.target. [ 2.699678] ignition[767]: Ignition finished successfully [ 2.700738] systemd[1]: Reached target local-fs.target. Starting systemd-fsck-root.service... [ 2.701333] systemd[1]: Reached target sysinit.target. [ 2.702375] systemd[1]: Reached target basic.target. [ 2.703052] systemd[1]: Starting systemd-fsck-root.service... [ 2.712034] systemd-fsck[775]: ROOT: clean, 629/553520 files, 56027/553472 blocks [ OK ] Finished systemd-fsck-root.service. [ 2.715048] systemd[1]: Finished systemd-fsck-root.service. Mounting sysroot.mount... [ 2.716617] systemd[1]: Mounting sysroot.mount... [ 2.747638] EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. [ OK ] Mounted sysroot.mount. [ 2.722501] systemd[1]: Mounted sysroot.mount. [ OK ] Reached target initrd-root-fs.target. [ 2.723555] systemd[1]: Reached target initrd-root-fs.target. Mounting sysroot-usr.mount... [ 2.728989] systemd[1]: Mounting sysroot-usr.mount... [ OK ] Reached target ignition-diskful.target. [ 2.730160] systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. [ 2.731902] systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). [ OK ] Mounted sysroot-usr.mount. [ 2.733396] systemd[1]: Reached target ignition-diskful.target. [ 2.734425] systemd[1]: Mounted sysroot-usr.mount. Starting initrd-setup-root.service... [ 2.734943] systemd[1]: Starting initrd-setup-root.service... [ 2.739038] initrd-setup-root[785]: cut: /sysroot/etc/passwd: No such file or directory [ 2.742688] initrd-setup-root[793]: cut: /sysroot/etc/group: No such file or directory [ 2.746717] initrd-setup-root[801]: cut: /sysroot/etc/shadow: No such file or directory [ 2.749609] initrd-setup-root[809]: cut: /sysroot/etc/gshadow: No such file or directory [ OK ] Finished initrd-setup-root.service. [ 2.780062] systemd[1]: Finished initrd-setup-root.service. Starting ignition-mount.service... [ 2.781403] systemd[1]: Starting ignition-mount.service... Starting sysroot-boot.service... [ 2.782715] systemd[1]: Starting sysroot-boot.service... [ 2.791455] bash[827]: umount: /sysroot/usr/share/oem: not mounted. [ 2.799667] ignition[828]: INFO : Ignition 2.14.0 [ 2.800282] ignition[828]: INFO : Stage: mount [ 2.800826] ignition[828]: INFO : no configs at "/usr/lib/ignition/base.d" [ OK ] Finished ignition-mount.service. [ 2.801709] ignition[828]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" [ 2.803452] ignition[828]: INFO : mount: mount passed [ 2.804038] ignition[828]: INFO : Ignition finished successfully [ OK ] Finished sysroot-boot.service. [ 2.804765] systemd[1]: Finished ignition-mount.service. [ 2.805908] systemd[1]: Finished sysroot-boot.service. Mounting sysroot-usr-share-oem.mount... [ 3.473765] systemd[1]: Mounting sysroot-usr-share-oem.mount... [ 3.504782] BTRFS: device label OEM devid 1 transid 10 /dev/vda6 scanned by mount (837) [ 3.505868] BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm [ 3.506605] BTRFS info (device vda6): using free space tree [ 3.507185] BTRFS info (device vda6): has skinny extents [ OK ] Mounted sysroot-usr-share-oem.mount. [ 3.483639] systemd[1]: Mounted sysroot-usr-share-oem.mount. Starting ignition-files.service... [ 3.485055] systemd[1]: Starting ignition-files.service... [ 3.498405] ignition[857]: INFO : Ignition 2.14.0 [ 3.499044] ignition[857]: INFO : Stage: files [ 3.499855] ignition[857]: INFO : no configs at "/usr/lib/ignition/base.d" [ 3.500817] ignition[857]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" [ 3.502067] ignition[857]: DEBUG : files: compiled without relabeling support, skipping [ 3.503148] ignition[857]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" [ 3.504301] ignition[857]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" [ 3.505567] ignition[857]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" [ 3.506777] ignition[857]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" [ 3.507919] ignition[857]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" [ 3.509171] ignition[857]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/opt/helm-v3.17.0-linux-arm64.tar.gz" [ 3.510780] ignition[857]: INFO : files: createFilesystemsFiles: createFiles: op(3): GET https://get.helm.sh/helm-v3.17.0-linux-arm64.tar.gz: attempt #1 [ 3.512636] ignition[857]: wrote ssh authorized keys file for user: core [ 3.575146] ignition[857]: INFO : files: createFilesystemsFiles: createFiles: op(3): GET result: OK [ 3.861230] ignition[857]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/opt/helm-v3.17.0-linux-arm64.tar.gz" [ 3.863138] ignition[857]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/home/core/install.sh" [ 3.865105] ignition[857]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/home/core/install.sh" [ 3.866554] ignition[857]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/home/core/nginx.yaml" [ 3.867959] ignition[857]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/home/core/nginx.yaml" [ 3.869418] ignition[857]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/home/core/nfs-pod.yaml" [ 3.871356] ignition[857]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/home/core/nfs-pod.yaml" [ 3.873077] ignition[857]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/home/core/nfs-pvc.yaml" [ 3.874782] ignition[857]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/home/core/nfs-pvc.yaml" [ 3.876317] ignition[857]: INFO : files: createFilesystemsFiles: createFiles: op(8): [started] writing file "/sysroot/etc/flatcar/update.conf" [ 3.877714] ignition[857]: INFO : files: createFilesystemsFiles: createFiles: op(8): [finished] writing file "/sysroot/etc/flatcar/update.conf" [ 3.879439] ignition[857]: INFO : files: createFilesystemsFiles: createFiles: op(9): [started] writing link "/sysroot/etc/extensions/kubernetes.raw" -> "/opt/extensions/kubernetes/kubernetes-v1.32.4-arm64.raw" [ 3.881484] ignition[857]: INFO : files: createFilesystemsFiles: createFiles: op(9): [finished] writing link "/sysroot/etc/extensions/kubernetes.raw" -> "/opt/extensions/kubernetes/kubernetes-v1.32.4-arm64.raw" [ 3.883490] ignition[857]: INFO : files: createFilesystemsFiles: createFiles: op(a): [started] writing file "/sysroot/opt/extensions/kubernetes/kubernetes-v1.32.4-arm64.raw" [ 3.885259] ignition[857]: INFO : files: createFilesystemsFiles: createFiles: op(a): GET https://extensions.flatcar.org/extensions/kubernetes-v1.32.4-arm64.raw: attempt #1 [ 4.239693] ignition[857]: INFO : files: createFilesystemsFiles: createFiles: op(a): GET result: OK [ 4.321261] systemd-networkd[742]: eth0: Gained IPv6LL [ 4.697759] ignition[857]: INFO : files: createFilesystemsFiles: createFiles: op(a): [finished] writing file "/sysroot/opt/extensions/kubernetes/kubernetes-v1.32.4-arm64.raw" [ 4.699631] ignition[857]: INFO : files: op(b): [started] processing unit "prepare-helm.service" [ 4.700785] ignition[857]: INFO : files: op(b): op(c): [started] writing unit "prepare-helm.service" at "/sysroot/etc/systemd/system/prepare-helm.service" [ 4.702710] ignition[857]: INFO : files: op(b): op(c): [finished] writing unit "prepare-helm.service" at "/sysroot/etc/systemd/system/prepare-helm.service" [ 4.704269] ignition[857]: INFO : files: op(b): [finished] processing unit "prepare-helm.service" [ 4.705312] ignition[857]: INFO : files: op(d): [started] processing unit "coreos-metadata.service" [ 4.706325] ignition[857]: INFO : files: op(d): op(e): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" [ 4.708041] ignition[857]: INFO : files: op(d): op(e): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" [ 4.709671] ignition[857]: INFO : files: op(d): [finished] processing unit "coreos-metadata.service" [ 4.710721] ignition[857]: INFO : files: op(f): [started] setting preset to enabled for "prepare-helm.service" [ 4.711826] ignition[857]: INFO : files: op(f): [finished] setting preset to enabled for "prepare-helm.service" [ 4.712959] ignition[857]: INFO : files: op(10): [started] setting preset to disabled for "coreos-metadata.service" [ 4.714217] ignition[857]: INFO : files: op(10): op(11): [started] removing enablement symlink(s) for "coreos-metadata.service" [ 4.734982] ignition[857]: INFO : files: op(10): op(11): [finished] removing enablement symlink(s) for "coreos-metadata.service" [ 4.736186] ignition[857]: INFO : files: op(10): [finished] setting preset to disabled for "coreos-metadata.service" [ 4.737159] ignition[857]: INFO : files: createResultFile: createFiles: op(12): [started] writing file "/sysroot/etc/.ignition-result.json" [ OK ] Finished ignition-files.service. [ 4.738636] ignition[857]: INFO : files: createResultFile: createFiles: op(12): [finished] writing file "/sysroot/etc/.ignition-result.json" Starting initrd-setup-root-after-ignition.service... [ 4.740583] ignition[857]: INFO : files: files passed [ 4.741770] ignition[857]: INFO : Ignition finished successfully Starting ignition-quench.service... [ 4.742702] systemd[1]: Finished ignition-files.service. [ 4.743823] systemd[1]: Starting initrd-setup-root-after-ignition.service... [ 4.744829] systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). [ OK ] Finished ignition-quench.service. [ 4.746457] initrd-setup-root-after-ignition[882]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory [ OK ] Finished initrd-setup-root-after-ignition.service. [ 4.748162] systemd[1]: Starting ignition-quench.service... [ OK ] Reached target ignition-complete.target. [ 4.749481] initrd-setup-root-after-ignition[884]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Starting initrd-parse-etc.service... [ 4.751154] systemd[1]: ignition-quench.service: Deactivated successfully. [ 4.752332] systemd[1]: Finished ignition-quench.service. [ 4.752979] systemd[1]: Finished initrd-setup-root-after-ignition.service. [ 4.753774] systemd[1]: Reached target ignition-complete.target. [ 4.754416] systemd[1]: Starting initrd-parse-etc.service... [ 4.766728] systemd[1]: initrd-parse-etc.service: Deactivated successfully. [ OK ] Finished initrd-parse-etc.service. [ 4.767554] systemd[1]: Finished initrd-parse-etc.service. [ OK ] Reached target initrd-fs.target. [ 4.768777] systemd[1]: Reached target initrd-fs.target. [ OK ] Reached target initrd.target. [ 4.769774] systemd[1]: Reached target initrd.target. [ 4.770818] systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Starting dracut-pre-pivot.service... [ 4.771907] systemd[1]: Starting dracut-pre-pivot.service... [ OK ] Finished dracut-pre-pivot.service. [ 4.782206] systemd[1]: Finished dracut-pre-pivot.service. Starting initrd-cleanup.service... [ 4.783724] systemd[1]: Starting initrd-cleanup.service... [ OK ] Stopped target nss-lookup.target. [ 4.792311] systemd[1]: Stopped target nss-lookup.target. [ OK ] Stopped target remote-cryptsetup.target. [ 4.793467] systemd[1]: Stopped target remote-cryptsetup.target. [ OK ] Stopped target timers.target. [ 4.794642] systemd[1]: Stopped target timers.target. [ OK ] Stopped dracut-pre-pivot.service. [ 4.795638] systemd[1]: dracut-pre-pivot.service: Deactivated successfully. [ OK ] Stopped target initrd.target. [ 4.796809] systemd[1]: Stopped dracut-pre-pivot.service. [ OK ] Stopped target basic.target. [ 4.797831] systemd[1]: Stopped target initrd.target. [ OK ] Stopped target ignition-complete.target. [ 4.798816] systemd[1]: Stopped target basic.target. [ OK ] Stopped target ignition-diskful.target. [ 4.799973] systemd[1]: Stopped target ignition-complete.target. [ OK ] Stopped target initrd-root-device.target. [ 4.801154] systemd[1]: Stopped target ignition-diskful.target. [ OK ] Stopped target remote-fs.target. [ 4.802367] systemd[1]: Stopped target initrd-root-device.target. [ OK ] Stopped target remote-fs-pre.target. [ 4.803487] systemd[1]: Stopped target remote-fs.target. [ OK ] Stopped target sysinit.target. [ 4.804557] systemd[1]: Stopped target remote-fs-pre.target. [ OK ] Stopped target local-fs.target. [ 4.805556] systemd[1]: Stopped target sysinit.target. [ OK ] Stopped target local-fs-pre.target. [ 4.806549] systemd[1]: Stopped target local-fs.target. [ OK ] Stopped target swap.target. [ 4.807546] systemd[1]: Stopped target local-fs-pre.target. [ OK ] Stopped dracut-pre-mount.service. [ 4.808598] systemd[1]: Stopped target swap.target. [ OK ] Stopped target cryptsetup.target. [ 4.809664] systemd[1]: dracut-pre-mount.service: Deactivated successfully. [ OK ] Stopped dracut-initqueue.service. [ 4.810763] systemd[1]: Stopped dracut-pre-mount.service. [ OK ] Stopped ignition-fetch-offline.service. [ 4.811883] systemd[1]: Stopped target cryptsetup.target. [ OK ] Stopped target paths.target. [ 4.813045] systemd[1]: dracut-initqueue.service: Deactivated successfully. [ 4.814445] systemd[1]: Stopped dracut-initqueue.service. [ 4.815065] systemd[1]: ignition-fetch-offline.service: Deactivated successfully. [ 4.815855] systemd[1]: Stopped ignition-fetch-offline.service. [ 4.816552] systemd[1]: Stopped target paths.target. [ OK ] Stopped systemd-ask-password-console.path. [ 4.817087] systemd[1]: systemd-ask-password-console.path: Deactivated successfully. [ OK ] Stopped target slices.target. [ 4.818541] systemd[1]: Stopped systemd-ask-password-console.path. [ OK ] Stopped target sockets.target. [ 4.819674] systemd[1]: Stopped target slices.target. [ OK ] Stopped initrd-setup-root-after-ignition.service. [ 4.820716] systemd[1]: Stopped target sockets.target. [ OK ] Stopped ignition-files.service. [ 4.821987] systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. [ 4.823394] systemd[1]: Stopped initrd-setup-root-after-ignition.service. Stopping ignition-mount.service... [ 4.824046] systemd[1]: ignition-files.service: Deactivated successfully. [ 4.826529] iscsid[747]: iscsid shutting down. [ 4.826985] systemd[1]: Stopped ignition-files.service. Stopping iscsid.service... [ 4.827650] systemd[1]: Stopping ignition-mount.service... [ 4.828574] systemd[1]: Stopping iscsid.service... Stopping sysroot-boot.service... [ 4.829068] systemd[1]: Stopping sysroot-boot.service... [ OK ] Stopped systemd-udev-trigger.service. [ 4.830156] ignition[897]: INFO : Ignition 2.14.0 [ OK ] Stopped dracut-pre-trigger.service. [ 4.831709] ignition[897]: INFO : Stage: umount [ 4.832871] systemd[1]: systemd-udev-trigger.service: Deactivated successfully. [ OK ] Stopped iscsid.service. [ 4.833820] ignition[897]: INFO : no configs at "/usr/lib/ignition/base.d" [ OK ] Stopped ignition-mount.service. [ 4.835045] ignition[897]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" [ OK ] Closed iscsid.socket. [ 4.836742] ignition[897]: INFO : umount: umount passed [ OK ] Stopped ignition-disks.service. [ 4.837840] ignition[897]: INFO : Ignition finished successfully [ OK ] Stopped ignition-kargs.service. [ 4.839373] systemd[1]: Stopped systemd-udev-trigger.service. [ OK ] Stopped ignition-setup.service. [ 4.840746] systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Stopping iscsiuio.service... [ 4.843413] systemd[1]: Stopped dracut-pre-trigger.service. [ 4.844363] systemd[1]: iscsid.service: Deactivated successfully. [ 4.845059] systemd[1]: Stopped iscsid.service. [ 4.845541] systemd[1]: ignition-mount.service: Deactivated successfully. [ OK ] Stopped iscsiuio.service. [ 4.846375] systemd[1]: Stopped ignition-mount.service. [ OK ] Finished initrd-cleanup.service. [ 4.847536] systemd[1]: iscsid.socket: Deactivated successfully. [ 4.848684] systemd[1]: Closed iscsid.socket. [ OK ] Stopped target network.target. [ 4.849225] systemd[1]: ignition-disks.service: Deactivated successfully. [ OK ] Closed iscsiuio.socket. [ 4.850663] systemd[1]: Stopped ignition-disks.service. Stopping systemd-networkd.service... [ 4.851802] systemd[1]: ignition-kargs.service: Deactivated successfully. Stopping systemd-resolved.service... [ 4.852950] systemd[1]: Stopped ignition-kargs.service. [ 4.854087] systemd[1]: ignition-setup.service: Deactivated successfully. [ 4.854809] systemd[1]: Stopped ignition-setup.service. [ 4.855390] systemd[1]: Stopping iscsiuio.service... [ 4.855969] systemd[1]: sysroot-boot.mount: Deactivated successfully. [ 4.856708] systemd[1]: iscsiuio.service: Deactivated successfully. [ 4.857505] systemd[1]: Stopped iscsiuio.service. [ 4.858023] systemd[1]: initrd-cleanup.service: Deactivated successfully. [ 4.858669] systemd[1]: Finished initrd-cleanup.service. [ 4.859312] systemd[1]: Stopped target network.target. [ OK ] Stopped systemd-networkd.service. [ OK ] Closed systemd-networkd.socket. [ 4.859822] systemd[1]: iscsiuio.socket: Deactivated successfully. [ 4.862395] systemd[1]: Closed iscsiuio.socket. Stopping network-cleanup.service... [ 4.862898] systemd[1]: Stopping systemd-networkd.service... [ OK ] Stopped parse-ip-for-networkd.service. [ 4.864105] systemd[1]: Stopping systemd-resolved.service... [ OK ] Stopped systemd-sysctl.service. [ 4.865576] systemd-networkd[742]: eth0: DHCPv6 lease lost [ 4.866752] systemd[1]: systemd-networkd.service: Deactivated successfully. [ 4.867544] systemd[1]: Stopped systemd-networkd.service. [ 4.868096] systemd[1]: systemd-networkd.socket: Deactivated successfully. [ 4.868759] systemd[1]: Closed systemd-networkd.socket. [ 4.869343] systemd[1]: Stopping network-cleanup.service... [ OK ] Stopped systemd-modules-load.service. [ 4.869914] systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. [ 4.872962] systemd[1]: Stopped parse-ip-for-networkd.service. [ 4.873767] systemd[1]: systemd-sysctl.service: Deactivated successfully. [ 4.874613] systemd[1]: Stopped systemd-sysctl.service. Stopping systemd-udevd.service... [ 4.875359] systemd[1]: systemd-modules-load.service: Deactivated successfully. [ 4.876610] systemd[1]: Stopped systemd-modules-load.service. [ 4.877335] systemd[1]: Stopping systemd-udevd.service... [ 4.877874] systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. [ 4.880906] systemd[1]: systemd-resolved.service: Deactivated successfully. [ OK ] Stopped systemd-resolved.service. [ 4.881858] systemd[1]: Stopped systemd-resolved.service. [ OK ] Stopped systemd-udevd.service. [ 4.885856] systemd[1]: systemd-udevd.service: Deactivated successfully. [ OK ] Stopped sysroot-boot.service. [ 4.887204] systemd[1]: Stopped systemd-udevd.service. [ OK ] Stopped network-cleanup.service. [ 4.888191] systemd[1]: sysroot-boot.service: Deactivated successfully. [ OK ] Closed systemd-udevd-control.socket. [ 4.889255] systemd[1]: Stopped sysroot-boot.service. [ OK ] Closed systemd-udevd-kernel.socket. [ 4.890570] systemd[1]: network-cleanup.service: Deactivated successfully. [ OK ] Stopped dracut-pre-udev.service. [ 4.891762] systemd[1]: Stopped network-cleanup.service. [ OK ] Stopped dracut-cmdline.service. [ 4.892875] systemd[1]: systemd-udevd-control.socket: Deactivated successfully. [ OK ] Stopped dracut-cmdline-ask.service. [ 4.894068] systemd[1]: Closed systemd-udevd-control.socket. [ OK ] Stopped initrd-setup-root.service. [ 4.895285] systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Starting initrd-udevadm-cleanup-db.service... [ 4.896510] systemd[1]: Closed systemd-udevd-kernel.socket. [ OK ] Stopped systemd-tmpfiles-setup-dev.service. [ 4.897602] systemd[1]: dracut-pre-udev.service: Deactivated successfully. [ OK ] Stopped kmod-static-nodes.service. [ 4.898984] systemd[1]: Stopped dracut-pre-udev.service. [ OK ] Stopped systemd-vconsole-setup.service. [ 4.900223] systemd[1]: dracut-cmdline.service: Deactivated successfully. [ 4.901389] systemd[1]: Stopped dracut-cmdline.service. [ 4.901920] systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. [ OK ] Finished initrd-udevadm-cleanup-db.service. [ 4.902667] systemd[1]: Stopped dracut-cmdline-ask.service. [ OK ] Reached target initrd-switch-root.target. [ 4.903919] systemd[1]: initrd-setup-root.service: Deactivated successfully. [ 4.905283] systemd[1]: Stopped initrd-setup-root.service. Starting initrd-switch-root.service... [ 4.905827] systemd[1]: Starting initrd-udevadm-cleanup-db.service... [ 4.907043] systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. [ 4.907874] systemd[1]: Stopped systemd-tmpfiles-setup-dev.service. [ 4.908621] systemd[1]: kmod-static-nodes.service: Deactivated successfully. [ 4.909376] systemd[1]: Stopped kmod-static-nodes.service. [ 4.909910] systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. [ 4.910700] systemd[1]: Stopped systemd-vconsole-setup.service. [ 4.911341] systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. [ 4.912358] systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. [ 4.913162] systemd[1]: Finished initrd-udevadm-cleanup-db.service. [ 4.913788] systemd[1]: Reached target initrd-switch-root.target. [ 4.914430] systemd[1]: Starting initrd-switch-root.service... [ 4.914987] systemd[1]: Switching root. [ 4.954391] systemd-journald[290]: Received SIGTERM from PID 1 (systemd). [ 4.984768] SELinux: Class mctp_socket not defined in policy. [ 4.985414] SELinux: Class anon_inode not defined in policy. [ 4.985900] SELinux: the above unknown classes and permissions will be allowed [ 4.988156] SELinux: policy capability network_peer_controls=1 [ 4.988675] SELinux: policy capability open_perms=1 [ 4.989187] SELinux: policy capability extended_socket_class=1 [ 4.989744] SELinux: policy capability always_check_network=0 [ 4.990299] SELinux: policy capability cgroup_seclabel=1 [ 4.990762] SELinux: policy capability nnp_nosuid_transition=1 [ 4.991323] SELinux: policy capability genfs_seclabel_symlinks=0 [ 4.991829] SELinux: policy capability ioctl_skip_cloexec=0 [ 5.011411] systemd[1]: Successfully loaded SELinux policy in 31.987ms. [ 5.026894] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 6.944ms. [ 5.029410] systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 5.032396] systemd[1]: Detected virtualization kvm. [ 5.032822] systemd[1]: Detected architecture arm64. [ 5.033275] systemd[1]: Detected first boot. Welcome to Flatcar Container Linux by Kinvolk 3510.3.8+nightly-20250912-2100 (LTS 2023)! [ 5.035746] systemd[1]: Initializing machine ID from VM UUID. [ 5.145302] kauditd_printk_skb: 67 callbacks suppressed [ 5.145305] audit: type=1400 audit(1757722290.134:78): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 5.147792] audit: type=1400 audit(1757722290.135:79): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 5.149882] audit: type=1334 audit(1757722290.137:80): prog-id=10 op=LOAD [ 5.150461] audit: type=1334 audit(1757722290.137:81): prog-id=10 op=UNLOAD [ 5.151236] audit: type=1334 audit(1757722290.139:82): prog-id=11 op=LOAD [ 5.151905] audit: type=1334 audit(1757722290.139:83): prog-id=11 op=UNLOAD [ 5.190999] SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). [ 5.192101] audit: type=1400 audit(1757722290.180:84): avc: denied { associate } for pid=930 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" [ 5.195094] audit: type=1300 audit(1757722290.180:84): arch=c00000b7 syscall=5 success=yes exit=0 a0=40001c58b4 a1=40000c8de0 a2=40000cf0c0 a3=32 items=0 ppid=913 pid=930 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) [ 5.198665] audit: type=1327 audit(1757722290.180:84): proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 [ 5.201694] audit: type=1400 audit(1757722290.181:85): avc: denied { associate } for pid=930 comm="torcx-generator" name="usr" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 [ 6.770408] systemd[1]: Populated /etc with preset unit settings. [ 6.802441] systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. [ 6.803867] systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. [ 6.828973] systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. [ 6.863836] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 6.864591] systemd[1]: Stopped initrd-switch-root.service. [ OK ] Stopped initrd-switch-root.service. [ 6.866290] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. [ 6.867611] systemd[1]: Created slice system-addon\x2dconfig.slice. [ OK ] Created slice system-addon\x2dconfig.slice. [ 6.869259] systemd[1]: Created slice system-addon\x2drun.slice. [ OK ] Created slice system-addon\x2drun.slice. [ 6.870827] systemd[1]: Created slice system-getty.slice. [ OK ] Created slice system-getty.slice. [ 6.872371] systemd[1]: Created slice system-modprobe.slice. [ OK ] Created slice system-modprobe.slice. [ 6.873804] systemd[1]: Created slice system-serial\x2dgetty.slice. [ OK ] Created slice system-serial\x2dgetty.slice. [ 6.875337] systemd[1]: Created slice system-system\x2dcloudinit.slice. [ OK ] Created slice system-system\x2dcloudinit.slice. [ 6.877004] systemd[1]: Created slice system-systemd\x2dfsck.slice. [ OK ] Created slice system-systemd\x2dfsck.slice. [ 6.878547] systemd[1]: Created slice user.slice. [ OK ] Created slice user.slice. [ 6.879600] systemd[1]: Started systemd-ask-password-console.path. [ OK ] Started systemd-ask-password-console.path. [ 6.880884] systemd[1]: Started systemd-ask-password-wall.path. [ OK ] Started systemd-ask-password-wall.path. [ 6.882324] systemd[1]: Set up automount boot.automount. [ OK ] Set up automount boot.automount. [ 6.883477] systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. [ OK ] Set up automount proc-sys-fs-binfmt_misc.automount. [ 6.884933] systemd[1]: Stopped target initrd-switch-root.target. [ OK ] Stopped target initrd-switch-root.target. [ 6.886095] systemd[1]: Stopped target initrd-fs.target. [ OK ] Stopped target initrd-fs.target. [ 6.887107] systemd[1]: Stopped target initrd-root-fs.target. [ OK ] Stopped target initrd-root-fs.target. [ 6.888246] systemd[1]: Reached target integritysetup.target. [ OK ] Reached target integritysetup.target. [ 6.889397] systemd[1]: Reached target remote-cryptsetup.target. [ OK ] Reached target remote-cryptsetup.target. [ 6.890511] systemd[1]: Reached target remote-fs.target. [ OK ] Reached target remote-fs.target. [ 6.891527] systemd[1]: Reached target slices.target. [ OK ] Reached target slices.target. [ 6.892522] systemd[1]: Reached target swap.target. [ OK ] Reached target swap.target. [ 6.893481] systemd[1]: Reached target torcx.target. [ OK ] Reached target torcx.target. [ 6.894453] systemd[1]: Reached target veritysetup.target. [ OK ] Reached target veritysetup.target. [ 6.896630] systemd[1]: Listening on systemd-coredump.socket. [ OK ] Listening on systemd-coredump.socket. [ 6.897933] systemd[1]: Listening on systemd-initctl.socket. [ OK ] Listening on systemd-initctl.socket. [ 6.899185] systemd[1]: Listening on systemd-networkd.socket. [ OK ] Listening on systemd-networkd.socket. [ 6.900558] systemd[1]: Listening on systemd-udevd-control.socket. [ OK ] Listening on systemd-udevd-control.socket. [ 6.901876] systemd[1]: Listening on systemd-udevd-kernel.socket. [ OK ] Listening on systemd-udevd-kernel.socket. [ 6.903202] systemd[1]: Listening on systemd-userdbd.socket. [ OK ] Listening on systemd-userdbd.socket. [ 6.905543] systemd[1]: Mounting dev-hugepages.mount... Mounting dev-hugepages.mount... [ 6.907488] systemd[1]: Mounting dev-mqueue.mount... Mounting dev-mqueue.mount... [ 6.909454] systemd[1]: Mounting media.mount... Mounting media.mount... [ 6.911227] systemd[1]: Mounting sys-kernel-debug.mount... Mounting sys-kernel-debug.mount... [ 6.913172] systemd[1]: Mounting sys-kernel-tracing.mount... Mounting sys-kernel-tracing.mount... [ 6.915232] systemd[1]: Mounting tmp.mount... Mounting tmp.mount... [ 6.916988] systemd[1]: Starting flatcar-tmpfiles.service... Starting flatcar-tmpfiles.service... [ 6.918247] systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. [ 6.920078] systemd[1]: Starting kmod-static-nodes.service... Starting kmod-static-nodes.service... [ 6.922417] systemd[1]: Starting modprobe@configfs.service... Starting modprobe@configfs.service... [ 6.924560] systemd[1]: Starting modprobe@dm_mod.service... Starting modprobe@dm_mod.service... [ 6.927007] systemd[1]: Starting modprobe@drm.service... Starting modprobe@drm.service... [ 6.928915] systemd[1]: Starting modprobe@efi_pstore.service... Starting modprobe@efi_pstore.service... [ 6.930950] systemd[1]: Starting modprobe@fuse.service... Starting modprobe@fuse.service... [ 6.933118] systemd[1]: Starting modprobe@loop.service... Starting modprobe@loop.service... [ 6.934201] systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). [ 6.935348] systemd[1]: systemd-fsck-root.service: Deactivated successfully. [ 6.936016] systemd[1]: Stopped systemd-fsck-root.service. [ OK ] Stopped systemd-fsck-root.service. [ 6.937485] systemd[1]: systemd-fsck-usr.service: Deactivated successfully. [ 6.938186] systemd[1]: Stopped systemd-fsck-usr.service. [ OK ] Stopped systemd-fsck-usr.service. [ 6.939331] systemd[1]: Stopped systemd-journald.service. [ OK ] Stopped systemd-journald.service. [ 6.941552] fuse: init (API version 7.34) [ 6.942288] loop: module loaded [ 6.942547] systemd[1]: Starting systemd-journald.service... Starting systemd-journald.service... [ 6.945139] systemd[1]: Starting systemd-modules-load.service... Starting systemd-modules-load.service... [ 6.947405] systemd[1]: Starting systemd-network-generator.service... Starting systemd-network-generator.service... [ 6.949830] systemd[1]: Starting systemd-remount-fs.service... Starting systemd-remount-fs.service... [ 6.952372] systemd[1]: Starting systemd-udev-trigger.service... Starting systemd-udev-trigger.service... [ 6.953761] systemd[1]: verity-setup.service: Deactivated successfully. [ 6.954579] systemd[1]: Stopped verity-setup.service. [ OK ] Stopped verity-setup.service. [ 6.957429] systemd[1]: Mounted dev-hugepages.mount. [ OK ] Mounted dev-hugepages.mount. [ 6.958903] systemd[1]: Mounted dev-mqueue.mount. [ OK ] Mounted dev-mqueue.mount. [ 6.959928] systemd[1]: Mounted media.mount. [ OK ] Mounted media.mount. [ 6.960831] systemd[1]: Started systemd-journald.service. [ OK ] Started systemd-journald.service. [ OK ] Mounted sys-kernel-debug.mount. [ OK ] Mounted sys-kernel-tracing.mount. [ OK ] Mounted tmp.mount. [ OK ] Finished kmod-static-nodes.service. [ OK ] Finished modprobe@configfs.service. [ OK ] Finished modprobe@dm_mod.service. [ OK ] Finished modprobe@drm.service. [ OK ] Finished modprobe@efi_pstore.service. [ OK ] Finished modprobe@fuse.service. [ OK ] Finished modprobe@loop.service. [ OK ] Finished systemd-modules-load.service. [ OK ] Finished systemd-network-generator.service. [ OK ] Finished systemd-remount-fs.service. [ OK ] Reached target network-pre.target. Mounting sys-fs-fuse-connections.mount... Mounting sys-kernel-config.mount... Starting systemd-hwdb-update.service... Starting systemd-journal-flush.service... Starting systemd-random-seed.service... Starting systemd-sysctl.service... [ OK ] Finished flatcar-tmpfiles.service. [ OK ] Mounted sys-fs-fuse-connections.mount.[ 6.992998] systemd-journald[996]: Received client request to flush runtime journal. [ OK ] Mounted sys-kernel-config.mount. Starting systemd-sysusers.service... [ OK ] Finished systemd-random-seed.service. [ OK ] Reached target first-boot-complete.target. [ OK ] Finished systemd-udev-trigger.service. Starting systemd-udev-settle.service... [ OK ] Finished systemd-sysctl.service. [ OK ] Finished systemd-sysusers.service. Starting systemd-tmpfiles-setup-dev.service... [ OK ] Finished systemd-journal-flush.service. [ OK ] Finished systemd-tmpfiles-setup-dev.service. [ OK ] Finished systemd-hwdb-update.service. Starting systemd-udevd.service... [ OK ] Started systemd-udevd.service. Starting systemd-networkd.service... Starting systemd-userdbd.service... [ OK ] Found device dev-disk-by\x2dlabel-OEM.device. [ OK ] Started systemd-userdbd.service. [ OK ] Started systemd-networkd.service. [ OK ] Finished systemd-udev-settle.service. Starting lvm2-activation-early.service... [ OK ] Finished lvm2-activation-early.service. [ OK ] Reached target cryptsetup.target. Starting lvm2-activation.service... [ OK ] Finished lvm2-activation.service. [ OK ] Reached target local-fs-pre.target. [ OK ] Reached target local-fs.target. [ OK ] Reached target machines.target. Starting ldconfig.service... Starting systemd-boot-update.service... Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Starting systemd-machine-id-commit.service... Starting systemd-sysext.service... Starting systemd-fsck@dev-…label-EFI\x2dSYSTEM.service... Unmounting usr-share-oem.mount... [ OK ] Unmounted usr-share-oem.mount. [ OK ] Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. [ 7.582417] loop0: detected capacity change from 0 to 207008 [ OK ] Finished systemd-machine-id-commit.service. [ 7.631019] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 7.645133] loop1: detected capacity change from 0 to 207008 [ OK ] Finished systemd-fsck@dev-…2dlabel-EFI\x2dSYSTEM.service. Starting modprobe@dm_mod.service... Starting modprobe@efi_pstore.service... Starting modprobe@loop.service... [ OK ] Finished modprobe@dm_mod.service. [ OK ] Finished modprobe@efi_pstore.service. [ OK ] Finished modprobe@loop.service. [ OK ] Finished ldconfig.service. Mounting boot.mount... Mounting usr-share-oem.mount... [ OK ] Mounted boot.mount. [ OK ] Mounted usr-share-oem.mount. [ OK ] Finished systemd-sysext.service. Starting ensure-sysext.service... Starting systemd-tmpfiles-setup.service... [ OK ] Finished systemd-boot-update.service. [ OK ] Finished systemd-tmpfiles-setup.service. Starting audit-rules.service... Starting clean-ca-certificates.service... Starting systemd-journal-catalog-update.service... Starting systemd-resolved.service... Starting systemd-timesyncd.service... Starting systemd-update-utmp.service... [ OK ] Finished clean-ca-certificates.service. Starting modprobe@dm_mod.service... Starting modprobe@efi_pstore.service... Starting modprobe@loop.service... [ OK ] Finished modprobe@dm_mod.service. [ OK ] Finished modprobe@efi_pstore.service. [ OK ] Finished modprobe@loop.service. [ OK ] Finished systemd-update-utmp.service. [ OK ] Finished systemd-journal-catalog-update.service. Starting modprobe@dm_mod.service... Starting modprobe@drm.service... Starting modprobe@efi_pstore.service... Starting modprobe@loop.service... Starting systemd-networkd-wait-online.service... Starting systemd-update-done.service... [ OK ] Finished modprobe@dm_mod.service. [ OK ] Finished modprobe@drm.service. [ OK ] Finished modprobe@efi_pstore.service. [ OK ] Finished modprobe@loop.service. [ OK ] Finished systemd-update-done.service. [ OK ] Finished ensure-sysext.service. [ OK ] Finished audit-rules.service. [ OK ] Started systemd-timesyncd.service. [ 8.217124] systemd-journald[996]: Time jumped backwards, rotating. [ OK ] Reached target time-set.target. [ OK ] Started systemd-resolved.service. [ OK ] Reached target network.target. [ OK ] Reached target nss-lookup.target. [ OK ] Reached target sysinit.target. [ OK ] Started motdgen.path. [ OK ] Started user-cloudinit@var…car\x2dinstall-user_data.path. [ OK ] Started logrotate.timer. [ OK ] Started mdadm.timer. [ OK ] Started systemd-tmpfiles-clean.timer. [ OK ] Reached target paths.target. [ OK ] Reached target timers.target. [ OK ] Listening on dbus.socket. Starting docker.socket... [ OK ] Listening on sshd.socket. [ OK ] Listening on docker.socket. [ OK ] Reached target sockets.target. [ OK ] Reached target basic.target. Starting containerd.service... Starting dbus.service... Starting enable-oem-cloudinit.service... Starting extend-filesystems.service... Starting motdgen.service... Starting prepare-helm.service... Starting ssh-key-proc-cmdline.service... Starting sshd-keygen.service... Starting systemd-logind.service... Starting update-engine.service... Starting update-ssh-keys-after-ignition.service... [ OK ] Finished ssh-key-proc-cmdline.service. [ OK ] Started dbus.service. [ OK ] Reached target system-config.target. [ OK ] Reached target user-config.target. [ 8.256218] extend-filesystems[1193]: Found loop1 [ 8.256967] extend-filesystems[1193]: Found vda [ OK ] Finished motdgen.service. [ 8.259524] extend-filesystems[1193]: Found vda1 [ 8.260281] extend-filesystems[1193]: Found vda2 [ 8.260854] extend-filesystems[1193]: Found vda3 [ 8.264085] extend-filesystems[1193]: Found usr [ 8.264630] extend-filesystems[1193]: Found vda4 [ 8.265131] extend-filesystems[1193]: Found vda6 [ 8.265776] extend-filesystems[1193]: Found vda7 [ 8.270724] extend-filesystems[1193]: Found vda9 [ 8.275571] extend-filesystems[1193]: Checking size of /dev/vda9 [ 8.284637] extend-filesystems[1193]: Resized partition /dev/vda9 [ 8.288873] extend-filesystems[1242]: resize2fs 1.46.5 (30-Dec-2021) [ 8.321205] EXT4-fs (vda9): resizing filesystem from 553472 to 1864699 blocks [ OK ] Started update-engine.service. [ OK ] Started locksmithd.service. [ 8.347575] EXT4-fs (vda9): resized filesystem to 1864699 [ OK ] Finished update-ssh-keys-after-ignition.service. [ OK ] Started systemd-logind.service. [ 8.338109] extend-filesystems[1242]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required [ 8.339085] extend-filesystems[1242]: old_desc_blocks = 1, new_desc_blocks = 1 [ OK ] Finished extend-filesystems.service. [ 8.339757] extend-filesystems[1242]: The filesystem on /dev/vda9 is now 1864699 (4k) blocks long. [ 8.341479] extend-filesystems[1193]: Resized filesystem in /dev/vda9 [ OK ] Started containerd.service. [ OK ] Finished prepare-helm.service. [ OK ] Finished systemd-networkd-wait-online.service. [ OK ] Reached target network-online.target. Starting kubelet.service... [ OK ] Started kubelet.service. [ OK ] Finished sshd-keygen.service. Starting issuegen.service... [ OK ] Finished issuegen.service. Starting systemd-user-sessions.service... [ OK ] Finished systemd-user-sessions.service. [ OK ] Started getty@tty1.service. [ OK ] Started serial-getty@ttyAMA0.service. [ OK ] Reached target getty.target. [ OK ] Reached target multi-user.target. Starting systemd-update-utmp-runlevel.service... [ OK ] Finished systemd-update-utmp-runlevel.service. This is localhost (Linux aarch64 5.15.192-flatcar) 00:11:35 SSH host key: SHA256:AiK5+kO5xUpgLwUppM5UR3dphvKGqZvrj85xJq/pxq8 (RSA) SSH host key: SHA256:WO1kLCnQVvGPW3CcbonFvhk6a8F7FoxDtdGK8az73gI (ECDSA) SSH host key: SHA256:OvJTPOzot/YsCFsJfjavi2SApbz4by2YYpS5ssP3KaU (ED25519) eth0: 10.0.0.52 fd00::ff:fe00:34 localhost login: This is localhost (Linux aarch64 5.15.192-flatcar) 00:11:37 SSH host key: SHA256:AiK5+kO5xUpgLwUppM5UR3dphvKGqZvrj85xJq/pxq8 (RSA) SSH host key: SHA256:WO1kLCnQVvGPW3CcbonFvhk6a8F7FoxDtdGK8az73gI (ECDSA) SSH host key: SHA256:OvJTPOzot/YsCFsJfjavi2SApbz4by2YYpS5ssP3KaU (ED25519) eth0: 10.0.0.52 fd00::ff:fe00:34 localhost login: [ 14.310557] kauditd_printk_skb: 134 callbacks suppressed [ 14.310560] audit: type=1305 audit(1757722298.848:211): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 [ 14.313971] audit: type=1300 audit(1757722298.848:211): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffead8b410 a2=420 a3=0 items=0 ppid=1 pid=1325 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) [ 14.316875] audit: type=1327 audit(1757722298.848:211): proctitle=2F7362696E2F617564697463746C002D44 [ 14.317774] audit: type=1131 audit(1757722298.851:212): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 14.336838] audit: type=1130 audit(1757722298.873:213): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 14.340800] audit: type=1106 audit(1757722298.873:214): pid=1321 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' [ 14.343286] audit: type=1104 audit(1757722298.873:215): pid=1321 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' [ 14.345617] audit: type=1106 audit(1757722298.882:216): pid=1317 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 14.352293] audit: type=1104 audit(1757722298.882:217): pid=1317 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 14.358860] audit: type=1130 audit(1757722298.889:218): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.52:22-10.0.0.1:42808 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 14.801262] Initializing XFRM netlink socket This is localhost (Linux aarch64 5.15.192-flatcar) 00:11:40 SSH host key: SHA256:AiK5+kO5xUpgLwUppM5UR3dphvKGqZvrj85xJq/pxq8 (RSA) SSH host key: SHA256:WO1kLCnQVvGPW3CcbonFvhk6a8F7FoxDtdGK8az73gI (ECDSA) SSH host key: SHA256:OvJTPOzot/YsCFsJfjavi2SApbz4by2YYpS5ssP3KaU (ED25519) eth0: 10.0.0.52 fd00::ff:fe00:34 localhost login: [ 20.284360] kauditd_printk_skb: 84 callbacks suppressed [ 20.284363] audit: type=1130 audit(1757722304.822:253): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 20.287731] audit: type=1131 audit(1757722304.822:254): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 20.388788] audit: type=1130 audit(1757722304.926:255): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 20.578131] audit: type=1131 audit(1757722305.116:256): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' [ 30.829089] audit: type=1130 audit(1757722315.367:257): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 30.831058] audit: type=1131 audit(1757722315.367:258): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 30.946449] audit: type=1130 audit(1757722315.484:259): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 30.986325] audit: type=1131 audit(1757722315.524:260): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' [ 33.081687] audit: type=1130 audit(1757722317.620:261): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 33.083665] audit: type=1131 audit(1757722317.620:262): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 33.355784] audit: type=1400 audit(1757722317.893:263): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 33.357688] audit: type=1400 audit(1757722317.893:264): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 33.359642] audit: type=1400 audit(1757722317.894:265): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 33.361577] audit: type=1400 audit(1757722317.894:266): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 35.829953] kauditd_printk_skb: 228 callbacks suppressed [ 35.829957] audit: type=1400 audit(1757722320.367:462): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 35.832545] audit: type=1334 audit(1757722320.367:463): prog-id=61 op=LOAD [ 35.833230] audit: type=1400 audit(1757722320.368:464): avc: denied { bpf } for pid=1681 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 35.835113] audit: type=1300 audit(1757722320.368:464): arch=c00000b7 syscall=280 success=yes exit=0 a0=f a1=40001bdb38 a2=10 a3=0 items=0 ppid=1659 pid=1681 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) [ 35.838682] audit: type=1327 audit(1757722320.368:464): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6538616262633166653932346633353638343634613465383966323433 [ 35.841868] audit: type=1400 audit(1757722320.368:465): avc: denied { perfmon } for pid=1681 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 35.844542] audit: type=1300 audit(1757722320.368:465): arch=c00000b7 syscall=280 success=yes exit=16 a0=0 a1=40001bd5a0 a2=3c a3=0 items=0 ppid=1659 pid=1681 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) [ 35.845482] audit: audit_backlog=65 > audit_backlog_limit=64 [ 35.847640] audit: type=1327 audit(1757722320.368:465): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6538616262633166653932346633353638343634613465383966323433 [ 35.848221] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 44.135870] kauditd_printk_skb: 607 callbacks suppressed [ 44.135874] audit: type=1400 audit(1757722328.674:817): avc: denied { watch } for pid=1826 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="vda9" ino=520964 scontext=system_u:system_r:svirt_lxc_net_t:s0:c533,c571 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 44.138737] audit: type=1300 audit(1757722328.674:817): arch=c00000b7 syscall=27 success=no exit=-13 a0=8 a1=400042e2a0 a2=fc6 a3=0 items=0 ppid=1659 pid=1826 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c533,c571 key=(null) [ 44.141786] audit: type=1327 audit(1757722328.674:817): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 44.144317] audit: type=1400 audit(1757722328.675:818): avc: denied { watch } for pid=1826 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="vda9" ino=520964 scontext=system_u:system_r:svirt_lxc_net_t:s0:c533,c571 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 44.146643] audit: type=1300 audit(1757722328.675:818): arch=c00000b7 syscall=27 success=no exit=-13 a0=8 a1=400050ecc0 a2=fc6 a3=0 items=0 ppid=1659 pid=1826 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c533,c571 key=(null) [ 44.149826] audit: type=1327 audit(1757722328.675:818): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 44.152329] audit: type=1400 audit(1757722328.675:819): avc: denied { watch } for pid=1826 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="vda9" ino=520964 scontext=system_u:system_r:svirt_lxc_net_t:s0:c533,c571 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 44.154654] audit: type=1300 audit(1757722328.675:819): arch=c00000b7 syscall=27 success=no exit=-13 a0=8 a1=400050f820 a2=fc6 a3=0 items=0 ppid=1659 pid=1826 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c533,c571 key=(null) [ 44.157819] audit: type=1327 audit(1757722328.675:819): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 44.160365] audit: type=1400 audit(1757722328.676:820): avc: denied { watch } for pid=1826 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="vda9" ino=520964 scontext=system_u:system_r:svirt_lxc_net_t:s0:c533,c571 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 49.180721] kauditd_printk_skb: 315 callbacks suppressed [ 49.180725] audit: type=1400 audit(1757722333.718:915): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 49.183195] audit: type=1400 audit(1757722333.718:916): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 49.185243] audit: type=1400 audit(1757722333.718:917): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 49.187222] audit: type=1400 audit(1757722333.718:918): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 49.189185] audit: type=1400 audit(1757722333.718:919): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 49.191127] audit: type=1400 audit(1757722333.718:920): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 49.193121] audit: type=1400 audit(1757722333.718:921): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 49.195409] audit: type=1400 audit(1757722333.718:922): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 49.197528] audit: type=1400 audit(1757722333.718:923): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 49.199443] audit: type=1400 audit(1757722333.718:924): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 54.368044] kauditd_printk_skb: 47 callbacks suppressed [ 54.368048] audit: type=1106 audit(1757722338.906:933): pid=1351 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' [ 54.371043] audit: type=1104 audit(1757722338.906:934): pid=1351 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' [ 54.377273] audit: type=1106 audit(1757722338.915:935): pid=1347 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 54.380252] audit: type=1104 audit(1757722338.915:936): pid=1347 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 54.382713] audit: type=1131 audit(1757722338.917:937): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.52:22-10.0.0.1:42808 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 55.137554] audit: type=1325 audit(1757722339.675:938): table=filter:89 family=2 entries=15 op=nft_register_rule pid=2342 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 55.140560] audit: type=1300 audit(1757722339.675:938): arch=c00000b7 syscall=211 success=yes exit=5992 a0=3 a1=fffffad34040 a2=0 a3=1 items=0 ppid=2049 pid=2342 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 55.144461] audit: type=1327 audit(1757722339.675:938): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 55.147589] audit: type=1325 audit(1757722339.685:939): table=nat:90 family=2 entries=12 op=nft_register_rule pid=2342 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 55.149201] audit: type=1300 audit(1757722339.685:939): arch=c00000b7 syscall=211 success=yes exit=2700 a0=3 a1=fffffad34040 a2=0 a3=1 items=0 ppid=2049 pid=2342 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 59.466494] kauditd_printk_skb: 7 callbacks suppressed [ 59.466498] audit: type=1325 audit(1757722344.004:942): table=filter:93 family=2 entries=17 op=nft_register_rule pid=2346 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 59.468577] audit: type=1300 audit(1757722344.004:942): arch=c00000b7 syscall=211 success=yes exit=6736 a0=3 a1=ffffdff63070 a2=0 a3=1 items=0 ppid=2049 pid=2346 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 59.471894] audit: type=1327 audit(1757722344.004:942): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 59.478310] audit: type=1325 audit(1757722344.016:943): table=nat:94 family=2 entries=12 op=nft_register_rule pid=2346 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 59.479974] audit: type=1300 audit(1757722344.016:943): arch=c00000b7 syscall=211 success=yes exit=2700 a0=3 a1=ffffdff63070 a2=0 a3=1 items=0 ppid=2049 pid=2346 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 59.483201] audit: type=1327 audit(1757722344.016:943): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 59.514660] audit: type=1325 audit(1757722344.052:944): table=filter:95 family=2 entries=18 op=nft_register_rule pid=2348 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 59.516626] audit: type=1300 audit(1757722344.052:944): arch=c00000b7 syscall=211 success=yes exit=6736 a0=3 a1=ffffe1be63a0 a2=0 a3=1 items=0 ppid=2049 pid=2348 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 59.520168] audit: type=1327 audit(1757722344.052:944): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 59.525403] audit: type=1325 audit(1757722344.063:945): table=nat:96 family=2 entries=12 op=nft_register_rule pid=2348 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 67.462346] kauditd_printk_skb: 223 callbacks suppressed [ 67.462349] audit: type=1400 audit(1757722352.000:1009): avc: denied { perfmon } for pid=2663 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 67.465115] audit: type=1300 audit(1757722352.000:1009): arch=c00000b7 syscall=280 success=yes exit=15 a0=0 a1=40001955a0 a2=3c a3=0 items=0 ppid=2417 pid=2663 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) [ 67.468255] audit: type=1327 audit(1757722352.000:1009): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6235376461356431326439326236653238343463646438363039653536 [ 67.471072] audit: type=1400 audit(1757722352.001:1010): avc: denied { bpf } for pid=2663 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 67.472944] audit: type=1400 audit(1757722352.001:1010): avc: denied { bpf } for pid=2663 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 67.474758] audit: type=1400 audit(1757722352.001:1010): avc: denied { bpf } for pid=2663 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 67.476553] audit: type=1400 audit(1757722352.001:1010): avc: denied { perfmon } for pid=2663 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 67.478550] audit: type=1400 audit(1757722352.001:1010): avc: denied { perfmon } for pid=2663 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 67.480867] audit: type=1400 audit(1757722352.001:1010): avc: denied { perfmon } for pid=2663 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 67.483182] audit: type=1400 audit(1757722352.001:1010): avc: denied { perfmon } for pid=2663 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 73.666645] kauditd_printk_skb: 34 callbacks suppressed [ 73.666648] audit: type=1400 audit(1757722358.204:1016): avc: denied { perfmon } for pid=3158 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 73.669013] audit: type=1300 audit(1757722358.204:1016): arch=c00000b7 syscall=280 success=yes exit=15 a0=0 a1=40001955a0 a2=3c a3=0 items=0 ppid=2417 pid=3158 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) [ 73.672273] audit: type=1327 audit(1757722358.204:1016): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3430356635663235346331303162626430396438613164373131373935 [ 73.674995] audit: type=1400 audit(1757722358.205:1017): avc: denied { bpf } for pid=3158 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 73.676891] audit: type=1400 audit(1757722358.205:1017): avc: denied { bpf } for pid=3158 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 73.678888] audit: type=1400 audit(1757722358.205:1017): avc: denied { bpf } for pid=3158 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 73.680743] audit: type=1400 audit(1757722358.205:1017): avc: denied { perfmon } for pid=3158 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 73.682821] audit: type=1400 audit(1757722358.205:1017): avc: denied { perfmon } for pid=3158 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 73.685891] audit: type=1400 audit(1757722358.205:1017): avc: denied { perfmon } for pid=3158 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 73.688323] audit: type=1400 audit(1757722358.205:1017): avc: denied { perfmon } for pid=3158 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 73.814040] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 73.814876] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 75.531337] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready [ 75.532297] IPv6: ADDRCONF(NETDEV_CHANGE): calib1849d4b646: link becomes ready This is localhost (Linux aarch64 5.15.192-flatcar) 00:12:41 SSH host key: SHA256:AiK5+kO5xUpgLwUppM5UR3dphvKGqZvrj85xJq/pxq8 (RSA) SSH host key: SHA256:WO1kLCnQVvGPW3CcbonFvhk6a8F7FoxDtdGK8az73gI (ECDSA) SSH host key: SHA256:OvJTPOzot/YsCFsJfjavi2SApbz4by2YYpS5ssP3KaU (ED25519) eth0: 10.0.0.52 fd00::ff:fe00:34 localhost login: This is localhost (Linux aarch64 5.15.192-flatcar) 00:12:42 SSH host key: SHA256:AiK5+kO5xUpgLwUppM5UR3dphvKGqZvrj85xJq/pxq8 (RSA) SSH host key: SHA256:WO1kLCnQVvGPW3CcbonFvhk6a8F7FoxDtdGK8az73gI (ECDSA) SSH host key: SHA256:OvJTPOzot/YsCFsJfjavi2SApbz4by2YYpS5ssP3KaU (ED25519) eth0: 10.0.0.52 fd00::ff:fe00:34 localhost login: [ 79.055677] kauditd_printk_skb: 770 callbacks suppressed [ 79.055681] audit: type=1325 audit(1757722363.593:1188): table=filter:105 family=2 entries=19 op=nft_register_rule pid=3668 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 79.057816] audit: type=1300 audit(1757722363.593:1188): arch=c00000b7 syscall=211 success=yes exit=6736 a0=3 a1=ffffcfd24f30 a2=0 a3=1 items=0 ppid=2049 pid=3668 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 79.061144] audit: type=1327 audit(1757722363.593:1188): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 79.067210] audit: type=1325 audit(1757722363.605:1189): table=nat:106 family=2 entries=21 op=nft_register_chain pid=3668 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 79.068750] audit: type=1300 audit(1757722363.605:1189): arch=c00000b7 syscall=211 success=yes exit=7044 a0=3 a1=ffffcfd24f30 a2=0 a3=1 items=0 ppid=2049 pid=3668 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 79.072733] audit: type=1327 audit(1757722363.605:1189): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 This is localhost (Linux aarch64 5.15.192-flatcar) 00:12:43 SSH host key: SHA256:AiK5+kO5xUpgLwUppM5UR3dphvKGqZvrj85xJq/pxq8 (RSA) SSH host key: SHA256:WO1kLCnQVvGPW3CcbonFvhk6a8F7FoxDtdGK8az73gI (ECDSA) SSH host key: SHA256:OvJTPOzot/YsCFsJfjavi2SApbz4by2YYpS5ssP3KaU (ED25519) eth0: 10.0.0.52 fd00::ff:fe00:34 localhost login: [ 82.347324] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready [ 82.348019] IPv6: ADDRCONF(NETDEV_CHANGE): caliede5f6f7ba0: link becomes ready [ 82.399386] audit: type=1325 audit(1757722366.937:1190): table=filter:107 family=2 entries=42 op=nft_register_chain pid=3897 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" [ 82.401205] audit: type=1300 audit(1757722366.937:1190): arch=c00000b7 syscall=211 success=yes exit=22552 a0=3 a1=ffffcae803d0 a2=0 a3=ffffa4acffa8 items=0 ppid=3308 pid=3897 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 82.404925] audit: type=1327 audit(1757722366.937:1190): proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 [ 82.414860] IPv6: ADDRCONF(NETDEV_CHANGE): calibb6df5416e6: link becomes ready [ 82.447750] audit: type=1400 audit(1757722366.986:1191): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 82.522033] IPv6: ADDRCONF(NETDEV_CHANGE): cali41438ae3b1e: link becomes ready [ 82.614809] IPv6: ADDRCONF(NETDEV_CHANGE): cali7a8b68f8e45: link becomes ready [ 83.119630] IPv6: ADDRCONF(NETDEV_CHANGE): calib6e8552615c: link becomes ready [ 83.230184] IPv6: ADDRCONF(NETDEV_CHANGE): caliaccb85b5735: link becomes ready [ 84.157754] kauditd_printk_skb: 488 callbacks suppressed [ 84.157758] audit: type=1325 audit(1757722368.695:1346): table=filter:117 family=2 entries=12 op=nft_register_rule pid=4424 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 84.160257] audit: type=1300 audit(1757722368.695:1346): arch=c00000b7 syscall=211 success=yes exit=4504 a0=3 a1=ffffcad91d60 a2=0 a3=1 items=0 ppid=2049 pid=4424 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 84.163933] audit: type=1327 audit(1757722368.695:1346): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 84.167892] audit: type=1325 audit(1757722368.706:1347): table=nat:118 family=2 entries=46 op=nft_register_rule pid=4424 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 84.169960] audit: type=1300 audit(1757722368.706:1347): arch=c00000b7 syscall=211 success=yes exit=14964 a0=3 a1=ffffcad91d60 a2=0 a3=1 items=0 ppid=2049 pid=4424 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 84.175303] audit: type=1327 audit(1757722368.706:1347): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 84.212960] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready [ 84.213808] IPv6: ADDRCONF(NETDEV_CHANGE): calicd4791ce7d1: link becomes ready [ 84.264859] audit: type=1325 audit(1757722368.802:1348): table=filter:119 family=2 entries=60 op=nft_register_chain pid=4433 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" [ 84.266443] audit: type=1300 audit(1757722368.802:1348): arch=c00000b7 syscall=211 success=yes exit=29916 a0=3 a1=ffffdb9e0b90 a2=0 a3=ffffb7c53fa8 items=0 ppid=3308 pid=4433 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 84.269800] audit: type=1327 audit(1757722368.802:1348): proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 [ 84.452554] audit: type=1400 audit(1757722368.990:1349): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 This is localhost (Linux aarch64 5.15.192-flatcar) 00:12:49 SSH host key: SHA256:AiK5+kO5xUpgLwUppM5UR3dphvKGqZvrj85xJq/pxq8 (RSA) SSH host key: SHA256:WO1kLCnQVvGPW3CcbonFvhk6a8F7FoxDtdGK8az73gI (ECDSA) SSH host key: SHA256:OvJTPOzot/YsCFsJfjavi2SApbz4by2YYpS5ssP3KaU (ED25519) eth0: 10.0.0.52 fd00::ff:fe00:34 localhost login: This is localhost (Linux aarch64 5.15.192-flatcar) 00:12:50 SSH host key: SHA256:AiK5+kO5xUpgLwUppM5UR3dphvKGqZvrj85xJq/pxq8 (RSA) SSH host key: SHA256:WO1kLCnQVvGPW3CcbonFvhk6a8F7FoxDtdGK8az73gI (ECDSA) SSH host key: SHA256:OvJTPOzot/YsCFsJfjavi2SApbz4by2YYpS5ssP3KaU (ED25519) eth0: 10.0.0.52 fd00::ff:fe00:34 localhost login: This is localhost (Linux aarch64 5.15.192-flatcar) 00:12:51 SSH host key: SHA256:AiK5+kO5xUpgLwUppM5UR3dphvKGqZvrj85xJq/pxq8 (RSA) SSH host key: SHA256:WO1kLCnQVvGPW3CcbonFvhk6a8F7FoxDtdGK8az73gI (ECDSA) SSH host key: SHA256:OvJTPOzot/YsCFsJfjavi2SApbz4by2YYpS5ssP3KaU (ED25519) eth0: 10.0.0.52 fd00::ff:fe00:34 localhost login: This is localhost (Linux aarch64 5.15.192-flatcar) 00:12:52 SSH host key: SHA256:AiK5+kO5xUpgLwUppM5UR3dphvKGqZvrj85xJq/pxq8 (RSA) SSH host key: SHA256:WO1kLCnQVvGPW3CcbonFvhk6a8F7FoxDtdGK8az73gI (ECDSA) SSH host key: SHA256:OvJTPOzot/YsCFsJfjavi2SApbz4by2YYpS5ssP3KaU (ED25519) eth0: 10.0.0.52 fd00::ff:fe00:34 localhost login: [ 89.700405] kauditd_printk_skb: 302 callbacks suppressed [ 89.700408] audit: type=1400 audit(1757722374.238:1443): avc: denied { watch } for pid=4640 comm="apiserver" path="/calico-apiserver-certs/..2025_09_13_00_12_33.3110855945/tls.crt" dev="tmpfs" ino=3 scontext=system_u:system_r:svirt_lxc_net_t:s0:c289,c946 tcontext=system_u:object_r:svirt_lxc_file_t:s0:c289,c946 tclass=file permissive=0 [ 89.704765] audit: type=1300 audit(1757722374.238:1443): arch=c00000b7 syscall=27 success=no exit=-13 a0=7 a1=4000360640 a2=fc6 a3=0 items=0 ppid=4325 pid=4640 auid=4294967295 uid=10001 gid=10001 euid=10001 suid=10001 fsuid=10001 egid=10001 sgid=10001 fsgid=10001 tty=(none) ses=4294967295 comm="apiserver" exe="/code/apiserver" subj=system_u:system_r:svirt_lxc_net_t:s0:c289,c946 key=(null) [ 89.708524] audit: type=1327 audit(1757722374.238:1443): proctitle=2F636F64652F617069736572766572002D2D7365637572652D706F72743D35343433002D2D746C732D707269766174652D6B65792D66696C653D2F63616C69636F2D6170697365727665722D63657274732F746C732E6B6579002D2D746C732D636572742D66696C653D2F63616C69636F2D6170697365727665722D63657274 [ 89.892562] audit: type=1130 audit(1757722374.430:1444): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.52:22-10.0.0.1:39382 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 89.895051] audit: type=1400 audit(1757722374.432:1445): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 89.897026] audit: type=1400 audit(1757722374.432:1446): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 89.899222] audit: type=1400 audit(1757722374.432:1447): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 89.901304] audit: type=1400 audit(1757722374.432:1448): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 89.904620] audit: type=1400 audit(1757722374.432:1449): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 89.906995] audit: type=1400 audit(1757722374.432:1450): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 95.345209] kauditd_printk_skb: 110 callbacks suppressed [ 95.345213] audit: type=1130 audit(1757722379.879:1479): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.52:22-10.0.0.1:39388 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 95.412300] audit: type=1101 audit(1757722379.950:1480): pid=4823 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 95.415002] audit: type=1103 audit(1757722379.951:1481): pid=4823 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 95.417299] audit: type=1006 audit(1757722379.952:1482): pid=4823 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=10 res=1 [ 95.418711] audit: type=1300 audit(1757722379.952:1482): arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffc6096150 a2=3 a3=1 items=0 ppid=1 pid=4823 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 95.421124] audit: type=1327 audit(1757722379.952:1482): proctitle=737368643A20636F7265205B707269765D [ 95.426028] audit: type=1105 audit(1757722379.964:1483): pid=4823 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 95.428802] audit: type=1103 audit(1757722379.965:1484): pid=4839 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 95.570484] audit: type=1106 audit(1757722380.108:1485): pid=4823 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 95.573471] audit: type=1104 audit(1757722380.108:1486): pid=4823 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 100.987171] kauditd_printk_skb: 47 callbacks suppressed [ 100.987175] audit: type=1130 audit(1757722385.525:1514): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.0.0.52:22-10.0.0.1:39716 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 101.041444] audit: type=1101 audit(1757722385.579:1515): pid=5334 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 101.045303] audit: type=1103 audit(1757722385.583:1516): pid=5334 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 101.047958] audit: type=1006 audit(1757722385.583:1517): pid=5334 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=13 res=1 [ 101.049413] audit: type=1300 audit(1757722385.583:1517): arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffe2a31410 a2=3 a3=1 items=0 ppid=1 pid=5334 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=13 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 101.052457] audit: type=1327 audit(1757722385.583:1517): proctitle=737368643A20636F7265205B707269765D [ 101.056088] audit: type=1105 audit(1757722385.594:1518): pid=5334 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 101.059006] audit: type=1103 audit(1757722385.595:1519): pid=5344 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 101.216081] audit: type=1106 audit(1757722385.754:1520): pid=5334 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 101.219391] audit: type=1104 audit(1757722385.754:1521): pid=5334 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 106.219514] kauditd_printk_skb: 13 callbacks suppressed [ 106.219518] audit: type=1130 audit(1757722390.757:1527): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-10.0.0.52:22-10.0.0.1:44986 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 106.265982] audit: type=1101 audit(1757722390.804:1528): pid=5381 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 106.268888] audit: type=1103 audit(1757722390.805:1529): pid=5381 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 106.271615] audit: type=1006 audit(1757722390.805:1530): pid=5381 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=14 res=1 [ 106.273393] audit: type=1300 audit(1757722390.805:1530): arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=fffff089c520 a2=3 a3=1 items=0 ppid=1 pid=5381 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=14 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 106.276368] audit: type=1327 audit(1757722390.805:1530): proctitle=737368643A20636F7265205B707269765D [ 106.282927] audit: type=1105 audit(1757722390.821:1531): pid=5381 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 106.286302] audit: type=1103 audit(1757722390.824:1532): pid=5383 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 106.411319] audit: type=1106 audit(1757722390.949:1533): pid=5381 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 106.414252] audit: type=1104 audit(1757722390.949:1534): pid=5381 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 111.415829] kauditd_printk_skb: 1 callbacks suppressed [ 111.415833] audit: type=1130 audit(1757722395.954:1536): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@14-10.0.0.52:22-10.0.0.1:44994 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 111.480145] audit: type=1101 audit(1757722396.019:1537): pid=5420 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 111.482856] audit: type=1103 audit(1757722396.021:1538): pid=5420 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 111.485522] audit: type=1006 audit(1757722396.021:1539): pid=5420 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=15 res=1 [ 111.486974] audit: type=1300 audit(1757722396.021:1539): arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffd1efee80 a2=3 a3=1 items=0 ppid=1 pid=5420 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=15 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 111.489668] audit: type=1327 audit(1757722396.021:1539): proctitle=737368643A20636F7265205B707269765D [ 111.504333] audit: type=1105 audit(1757722396.042:1540): pid=5420 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 111.508026] audit: type=1103 audit(1757722396.046:1541): pid=5422 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 111.664779] audit: type=1106 audit(1757722396.203:1542): pid=5420 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 111.669521] audit: type=1104 audit(1757722396.203:1543): pid=5420 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 116.665042] kauditd_printk_skb: 7 callbacks suppressed [ 116.665045] audit: type=1130 audit(1757722401.203:1547): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@15-10.0.0.52:22-10.0.0.1:56604 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 116.713561] audit: type=1101 audit(1757722401.252:1548): pid=5442 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 116.716265] audit: type=1103 audit(1757722401.253:1549): pid=5442 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 116.719228] audit: type=1006 audit(1757722401.253:1550): pid=5442 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=16 res=1 [ 116.720918] audit: type=1300 audit(1757722401.253:1550): arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffc93c9b60 a2=3 a3=1 items=0 ppid=1 pid=5442 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=16 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 116.723793] audit: type=1327 audit(1757722401.253:1550): proctitle=737368643A20636F7265205B707269765D [ 116.730849] audit: type=1105 audit(1757722401.269:1551): pid=5442 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 116.733825] audit: type=1103 audit(1757722401.270:1552): pid=5444 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 116.979694] audit: type=1106 audit(1757722401.518:1553): pid=5442 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 116.982645] audit: type=1104 audit(1757722401.518:1554): pid=5442 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 122.698392] kauditd_printk_skb: 57 callbacks suppressed [ 122.698396] audit: type=1325 audit(1757722407.236:1596): table=filter:134 family=2 entries=22 op=nft_register_rule pid=5532 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 122.700778] audit: type=1300 audit(1757722407.236:1596): arch=c00000b7 syscall=211 success=yes exit=3760 a0=3 a1=ffffe5a259e0 a2=0 a3=1 items=0 ppid=2049 pid=5532 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 122.704327] audit: type=1327 audit(1757722407.236:1596): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 122.709642] audit: type=1325 audit(1757722407.247:1597): table=nat:135 family=2 entries=108 op=nft_register_chain pid=5532 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 122.711510] audit: type=1300 audit(1757722407.247:1597): arch=c00000b7 syscall=211 success=yes exit=50220 a0=3 a1=ffffe5a259e0 a2=0 a3=1 items=0 ppid=2049 pid=5532 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 122.714871] audit: type=1327 audit(1757722407.247:1597): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 123.669517] audit: type=1130 audit(1757722408.206:1598): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@20-10.0.0.52:22-10.0.0.1:56652 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 123.713390] audit: type=1101 audit(1757722408.252:1599): pid=5534 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 123.716168] audit: type=1103 audit(1757722408.253:1600): pid=5534 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 123.718734] audit: type=1006 audit(1757722408.253:1601): pid=5534 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=21 res=1 [ 128.874498] kauditd_printk_skb: 13 callbacks suppressed [ 128.874502] audit: type=1130 audit(1757722413.412:1609): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@21-10.0.0.52:22-10.0.0.1:34906 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 128.918421] audit: type=1101 audit(1757722413.457:1610): pid=5573 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 128.921176] audit: type=1103 audit(1757722413.458:1611): pid=5573 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 128.924324] audit: type=1006 audit(1757722413.458:1612): pid=5573 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=22 res=1 [ 128.925881] audit: type=1300 audit(1757722413.458:1612): arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=fffff8bbbba0 a2=3 a3=1 items=0 ppid=1 pid=5573 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=22 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 128.928732] audit: type=1327 audit(1757722413.458:1612): proctitle=737368643A20636F7265205B707269765D [ 128.936276] audit: type=1105 audit(1757722413.475:1613): pid=5573 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 128.939742] audit: type=1103 audit(1757722413.478:1614): pid=5575 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 129.108022] audit: type=1106 audit(1757722413.646:1615): pid=5573 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 129.110937] audit: type=1104 audit(1757722413.646:1616): pid=5573 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 134.111812] kauditd_printk_skb: 1 callbacks suppressed [ 134.111815] audit: type=1130 audit(1757722418.650:1618): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@22-10.0.0.52:22-10.0.0.1:34912 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 134.174494] audit: type=1101 audit(1757722418.713:1619): pid=5586 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 134.177302] audit: type=1103 audit(1757722418.714:1620): pid=5586 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 134.179859] audit: type=1006 audit(1757722418.714:1621): pid=5586 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=23 res=1 [ 134.181429] audit: type=1300 audit(1757722418.714:1621): arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffe3d4f190 a2=3 a3=1 items=0 ppid=1 pid=5586 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=23 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 134.184798] audit: type=1327 audit(1757722418.714:1621): proctitle=737368643A20636F7265205B707269765D [ 134.193051] audit: type=1105 audit(1757722418.731:1622): pid=5586 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 134.196473] audit: type=1103 audit(1757722418.735:1623): pid=5588 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 134.428479] audit: type=1106 audit(1757722418.967:1624): pid=5586 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 134.431590] audit: type=1104 audit(1757722418.967:1625): pid=5586 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success'