[=3h[=3hCSM BBS Table full. BdsDxe: loading Boot0001 "UEFI Google PersistentDisk " from PciRoot(0x0)/Pci(0x3,0x0)/Scsi(0x1,0x0) BdsDxe: starting Boot0001 "UEFI Google PersistentDisk " from PciRoot(0x0)/Pci(0x3,0x0)/Scsi(0x1,0x0) UEFI: Attempting to start image. Description: UEFI Google PersistentDisk FilePath: PciRoot(0x0)/Pci(0x3,0x0)/Scsi(0x1,0x0) OptionNumber: 1. Failed to set MokListRT: Not Found Welcome to GRUB! check_signatures=no cmddevice=hd0,gpt1 cmdpath=(hd0,gpt1)/EFI/BOOT color_highlight=black/light-gray color_normal=light-gray/black feature_200_final=y feature_all_video_module=y feature_chainloader_bpb=y feature_default_font_path=y feature_menuentry_id=y feature_menuentry_options=y feature_nativedisk_cmd=y feature_ntldr=y feature_platform_search_hint=y feature_timeout_style=y grub_cpu=x86_64 grub_platform=efi lang= locale_dir= net_default_ip=(null) net_default_mac=(null) net_default_server= pager= prefix=(memdisk) pxe_default_server= root=hd0,gpt1 secondary_locale_dir= [?25lGNU GRUB version 2.02 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Press enter to boot the selected OS, `e' to edit the commands before booting or `c' for a command-line.  *Flatcar default  Flatcar USR-A  Flatcar USR-B            The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Flatcar default' [ 0.000000] Linux version 5.15.132-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Mon Oct 2 17:52:37 -00 2023 [ 0.000000] Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 flatcar.first_boot=detected flatcar.oem.id=gce verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1 [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000000fff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000001000-0x0000000000054fff] usable [ 0.000000] BIOS-e820: [mem 0x0000000000055000-0x000000000005ffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000060000-0x0000000000097fff] usable [ 0.000000] BIOS-e820: [mem 0x0000000000098000-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bf8ecfff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bf8ed000-0x00000000bfb6cfff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000bfb6d000-0x00000000bfb7efff] ACPI data [ 0.000000] BIOS-e820: [mem 0x00000000bfb7f000-0x00000000bfbfefff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x00000000bfbff000-0x00000000bffdffff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bffe0000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000021fffffff] usable [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] efi: EFI v2.70 by EDK II [ 0.000000] efi: TPMFinalLog=0xbfbf7000 ACPI=0xbfb7e000 ACPI 2.0=0xbfb7e014 SMBIOS=0xbf9ca000 MEMATTR=0xbe386218 RNG=0xbfb73018 TPMEventLog=0xbe2c8018 [ 0.000000] random: crng init done [ 0.000000] SMBIOS 2.4 present. [ 0.000000] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/04/2023 [ 0.000000] Hypervisor detected: KVM [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000000] kvm-clock: cpu 0, msr 1b4f8a001, primary cpu clock [ 0.000001] kvm-clock: using sched offset of 13268004073 cycles [ 0.000004] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.000007] tsc: Detected 2299.998 MHz processor [ 0.000100] last_pfn = 0x220000 max_arch_pfn = 0x400000000 [ 0.000157] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.000169] last_pfn = 0xbffe0 max_arch_pfn = 0x400000000 [ 0.000205] Using GB pages for direct mapping [ 0.000415] Secure boot disabled [ 0.000417] ACPI: Early table checksum verification disabled [ 0.000422] ACPI: RSDP 0x00000000BFB7E014 000024 (v02 Google) [ 0.000427] ACPI: XSDT 0x00000000BFB7D0E8 00005C (v01 Google GOOGFACP 00000001 01000013) [ 0.000434] ACPI: FACP 0x00000000BFB78000 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.000441] ACPI: DSDT 0x00000000BFB79000 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.000446] ACPI: FACS 0x00000000BFBF2000 000040 [ 0.000451] ACPI: SSDT 0x00000000BFB7C000 000316 (v02 GOOGLE Tpm2Tabl 00001000 INTL 20211217) [ 0.000456] ACPI: TPM2 0x00000000BFB7B000 000034 (v04 GOOGLE 00000001 GOOG 00000001) [ 0.000461] ACPI: SRAT 0x00000000BFB77000 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.000465] ACPI: APIC 0x00000000BFB76000 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.000470] ACPI: SSDT 0x00000000BFB75000 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.000474] ACPI: WAET 0x00000000BFB74000 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.000478] ACPI: Reserving FACP table memory at [mem 0xbfb78000-0xbfb780f3] [ 0.000480] ACPI: Reserving DSDT table memory at [mem 0xbfb79000-0xbfb7aa63] [ 0.000482] ACPI: Reserving FACS table memory at [mem 0xbfbf2000-0xbfbf203f] [ 0.000483] ACPI: Reserving SSDT table memory at [mem 0xbfb7c000-0xbfb7c315] [ 0.000484] ACPI: Reserving TPM2 table memory at [mem 0xbfb7b000-0xbfb7b033] [ 0.000486] ACPI: Reserving SRAT table memory at [mem 0xbfb77000-0xbfb770c7] [ 0.000487] ACPI: Reserving APIC table memory at [mem 0xbfb76000-0xbfb76075] [ 0.000488] ACPI: Reserving SSDT table memory at [mem 0xbfb75000-0xbfb7597f] [ 0.000490] ACPI: Reserving WAET table memory at [mem 0xbfb74000-0xbfb74027] [ 0.000535] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.000537] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.000540] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.000543] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.000545] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x21fffffff] [ 0.000548] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.000551] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x21fffffff] -> [mem 0x00000000-0x21fffffff] [ 0.000556] NODE_DATA(0) allocated [mem 0x21fffa000-0x21fffffff] [ 0.001036] Zone ranges: [ 0.001038] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.001040] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.001042] Normal [mem 0x0000000100000000-0x000000021fffffff] [ 0.001044] Movable zone start for each node [ 0.001045] Early memory node ranges [ 0.001046] node 0: [mem 0x0000000000001000-0x0000000000054fff] [ 0.001048] node 0: [mem 0x0000000000060000-0x0000000000097fff] [ 0.001050] node 0: [mem 0x0000000000100000-0x00000000bf8ecfff] [ 0.001052] node 0: [mem 0x00000000bfbff000-0x00000000bffdffff] [ 0.001053] node 0: [mem 0x0000000100000000-0x000000021fffffff] [ 0.001055] Initmem setup node 0 [mem 0x0000000000001000-0x000000021fffffff] [ 0.001487] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.001489] On node 0, zone DMA: 11 pages in unavailable ranges [ 0.001515] On node 0, zone DMA: 104 pages in unavailable ranges [ 0.015847] On node 0, zone DMA32: 786 pages in unavailable ranges [ 0.038093] On node 0, zone Normal: 32 pages in unavailable ranges [ 0.038555] ACPI: PM-Timer IO Port: 0xb008 [ 0.038571] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.038649] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.038654] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.038657] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.038658] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.038660] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.038668] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.038671] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.038702] [mem 0xc0000000-0xffffffff] available for PCI devices [ 0.038706] Booting paravirtualized kernel on KVM [ 0.038710] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns [ 0.042895] setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:2 nr_node_ids:1 [ 0.043457] percpu: Embedded 55 pages/cpu s185624 r8192 d31464 u1048576 [ 0.043493] kvm-guest: PV spinlocks enabled [ 0.043496] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.043509] Built 1 zonelists, mobility grouping on. Total pages: 1931256 [ 0.043511] Policy zone: Normal [ 0.043512] Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 flatcar.first_boot=detected flatcar.oem.id=gce verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1 [ 0.043644] Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. [ 0.045683] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.046696] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 0.046757] mem auto-init: stack:off, heap alloc:off, heap free:off [ 0.078710] Memory: 7536584K/7860584K available (12294K kernel code, 2274K rwdata, 13692K rodata, 45372K init, 4176K bss, 323740K reserved, 0K cma-reserved) [ 0.078833] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 [ 0.078841] Kernel/User page tables isolation: enabled [ 0.078867] ftrace: allocating 34453 entries in 135 pages [ 0.098677] ftrace: allocated 135 pages with 4 groups [ 0.099199] rcu: Hierarchical RCU implementation. [ 0.099200] rcu: RCU event tracing is enabled. [ 0.099201] rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. [ 0.099203] Rude variant of Tasks RCU enabled. [ 0.099204] Tracing variant of Tasks RCU enabled. [ 0.099206] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. [ 0.099207] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 0.103500] NR_IRQS: 33024, nr_irqs: 440, preallocated irqs: 16 [ 0.103736] Console: colour dummy device 80x25 [ 0.232593] printk: console [ttyS0] enabled [ 0.233200] ACPI: Core revision 20210730 [ 0.233864] APIC: Switch to symmetric I/O mode setup [ 0.235048] x2apic enabled [ 0.237977] Switched APIC routing to physical x2apic. [ 0.242855] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 0.243922] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212733415c7, max_idle_ns: 440795236380 ns [ 0.245361] Calibrating delay loop (skipped) preset value.. 4599.99 BogoMIPS (lpj=2299998) [ 0.247418] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 0.248239] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 0.248364] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 0.249361] Spectre V2 : Mitigation: IBRS [ 0.250357] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 0.251357] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 0.252357] RETBleed: Mitigation: IBRS [ 0.253358] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 0.254357] Spectre V2 : User space: Mitigation: STIBP via seccomp and prctl [ 0.255358] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp [ 0.256364] MDS: Mitigation: Clear CPU buffers [ 0.257357] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 0.258378] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.259357] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.260357] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.261229] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.261359] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.278021] Freeing SMP alternatives memory: 32K [ 0.278358] pid_max: default: 32768 minimum: 301 [ 0.280991] LSM: Security Framework initializing [ 0.281368] SELinux: Initializing. [ 0.282366] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 0.283367] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 0.387152] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 0.387519] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 0.388393] signal: max sigframe size: 1776 [ 0.389381] rcu: Hierarchical SRCU implementation. [ 0.390722] NMI watchdog: Perf NMI watchdog permanently disabled [ 0.391413] smp: Bringing up secondary CPUs ... [ 0.392460] x86: Booting SMP configuration: [ 0.393035] .... node #0, CPUs: #1 [ 0.138653] kvm-clock: cpu 1, msr 1b4f8a041, secondary cpu clock [ 0.394531] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 0.396359] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 0.397391] smp: Brought up 1 node, 2 CPUs [ 0.398009] smpboot: Max logical packages: 1 [ 0.398358] smpboot: Total of 2 processors activated (9199.99 BogoMIPS) [ 0.400386] devtmpfs: initialized [ 0.400884] x86/mm: Memory block size: 128MB [ 0.402430] ACPI: PM: Registering ACPI NVS region [mem 0xbfb7f000-0xbfbfefff] (524288 bytes) [ 0.403402] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns [ 0.404359] futex hash table entries: 512 (order: 3, 32768 bytes, linear) [ 0.405409] pinctrl core: initialized pinctrl subsystem [ 0.406597] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 0.407457] audit: initializing netlink subsys (disabled) [ 0.408388] audit: type=2000 audit(1696278989.374:1): state=initialized audit_enabled=0 res=1 [ 0.408503] thermal_sys: Registered thermal governor 'step_wise' [ 0.409358] thermal_sys: Registered thermal governor 'user_space' [ 0.410383] cpuidle: using governor menu [ 0.412419] ACPI: bus type PCI registered [ 0.412982] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 0.413406] dca service started, version 1.12.1 [ 0.414439] PCI: Using configuration type 1 for base access [ 0.416648] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. [ 0.417387] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 0.418359] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 0.547554] ACPI: Added _OSI(Module Device) [ 0.548363] ACPI: Added _OSI(Processor Device) [ 0.549360] ACPI: Added _OSI(3.0 _SCP Extensions) [ 0.550002] ACPI: Added _OSI(Processor Aggregator Device) [ 0.550358] ACPI: Added _OSI(Linux-Dell-Video) [ 0.551358] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 0.552358] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 0.554016] ACPI: 3 ACPI AML tables successfully acquired and loaded [ 0.555542] ACPI: Interpreter enabled [ 0.556374] ACPI: PM: (supports S0 S3 S5) [ 0.557068] ACPI: Using IOAPIC for interrupt routing [ 0.557371] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 0.559519] ACPI: Enabled 16 GPEs in block 00 to 0F [ 0.562155] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 0.562362] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 0.563365] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 0.565963] PCI host bridge to bus 0000:00 [ 0.566358] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 0.567357] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 0.568357] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 0.569357] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 0.570358] pci_bus 0000:00: root bus resource [bus 00-ff] [ 0.571431] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 0.574855] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 0.593508] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 0.610418] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 0.612734] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 0.619361] pci 0000:00:03.0: reg 0x10: [io 0xc040-0xc07f] [ 0.624361] pci 0000:00:03.0: reg 0x14: [mem 0xc0001000-0xc000107f] [ 0.636406] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 0.642362] pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc03f] [ 0.649363] pci 0000:00:04.0: reg 0x14: [mem 0xc0000000-0xc000007f] [ 0.662356] pci 0000:00:05.0: [1af4:1005] type 00 class 0x00ff00 [ 0.671356] pci 0000:00:05.0: reg 0x10: [io 0xc080-0xc09f] [ 0.677361] pci 0000:00:05.0: reg 0x14: [mem 0xc0002000-0xc000203f] [ 0.690891] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 0.692445] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 0.694486] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 0.696421] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 0.698380] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 0.700401] iommu: Default domain type: Translated [ 0.701146] iommu: DMA domain TLB invalidation policy: lazy mode [ 0.701390] vgaarb: loaded [ 0.702402] pps_core: LinuxPPS API ver. 1 registered [ 0.703357] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 0.704361] PTP clock support registered [ 0.704958] Registered efivars operations [ 0.705519] PCI: Using ACPI for IRQ routing [ 0.706646] clocksource: Switched to clocksource kvm-clock [ 0.715080] VFS: Disk quotas dquot_6.6.0 [ 0.715771] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 0.716853] pnp: PnP ACPI init [ 0.717962] pnp: PnP ACPI: found 7 devices [ 0.724653] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 0.725943] NET: Registered PF_INET protocol family [ 0.727197] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear) [ 0.729975] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear) [ 0.731216] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 0.732488] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 0.733661] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) [ 0.735290] TCP: Hash tables configured (established 65536 bind 65536) [ 0.736254] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 0.737184] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 0.738310] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 0.739204] NET: Registered PF_XDP protocol family [ 0.739935] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 0.740794] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 0.741624] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 0.742547] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 0.743501] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 0.744375] PCI: CLS 0 bytes, default 64 [ 0.744932] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 0.746244] software IO TLB: mapped [mem 0x00000000b7ff7000-0x00000000bbff7000] (64MB) [ 0.748089] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 0.749626] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212733415c7, max_idle_ns: 440795236380 ns [ 0.751865] clocksource: Switched to clocksource tsc [ 0.753247] Initialise system trusted keyrings [ 0.754020] workingset: timestamp_bits=39 max_order=21 bucket_order=0 [ 0.757949] Key type asymmetric registered [ 0.758605] Asymmetric key parser 'x509' registered [ 0.759354] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) [ 0.760514] io scheduler mq-deadline registered [ 0.761173] io scheduler kyber registered [ 0.761837] io scheduler bfq registered [ 0.763642] ioatdma: Intel(R) QuickData Technology Driver 5.00 [ 0.766564] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 0.767423] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 0.775732] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 0.776526] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 0.782755] ACPI: \_SB_.LNKA: Enabled at IRQ 10 [ 0.783546] virtio-pci 0000:00:05.0: virtio_pci: leaving for legacy driver [ 0.787272] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 0.788669] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 0.790040] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 0.791348] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 0.792589] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 0.802921] tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x9009, rev-id 0) [ 0.814446] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 0.815820] i8042: Warning: Keylock active [ 0.818726] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 0.819573] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 0.820758] rtc_cmos 00:00: RTC can wake from S4 [ 0.822441] rtc_cmos 00:00: registered as rtc0 [ 0.823232] rtc_cmos 00:00: setting system clock to 2023-10-02T20:36:29 UTC (1696278989) [ 0.824725] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 0.825671] intel_pstate: CPU model not supported [ 0.832952] pstore: Registered efi as persistent store backend [ 0.834200] NET: Registered PF_INET6 protocol family [ 0.835304] Segment Routing with IPv6 [ 0.836103] In-situ OAM (IOAM) with IPv6 [ 0.836761] NET: Registered PF_PACKET protocol family [ 0.837549] Key type dns_resolver registered [ 0.838741] IPI shorthand broadcast: enabled [ 0.839381] sched_clock: Marking stable (701005625, 137653738)->(855377602, -16718239) [ 0.840699] registered taskstats version 1 [ 0.841299] Loading compiled-in X.509 certificates [ 1.024976] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 [ 1.049166] Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.132-flatcar: 6f9e51af8b3ef67eb6e93ecfe77d55665ad3d861' [ 1.050905] Key type .fscrypt registered [ 1.051496] Key type fscrypt-provisioning registered [ 1.052250] pstore: Using crash dump compression: deflate [ 1.053024] ima: Allocated hash algorithm: sha1 [ 1.108283] ima: No architecture policies found [ 1.119274] Freeing unused kernel image (initmem) memory: 45372K [ 1.121676] Write protecting the kernel read-only data: 28672k [ 1.123302] Freeing unused kernel image (text/rodata gap) memory: 2040K [ 1.124416] Freeing unused kernel image (rodata/data gap) memory: 644K [ 1.125325] Run /init as init process [ 1.148179] systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 1.152410] systemd[1]: Detected virtualization kvm. [ 1.153123] systemd[1]: Detected architecture x86-64. [ 1.153831] systemd[1]: Running in initrd. Welcome to dracut-053 (Initramfs)! [ 1.157779] systemd[1]: No hostname configured, using default hostname. [ 1.158782] systemd[1]: Hostname set to . [ 1.159539] systemd[1]: Initializing machine ID from VM UUID. [ 1.295178] systemd[1]: Queued start job for default target initrd.target. [ 1.296856] systemd[1]: Started systemd-ask-password-console.path. [ OK ] Started systemd-ask-password-console.path. [ 1.301795] systemd[1]: Reached target cryptsetup.target. [ OK ] Reached target cryptsetup.target. [ 1.305761] systemd[1]: Reached target paths.target. [ OK ] Reached target paths.target. [ 1.309728] systemd[1]: Reached target slices.target. [ OK ] Reached target slices.target. [ 1.313727] systemd[1]: Reached target swap.target. [ OK ] Reached target swap.target. [ 1.317717] systemd[1]: Reached target timers.target. [ OK ] Reached target timers.target. [ 1.321805] systemd[1]: Listening on iscsid.socket. [ OK ] Listening on iscsid.socket. [ 1.325787] systemd[1]: Listening on iscsiuio.socket. [ OK ] Listening on iscsiuio.socket. [ 1.330205] systemd[1]: Listening on systemd-journald-audit.socket. [ OK ] Listening on systemd-journald-audit.socket. [ 1.334865] systemd[1]: Listening on systemd-journald-dev-log.socket. [ OK ] Listening on systemd-journald-dev-log.socket. [ 1.339860] systemd[1]: Listening on systemd-journald.socket. [ OK ] Listening on systemd-journald.socket. [ 1.344899] systemd[1]: Listening on systemd-networkd.socket. [ OK ] Listening on systemd-networkd.socket. [ 1.349876] systemd[1]: Listening on systemd-udevd-control.socket. [ OK ] Listening on systemd-udevd-control.socket. [ 1.354825] systemd[1]: Listening on systemd-udevd-kernel.socket. [ OK ] Listening on systemd-udevd-kernel.socket. [ 1.359740] systemd[1]: Reached target sockets.target. [ OK ] Reached target sockets.target. [ 1.364838] systemd[1]: Starting kmod-static-nodes.service... Starting kmod-static-nodes.service... [ 1.368831] systemd[1]: Finished network-cleanup.service. [ OK ] Finished network-cleanup.service. [ 1.371733] systemd[1]: Starting systemd-fsck-usr.service... Starting systemd-fsck-usr.service... [ 1.377435] systemd[1]: Starting systemd-journald.service... Starting systemd-journald.service... [ 1.383132] systemd[1]: Starting systemd-modules-load.service... Starting systemd-modules-load.service... [ 1.395382] systemd[1]: Starting systemd-resolved.service... Starting systemd-resolved.service... [ 1.400760] systemd[1]: Starting systemd-vconsole-setup.service... Starting systemd-vconsole-setup.service... [ 1.404590] systemd[1]: Finished kmod-static-nodes.service. [ OK ] Finished kmod-static-nodes.service. [ 1.407803] audit: type=1130 audit(1696278990.083:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1.408048] systemd[1]: Finished systemd-fsck-usr.service. [ OK ] Finished systemd-fsck-usr.service. [ 1.414766] audit: type=1130 audit(1696278990.090:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1.417817] systemd[1]: Finished systemd-vconsole-setup.service. [ OK ] Finished systemd-vconsole-setup.service. [ 1.423750] audit: type=1130 audit(1696278990.099:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1.428169] systemd[1]: Starting dracut-cmdline-ask.service... Starting dracut-cmdline-ask.service... [ 1.436528] systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Starting systemd-tmpfiles-setup-dev.service... [ 1.306902] s[ 1.444833] systemd[1]: Started systemd-journald.service. ystemd-modules-load[190]: Inserted module 'overlay' [ OK ] Started [0;[ 1.448115] audit: type=1130 audit(1696278990.123:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' 1;39msystemd-journald.service. [ OK ] Finished systemd-tm[ 1.458797] audit: type=1130 audit(1696278990.133:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' pfiles-setup-dev.service. [ 1.320856] systemd[1]: Finished systemd-tmpfiles-setup-dev.service. [ OK ] Finished dracut-cmdline-ask.service. [ 1.471795] audit: type=1130 audit(1696278990.147:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1.330380] systemd[1]: Finished dracut-cmdline-ask.service. [ 1.339328] systemd[1]: Starting dracut-cmdline.service... Starting dracut-cmdline.service... [ 1.353980] dracut-cmdline[205]: dracut-dracut-053 [ 1.357864] dracut-cmdline[205]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 flatcar.first_boot=detected flatcar.oem.id=gce verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1 [ 1.525192] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. [ 1.391307] systemd-resolved[191]: Positive Trust Anchors: [ 1.395134] systemd-resolved[191]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d [ 1.399125] systemd-resolved[191]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test [ 1.543773] Bridge firewalling registered [ 1.408170] systemd-resolved[191]: Defaulting to hostname 'linux'. [ 1.412120] systemd[1]: Started systemd-resolved.service. [ 1.415135] systemd-modules-load[190]: Inserted module 'br_netfilter' [ OK ] Started systemd-resolved.service. [ OK [[ 1.561090] audit: type=1130 audit(1696278990.236:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' 0m] Reached target nss-lookup.target. [ 1.426741] systemd[1]: Reached target nss-lookup.target. [ 1.577107] SCSI subsystem initialized [ 1.591766] Loading iSCSI transport class v2.0-870. [ 1.593785] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 1.595625] device-mapper: uevent: version 1.0.3 [ 1.596584] device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com [ 1.465616] systemd-modules-load[190]: Inserted module 'dm_multipath' [ 1.469168] systemd[1]: Finished systemd-modules-load.service. [ 1.609361] iscsi: registered transport (tcp) [ OK ] Finished systemd-modules-load.service. Starting syste[ 1.616521] audit: type=1130 audit(1696278990.290:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' md-sysctl.service... [ 1.483032] systemd[1]: Starting systemd-sysctl.service... [ OK ] Finished systemd-sysctl.service. [ 1.494693] s[ 1.635944] audit: type=1130 audit(1696278990.311:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd[1]: Finished systemd-sysctl.service. [ 1.641888] iscsi: registered transport (qla4xxx) [ 1.642609] QLogic iSCSI HBA Driver [ OK ] Finished dracut-cmdline.service. [ 1.551580] systemd[1]: Finished dracut-cmdline.service. [ 1.559340] systemd[1]: Starting dracut-pre-udev.service... Starting dracut-pre-udev.service... [ 1.749664] raid6: avx2x4 gen() 17891 MB/s [ 1.766661] raid6: avx2x4 xor() 8041 MB/s [ 1.783660] raid6: avx2x2 gen() 17956 MB/s [ 1.800660] raid6: avx2x2 xor() 18640 MB/s [ 1.817661] raid6: avx2x1 gen() 14027 MB/s [ 1.834659] raid6: avx2x1 xor() 16198 MB/s [ 1.851660] raid6: sse2x4 gen() 11093 MB/s [ 1.868661] raid6: sse2x4 xor() 6746 MB/s [ 1.885661] raid6: sse2x2 gen() 11992 MB/s [ 1.902660] raid6: sse2x2 xor() 7468 MB/s [ 1.919660] raid6: sse2x1 gen() 10558 MB/s [ 1.936660] raid6: sse2x1 xor() 5189 MB/s [ 1.937278] raid6: using algorithm avx2x2 gen() 17956 MB/s [ 1.938076] raid6: .... xor() 18640 MB/s, rmw enabled [ 1.938868] raid6: using avx2x2 recovery algorithm [ 1.952263] xor: automatically using best checksumming function avx [ 2.057548] Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no [ OK ] Finished dracut-pre-udev.service. [ 1.933155] systemd[1]: Finished dracut-pre-udev.service. [ 1.935951] systemd[1]: Starting systemd-udevd.service... Starting systemd-udevd.service... [ 1.952342] systemd-udevd[388]: Using default interface naming scheme 'v252'. [ OK ] Started systemd-udevd.service. Starting dracut-pre-trigger.service... [ 1.959544] systemd[1]: Started systemd-udevd.service. [ 1.969229] systemd[1]: Starting dracut-pre-trigger.service... [ 1.985471] dracut-pre-trigger[394]: rd.md=0: removing MD RAID activation [ OK ] Finished dracut-pre-trigger.service. [ 2.022643] systemd[1]: Finished dracut-pre-trigger.service. Starting systemd-udev-trigger.service... [ 2.027777] systemd[1]: Starting systemd-udev-trigger.service... [ OK ] Finished systemd-udev-trigger.service. [ 2.089647] systemd[1]: Finished systemd-udev-trigger.service. [ 2.303842] cryptd: max_cpu_qlen set to 1000 [ 2.350579] AVX2 version of gcm_enc/dec engaged. [ 2.363996] AES CTR mode by8 optimization enabled [ 2.364280] scsi host0: Virtio SCSI HBA [ 2.384766] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 2.454325] sd 0:0:1:0: [sda] 25165824 512-byte logical blocks: (12.9 GB/12.0 GiB) [ 2.462043] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 2.467490] sd 0:0:1:0: [sda] Write Protect is off [ 2.472498] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 2.488091] GPT:Primary header thinks Alt. header is not at the end of the disk. [ 2.495618] GPT:17805311 != 25165823 [ 2.499307] GPT:Alternate GPT header not at the end of the disk. [ 2.505437] GPT:17805311 != 25165823 [ 2.509132] GPT: Use GNU Parted to correct GPT errors. [ 2.514397] sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 [ 2.520380] sd 0:0:1:0: [sda] Attached SCSI disk [ 2.562996] BTRFS: device label OEM devid 1 transid 13 /dev/sda6 scanned by (udev-worker) (437) [ 2.443974] systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. [ OK ] Found device dev-disk-by\x2dlabel-ROOT.device. [ OK ] Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. [ 2.469723] systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. [ OK ] Found device dev-disk-by\x…2d8e26\x2d6cce9662f132.device. [ 2.486186] systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. [ OK ] Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. [ 2.507181] systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. [ OK ] Found device dev-disk-by\x2dlabel-OEM.device. [ 2.524152] systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Starting disk-uuid.service... [ 2.539161] systemd[1]: Starting disk-uuid.service... [ 2.685261] sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 [ 2.554289] disk-uuid[512]: Primary Header is updated. [ 2.697348] sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 [ 2.564906] disk-uuid[512]: Secondary Entries is updated. [ 2.572085] disk-uuid[512]: Secondary Header is updated. [ 2.721472] sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 [ 3.731679] sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 [ 3.599852] disk-uuid[513]: The operation has completed successfully. [ OK ] Finished disk-uuid.service. [ 3.659890] systemd[1]: disk-uuid.service: Deactivated successfully. [ 3.674290] systemd[1]: Finished disk-uuid.service. [ 3.681191] systemd[1]: Starting verity-setup.service... Starting verity-setup.service... [ 3.832098] device-mapper: verity: sha256 using implementation "sha256-generic" [ OK ] Found device dev-mapper-usr.device. [ 3.778052] systemd[1]: Found device dev-mapper-usr.device. Mounting sysusr-usr.mount... [ 3.793223] systemd[1]: Mounting sysusr-usr.mount... [ 3.804232] systemd[1]: Finished verity-setup.service. [ OK ] Finished verity-setup.service. [ 4.015217] EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. [ OK ] Mounted sysusr-usr.mount. [ 3.888328] systemd[1]: Mounted sysusr-usr.mount. [ 3.901198] systemd[1]: after[ 4.041583] BTRFS info (device sda6): using crc32c (crc32c-intel) checksum algorithm burn-network-kar[ 4.049650] BTRFS info (device sda6): using free space tree gs.service was s[ 4.056734] BTRFS info (device sda6): has skinny extents kipped because no trigger condition checks were met. [ 3.933299] s[ 4.071853] BTRFS info (device sda6): enabling ssd optimizations ystemd[1]: Starting ignition-setup.service... Starting ignition-setup.service... Starting parse-ip-for-networkd.service... [ 3.955234] systemd[1]: Starting parse-ip-for-networkd.service... [ OK ] Finished ignition-setup.service. [ 3.975160] systemd[1]: Finished ignition-setup.service. Starting ignition-fetch-offline.service... [ 3.989283] systemd[1]: Starting ignition-fetch-offline.service... [ OK ] Finished parse-ip-for-networkd.service. [ 4.070000] systemd[1]: Finished parse-ip-for-networkd.service. [ 4.084298] systemd[1]: Starting systemd-networkd.service... Starting systemd-networkd.service... [ 4.106933] systemd-networkd[687]: lo: Link UP [ 4.114160] systemd-networkd[687]: lo: Gained carrier [ OK ] Started systemd-networkd.service. [ 4.121277] systemd-networkd[687]: Enumeration completed [ OK ] Reached target network.target. [ 4.136355] systemd-networkd[687]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. [ 4.156203] systemd[1]: Started systemd-networkd.service. [ 4.163222] systemd-networkd[687]: eth0: Link UP Starting iscsiuio.service... [ 4.170298] systemd-networkd[687]: eth0: Gained carrier [ OK ] Started iscsiuio.service. [ 4.181144] systemd-networkd[687]: eth0: DHCPv4 address 10.128.0.54/32, gateway 10.128.0.1 acquired from 169.254.169.254 Starting iscsid.service... [ 4.199442] systemd[1]: Reached target network.target. [ OK ] Started iscsid.service. Starting dracut-initqueue.service... [ 4.214647] iscsid[696]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi [ 4.242116] iscsid[696]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log [ OK ] Finished dracut-initqueue.service. [ 4.268197] iscsid[696]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. [ OK ] Reached target remote-fs-pre.target. [ OK ] Reached target remote-cryptsetup.target. [ 4.297275] iscsid[696]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. [ OK ] Reached target remote-fs.target. [ 4.313288] iscsid[696]: If using hardware iscsi like qla4xxx this message can be ignored. [ 4.338131] iscsid[696]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Starting dracut-pre-mount.service... [ 4.351179] iscsid[696]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf [ OK ] Finished ignition-fetch-offline.service. [ 4.368325] systemd[1]: Starting iscsiuio.service... [ OK ] Finished dracut-pre-mount.service. [ 4.383351] ignition[589]: Ignition 2.14.0 [ 4.397363] systemd[1]: Started iscsiuio.service. [ 4.405206] ignition[589]: Stage: fetch-offline [ 4.412355] systemd[1]: Starting iscsid.service... Starting ignition-fetch.service... [ 4.419234] ignition[589]: reading system config file "/usr/lib/ignition/base.d/base.ign" [ 4.434390] systemd[1]: Started iscsid.service. [ 4.441355] systemd[1]: Starting dracut-initqueue.service... [ 4.447375] ignition[589]: no config dir at "/usr/lib/ignition/base.platform.d/gcp" [ OK ] Finished ignition-fetch.service. [ 4.457364] systemd[1]: Finished dracut-initqueue.service. [ 4.472464] systemd[1]: Reached target remote-fs-pre.target. [ 4.481218] ignition[589]: no config URL provided Starting ignition-kargs.service... [ 4.489305] systemd[1]: Reached target remote-cryptsetup.target. [ OK ] Finished ignition-kargs.service. [ 4.505299] ignition[589]: reading system config file "/usr/lib/ignition/user.ign" [ 4.523265] systemd[1]: Reached target remote-fs.target. Starting ignition-disks.service... [ 4.530828] ignition[589]: no config at "/usr/lib/ignition/user.ign" [ OK ] Finished ignition-disks.service. [ 4.545180] systemd[1]: Starting dracut-pre-mount.service... [ OK ] Reached target initrd-root-device.target. [ 4.559384] ignition[589]: failed to fetch config: resource requires networking [ OK ] Reached target local-fs-pre.target. [ 4.567349] systemd[1]: Finished ignition-fetch-offline.service. [ OK ] Reached target local-fs.target. [ 4.582403] ignition[589]: Ignition finished successfully [ OK ] Reached target sysinit.target. [ 4.596375] systemd[1]: Finished dracut-pre-mount.service. [ OK ] Reached target basic.target. [ 4.609414] ignition[711]: Ignition 2.14.0 [ 4.628160] systemd[1]: Starting ignition-fetch.service... Starting systemd-fsck-root.service... [ 4.636207] ignition[711]: Stage: fetch [ 4.647146] [711]: fetched base config from "system" [ 4.647385] ignition[711]: reading system config file "/usr/lib/ignition/base.d/base.ign" [ 4.647447] [711]: fetched base config from "system" [ 4.647554] [711]: fetched user config from "gcp" [ 4.647607] ignition[711]: no config dir at "/usr/lib/ignition/base.platform.d/gcp" [ 4.647658] systemd[1]: Finished ignition-fetch.service. [ 4.647768] systemd[1]: Starting ignition-kargs.service... [ 4.647838] ignition[711]: no config URL provided [ 4.647888] systemd[1]: Finished ignition-kargs.service. [ 4.647952] ignition[711]: reading system config file "/usr/lib/ignition/user.ign" [ 4.648000] systemd[1]: Starting ignition-disks.service... [ 4.648088] ignition[711]: no config at "/usr/lib/ignition/user.ign" [ 4.648137] systemd[1]: Finished ignition-disks.service. [ 4.648199] ignition[711]: GET http://169.254.169.254/computeMetadata/v1/instance/attributes/user-data: attempt #1 [ 4.648250] systemd[1]: Reached target initrd-root-device.target. [ 4.648310] ignition[711]: GET result: OK [ 4.648359] systemd[1]: Reached target local-fs-pre.target. [ 4.648464] systemd[1]: Reached target local-fs.target. [ 4.648527] ignition[711]: fetch: fetch complete [ 4.648583] systemd[1]: Reached target sysinit.target. [ 4.648654] ignition[711]: fetch: fetch passed [ 4.648760] systemd[1]: Reached target basic.target. [ 4.648845] ignition[711]: Ignition finished successfully [ 4.648903] systemd[1]: Starting systemd-fsck-root.service... [ 4.649033] ignition[717]: Ignition 2.14.0 [ 4.649083] ignition[717]: Stage: kargs [ 4.649129] ignition[717]: reading system config file "/usr/lib/ignition/base.d/base.ign" [ 4.649205] ignition[717]: no config dir at "/usr/lib/ignition/base.platform.d/gcp" [ 4.649257] ignition[717]: kargs: kargs passed [ 4.649319] ignition[717]: Ignition finished successfully [ 4.649405] ignition[723]: Ignition 2.14.0 [ 4.649458] ignition[723]: Stage: disks [ 4.649501] ignition[723]: reading system config file "/usr/lib/ignition/base.d/base.ign" [ 4.649580] ignition[723]: no config dir at "/usr/lib/ignition/base.platform.d/gcp" [ 4.649623] ignition[723]: disks: disks passed [ 4.649678] ignition[723]: Ignition finished successfully [ 4.662780] systemd-fsck[731]: ROOT: clean, 603/1628000 files, 124049/1617920 blocks [ OK ] Finished systemd-fsck-root.service. [ 4.862299] systemd[1]: Finished systemd-fsck-root.service. Mounting sysroot.mount... [ 4.877414] s[ 5.022953] EXT4-fs (sda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. ystemd[1]: Mounting sysroot.mount... [ OK ] Mounted sysroot.mount. [ 4.900338] systemd[1]: Mounted sysroot.mount. [ OK ] Reached target initrd-root-fs.target. [ 4.914315] systemd[1]: Reached target initrd-root-fs.target. [ 4.930203] systemd[1]: Mounting sysroot-usr.mount... Mounting sysroot-usr.mount... [ 4.944759] systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. [ OK ] Reached target ignition-diskful.target. [ 4.944932] systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). [ OK ] Mounted sysroot-usr.mount. [ 4.979213] systemd[1]: Reached target ignition-diskful.target. Mountin[ 5.131530] BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by mount (737) g sysroot-usr-share-oem[ 5.142865] BTRFS info (device sda6): using crc32c (crc32c-intel) checksum algorithm .mount... [[ 5.150984] BTRFS info (device sda6): using free space tree [ 5.158063] BTRFS info (device sda6): has skinny extents 4.993207] systemd[1]: Mounted sysroot-usr.mount. [ 5.033362] systemd[1]: Mounting sysroot-usr-share-oem.mount... Starting initrd-setup-root.service... [ 5.184599] BTRFS info (device sda6): enabling ssd optimizations [ 5.042498] systemd[1]: Starting initrd-setup-root.service... [ OK ] Mounted sysroot-usr-share-oem.mount. [ 5.062412] systemd[1]: Mounted sysroot-usr-share-oem.mount. [ 5.078314] initrd-setup-root[742]: cut: /sysroot/etc/passwd: No such file or directory [ 5.088312] initrd-setup-root[750]: cut: /sysroot/etc/group: No such file or directory [ 5.098253] initrd-setup-root[774]: cut: /sysroot/etc/shadow: No such file or directory [ 5.108222] initrd-setup-root[782]: cut: /sysroot/etc/gshadow: No such file or directory [ OK ] Finished initrd-setup-root.service. [ 5.119616] systemd[1]: Finished initrd-setup-root.service. [ 5.136286] systemd[1]: Starting ignition-mount.service... Starting ignition-mount.service... Starting sysroot-boot.service... [ 5.150259] systemd[1]: Starting sysroot-boot.service... [ 5.166221] systemd[1]: sysusr-usr-share-oem.mount: Deactivated successfully. [ 5.176310] systemd[1]: sysroot-usr-share-oem.mount: Deactivated successfully. [ 5.186427] ignition[802]: INFO : Ignition 2.14.0 [ OK ] Finished ignition-mount.service. [ 5.193243] ignition[802]: INFO : Stage: mount [ OK ] Finished sysroot-boot.service. [ 5.208104] ignition[802]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Starting ignition-files.service... [ 5.225138] ignition[802]: DEBUG : parsing config with SHA512: 28536912712fffc63406b6accf8759a9de2528d78fa3e153d[ 5.377482] BTRFS: device label OEM devid 1 transid 16 /dev/sda6 scanned by mount (812) e6c4a0ac81102f98[ 5.387122] BTRFS info (device sda6): using crc32c (crc32c-intel) checksum algorithm 76238326a650eaef[ 5.395559] BTRFS info (device sda6): using free space tree 6ce96ba6e26bae8f[ 5.402619] BTRFS info (device sda6): has skinny extents bbfe85a3f956a15fdad11da447b6af6 [ 5.413623] BTRFS info (device sda6): enabling ssd optimizations Mounting sysroot-usr-share-oem.mount... [ 5.282249] ignition[802]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/gcp" [ 5.282728] ignition[802]: INFO : mount: mount passed [ OK ] Mounted sysroot-usr-share-oem.mount. [ 5.307143] ignition[802]: INFO : Ignition finished successfully [ 5.321245] systemd[1]: Finished ignition-mount.service. [ 5.329279] systemd[1]: Finished sysroot-boot.service. [ 5.336291] systemd[1]: Starting ignition-files.service... [ 5.343301] systemd[1]: Mounting sysroot-usr-share-oem.mount... [ 5.352367] ignition[831]: INFO : Ignition 2.14.0 [ 5.360092] ignition[831]: INFO : Stage: files [ 5.367106] ignition[831]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" [ 5.378109] ignition[831]: DEBUG : parsing config with SHA512: 28536912712fffc63406b6accf8759a9de2528d78fa3e153de6c4a0ac81102f9876238326a650eaef6ce96ba6e26bae8fbbfe85a3f956a15fdad11da447b6af6 [ 5.397124] ignition[831]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/gcp" [ 5.408126] ignition[831]: DEBUG : files: compiled without relabeling support, skipping [ 5.418105] ignition[831]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" [ 5.431133] ignition[831]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" [ 5.444118] ignition[831]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" [ 5.457152] ignition[831]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" [ 5.468136] ignition[831]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" [ 5.479142] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/opt/cni-plugins-linux-amd64-v1.3.0.tgz" [ 5.496133] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(3): GET https://github.com/containernetworking/plugins/releases/download/v1.3.0/cni-plugins-linux-amd64-v1.3.0.tgz: attempt #1 [ 5.517232] systemd[1]: Mounted sysroot-usr-share-oem.mount. [ 5.526362] ignition[831]: wrote ssh authorized keys file for user: core [ 5.610854] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(3): GET result: OK [ 5.870595] ignition[831]: DEBUG : files: createFilesystemsFiles: createFiles: op(3): file matches expected sum of: 5d0324ca8a3c90c680b6e1fddb245a2255582fa15949ba1f3c6bb7323df9d3af754dae98d6e40ac9ccafb2999c932df2c4288d418949a4915d928eb23c090540 [ 5.894177] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/opt/cni-plugins-linux-amd64-v1.3.0.tgz" [ 5.911174] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/opt/crictl-v1.27.0-linux-amd64.tar.gz" [ 5.928143] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(4): GET https://github.com/kubernetes-sigs/cri-tools/releases/download/v1.27.0/crictl-v1.27.0-linux-amd64.tar.gz: attempt #1 [ 5.959482] systemd-networkd[687]: eth0: Gained IPv6LL [ 6.025974] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(4): GET result: OK [ 6.128418] ignition[831]: DEBUG : files: createFilesystemsFiles: createFiles: op(4): file[ 6.273379] BTRFS info: devid 1 device path /dev/sda6 changed to /dev/disk/by-label/OEM scanned by ignition (836) matches expected sum of: aa622325bf05520939f9e020d7a28ab48ac23e2fae6f47d5a4e52174c88c1ebc31b464853e4fd65bd8f5331f330a6ca96fd370d247d3eeaed042da4ee2d1219a [ 6.162400] systemd[1]: mnt-oem1800185839.mount: Deactivated successfully. [ 6.171184] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/opt/crictl-v1.27.0-linux-amd64.tar.gz" [ 6.188104] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/etc/hosts" [ 6.202130] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(5): oem config not found in "/usr/share/oem", looking on oem partition [ 6.217176] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(5): op(6): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1800185839" [ 6.234132] ignition[831]: CRITICAL : files: createFilesystemsFiles: createFiles: op(5): op(6): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1800185839": device or resource busy [ 6.254140] ignition[831]: ERROR : files: createFilesystemsFiles: createFiles: op(5): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem1800185839", trying btrfs: device or resource busy [ 6.275159] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(5): op(7): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1800185839" [ 6.292140] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(5): op(7): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1800185839" [ 6.310152] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(5): op(8): [started] unmounting "/mnt/oem1800185839" [ 6.325148] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(5): op(8): [finished] unmounting "/mnt/oem1800185839" [ 6.339148] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/etc/hosts" [ 6.353128] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(9): [started] writing file "/sysroot/opt/bin/kubeadm" [ 6.368166] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(9): GET https://storage.googleapis.com/kubernetes-release/release/v1.27.2/bin/linux/amd64/kubeadm: attempt #1 [ 6.388216] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(9): GET result: OK [ 6.495863] ignition[831]: DEBUG : files: createFilesystemsFiles: createFiles: op(9): file matches expected sum of: f40216b7d14046931c58072d10c7122934eac5a23c08821371f8b08ac1779443ad11d3458a4c5dcde7cf80fc600a9fefb14b1942aa46a52330248d497ca88836 [ 6.519179] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(9): [finished] writing file "/sysroot/opt/bin/kubeadm" [ 6.533407] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(a): [started] writing file "/sysroot/etc/profile.d/google-cloud-sdk.sh" [ 6.550154] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(a): oem config not found in "/usr/share/oem", looking on oem partition [ 6.565155] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(a): op(b): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3486057640" [ 6.582141] ignition[831]: CRITICAL : files: createFilesystemsFiles: createFiles: op(a): op(b): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3486057640": device or resource busy [ 6.602175] ignition[831]: ERROR : files: createFilesystemsFiles: createFiles: op(a): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem3486057640", trying btrfs: device or resource busy [ 6.623181] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(a): op(c): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3486057640" [ 6.640198] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(a): op(c): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3486057640" [ 6.658181] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(a): op(d): [started] unmounting "/mnt/oem3486057640" [ 6.672127] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(a): op(d): [finished] unmounting "/mnt/oem3486057640" [ 6.686155] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(a): [finished] writing file "/sysroot/etc/profile.d/google-cloud-sdk.sh" [ 6.703146] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(e): [started] writing file "/sysroot/opt/bin/kubelet" [ 6.717148] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(e): GET https://storage.googleapis.com/kubernetes-release/release/v1.27.2/bin/linux/amd64/kubelet: attempt #1 [ 6.737177] systemd[1]: mnt-oem3486057640.mount: Deactivated successfully. [ 6.745173] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(e): GET result: OK [ 7.192260] ignition[831]: DEBUG : files: createFilesystemsFiles: createFiles: op(e): file matches expected sum of: a283da2224d456958b2cb99b4f6faf4457c4ed89e9e95f37d970c637f6a7f64ff4dd4d2bfce538759b2d2090933bece599a285ef8fd132eb383fece9a3941560 [ 7.216203] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(e): [finished] writing file "/sysroot/opt/bin/kubelet" [ 7.230159] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(f): [started] writing file "/sysroot/opt/bin/kubectl" [ 7.245175] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(f): GET https://storage.googleapis.com/kubernetes-release/release/v1.27.2/bin/linux/amd64/kubectl: attempt #1 [ 7.265203] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(f): GET result: OK [ 7.509956] ignition[831]: DEBUG : files: createFilesystemsFiles: createFiles: op(f): file matches expected sum of: 857e67001e74840518413593d90c6e64ad3f00d55fa44ad9a8e2ed6135392c908caff7ec19af18cbe10784b8f83afe687a0bc3bacbc9eee984cdeb9c0749cb83 [ 7.534452] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(f): [finished] writing file "/sysroot/opt/bin/kubectl" [ 7.548149] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(10): [started] writing file "/sysroot/etc/docker/daemon.json" [ 7.563152] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(10): [finished] writing file "/sysroot/etc/docker/daemon.json" [ 7.578153] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(11): [started] writing file "/sysroot/opt/bin/cilium.tar.gz" [ 7.593183] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(11): GET https://github.com/cilium/cilium-cli/releases/download/v0.12.12/cilium-linux-amd64.tar.gz: attempt #1 [ 7.744487] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(11): GET result: OK [ 8.062223] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(11): [finished] writing file "/sysroot/opt/bin/cilium.tar.gz" [ 8.078217] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(12): [started] writing file "/sysroot/home/core/install.sh" [ 8.093145] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(12): [finished] writing file "/sysroot/home/core/install.sh" [ 8.108135] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(13): [started] writing file "/sysroot/home/core/nginx.yaml" [ OK ] Finished ignition-files.service. [ 8.123281] i[ 8.269187] kauditd_printk_skb: 26 callbacks suppressed gnition[831]: IN[ 8.269191] audit: type=1130 audit(1696278996.944:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' FO : files: createFilesystemsFiles: createFiles: op(13): [finished] writing file "/sysroot/home/core/nginx.yaml" Starting initrd-setup-root-after-ignition.service... [ 8.172253] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(14): [started] writing file "/sysroot/etc/systemd/system/oem-gce-enable-oslogin.service" Starting ignition-quench.service... [ 8.198232] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(14): oem config not found in "/usr/share/oem", looking on oem partition [ OK ] Finished initrd-setup-root-after-ignition.service. [ 8.222175] i[ 8.369940] audit: type=1130 audit(1696278997.045:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' gnition[831]: INFO : files: createFilesystemsFiles: createFiles: op(14): op(15): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2319535288" [ OK [[ 8.408003] audit: type=1130 audit(1696278997.083:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' 0m] Finished [0[ 8.429154] audit: type=1131 audit(1696278997.083:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ;1;39mignition-quench.service. [ 8.270166] ignition[831]: CRITICAL : files: createFilesystemsFiles: createFiles: op(14): op(15): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2319535288": device or resource busy [ OK ] Reached target ignition-complete.target. [ 8.335170] ignition[831]: ERROR : files: createFilesystemsFiles: createFiles: op(14): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem2319535288", trying btrfs: device or resource busy Starting initrd-parse-etc.service... [ 8.361166] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(14): op(16): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2319535288" [ OK ] Finished initrd-parse-etc.service. [ 8.386589] s[ 8.531938] audit: type=1130 audit(1696278997.207:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd[1]: mnt-o[ 8.553231] audit: type=1131 audit(1696278997.207:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' em2319535288.mount: Deactivated successfully. [ OK ] Reached target initrd-fs.target. [ 8.442601] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(14): op(16): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2319535288" [ OK ] Reached target initrd.target. [ 8.450328] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(14): op(17): [started] unmounting "/mnt/oem2319535288" Starting dracut-pre-pivot.service... [ 8.489264] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(14): op(17): [finished] unmounting "/mnt/oem2319535288" [ OK ] Finished dracut-pre-pivot.service. [ 8.512240] i[ 8.657825] audit: type=1130 audit(1696278997.333:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' gnition[831]: INFO : files: createFilesystemsFiles: createFiles: op(14): [finished] writing file "/sysroot/etc/systemd/system/oem-gce-enable-oslogin.service" Starting initrd-cleanup.service... [ 8.558279] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(18): [started] writing file "/sysroot/etc/systemd/system/oem-gce.service" [ OK ] Stopped target nss-lookup.target. [ 8.582142] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(18): oem config not found in "/usr/share/oem", looking on oem partition [ OK ] Stopped target remote-cryptsetup.target. [ 8.604174] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(18): op(19): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1826418719" [ OK ] Stopped target timers.target. [ 8.628150] ignition[831]: CRITICAL : files: createFilesystemsFiles: createFiles: op(18): op(19): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1826418719": device or resource busy [ OK [[ 8.791169] audit: type=1131 audit(1696278997.466:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' 0m] Stopped dracut-pre-pivot.service. [ 8.653183] ignition[831]: ERROR : files: createFilesystemsFiles: createFiles: op(18): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem1826418719", trying btrfs: device or resource busy [ OK ] Stopped target initrd.target. [ 8.699171] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(18): op(1a): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1826418719" [ OK ] Stopped target basic.target. [ 8.721192] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(18): op(1a): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1826418719" [ OK ] Stopped target ignition-complete.target. [ 8.743176] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(18): op(1b): [started] unmounting "/mnt/oem1826418719" [ 8.743305] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(18): op(1b): [finished] unmounting "/mnt/oem1826418719" [ OK ] Stopped target ignition-diskful.target. [ 8.779208] ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(18): [finished] writing file "/sysroot/etc/systemd/system/oem-gce.service" [ OK ] Stopped target initrd-root-device.target. [ 8.801181] ignition[831]: INFO : files: op(1c): [started] processing unit "oem-gce-enable-oslogin.service" [ OK ] Stopped target remote-fs.target. [ 8.820408] systemd[1]: Finished ignition-files.service. [ OK ] Stopped target remote-fs-pre.target. [ 8.835396] ignition[831]: INFO : files: op(1c): [finished] processing unit "oem-gce-enable-oslogin.service" [ OK ] Stopped target sysinit.target. [ 8.855162] ignition[831]: INFO : files: op(1d): [started] processing unit "coreos-metadata-sshkeys@.service" [ OK ] Stopped target local-fs.target. [ 8.873161] ignition[831]: INFO : files: op(1d): [finished] processing unit "coreos-metadata-sshkeys@.service" [ OK ] Stopped target local-fs-pre.target. [ 8.891171] ignition[831]: INFO : files: op(1e): [started] processing unit "oem-gce.service" [ OK ] Stopped target swap.target. [ 8.908147] ignition[831]: INFO : files: op(1e): [finished] processing unit "oem-gce.service" [ OK [[ 9.063135] audit: type=1131 audit(1696278997.738:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' 0m] Stopped dracut-pre-mount.service. [ 8.925150] ignition[831]: INFO : files: op(1f): [started] processing unit "prepare-cni-plugins.service" [ OK ] Stopped target cryptsetup.target. [ 8.963189] ignition[831]: INFO : files: op(1f): op(20): [started] writing unit "prepare-cni-plugins.service" at "/sysroot/etc/systemd/system/prepare-cni-plugins.service" [ OK [[ 9.125109] audit: type=1131 audit(1696278997.800:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' 0m] Stopped dracut-initqueue.service. [ 8.987150] ignition[831]: INFO : files: op(1f): op(20): [finished] writing unit "prepare-cni-plugins.service" at "/sysroot/etc/systemd/system/prepare-cni-plugins.service" [ OK ] Stopped initrd-setup-root-after-ignition.service. [ 9.031162] ignition[831]: INFO : files: op(1f): [finished] processing unit "prepare-cni-plugins.service" [ 9.031273] ignition[831]: INFO : files: op(21): [started] processing unit "prepare-critools.service" [ OK ] Stopped ignition-files.service. [ 9.061139] ignition[831]: INFO : files: op(21): op(22): [started] writing unit "prepare-critools.service" at "/sysroot/etc/systemd/system/prepare-critools.service" Stopping ignition-mount.service... [ 9.083265] ignition[831]: INFO : files: op(21): op(22): [finished] writing unit "prepare-critools.service" at "/sysroot/etc/systemd/system/prepare-critools.service" [ OK ] Stopped kmod-static-nodes.service. [ 9.107218] ignition[831]: INFO : files: op(21): [finished] processing unit "prepare-critools.service" Stopping sysroot-boot.service... [ 9.126354] ignition[831]: INFO : files: op(23): [started] setting preset to enabled for "oem-gce-enable-oslogin.service" [ OK ] Stopped systemd-udev-trigger.service. [ 9.147229] ignition[831]: INFO : files: op(23): [finished] setting preset to enabled for "oem-gce-enable-oslogin.service" [ OK ] Stopped dracut-pre-trigger.service. [ 9.169207] ignition[831]: INFO : files: op(24): [started] setting preset to enabled for "coreos-metadata-sshkeys@.service " [ OK ] Stopped ignition-mount.service. [ 9.191213] ignition[831]: INFO : files: op(24): [finished] setting preset to enabled for "coreos-metadata-sshkeys@.service " [ OK ] Stopped sysroot-boot.service. [ 9.213238] ignition[831]: INFO : files: op(25): [started] setting preset to enabled for "oem-gce.service" [ OK ] Stopped ignition-disks.service. [ 9.232232] ignition[831]: INFO : files: op(25): [finished] setting preset to enabled for "oem-gce.service" [ 9.254127] ignition[831]: INFO : files: op(26): [started] setting preset to enabled for "prepare-cni-plugins.service" [ OK ] Stopped ignition-kargs.service. [ 9.267552] systemd[1]: Starting initrd-setup-root-after-ignition.service... [ OK ] Stopped ignition-fetch.service. [ 9.285300] initrd-setup-root-after-ignition[854]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory [ OK ] Stopped target network.target. [ 9.307434] ignition[831]: INFO : files: op(26): [finished] setting preset to enabled for "prepare-cni-plugins.service" [ OK ] Stopped ignition-fetch-offline.service. [ 9.328193] ignition[831]: INFO : files: op(27): [started] setting preset to enabled for "prepare-critools.service" [ OK ] Stopped target paths.target. [ 9.347165] ignition[831]: INFO : files: op(27): [finished] setting preset to enabled for "prepare-critools.service" [ OK ] Stopped systemd-ask-password-console.path. [ 9.365145] ignition[831]: INFO : files: createResultFile: createFiles: op(28): [started] writing file "/sysroot/etc/.ignition-result.json" [ OK ] Stopped target slices.target. [ 9.387187] ignition[831]: INFO : files: createResultFile: createFiles: op(28): [finished] writing file "/sysroot/etc/.ignition-result.json" [ OK ] Stopped target sockets.target. [ 9.408151] ignition[831]: INFO : files: files passed [ OK ] Closed iscsid.socket. [ 9.421158] ignition[831]: INFO : Ignition finished successfully [ OK ] Closed iscsiuio.socket. [ 9.435451] systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). [ OK ] Stopped ignition-setup.service. [ 9.459446] systemd[1]: Starting ignition-quench.service... [ OK ] Stopped initrd-setup-root.service. [ 9.474423] systemd[1]: Finished initrd-setup-root-after-ignition.service. Stopping systemd-networkd.service... [ 9.491463] systemd[1]: ignition-quench.service: Deactivated successfully. Stopping systemd-resolved.service... [ 9.506388] systemd[1]: Finished ignition-quench.service. [ OK ] Stopped systemd-resolved.service. [ 9.521420] systemd[1]: Reached target ignition-complete.target. [ OK ] Stopped systemd-networkd.service. [ 9.537493] systemd[1]: Starting initrd-parse-etc.service... [ OK ] Finished initrd-cleanup.service. [ 9.553511] ignition[869]: INFO : Ignition 2.14.0 [ OK ] Closed systemd-networkd.socket. [ 9.568154] ignition[869]: INFO : Stage: umount [ 9.568302] ignition[869]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Stopping network-cleanup.service... [ 9.591149] ignition[869]: DEBUG : parsing config with SHA512: 28536912712fffc63406b6accf8759a9de2528d78fa3e153de6c4a0ac81102f9876238326a650eaef6ce96ba6e26bae8fbbfe85a3f956a15fdad11da447b6af6 [ OK ] Stopped parse-ip-for-networkd.service. [ 9.616178] ignition[869]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/gcp" [ 9.616313] ignition[869]: INFO : umount: umount passed [ OK ] Stopped systemd-sysctl.service. [ 9.640150] ignition[869]: INFO : Ignition finished successfully [ OK ] Stopped systemd-modules-load.service. [ 9.654467] systemd[1]: initrd-parse-etc.service: Deactivated successfully. Stopping systemd-udevd.service... [ 9.670413] systemd[1]: Finished initrd-parse-etc.service. [ OK ] Stopped systemd-udevd.service. [ 9.684347] systemd[1]: Reached target initrd-fs.target. [ OK ] Closed systemd-udevd-control.socket. [ 9.699407] systemd[1]: Reached target initrd.target. [ OK ] Closed systemd-udevd-kernel.socket. [ 9.714292] systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. [ OK ] Stopped dracut-pre-udev.service. [ 9.733319] systemd[1]: Starting dracut-pre-pivot.service... [ OK ] Stopped dracut-cmdline.service. [ 9.749378] systemd[1]: Finished dracut-pre-pivot.service. [ OK ] Stopped dracut-cmdline-ask.service. [ 9.764334] systemd[1]: Starting initrd-cleanup.service... [ 9.779315] systemd[1]: Stopped target nss-lookup.target. Starting initrd-udevadm-cleanup-db.service... [ 9.786310] systemd[1]: Stopped target remote-cryptsetup.target. [ OK ] Stopped systemd-vconsole-setup.service. [ 9.802215] systemd[1]: Stopped target timers.target. [ OK ] Stopped network-cleanup.service. [ 9.817265] systemd[1]: dracut-pre-pivot.service: Deactivated successfully. [ OK ] Finished initrd-udevadm-cleanup-db.service. [ 9.833256] systemd[1]: Stopped dracut-pre-pivot.service. [ OK ] Reached target initrd-switch-root.target. [ 9.848324] systemd[1]: Stopped target initrd.target. Starting initrd-switch-root.service... [ 9.864282] systemd[1]: Stopped target basic.target. [ 9.878220] systemd[1]: Stopped target ignition-complete.target. [ 9.887245] systemd[1]: Stopped target ignition-diskful.target. [ 9.895168] systemd[1]: Stopped target initrd-root-device.tar[ 10.037215] systemd-journald[189]: Received SIGTERM from PID 1 (systemd). get. [ 9.911583] systemd[1]: Stopped target remote-fs.target. [ 9.918233] iscsid[696]: iscsid shutting down. [ 10.291418] SELinux: Class mctp_socket not defined in policy. [ 10.297396] SELinux: Class anon_inode not defined in policy. [ 10.303256] SELinux: the above unknown classes and permissions will be allowed [ 10.312356] SELinux: policy capability network_peer_controls=1 [ 10.318416] SELinux: policy capability open_perms=1 [ 10.323495] SELinux: policy capability extended_socket_class=1 [ 10.329530] SELinux: policy capability always_check_network=0 [ 10.335476] SELinux: policy capability cgroup_seclabel=1 [ 10.340984] SELinux: policy capability nnp_nosuid_transition=1 [ 10.347047] SELinux: policy capability genfs_seclabel_symlinks=0 [ 10.353267] SELinux: policy capability ioctl_skip_cloexec=0 [ 10.383331] systemd[1]: Successfully loaded SELinux policy in 113.300ms. [ 10.442312] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 10.553ms. [ 10.456372] systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 10.488050] systemd[1]: Detected virtualization kvm. [ 10.493150] systemd[1]: Detected architecture x86-64. [ 10.498387] systemd[1]: Detected first boot. Welcome to Flatcar Container Linux by Kinvolk 3510.3.0 (LTS 2023)! [ 10.517373] systemd[1]: Initializing machine ID from VM UUID. [ 13.733167] systemd[1]: Populated /etc with preset unit settings. [ 13.844552] systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. [ 13.860155] systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. [ 13.953309] systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. [ 14.061105] kauditd_printk_skb: 37 callbacks suppressed [ 14.061112] audit: type=1334 audit(1696279002.736:84): prog-id=12 op=LOAD [ 14.074041] audit: type=1334 audit(1696279002.736:85): prog-id=3 op=UNLOAD [ 14.081956] audit: type=1334 audit(1696279002.749:86): prog-id=13 op=LOAD [ 14.089213] audit: type=1334 audit(1696279002.757:87): prog-id=14 op=LOAD [ 14.096530] audit: type=1334 audit(1696279002.757:88): prog-id=4 op=UNLOAD [ 14.104029] audit: type=1334 audit(1696279002.757:89): prog-id=5 op=UNLOAD [ 14.111302] audit: type=1334 audit(1696279002.764:90): prog-id=15 op=LOAD [ 14.118851] audit: type=1334 audit(1696279002.764:91): prog-id=12 op=UNLOAD [ 14.126135] audit: type=1334 audit(1696279002.786:92): prog-id=16 op=LOAD [ 14.133269] audit: type=1334 audit(1696279002.808:93): prog-id=17 op=LOAD [ 14.140874] systemd[1]: iscsiuio.service: Deactivated successfully. [ 14.147636] systemd[1]: Stopped iscsiuio.service. [ OK ] Stopped iscsiuio.service. [ 14.161372] systemd[1]: iscsid.service: Deactivated successfully. [ 14.168518] systemd[1]: Stopped iscsid.service. [ OK ] Stopped iscsid.service. [ 14.180297] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 14.188760] systemd[1]: Stopped initrd-switch-root.service. [ OK ] Stopped initrd-switch-root.service. [ 14.203459] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. [ 14.215247] systemd[1]: Created slice system-addon\x2dconfig.slice. [ OK ] Created slice system-addon\x2dconfig.slice. [ 14.231584] systemd[1]: Created slice system-addon\x2drun.slice. [ OK ] Created slice system-addon\x2drun.slice. [ 14.247698] systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice. [ OK ] Created slice system-coreos\x2dmetadata\x2dsshkeys.slice. [ 14.266571] systemd[1]: Created slice system-getty.slice. [ OK ] Created slice system-getty.slice. [ 14.281783] systemd[1]: Created slice system-modprobe.slice. [ OK ] Created slice system-modprobe.slice. [ 14.296576] systemd[1]: Created slice system-serial\x2dgetty.slice. [ OK ] Created slice system-serial\x2dgetty.slice. [ 14.313735] systemd[1]: Created slice system-system\x2dcloudinit.slice. [ OK ] Created slice system-system\x2dcloudinit.slice. [ 14.331544] systemd[1]: Created slice system-systemd\x2dfsck.slice. [ OK ] Created slice system-systemd\x2dfsck.slice. [ 14.347572] systemd[1]: Created slice user.slice. [ OK ] Created slice user.slice. [ 14.360307] systemd[1]: Started systemd-ask-password-console.path. [ OK ] Started systemd-ask-password-console.path. [ 14.376183] systemd[1]: Started systemd-ask-password-wall.path. [ OK ] Started systemd-ask-password-wall.path. [ 14.391692] systemd[1]: Set up automount boot.automount. [ OK ] Set up automount boot.automount. [ 14.406235] systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. [ OK ] Set up automount proc-sys-fs-binfmt_misc.automount. [ 14.423941] systemd[1]: Stopped target initrd-switch-root.target. [ OK ] Stopped target initrd-switch-root.target. [ 14.438847] systemd[1]: Stopped target initrd-fs.target. [ OK ] Stopped target initrd-fs.target. [ 14.453124] systemd[1]: Stopped target initrd-root-fs.target. [ OK ] Stopped target initrd-root-fs.target. [ 14.467891] systemd[1]: Reached target integritysetup.target. [ OK ] Reached target integritysetup.target. [ 14.482924] systemd[1]: Reached target remote-cryptsetup.target. [ OK ] Reached target remote-cryptsetup.target. [ 14.497913] systemd[1]: Reached target remote-fs.target. [ OK ] Reached target remote-fs.target. [ 14.512027] systemd[1]: Reached target slices.target. [ OK ] Reached target slices.target. [ 14.524917] systemd[1]: Reached target swap.target. [ OK ] Reached target swap.target. [ 14.536906] systemd[1]: Reached target torcx.target. [ OK ] Reached target torcx.target. [ 14.549914] systemd[1]: Reached target veritysetup.target. [ OK ] Reached target veritysetup.target. [ 14.567387] systemd[1]: Listening on systemd-coredump.socket. [ OK ] Listening on systemd-coredump.socket. [ 14.582210] systemd[1]: Listening on systemd-initctl.socket. [ OK ] Listening on systemd-initctl.socket. [ 14.598219] systemd[1]: Listening on systemd-networkd.socket. [ OK ] Listening on systemd-networkd.socket. [ 14.614258] systemd[1]: Listening on systemd-udevd-control.socket. [ OK ] Listening on systemd-udevd-control.socket. [ 14.630170] systemd[1]: Listening on systemd-udevd-kernel.socket. [ OK ] Listening on systemd-udevd-kernel.socket. [ 14.645286] systemd[1]: Listening on systemd-userdbd.socket. [ OK ] Listening on systemd-userdbd.socket. [ 14.663864] systemd[1]: Mounting dev-hugepages.mount... Mounting dev-hugepages.mount... [ 14.679737] systemd[1]: Mounting dev-mqueue.mount... Mounting dev-mqueue.mount... [ 14.695465] systemd[1]: Mounting media.mount... Mounting media.mount... [ 14.705893] systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). [ 14.719259] systemd[1]: Mounting sys-kernel-debug.mount... Mounting sys-kernel-debug.mount... [ 14.733935] systemd[1]: Mounting sys-kernel-tracing.mount... Mounting sys-kernel-tracing.mount... [ 14.752895] systemd[1]: Mounting tmp.mount... Mounting tmp.mount... [ 14.768019] systemd[1]: Starting flatcar-tmpfiles.service... Starting flatcar-tmpfiles.service... [ 14.781219] systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. [ 14.795022] systemd[1]: Starting kmod-static-nodes.service... Starting kmod-static-nodes.service... [ 14.811745] systemd[1]: Starting modprobe@configfs.service... Starting modprobe@configfs.service... [ 14.826980] systemd[1]: Starting modprobe@dm_mod.service... Starting modprobe@dm_mod.service... [ 14.843937] systemd[1]: Starting modprobe@drm.service... Starting modprobe@drm.service... [ 14.857944] systemd[1]: Starting modprobe@efi_pstore.service... Starting modprobe@efi_pstore.service... [ 14.877796] systemd[1]: Starting modprobe@fuse.service... Starting modprobe@fuse.service... [ 14.897794] systemd[1]: Starting modprobe@loop.service... Startin[ 14.908988] fuse: init (API version 7.34) g modprobe@loop.service... [ 14.922032] systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). [ 14.923174] loop: module loaded [ 14.936171] systemd[1]: systemd-fsck-root.service: Deactivated successfully. [ 14.947058] systemd[1]: Stopped systemd-fsck-root.service. [ OK ] Stopped systemd-fsck-root.service. [ 14.962096] systemd[1]: systemd-fsck-usr.service: Deactivated successfully. [ 14.969459] systemd[1]: Stopped systemd-fsck-usr.service. [ OK ] Stopped systemd-fsck-usr.service. [ 14.984102] systemd[1]: Stopped systemd-journald.service. [ OK ] Stopped systemd-journald.service. [ 15.001212] systemd[1]: Starting systemd-journald.service... Starting systemd-journald.service... [ 15.018290] systemd[1]: Starting systemd-modules-load.service... Starting systemd-modules-load.service... [ 15.033375] systemd[1]: Starting systemd-network-generator.service... Starting systemd-network-generator.service... [ 15.050901] systemd[1]: Starting systemd-remount-fs.service... Starting systemd-remount-fs.service... [ 15.066877] systemd[1]: Starting systemd-udev-trigger.service... Starting systemd-udev-trigger.service... [ 15.080974] systemd[1]: verity-setup.service: Deactivated successfully. [ 15.088087] systemd[1]: Stopped verity-setup.service. [ OK ] Stopped verity-setup.service. [ 15.101968] systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). [ 15.117706] systemd[1]: Started systemd-journald.service. [ OK ] Started systemd-journald.service. [ OK ] Mounted dev-hugepages.mount. [ OK ] Mounted dev-mqueue.mount. [ OK ] Mounted media.mount. [ OK ] Mounted sys-kernel-debug.mount. [ OK ] Mounted sys-kernel-tracing.mount. [ OK ] Mounted tmp.mount. [ OK ] Finished flatcar-tmpfiles.service. [ OK ] Finished kmod-static-nodes.service. [ OK ] Finished modprobe@configfs.service. [ OK ] Finished modprobe@dm_mod.service. [ OK ] Finished modprobe@drm.service. [ OK ] Finished modprobe@efi_pstore.service. [ OK ] Finished modprobe@fuse.service. [ OK ] Finished modprobe@loop.service. [ OK ] Finished systemd-modules-load.service. [ OK ] Finished systemd-network-generator.service. [ OK ] Finished systemd-remount-fs.service. [ OK ] Finished systemd-udev-trigger.service. [ OK ] Reached target network-pre.target. Mounting sys-fs-fuse-connections.mount... Mounting sys-kernel-config.mount... Starting systemd-hwdb-update.service... Starting systemd-journal-flush.service... Starting systemd-random-seed.service... Starting systemd-sysctl.service... Starting systemd-sysusers.serv[ 15.366914] systemd-journald[993]: Received client request to flush runtime journal. ice... Starting systemd-udev-settle.service... [ OK ] Mounted sys-fs-fuse-connections.mount. [ OK ] Mounted sys-kernel-config.mount. [ OK ] Finished systemd-random-seed.service. [ OK ] Finished systemd-sysctl.service. [ OK ] Reached target first-boot-complete.target. [ OK ] Finished systemd-sysusers.service. [ OK ] Finished systemd-journal-flush.service. [ OK ] Finished systemd-hwdb-update.service. Starting systemd-udevd.service... [ OK ] Started systemd-udevd.service. Starting systemd-networkd.service... Starting systemd-userdbd.service... [ OK ] Started systemd-userdbd.service. [ 16.361062] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 [ 16.449714] ACPI: button: Power Button [PWRF] [ OK ] Started systemd-networkd.service. [ 16.491624] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input3 [ 16.516705] EDAC MC: Ver: 3.0.0 [ 16.535076] ACPI: button: Sleep Button [SLPF] [ 16.544253] piix4_smbus 0000:00:01.3: SMBus base address uninitialized - upgrade BIOS or use force_addr=0xaddr [ 16.562768] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 [ 16.613190] mousedev: PS/2 mouse device common for all mice [ 16.642332] BTRFS info: devid 1 device path /dev/disk/by-label/OEM changed to /dev/sda6 scanned by (udev-worker) (1034) [ OK ] Found device dev-disk-by\x2dlabel-OEM.device. [ OK ] Finished systemd-udev-settle.service. Starting lvm2-activation-early.service... [ OK ] Finished lvm2-activation-early.service. [ OK ] Reached target cryptsetup.target. Starting lvm2-activation.service... [ OK ] Finished lvm2-activation.service. [ OK ] Reached target local-fs-pre.target. [ OK ] Reached target local-fs.target. [ OK ] Reached target machines.target. Starting ldconfig.service... Starting systemd-boot-update.service... Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Starting systemd-machine-id-commit.service... Starting systemd-tmpfiles-setup.service... Starting systemd-fsck@dev-…label-EFI\x2dSYSTEM.service... [ OK ] Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. [ OK ] Finished systemd-fsck@dev-…2dlabel-EFI\x2dSYSTEM.service. Mounting boot.mount... [ OK ] Mounted boot.mount. [ OK ] Finished systemd-boot-update.service. [ OK ] Finished systemd-tmpfiles-setup.service. Starting audit-rules.service... Starting clean-ca-certificates.service... Starting oem-gce-enable-oslogin.service... Starting systemd-journal-catalog-update.service... Starting systemd-resolved.service... Starting systemd-timesyncd.service... Starting systemd-update-utmp.service... [ OK ] Finished clean-ca-certificates.service. [ OK ] Finished systemd-update-utmp.service. [ OK ] Finished oem-gce-enable-oslogin.service. [ OK ] Finished systemd-journal-catalog-update.service. [ OK ] Finished audit-rules.service. [ OK ] Started systemd-timesyncd.service. [ OK ] Reached target time-set.target. [ OK ] Started systemd-resolved.service. [ OK ] Reached target network.target. [ OK ] Reached target nss-lookup.target. [ OK ] Finished ldconfig.service. Starting systemd-update-done.service... [ OK ] Finished systemd-machine-id-commit.service. [ OK ] Finished systemd-update-done.service. [ OK ] Reached target sysinit.target. [ OK ] Started motdgen.path. [ OK ] Started user-cloudinit@var…car\x2dinstall-user_data.path. [ OK ] Started logrotate.timer. [ OK ] Started mdadm.timer. [ OK ] Started systemd-tmpfiles-clean.timer. [ OK ] Reached target paths.target. [ OK ] Reached target timers.target. [ OK ] Listening on dbus.socket. Starting docker.socket... [ OK ] Listening on sshd.socket. [ OK ] Listening on docker.socket. [ OK ] Reached target sockets.target. [ OK ] Reached target basic.target. Starting containerd.service... Starting coreos-metadata-sshkeys@core.service... Starting dbus.service... Starting enable-oem-cloudinit.service... Starting extend-filesystems.service... Starting motdgen.service... Starting oem-gce.service... Starting prepare-cni-plugins.service... Starting prepare-critools.service... Starting ssh-key-proc-cmdline.service... Starting sshd-keygen.service... Starting systemd-logind.service... Starting update-engine.service... Starting update-ssh-keys-after-ignition.service... [ OK ] Finished motdgen.service. [ OK ] Finished ssh-key-proc-cmdline.service. [ 18.321383] extend-filesystems[1106]: Found sda [ 18.328295] extend-filesystems[1106]: Found sda1 [ 18.336225] extend-filesystems[1106]: Found sda2 [ 18.344313] extend-filesystems[1106]: Found sda3 [ 18.349329] extend-filesystems[1106]: Found usr [ 18.356211] extend-filesystems[1106]: Found sda4 [ 18.363243] extend-filesystems[1106]: Found sda6 [ 18.370213] extend-filesystems[1106]: Found sda7 [ 18.377231] extend-filesystems[1106]: Found sda9 [ 18.384235] extend-filesystems[1106]: Checking size of /dev/sda9 [ OK ] Started dbus.service. [ OK ] Reached target system-config.target. [ OK ] Reached target user-config.target. [ 18.562372] EXT4-fs (sda9): resizing filesystem from 1617920 to 2538491 blocks [ 18.400692] extend-filesystems[1106]: Resized partition /dev/sda9 [ 18.447279] e[ 18.585564] loop0: detected capacity change from 0 to 2097152 xtend-filesystems[1156]: resize2fs 1.46.5 (30-Dec-2021) Starting systemd-hostnamed.service... [ OK ] Started update-engine.service. [ OK ] Started locksmithd.service. [ 18.680316] EXT4-fs (sda9): resized filesystem to 2538491 [ 18.691289] EXT4-fs (loop0): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. [ OK ] Finished update-ssh-keys-after-ignition.service. [ 18.630901] extend-filesystems[1156]: Filesystem at /dev/sda9 is mounted on /; on-line resizing required [ OK ] Finished extend-filesystems.service. [ 18.648923] extend-filesystems[1156]: old_desc_blocks = 1, new_desc_blocks = 2 [ 18.668193] extend-filesystems[1156]: The filesystem on /dev/sda9 is now 2538491 (4k) blocks long. [ 18.679304] extend-filesystems[1106]: Resized filesystem in /dev/sda9 [ OK ] Finished coreos-metadata-sshkeys@core.service. [ OK ] Started systemd-logind.service. [ OK ] Started containerd.service. [ OK ] Started systemd-hostnamed.service. Starting polkit.service... [ OK ] Started polkit.service. [ OK ] Finished prepare-critools.service. [ OK ] Finished prepare-cni-plugins.service. [ OK ] Finished sshd-keygen.service. Starting issuegen.service... [ OK ] Finished issuegen.service. Starting systemd-user-sessions.service... [ OK ] Finished systemd-user-sessions.service. [ OK ] Started getty@tty1.service. [ OK ] Started serial-getty@ttyS0.service. [ OK ] Reached target getty.target. [ 26.190167] loop0: detected capacity change from 0 to 2097152 [ 26.227800] EXT4-fs (loop0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. [ OK ] Started oem-gce.service. [ OK ] Reached target multi-user.target. Starting systemd-update-utmp-runlevel.service... [ OK ] Finished systemd-update-utmp-runlevel.service. This is ci-3510-3-0-6ff478454cd482aea317.c.flatcar-212911.internal (Linux x86_64 5.15.132-flatcar) 20:36:56 SSH host key: SHA256:gDnIna6W4lt3a831uF21pLjF2bS4izY+T2m4dTz8Fbc (RSA) SSH host key: SHA256:RoBXGNflnbNDKNGCwW44aNHXjxAuqVAMESc8SQcOUvw (ECDSA) SSH host key: SHA256:aCZmH8XzQ0a1Jv5Q11LWRAmgJWKMJj1jR9ODD2kOtE8 (ED25519) eth0: 10.128.0.54 fe80::4001:aff:fe80:36 ci-3510-3-0-6ff478454cd482aea317 login: [ 31.275087] kauditd_printk_skb: 183 callbacks suppressed [ 31.275091] audit: type=1305 audit(1696279020.395:164): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 [ 31.295562] audit: type=1300 audit(1696279020.395:164): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffc891a3ab0 a2=420 a3=0 items=0 ppid=1 pid=1320 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) [ 31.327060] audit: type=1327 audit(1696279020.395:164): proctitle=2F7362696E2F617564697463746C002D44 [ 31.336383] audit: type=1131 audit(1696279020.398:165): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 31.358259] audit: type=1130 audit(1696279020.443:166): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 31.380213] audit: type=1106 audit(1696279020.446:167): pid=1316 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' [ 31.405439] audit: type=1104 audit(1696279020.447:168): pid=1316 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' [ 31.428315] audit: type=1106 audit(1696279020.494:169): pid=1313 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 31.461177] audit: type=1104 audit(1696279020.494:170): pid=1313 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 31.485297] audit: type=1131 audit(1696279020.500:171): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.128.0.54:22-147.75.109.163:33490 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 32.784245] Initializing XFRM netlink socket This is ci-3510-3-0-6ff478454cd482aea317.c.flatcar-212911.internal (Linux x86_64 5.15.132-flatcar) 20:37:02 SSH host key: SHA256:gDnIna6W4lt3a831uF21pLjF2bS4izY+T2m4dTz8Fbc (RSA) SSH host key: SHA256:RoBXGNflnbNDKNGCwW44aNHXjxAuqVAMESc8SQcOUvw (ECDSA) SSH host key: SHA256:aCZmH8XzQ0a1Jv5Q11LWRAmgJWKMJj1jR9ODD2kOtE8 (ED25519) eth0: 10.128.0.54 fe80::4001:aff:fe80:36 ci-3510-3-0-6ff478454cd482aea317 login: [ 43.749003] kauditd_printk_skb: 293 callbacks suppressed [ 43.749008] audit: type=1130 audit(1696279032.869:415): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 43.785611] audit: type=1131 audit(1696279032.869:416): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 43.818674] audit: type=1130 audit(1696279032.869:417): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 43.904523] audit: type=1131 audit(1696279033.024:418): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' [ 49.354369] audit: type=1131 audit(1696279038.474:419): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 49.390772] audit: type=1334 audit(1696279038.511:420): prog-id=43 op=UNLOAD [ 49.398435] audit: type=1334 audit(1696279038.511:421): prog-id=42 op=UNLOAD [ 49.405689] audit: type=1334 audit(1696279038.511:422): prog-id=41 op=UNLOAD [ 52.429189] audit: type=1130 audit(1696279041.549:423): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 52.450949] audit: type=1131 audit(1696279041.551:424): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 52.825671] audit: type=1400 audit(1696279041.946:425): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 52.846646] audit: type=1400 audit(1696279041.946:426): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 52.867690] audit: type=1400 audit(1696279041.951:427): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 52.889574] audit: type=1400 audit(1696279041.951:428): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 56.860531] kauditd_printk_skb: 237 callbacks suppressed [ 56.860536] audit: type=1400 audit(1696279045.981:603): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 56.898005] audit: type=1400 audit(1696279045.981:604): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 56.919461] audit: type=1400 audit(1696279045.981:605): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 56.952537] audit: type=1400 audit(1696279045.981:606): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 56.979464] audit: type=1400 audit(1696279045.981:607): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 57.004346] audit: type=1400 audit(1696279045.981:608): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 57.030004] audit: audit_backlog=65 > audit_backlog_limit=64 [ 57.035989] audit: audit_lost=11 audit_rate_limit=0 audit_backlog_limit=64 [ 57.043375] audit: backlog limit exceeded [ 57.046662] audit: type=1400 audit(1696279045.981:609): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 64.454067] kauditd_printk_skb: 382 callbacks suppressed [ 64.454070] audit: type=1400 audit(1696279053.575:716): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 64.483867] audit: audit_backlog=65 > audit_backlog_limit=64 [ 64.489686] audit: audit_lost=26 audit_rate_limit=0 audit_backlog_limit=64 [ 64.490663] audit: type=1400 audit(1696279053.575:717): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 64.496691] audit: backlog limit exceeded [ 64.518285] audit: type=1400 audit(1696279053.575:718): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 64.543593] audit: type=1400 audit(1696279053.575:719): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 64.544792] audit: audit_backlog=65 > audit_backlog_limit=64 [ 64.564746] audit: type=1400 audit(1696279053.575:720): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 64.570100] audit: audit_lost=27 audit_rate_limit=0 audit_backlog_limit=64 [ 76.082287] kauditd_printk_skb: 326 callbacks suppressed [ 76.082291] audit: type=1400 audit(1696279065.204:941): avc: denied { watch } for pid=1963 comm="kube-controller" path="/opt/libexec/kubernetes/kubelet-plugins/volume/exec" dev="sda9" ino=521043 scontext=system_u:system_r:svirt_lxc_net_t:s0:c204,c728 tcontext=system_u:object_r:usr_t:s0 tclass=dir permissive=0 [ 76.115627] audit: type=1300 audit(1696279065.204:941): arch=c000003e syscall=254 success=no exit=-13 a0=9 a1=c00119ea00 a2=fc6 a3=0 items=0 ppid=1770 pid=1963 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c204,c728 key=(null) [ 76.150151] audit: type=1327 audit(1696279065.204:941): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 77.232627] audit: type=1400 audit(1696279066.355:942): avc: denied { watch } for pid=1963 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c204,c728 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 77.259144] audit: type=1400 audit(1696279066.360:943): avc: denied { watch } for pid=1963 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c204,c728 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 77.286148] audit: type=1300 audit(1696279066.360:943): arch=c000003e syscall=254 success=no exit=-13 a0=b a1=c000a18d00 a2=fc6 a3=0 items=0 ppid=1770 pid=1963 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c204,c728 key=(null) [ 77.321959] audit: type=1327 audit(1696279066.360:943): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 77.351149] audit: type=1400 audit(1696279066.361:944): avc: denied { watch } for pid=1963 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c204,c728 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 77.377908] audit: type=1300 audit(1696279066.361:944): arch=c000003e syscall=254 success=no exit=-13 a0=b a1=c000a18d40 a2=fc6 a3=0 items=0 ppid=1770 pid=1963 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c204,c728 key=(null) [ 77.413070] audit: type=1327 audit(1696279066.361:944): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 82.352487] kauditd_printk_skb: 372 callbacks suppressed [ 82.352491] audit: type=1400 audit(1696279071.475:1057): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 82.379771] audit: type=1400 audit(1696279071.475:1058): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 82.401828] audit: type=1400 audit(1696279071.486:1059): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 82.422663] audit: type=1400 audit(1696279071.486:1060): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 82.446749] audit: type=1400 audit(1696279071.486:1061): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 82.470832] audit: type=1400 audit(1696279071.486:1062): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 82.493986] audit: type=1400 audit(1696279071.486:1063): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 82.520227] audit: type=1400 audit(1696279071.486:1064): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 82.541892] audit: type=1400 audit(1696279071.486:1065): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 82.563212] audit: type=1400 audit(1696279071.502:1066): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 120.888179] kauditd_printk_skb: 50 callbacks suppressed [ 120.888183] audit: type=1400 audit(1696279110.011:1076): avc: denied { watch } for pid=1963 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c204,c728 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 120.921756] audit: type=1400 audit(1696279110.011:1077): avc: denied { watch } for pid=1963 comm="kube-controller" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="sda9" ino=521016 scontext=system_u:system_r:svirt_lxc_net_t:s0:c204,c728 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 120.950178] audit: type=1300 audit(1696279110.011:1077): arch=c000003e syscall=254 success=no exit=-13 a0=a a1=c0025bb350 a2=fc6 a3=0 items=0 ppid=1770 pid=1963 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c204,c728 key=(null) [ 120.986168] audit: type=1327 audit(1696279110.011:1077): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 121.015382] audit: type=1300 audit(1696279110.011:1076): arch=c000003e syscall=254 success=no exit=-13 a0=b a1=c002572e60 a2=fc6 a3=0 items=0 ppid=1770 pid=1963 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c204,c728 key=(null) [ 121.053817] audit: type=1327 audit(1696279110.011:1076): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 121.083314] audit: type=1400 audit(1696279110.190:1078): avc: denied { watch } for pid=1924 comm="kube-apiserver" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c137,c695 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 121.110558] audit: type=1300 audit(1696279110.190:1078): arch=c000003e syscall=254 success=no exit=-13 a0=4e a1=c00a1fed20 a2=fc6 a3=0 items=0 ppid=1790 pid=1924 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-apiserver" exe="/usr/local/bin/kube-apiserver" subj=system_u:system_r:svirt_lxc_net_t:s0:c137,c695 key=(null) [ 121.146534] audit: type=1327 audit(1696279110.190:1078): proctitle=6B7562652D617069736572766572002D2D6164766572746973652D616464726573733D31302E3132382E302E3534002D2D616C6C6F772D70726976696C656765643D74727565002D2D617574686F72697A6174696F6E2D6D6F64653D4E6F64652C52424143002D2D636C69656E742D63612D66696C653D2F6574632F6B756265 [ 121.176007] audit: type=1400 audit(1696279110.191:1079): avc: denied { watch } for pid=1924 comm="kube-apiserver" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="sda9" ino=521016 scontext=system_u:system_r:svirt_lxc_net_t:s0:c137,c695 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 133.145342] kauditd_printk_skb: 14 callbacks suppressed [ 133.145350] audit: type=1130 audit(1696279122.271:1084): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.128.0.54:22-147.75.109.163:46912 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 133.458294] audit: type=1101 audit(1696279122.584:1085): pid=2583 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_oslogin_admin,pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 133.490352] audit: type=1103 audit(1696279122.616:1086): pid=2583 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 133.518963] audit: type=1006 audit(1696279122.616:1087): pid=2583 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=8 res=1 [ 133.535482] audit: type=1300 audit(1696279122.616:1087): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff3734de80 a2=3 a3=0 items=0 ppid=1 pid=2583 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 133.564130] audit: type=1327 audit(1696279122.616:1087): proctitle=737368643A20636F7265205B707269765D [ 133.574203] audit: type=1105 audit(1696279122.642:1088): pid=2583 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 133.607865] audit: type=1103 audit(1696279122.646:1089): pid=2585 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 133.800511] audit: type=1106 audit(1696279122.925:1090): pid=2583 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 133.835572] audit: type=1104 audit(1696279122.926:1091): pid=2583 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 143.842384] kauditd_printk_skb: 13 callbacks suppressed [ 143.842388] audit: type=1130 audit(1696279132.969:1097): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.128.0.54:22-147.75.109.163:53442 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 144.129615] audit: type=1101 audit(1696279133.257:1098): pid=2636 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_oslogin_admin,pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 144.160467] audit: type=1103 audit(1696279133.287:1099): pid=2636 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 144.186069] audit: type=1006 audit(1696279133.288:1100): pid=2636 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=9 res=1 [ 144.202313] audit: type=1300 audit(1696279133.288:1100): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffcd6b70d60 a2=3 a3=0 items=0 ppid=1 pid=2636 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 144.230528] audit: type=1327 audit(1696279133.288:1100): proctitle=737368643A20636F7265205B707269765D [ 144.239915] audit: type=1105 audit(1696279133.312:1101): pid=2636 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 144.272210] audit: type=1103 audit(1696279133.315:1102): pid=2638 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 144.432431] audit: type=1106 audit(1696279133.558:1103): pid=2636 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 144.465470] audit: type=1104 audit(1696279133.558:1104): pid=2636 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 154.475914] kauditd_printk_skb: 1 callbacks suppressed [ 154.475917] audit: type=1130 audit(1696279143.603:1106): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.128.0.54:22-147.75.109.163:36326 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 154.763461] audit: type=1101 audit(1696279143.890:1107): pid=2650 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_oslogin_admin,pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 154.801244] audit: type=1103 audit(1696279143.922:1108): pid=2650 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 154.828468] audit: type=1006 audit(1696279143.922:1109): pid=2650 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=10 res=1 [ 154.845408] audit: type=1300 audit(1696279143.922:1109): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffd9cc15450 a2=3 a3=0 items=0 ppid=1 pid=2650 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 154.873563] audit: type=1327 audit(1696279143.922:1109): proctitle=737368643A20636F7265205B707269765D [ 154.883091] audit: type=1105 audit(1696279143.972:1110): pid=2650 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 154.915573] audit: type=1103 audit(1696279143.976:1111): pid=2652 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 155.103450] audit: type=1106 audit(1696279144.230:1112): pid=2650 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 155.137429] audit: type=1104 audit(1696279144.231:1113): pid=2650 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 165.147710] kauditd_printk_skb: 1 callbacks suppressed [ 165.147714] audit: type=1130 audit(1696279154.275:1115): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.128.0.54:22-147.75.109.163:60056 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 165.443982] audit: type=1101 audit(1696279154.571:1116): pid=2663 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_oslogin_admin,pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 165.474872] audit: type=1103 audit(1696279154.602:1117): pid=2663 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 165.502359] audit: type=1006 audit(1696279154.602:1118): pid=2663 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=11 res=1 [ 165.518473] audit: type=1300 audit(1696279154.602:1118): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffc048940b0 a2=3 a3=0 items=0 ppid=1 pid=2663 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 165.546719] audit: type=1327 audit(1696279154.602:1118): proctitle=737368643A20636F7265205B707269765D [ 165.556231] audit: type=1105 audit(1696279154.625:1119): pid=2663 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 165.588818] audit: type=1103 audit(1696279154.629:1120): pid=2665 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 165.760798] audit: type=1106 audit(1696279154.888:1121): pid=2663 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 165.793562] audit: type=1104 audit(1696279154.888:1122): pid=2663 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 175.806820] kauditd_printk_skb: 1 callbacks suppressed [ 175.806823] audit: type=1130 audit(1696279164.935:1124): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.128.0.54:22-147.75.109.163:41136 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 176.097877] audit: type=1101 audit(1696279165.226:1125): pid=2678 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_oslogin_admin,pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 176.129385] audit: type=1103 audit(1696279165.256:1126): pid=2678 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 176.155737] audit: type=1006 audit(1696279165.257:1127): pid=2678 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=12 res=1 [ 176.172099] audit: type=1300 audit(1696279165.257:1127): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffdb0b3c120 a2=3 a3=0 items=0 ppid=1 pid=2678 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 176.200456] audit: type=1327 audit(1696279165.257:1127): proctitle=737368643A20636F7265205B707269765D [ 176.210124] audit: type=1105 audit(1696279165.284:1128): pid=2678 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 176.242696] audit: type=1103 audit(1696279165.284:1129): pid=2680 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 176.410553] audit: type=1106 audit(1696279165.538:1130): pid=2678 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 176.443708] audit: type=1104 audit(1696279165.538:1131): pid=2678 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 180.884552] kauditd_printk_skb: 1 callbacks suppressed [ 180.884559] audit: type=1400 audit(1696279170.012:1133): avc: denied { watch } for pid=1963 comm="kube-controller" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="sda9" ino=521016 scontext=system_u:system_r:svirt_lxc_net_t:s0:c204,c728 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 180.917619] audit: type=1400 audit(1696279170.013:1134): avc: denied { watch } for pid=1963 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c204,c728 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 180.944740] audit: type=1300 audit(1696279170.013:1134): arch=c000003e syscall=254 success=no exit=-13 a0=b a1=c000f40100 a2=fc6 a3=0 items=0 ppid=1770 pid=1963 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c204,c728 key=(null) [ 180.980145] audit: type=1327 audit(1696279170.013:1134): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 181.009970] audit: type=1300 audit(1696279170.012:1133): arch=c000003e syscall=254 success=no exit=-13 a0=a a1=c001652b40 a2=fc6 a3=0 items=0 ppid=1770 pid=1963 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c204,c728 key=(null) [ 181.047721] audit: type=1327 audit(1696279170.012:1133): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 181.077485] audit: type=1400 audit(1696279170.187:1135): avc: denied { watch } for pid=1924 comm="kube-apiserver" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c137,c695 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 181.105237] audit: type=1300 audit(1696279170.187:1135): arch=c000003e syscall=254 success=no exit=-13 a0=4f a1=c008d4f880 a2=fc6 a3=0 items=0 ppid=1790 pid=1924 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-apiserver" exe="/usr/local/bin/kube-apiserver" subj=system_u:system_r:svirt_lxc_net_t:s0:c137,c695 key=(null) [ 181.139307] audit: type=1327 audit(1696279170.187:1135): proctitle=6B7562652D617069736572766572002D2D6164766572746973652D616464726573733D31302E3132382E302E3534002D2D616C6C6F772D70726976696C656765643D74727565002D2D617574686F72697A6174696F6E2D6D6F64653D4E6F64652C52424143002D2D636C69656E742D63612D66696C653D2F6574632F6B756265 [ 181.168102] audit: type=1400 audit(1696279170.187:1136): avc: denied { watch } for pid=1924 comm="kube-apiserver" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="sda9" ino=521016 scontext=system_u:system_r:svirt_lxc_net_t:s0:c137,c695 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 186.455180] kauditd_printk_skb: 14 callbacks suppressed [ 186.455184] audit: type=1130 audit(1696279175.583:1141): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.128.0.54:22-147.75.109.163:47990 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 186.743594] audit: type=1101 audit(1696279175.872:1142): pid=2730 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_oslogin_admin,pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 186.774082] audit: type=1103 audit(1696279175.902:1143): pid=2730 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 186.799887] audit: type=1006 audit(1696279175.902:1144): pid=2730 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=13 res=1 [ 186.816197] audit: type=1300 audit(1696279175.902:1144): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe022c7a10 a2=3 a3=0 items=0 ppid=1 pid=2730 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=13 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 186.844283] audit: type=1327 audit(1696279175.902:1144): proctitle=737368643A20636F7265205B707269765D [ 186.853646] audit: type=1105 audit(1696279175.922:1145): pid=2730 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 186.886072] audit: type=1103 audit(1696279175.925:1146): pid=2732 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 187.040133] audit: type=1106 audit(1696279176.168:1147): pid=2730 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 187.072659] audit: type=1104 audit(1696279176.168:1148): pid=2730 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 197.084033] kauditd_printk_skb: 1 callbacks suppressed [ 197.084037] audit: type=1130 audit(1696279186.213:1150): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-10.128.0.54:22-147.75.109.163:54050 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 197.232418] audit: type=1400 audit(1696279186.361:1151): avc: denied { watch } for pid=1963 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c204,c728 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 197.258259] audit: type=1300 audit(1696279186.361:1151): arch=c000003e syscall=254 success=no exit=-13 a0=a a1=c0019f70e0 a2=fc6 a3=0 items=0 ppid=1770 pid=1963 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c204,c728 key=(null) [ 197.292699] audit: type=1327 audit(1696279186.361:1151): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 197.321372] audit: type=1400 audit(1696279186.361:1152): avc: denied { watch } for pid=1963 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c204,c728 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 197.347147] audit: type=1300 audit(1696279186.361:1152): arch=c000003e syscall=254 success=no exit=-13 a0=a a1=c001047140 a2=fc6 a3=0 items=0 ppid=1770 pid=1963 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c204,c728 key=(null) [ 197.381527] audit: type=1327 audit(1696279186.361:1152): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 197.410273] audit: type=1400 audit(1696279186.361:1153): avc: denied { watch } for pid=1963 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c204,c728 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 197.436392] audit: type=1300 audit(1696279186.361:1153): arch=c000003e syscall=254 success=no exit=-13 a0=a a1=c001047160 a2=fc6 a3=0 items=0 ppid=1770 pid=1963 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c204,c728 key=(null) [ 197.473209] audit: type=1327 audit(1696279186.361:1153): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 207.792063] kauditd_printk_skb: 13 callbacks suppressed [ 207.792068] audit: type=1130 audit(1696279196.922:1163): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@14-10.128.0.54:22-147.75.109.163:46424 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 208.089902] audit: type=1101 audit(1696279197.220:1164): pid=2758 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_oslogin_admin,pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 208.124755] audit: type=1103 audit(1696279197.254:1165): pid=2758 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 208.151934] audit: type=1006 audit(1696279197.254:1166): pid=2758 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=15 res=1 [ 208.169008] audit: type=1300 audit(1696279197.254:1166): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fffc216d700 a2=3 a3=0 items=0 ppid=1 pid=2758 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=15 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 208.198177] audit: type=1327 audit(1696279197.254:1166): proctitle=737368643A20636F7265205B707269765D [ 208.207581] audit: type=1105 audit(1696279197.276:1167): pid=2758 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 208.242046] audit: type=1103 audit(1696279197.287:1168): pid=2760 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 208.410145] audit: type=1106 audit(1696279197.540:1169): pid=2758 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 208.447337] audit: type=1104 audit(1696279197.540:1170): pid=2758 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 218.459598] kauditd_printk_skb: 1 callbacks suppressed [ 218.459602] audit: type=1130 audit(1696279207.589:1172): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@15-10.128.0.54:22-147.75.109.163:47190 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 218.760037] audit: type=1101 audit(1696279207.889:1173): pid=2773 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_oslogin_admin,pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 218.793824] audit: type=1103 audit(1696279207.923:1174): pid=2773 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 218.821698] audit: type=1006 audit(1696279207.923:1175): pid=2773 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=16 res=1 [ 218.837849] audit: type=1300 audit(1696279207.923:1175): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffd2a5b5f70 a2=3 a3=0 items=0 ppid=1 pid=2773 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=16 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 218.871842] audit: type=1327 audit(1696279207.923:1175): proctitle=737368643A20636F7265205B707269765D [ 218.881970] audit: type=1105 audit(1696279207.950:1176): pid=2773 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 218.917756] audit: type=1103 audit(1696279207.951:1177): pid=2775 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 219.111905] audit: type=1106 audit(1696279208.241:1178): pid=2773 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 219.145329] audit: type=1104 audit(1696279208.241:1179): pid=2773 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 229.155243] kauditd_printk_skb: 1 callbacks suppressed [ 229.155247] audit: type=1130 audit(1696279218.285:1181): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@16-10.128.0.54:22-147.75.109.163:44898 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 229.443025] audit: type=1101 audit(1696279218.573:1182): pid=2787 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_oslogin_admin,pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 229.473685] audit: type=1103 audit(1696279218.603:1183): pid=2787 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 229.499240] audit: type=1006 audit(1696279218.603:1184): pid=2787 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=17 res=1 [ 229.515354] audit: type=1300 audit(1696279218.603:1184): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff599e9c20 a2=3 a3=0 items=0 ppid=1 pid=2787 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=17 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 229.543435] audit: type=1327 audit(1696279218.603:1184): proctitle=737368643A20636F7265205B707269765D [ 229.552802] audit: type=1105 audit(1696279218.622:1185): pid=2787 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 229.585266] audit: type=1103 audit(1696279218.626:1186): pid=2791 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 229.748715] audit: type=1106 audit(1696279218.878:1187): pid=2787 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 229.781393] audit: type=1104 audit(1696279218.878:1188): pid=2787 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 240.884204] kauditd_printk_skb: 23 callbacks suppressed [ 240.884212] audit: type=1400 audit(1696279230.014:1208): avc: denied { watch } for pid=1963 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c204,c728 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 240.915766] audit: type=1300 audit(1696279230.014:1208): arch=c000003e syscall=254 success=no exit=-13 a0=a a1=c002623820 a2=fc6 a3=0 items=0 ppid=1770 pid=1963 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c204,c728 key=(null) [ 240.955891] audit: type=1327 audit(1696279230.014:1208): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 240.984927] audit: type=1400 audit(1696279230.014:1209): avc: denied { watch } for pid=1963 comm="kube-controller" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="sda9" ino=521016 scontext=system_u:system_r:svirt_lxc_net_t:s0:c204,c728 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 241.013162] audit: type=1300 audit(1696279230.014:1209): arch=c000003e syscall=254 success=no exit=-13 a0=a a1=c002654060 a2=fc6 a3=0 items=0 ppid=1770 pid=1963 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c204,c728 key=(null) [ 241.048944] audit: type=1327 audit(1696279230.014:1209): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 241.078365] audit: type=1400 audit(1696279230.189:1210): avc: denied { watch } for pid=1924 comm="kube-apiserver" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c137,c695 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 241.104082] audit: type=1300 audit(1696279230.189:1210): arch=c000003e syscall=254 success=no exit=-13 a0=4f a1=c00dc650a0 a2=fc6 a3=0 items=0 ppid=1790 pid=1924 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-apiserver" exe="/usr/local/bin/kube-apiserver" subj=system_u:system_r:svirt_lxc_net_t:s0:c137,c695 key=(null) [ 241.138065] audit: type=1327 audit(1696279230.189:1210): proctitle=6B7562652D617069736572766572002D2D6164766572746973652D616464726573733D31302E3132382E302E3534002D2D616C6C6F772D70726976696C656765643D74727565002D2D617574686F72697A6174696F6E2D6D6F64653D4E6F64652C52424143002D2D636C69656E742D63612D66696C653D2F6574632F6B756265 [ 241.166722] audit: type=1400 audit(1696279230.189:1211): avc: denied { watch } for pid=1924 comm="kube-apiserver" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="sda9" ino=521016 scontext=system_u:system_r:svirt_lxc_net_t:s0:c137,c695 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 252.478400] kauditd_printk_skb: 25 callbacks suppressed [ 252.478404] audit: type=1130 audit(1696279241.610:1225): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@20-10.128.0.54:22-147.75.109.163:56618 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 252.772640] audit: type=1101 audit(1696279241.904:1226): pid=2841 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_oslogin_admin,pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 252.804470] audit: type=1103 audit(1696279241.935:1227): pid=2841 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 252.831002] audit: type=1006 audit(1696279241.935:1228): pid=2841 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=21 res=1 [ 252.847282] audit: type=1300 audit(1696279241.935:1228): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffd29f957a0 a2=3 a3=0 items=0 ppid=1 pid=2841 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=21 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 252.876427] audit: type=1327 audit(1696279241.935:1228): proctitle=737368643A20636F7265205B707269765D [ 252.886399] audit: type=1105 audit(1696279241.963:1229): pid=2841 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 252.920315] audit: type=1103 audit(1696279241.967:1230): pid=2843 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 253.088035] audit: type=1106 audit(1696279242.219:1231): pid=2841 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 253.121144] audit: type=1104 audit(1696279242.220:1232): pid=2841 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 263.133600] kauditd_printk_skb: 13 callbacks suppressed [ 263.133604] audit: type=1130 audit(1696279252.266:1238): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@21-10.128.0.54:22-147.75.109.163:36578 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 263.424500] audit: type=1101 audit(1696279252.557:1239): pid=2891 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_oslogin_admin,pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 263.455227] audit: type=1103 audit(1696279252.587:1240): pid=2891 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 263.482219] audit: type=1006 audit(1696279252.587:1241): pid=2891 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=22 res=1 [ 263.498335] audit: type=1300 audit(1696279252.587:1241): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffd8f5a0040 a2=3 a3=0 items=0 ppid=1 pid=2891 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=22 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 263.526550] audit: type=1327 audit(1696279252.587:1241): proctitle=737368643A20636F7265205B707269765D [ 263.536172] audit: type=1105 audit(1696279252.615:1242): pid=2891 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 263.568574] audit: type=1103 audit(1696279252.619:1243): pid=2893 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 263.735115] audit: type=1106 audit(1696279252.868:1244): pid=2891 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 263.767965] audit: type=1104 audit(1696279252.868:1245): pid=2891 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 273.779367] kauditd_printk_skb: 1 callbacks suppressed [ 273.779370] audit: type=1130 audit(1696279262.913:1247): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@22-10.128.0.54:22-147.75.109.163:37032 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 274.080251] audit: type=1101 audit(1696279263.214:1248): pid=2905 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_oslogin_admin,pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 274.111316] audit: type=1103 audit(1696279263.244:1249): pid=2905 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 274.139104] audit: type=1006 audit(1696279263.245:1250): pid=2905 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=23 res=1 [ 274.156941] audit: type=1300 audit(1696279263.245:1250): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffd01f91180 a2=3 a3=0 items=0 ppid=1 pid=2905 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=23 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 274.185770] audit: type=1327 audit(1696279263.245:1250): proctitle=737368643A20636F7265205B707269765D [ 274.195421] audit: type=1105 audit(1696279263.265:1251): pid=2905 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 274.231463] audit: type=1103 audit(1696279263.268:1252): pid=2907 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 274.419131] audit: type=1106 audit(1696279263.553:1253): pid=2905 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 274.452161] audit: type=1104 audit(1696279263.553:1254): pid=2905 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 284.465075] kauditd_printk_skb: 1 callbacks suppressed [ 284.465080] audit: type=1130 audit(1696279273.600:1256): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@23-10.128.0.54:22-147.75.109.163:45706 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 284.765650] audit: type=1101 audit(1696279273.901:1257): pid=2917 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_oslogin_admin,pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 284.797973] audit: type=1103 audit(1696279273.933:1258): pid=2917 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 284.824728] audit: type=1006 audit(1696279273.933:1259): pid=2917 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=24 res=1 [ 284.841323] audit: type=1300 audit(1696279273.933:1259): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fffb45001f0 a2=3 a3=0 items=0 ppid=1 pid=2917 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=24 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 284.870357] audit: type=1327 audit(1696279273.933:1259): proctitle=737368643A20636F7265205B707269765D [ 284.881829] audit: type=1105 audit(1696279273.961:1260): pid=2917 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 284.915678] audit: type=1103 audit(1696279273.967:1261): pid=2919 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 285.099726] audit: type=1106 audit(1696279274.235:1262): pid=2917 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 285.133036] audit: type=1104 audit(1696279274.235:1263): pid=2917 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 295.144723] kauditd_printk_skb: 1 callbacks suppressed [ 295.144727] audit: type=1130 audit(1696279284.280:1265): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@24-10.128.0.54:22-147.75.109.163:39022 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 295.434598] audit: type=1101 audit(1696279284.570:1266): pid=2932 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_oslogin_admin,pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 295.465662] audit: type=1103 audit(1696279284.602:1267): pid=2932 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 295.500613] audit: type=1006 audit(1696279284.602:1268): pid=2932 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=25 res=1 [ 295.516733] audit: type=1300 audit(1696279284.602:1268): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fffbbf41c70 a2=3 a3=0 items=0 ppid=1 pid=2932 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=25 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 295.544861] audit: type=1327 audit(1696279284.602:1268): proctitle=737368643A20636F7265205B707269765D [ 295.554267] audit: type=1105 audit(1696279284.623:1269): pid=2932 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 295.586657] audit: type=1103 audit(1696279284.631:1270): pid=2934 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 295.739250] audit: type=1106 audit(1696279284.875:1271): pid=2932 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 295.772048] audit: type=1104 audit(1696279284.875:1272): pid=2932 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 300.878614] kauditd_printk_skb: 1 callbacks suppressed [ 300.878618] audit: type=1400 audit(1696279290.015:1274): avc: denied { watch } for pid=1963 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c204,c728 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 300.909715] audit: type=1300 audit(1696279290.015:1274): arch=c000003e syscall=254 success=no exit=-13 a0=a a1=c000f5a1a0 a2=fc6 a3=0 items=0 ppid=1770 pid=1963 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c204,c728 key=(null) [ 300.944119] audit: type=1327 audit(1696279290.015:1274): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 300.972836] audit: type=1400 audit(1696279290.016:1275): avc: denied { watch } for pid=1963 comm="kube-controller" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="sda9" ino=521016 scontext=system_u:system_r:svirt_lxc_net_t:s0:c204,c728 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 300.999791] audit: type=1300 audit(1696279290.016:1275): arch=c000003e syscall=254 success=no exit=-13 a0=a a1=c001076a50 a2=fc6 a3=0 items=0 ppid=1770 pid=1963 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c204,c728 key=(null) [ 301.034250] audit: type=1327 audit(1696279290.016:1275): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 301.063132] audit: type=1400 audit(1696279290.192:1276): avc: denied { watch } for pid=1924 comm="kube-apiserver" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="sda9" ino=521016 scontext=system_u:system_r:svirt_lxc_net_t:s0:c137,c695 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 301.089896] audit: type=1300 audit(1696279290.192:1276): arch=c000003e syscall=254 success=no exit=-13 a0=4f a1=c00f45e990 a2=fc6 a3=0 items=0 ppid=1790 pid=1924 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-apiserver" exe="/usr/local/bin/kube-apiserver" subj=system_u:system_r:svirt_lxc_net_t:s0:c137,c695 key=(null) [ 301.123500] audit: type=1327 audit(1696279290.192:1276): proctitle=6B7562652D617069736572766572002D2D6164766572746973652D616464726573733D31302E3132382E302E3534002D2D616C6C6F772D70726976696C656765643D74727565002D2D617574686F72697A6174696F6E2D6D6F64653D4E6F64652C52424143002D2D636C69656E742D63612D66696C653D2F6574632F6B756265 [ 301.152142] audit: type=1400 audit(1696279290.192:1277): avc: denied { watch } for pid=1924 comm="kube-apiserver" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c137,c695 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 306.072602] kauditd_printk_skb: 15 callbacks suppressed [ 306.072606] audit: type=1101 audit(1696279295.209:1283): pid=2948 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_oslogin_admin,pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 306.109056] audit: type=1103 audit(1696279295.215:1284): pid=2948 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 306.134635] audit: type=1006 audit(1696279295.215:1285): pid=2948 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=26 res=1 [ 306.150978] audit: type=1300 audit(1696279295.215:1285): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe17829510 a2=3 a3=0 items=0 ppid=1 pid=2948 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=26 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 306.179068] audit: type=1327 audit(1696279295.215:1285): proctitle=737368643A20636F7265205B707269765D [ 306.188482] audit: type=1105 audit(1696279295.243:1286): pid=2948 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 306.220994] audit: type=1103 audit(1696279295.256:1287): pid=2950 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 306.390965] audit: type=1106 audit(1696279295.528:1288): pid=2948 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 306.423471] audit: type=1104 audit(1696279295.528:1289): pid=2948 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 306.447730] audit: type=1131 audit(1696279295.528:1290): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.128.0.54:22-147.75.109.163:36256 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 316.436481] audit: type=1130 audit(1696279305.572:1291): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.128.0.54:22-147.75.109.163:33800 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 316.726334] audit: type=1101 audit(1696279305.864:1292): pid=2962 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_oslogin_admin,pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 316.757205] audit: type=1103 audit(1696279305.894:1293): pid=2962 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 316.782730] audit: type=1006 audit(1696279305.894:1294): pid=2962 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=27 res=1 [ 316.798774] audit: type=1300 audit(1696279305.894:1294): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe73efd750 a2=3 a3=0 items=0 ppid=1 pid=2962 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=27 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 316.826792] audit: type=1327 audit(1696279305.894:1294): proctitle=737368643A20636F7265205B707269765D [ 316.836143] audit: type=1105 audit(1696279305.916:1295): pid=2962 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 316.868552] audit: type=1103 audit(1696279305.916:1296): pid=2964 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 317.031767] audit: type=1106 audit(1696279306.169:1297): pid=2962 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 317.064295] audit: type=1104 audit(1696279306.169:1298): pid=2962 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 327.076086] kauditd_printk_skb: 13 callbacks suppressed [ 327.076101] audit: type=1130 audit(1696279316.213:1304): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.128.0.54:22-147.75.109.163:50480 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 327.362904] audit: type=1101 audit(1696279316.501:1305): pid=2976 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_oslogin_admin,pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 327.393981] audit: type=1103 audit(1696279316.531:1306): pid=2976 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 327.419681] audit: type=1006 audit(1696279316.531:1307): pid=2976 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=28 res=1 [ 327.435758] audit: type=1300 audit(1696279316.531:1307): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffffe6a9c90 a2=3 a3=0 items=0 ppid=1 pid=2976 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=28 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 327.463792] audit: type=1327 audit(1696279316.531:1307): proctitle=737368643A20636F7265205B707269765D [ 327.473167] audit: type=1105 audit(1696279316.558:1308): pid=2976 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 327.505563] audit: type=1103 audit(1696279316.563:1309): pid=2978 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 327.670358] audit: type=1106 audit(1696279316.809:1310): pid=2976 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 327.702923] audit: type=1104 audit(1696279316.809:1311): pid=2976 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 332.202762] kauditd_printk_skb: 19 callbacks suppressed [ 332.202766] audit: type=1101 audit(1696279321.341:1329): pid=3096 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_oslogin_admin,pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 332.237930] audit: type=1103 audit(1696279321.347:1330): pid=3096 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 332.263568] audit: type=1006 audit(1696279321.347:1331): pid=3096 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=30 res=1 [ 332.279763] audit: type=1300 audit(1696279321.347:1331): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe9db688b0 a2=3 a3=0 items=0 ppid=1 pid=3096 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=30 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 332.307835] audit: type=1327 audit(1696279321.347:1331): proctitle=737368643A20636F7265205B707269765D [ 332.317275] audit: type=1105 audit(1696279321.372:1332): pid=3096 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 332.349812] audit: type=1103 audit(1696279321.382:1333): pid=3098 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 335.352890] audit: type=1400 audit(1696279324.492:1334): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 335.374236] audit: type=1400 audit(1696279324.492:1335): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 335.394955] audit: type=1400 audit(1696279324.492:1336): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 360.875752] kauditd_printk_skb: 54 callbacks suppressed [ 360.875756] audit: type=1400 audit(1696279350.016:1352): avc: denied { watch } for pid=1963 comm="kube-controller" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="sda9" ino=521016 scontext=system_u:system_r:svirt_lxc_net_t:s0:c204,c728 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 360.908091] audit: type=1400 audit(1696279350.016:1353): avc: denied { watch } for pid=1963 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c204,c728 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 360.933910] audit: type=1300 audit(1696279350.016:1352): arch=c000003e syscall=254 success=no exit=-13 a0=b a1=c0009dbef0 a2=fc6 a3=0 items=0 ppid=1770 pid=1963 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c204,c728 key=(null) [ 360.968284] audit: type=1327 audit(1696279350.016:1352): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 360.996917] audit: type=1300 audit(1696279350.016:1353): arch=c000003e syscall=254 success=no exit=-13 a0=a a1=c001216c40 a2=fc6 a3=0 items=0 ppid=1770 pid=1963 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c204,c728 key=(null) [ 361.031457] audit: type=1327 audit(1696279350.016:1353): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 361.060093] audit: type=1400 audit(1696279350.194:1354): avc: denied { watch } for pid=1924 comm="kube-apiserver" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c137,c695 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 361.085774] audit: type=1300 audit(1696279350.194:1354): arch=c000003e syscall=254 success=no exit=-13 a0=50 a1=c00c639ae0 a2=fc6 a3=0 items=0 ppid=1790 pid=1924 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-apiserver" exe="/usr/local/bin/kube-apiserver" subj=system_u:system_r:svirt_lxc_net_t:s0:c137,c695 key=(null) [ 361.119345] audit: type=1327 audit(1696279350.194:1354): proctitle=6B7562652D617069736572766572002D2D6164766572746973652D616464726573733D31302E3132382E302E3534002D2D616C6C6F772D70726976696C656765643D74727565002D2D617574686F72697A6174696F6E2D6D6F64653D4E6F64652C52424143002D2D636C69656E742D63612D66696C653D2F6574632F6B756265 [ 361.147983] audit: type=1400 audit(1696279350.194:1355): avc: denied { watch } for pid=1924 comm="kube-apiserver" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="sda9" ino=521016 scontext=system_u:system_r:svirt_lxc_net_t:s0:c137,c695 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 377.221817] kauditd_printk_skb: 14 callbacks suppressed [ 377.221821] audit: type=1400 audit(1696279366.363:1360): avc: denied { watch } for pid=1963 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c204,c728 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 377.253299] audit: type=1300 audit(1696279366.363:1360): arch=c000003e syscall=254 success=no exit=-13 a0=a a1=c001bbd220 a2=fc6 a3=0 items=0 ppid=1770 pid=1963 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c204,c728 key=(null) [ 377.289652] audit: type=1327 audit(1696279366.363:1360): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 377.318530] audit: type=1400 audit(1696279366.363:1361): avc: denied { watch } for pid=1963 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c204,c728 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 377.344811] audit: type=1300 audit(1696279366.363:1361): arch=c000003e syscall=254 success=no exit=-13 a0=a a1=c0011c8d00 a2=fc6 a3=0 items=0 ppid=1770 pid=1963 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c204,c728 key=(null) [ 377.380270] audit: type=1327 audit(1696279366.363:1361): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 377.409545] audit: type=1400 audit(1696279366.363:1362): avc: denied { watch } for pid=1963 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c204,c728 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 377.436366] audit: type=1300 audit(1696279366.363:1362): arch=c000003e syscall=254 success=no exit=-13 a0=a a1=c001bbd480 a2=fc6 a3=0 items=0 ppid=1770 pid=1963 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c204,c728 key=(null) [ 377.471308] audit: type=1327 audit(1696279366.363:1362): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 377.500260] audit: type=1400 audit(1696279366.389:1363): avc: denied { watch } for pid=1963 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=521001 scontext=system_u:system_r:svirt_lxc_net_t:s0:c204,c728 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 394.977120] kauditd_printk_skb: 2 callbacks suppressed [ 394.977123] audit: type=1334 audit(1696279384.119:1364): prog-id=134 op=UNLOAD [ 394.994886] audit: type=1334 audit(1696279384.137:1365): prog-id=137 op=UNLOAD [ 395.093319] audit: type=1106 audit(1696279384.235:1366): pid=3096 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 395.126049] audit: type=1104 audit(1696279384.235:1367): pid=3096 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' [ 395.150525] audit: type=1131 audit(1696279384.235:1368): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@29-10.128.0.54:22-147.75.109.163:50506 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'