[ 0.000000] Linux version 5.15.132-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Mon Oct 2 17:52:37 -00 2023 [ 0.000000] Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1 [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000009cfdcfff] usable [ 0.000000] BIOS-e820: [mem 0x000000009cfdd000-0x000000009cffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.8 present. [ 0.000000] DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 [ 0.000000] Hypervisor detected: KVM [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000000] kvm-clock: cpu 0, msr 39f8a001, primary cpu clock [ 0.000001] kvm-clock: using sched offset of 2151799101 cycles [ 0.000002] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.000005] tsc: Detected 2794.748 MHz processor [ 0.000948] last_pfn = 0x9cfdd max_arch_pfn = 0x400000000 [ 0.000983] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.001003] Using GB pages for direct mapping [ 0.001169] ACPI: Early table checksum verification disabled [ 0.001172] ACPI: RSDP 0x00000000000F59C0 000014 (v00 BOCHS ) [ 0.001180] ACPI: RSDT 0x000000009CFE1BDD 000034 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.001184] ACPI: FACP 0x000000009CFE1A79 000074 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.001189] ACPI: DSDT 0x000000009CFE0040 001A39 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.001192] ACPI: FACS 0x000000009CFE0000 000040 [ 0.001195] ACPI: APIC 0x000000009CFE1AED 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.001197] ACPI: HPET 0x000000009CFE1B7D 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.001200] ACPI: WAET 0x000000009CFE1BB5 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.001204] ACPI: Reserving FACP table memory at [mem 0x9cfe1a79-0x9cfe1aec] [ 0.001206] ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe1a78] [ 0.001207] ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] [ 0.001209] ACPI: Reserving APIC table memory at [mem 0x9cfe1aed-0x9cfe1b7c] [ 0.001210] ACPI: Reserving HPET table memory at [mem 0x9cfe1b7d-0x9cfe1bb4] [ 0.001212] ACPI: Reserving WAET table memory at [mem 0x9cfe1bb5-0x9cfe1bdc] [ 0.001387] No NUMA configuration found [ 0.001389] Faking a node at [mem 0x0000000000000000-0x000000009cfdcfff] [ 0.001392] NODE_DATA(0) allocated [mem 0x9cfd7000-0x9cfdcfff] [ 0.001419] Zone ranges: [ 0.001420] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.001422] DMA32 [mem 0x0000000001000000-0x000000009cfdcfff] [ 0.001424] Normal empty [ 0.001425] Movable zone start for each node [ 0.001426] Early memory node ranges [ 0.001427] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.001429] node 0: [mem 0x0000000000100000-0x000000009cfdcfff] [ 0.001431] Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdcfff] [ 0.001437] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.001460] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.005214] On node 0, zone DMA32: 12323 pages in unavailable ranges [ 0.005480] ACPI: PM-Timer IO Port: 0x608 [ 0.005489] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.005515] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.005518] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.005520] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.005521] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.005523] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.005524] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.005527] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.005528] ACPI: HPET id: 0x8086a201 base: 0xfed00000 [ 0.005533] TSC deadline timer available [ 0.005536] smpboot: Allowing 4 CPUs, 0 hotplug CPUs [ 0.005554] kvm-guest: KVM setup pv remote TLB flush [ 0.005557] kvm-guest: setup PV sched yield [ 0.005566] [mem 0x9d000000-0xfeffbfff] available for PCI devices [ 0.005568] Booting paravirtualized kernel on KVM [ 0.005570] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns [ 0.009193] setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 [ 0.009416] percpu: Embedded 55 pages/cpu s185624 r8192 d31464 u524288 [ 0.009447] kvm-guest: setup async PF for cpu 0 [ 0.009451] kvm-guest: stealtime: cpu 0, msr 9a41c0c0 [ 0.009454] kvm-guest: PV spinlocks enabled [ 0.009456] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.009463] Built 1 zonelists, mobility grouping on. Total pages: 632733 [ 0.009465] Policy zone: DMA32 [ 0.009466] Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1 [ 0.009570] Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. [ 0.009908] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 0.010085] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 0.010109] mem auto-init: stack:off, heap alloc:off, heap free:off [ 0.013957] Memory: 2438768K/2571756K available (12294K kernel code, 2274K rwdata, 13692K rodata, 45372K init, 4176K bss, 132728K reserved, 0K cma-reserved) [ 0.014659] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 [ 0.014708] ftrace: allocating 34453 entries in 135 pages [ 0.030085] ftrace: allocated 135 pages with 4 groups [ 0.030203] rcu: Hierarchical RCU implementation. [ 0.030204] rcu: RCU event tracing is enabled. [ 0.030205] rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. [ 0.030207] Rude variant of Tasks RCU enabled. [ 0.030207] Tracing variant of Tasks RCU enabled. [ 0.030208] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. [ 0.030209] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 [ 0.033948] NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 [ 0.034128] random: crng init done [ 0.039400] Console: colour VGA+ 80x25 [ 0.101908] printk: console [ttyS0] enabled [ 0.102334] ACPI: Core revision 20210730 [ 0.102807] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns [ 0.103765] APIC: Switch to symmetric I/O mode setup [ 0.104403] x2apic enabled [ 0.104817] Switched APIC routing to physical x2apic. [ 0.105317] kvm-guest: setup PV IPIs [ 0.106386] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 0.106991] tsc: Marking TSC unstable due to TSCs unsynchronized [ 0.107577] Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) [ 0.108628] x86/cpu: User Mode Instruction Prevention (UMIP) activated [ 0.109644] Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 [ 0.110202] Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 [ 0.110578] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 0.111576] Spectre V2 : Mitigation: Retpolines [ 0.112008] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 0.112575] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 0.113575] Spectre V2 : Enabling Speculation Barrier for firmware calls [ 0.114215] RETBleed: Mitigation: untrained return thunk [ 0.114576] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 0.115576] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp [ 0.116587] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.117311] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.117575] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.118576] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.119173] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.125901] Freeing SMP alternatives memory: 32K [ 0.126345] pid_max: default: 32768 minimum: 301 [ 0.126593] LSM: Security Framework initializing [ 0.127036] SELinux: Initializing. [ 0.127603] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 0.128313] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 0.128810] smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) [ 0.129586] Performance Events: Fam17h+ core perfctr, AMD PMU driver. [ 0.130205] ... version: 0 [ 0.130576] ... bit width: 48 [ 0.130962] ... generic registers: 6 [ 0.131344] ... value mask: 0000ffffffffffff [ 0.131576] ... max period: 00007fffffffffff [ 0.132071] ... fixed-purpose events: 0 [ 0.132447] ... event mask: 000000000000003f [ 0.132613] signal: max sigframe size: 1776 [ 0.133022] rcu: Hierarchical SRCU implementation. [ 0.133823] smp: Bringing up secondary CPUs ... [ 0.134317] x86: Booting SMP configuration: [ 0.134578] .... node #0, CPUs: #1 [ 0.072464] kvm-clock: cpu 1, msr 39f8a041, secondary cpu clock [ 0.135218] kvm-guest: setup async PF for cpu 1 [ 0.135531] kvm-guest: stealtime: cpu 1, msr 9a49c0c0 [ 0.136653] #2 [ 0.072464] kvm-clock: cpu 2, msr 39f8a081, secondary cpu clock [ 0.137141] kvm-guest: setup async PF for cpu 2 [ 0.137530] kvm-guest: stealtime: cpu 2, msr 9a51c0c0 [ 0.138647] #3 [ 0.072464] kvm-clock: cpu 3, msr 39f8a0c1, secondary cpu clock [ 0.139093] kvm-guest: setup async PF for cpu 3 [ 0.139553] kvm-guest: stealtime: cpu 3, msr 9a59c0c0 [ 0.140597] smp: Brought up 1 node, 4 CPUs [ 0.140979] smpboot: Max logical packages: 1 [ 0.141378] smpboot: Total of 4 processors activated (22357.98 BogoMIPS) [ 0.141873] devtmpfs: initialized [ 0.141929] x86/mm: Memory block size: 128MB [ 0.142803] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns [ 0.143578] futex hash table entries: 1024 (order: 4, 65536 bytes, linear) [ 0.144250] pinctrl core: initialized pinctrl subsystem [ 0.144750] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 0.145387] audit: initializing netlink subsys (disabled) [ 0.145597] audit: type=2000 audit(1696275074.998:1): state=initialized audit_enabled=0 res=1 [ 0.145629] thermal_sys: Registered thermal governor 'step_wise' [ 0.146393] thermal_sys: Registered thermal governor 'user_space' [ 0.146584] cpuidle: using governor menu [ 0.147874] ACPI: bus type PCI registered [ 0.148032] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 0.148616] dca service started, version 1.12.1 [ 0.149082] PCI: Using configuration type 1 for base access [ 0.149577] PCI: Using configuration type 1 for extended access [ 0.150823] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. [ 0.151601] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 0.152213] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 0.246606] ACPI: Added _OSI(Module Device) [ 0.247011] ACPI: Added _OSI(Processor Device) [ 0.247440] ACPI: Added _OSI(3.0 _SCP Extensions) [ 0.247581] ACPI: Added _OSI(Processor Aggregator Device) [ 0.248092] ACPI: Added _OSI(Linux-Dell-Video) [ 0.248507] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 0.248577] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 0.249579] ACPI: 1 ACPI AML tables successfully acquired and loaded [ 0.250667] ACPI: Interpreter enabled [ 0.251040] ACPI: PM: (supports S0 S3 S5) [ 0.251418] ACPI: Using IOAPIC for interrupt routing [ 0.251589] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 0.252493] ACPI: Enabled 2 GPEs in block 00 to 0F [ 0.253977] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 0.254572] acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 0.255610] acpiphp: Slot [3] registered [ 0.255998] acpiphp: Slot [4] registered [ 0.256385] acpiphp: Slot [5] registered [ 0.256588] acpiphp: Slot [6] registered [ 0.256972] acpiphp: Slot [7] registered [ 0.257362] acpiphp: Slot [8] registered [ 0.257587] acpiphp: Slot [9] registered [ 0.257974] acpiphp: Slot [10] registered [ 0.258364] acpiphp: Slot [11] registered [ 0.258587] acpiphp: Slot [12] registered [ 0.258979] acpiphp: Slot [13] registered [ 0.259370] acpiphp: Slot [14] registered [ 0.259587] acpiphp: Slot [15] registered [ 0.259983] acpiphp: Slot [16] registered [ 0.260376] acpiphp: Slot [17] registered [ 0.260587] acpiphp: Slot [18] registered [ 0.260978] acpiphp: Slot [19] registered [ 0.261373] acpiphp: Slot [20] registered [ 0.261587] acpiphp: Slot [21] registered [ 0.261975] acpiphp: Slot [22] registered [ 0.262362] acpiphp: Slot [23] registered [ 0.262587] acpiphp: Slot [24] registered [ 0.262978] acpiphp: Slot [25] registered [ 0.263371] acpiphp: Slot [26] registered [ 0.263587] acpiphp: Slot [27] registered [ 0.263980] acpiphp: Slot [28] registered [ 0.264377] acpiphp: Slot [29] registered [ 0.264587] acpiphp: Slot [30] registered [ 0.264982] acpiphp: Slot [31] registered [ 0.265366] PCI host bridge to bus 0000:00 [ 0.265577] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 0.266221] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 0.266577] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 0.267277] pci_bus 0000:00: root bus resource [mem 0x9d000000-0xfebfffff window] [ 0.267577] pci_bus 0000:00: root bus resource [mem 0x100000000-0x17fffffff window] [ 0.268305] pci_bus 0000:00: root bus resource [bus 00-ff] [ 0.268725] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 0.269867] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 [ 0.271061] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 [ 0.273252] pci 0000:00:01.1: reg 0x20: [io 0xc0c0-0xc0cf] [ 0.274361] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] [ 0.274578] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] [ 0.275199] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] [ 0.275576] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] [ 0.276505] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 0.276848] pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI [ 0.277541] pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB [ 0.277760] pci 0000:00:02.0: [1234:1111] type 00 class 0x030000 [ 0.278895] pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] [ 0.280489] pci 0000:00:02.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] [ 0.283089] pci 0000:00:02.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] [ 0.283608] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 0.284978] pci 0000:00:03.0: [1af4:1005] type 00 class 0x00ff00 [ 0.286200] pci 0000:00:03.0: reg 0x10: [io 0xc080-0xc09f] [ 0.287265] pci 0000:00:03.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] [ 0.290087] pci 0000:00:03.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] [ 0.292556] pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000 [ 0.293305] pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc07f] [ 0.294256] pci 0000:00:04.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] [ 0.296578] pci 0000:00:04.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] [ 0.298583] pci 0000:00:05.0: [1af4:1000] type 00 class 0x020000 [ 0.299577] pci 0000:00:05.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 0.301093] pci 0000:00:05.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] [ 0.303154] pci 0000:00:05.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] [ 0.304136] pci 0000:00:05.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] [ 0.305417] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 0.305656] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 0.306293] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 0.306639] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 0.307242] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 0.307857] iommu: Default domain type: Translated [ 0.308053] iommu: DMA domain TLB invalidation policy: lazy mode [ 0.308605] pci 0000:00:02.0: vgaarb: setting as boot VGA device [ 0.309392] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 0.309578] pci 0000:00:02.0: vgaarb: bridge control possible [ 0.310098] vgaarb: loaded [ 0.310378] pps_core: LinuxPPS API ver. 1 registered [ 0.310577] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 0.311412] PTP clock support registered [ 0.311704] PCI: Using ACPI for IRQ routing [ 0.312228] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 [ 0.312577] hpet0: 3 comparators, 64-bit 100.000000 MHz counter [ 0.316617] clocksource: Switched to clocksource kvm-clock [ 0.323674] VFS: Disk quotas dquot_6.6.0 [ 0.324068] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 0.324741] pnp: PnP ACPI init [ 0.325249] pnp: PnP ACPI: found 6 devices [ 0.331618] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 0.332516] NET: Registered PF_INET protocol family [ 0.333042] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 0.334232] tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) [ 0.335069] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 0.335825] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) [ 0.336618] TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) [ 0.337374] TCP: Hash tables configured (established 32768 bind 32768) [ 0.338025] UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) [ 0.338677] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) [ 0.339391] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 0.339942] NET: Registered PF_XDP protocol family [ 0.340409] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 0.341013] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 0.341607] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 0.342268] pci_bus 0000:00: resource 7 [mem 0x9d000000-0xfebfffff window] [ 0.342922] pci_bus 0000:00: resource 8 [mem 0x100000000-0x17fffffff window] [ 0.343616] pci 0000:00:01.0: PIIX3: Enabling Passive Release [ 0.344178] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 0.344768] pci 0000:00:01.0: Activating ISA DMA hang workarounds [ 0.345384] PCI: CLS 0 bytes, default 64 [ 0.346052] Initialise system trusted keyrings [ 0.346535] workingset: timestamp_bits=39 max_order=20 bucket_order=0 [ 0.348457] Key type asymmetric registered [ 0.348857] Asymmetric key parser 'x509' registered [ 0.349330] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) [ 0.350077] io scheduler mq-deadline registered [ 0.350496] io scheduler kyber registered [ 0.350912] io scheduler bfq registered [ 0.352362] ioatdma: Intel(R) QuickData Technology Driver 5.00 [ 0.369008] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 0.385914] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 0.408274] ACPI: \_SB_.LNKA: Enabled at IRQ 10 [ 0.409597] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 0.410267] 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 0.412118] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 0.413364] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 0.413836] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 0.414517] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 [ 0.415350] rtc_cmos 00:05: RTC can wake from S4 [ 0.416234] rtc_cmos 00:05: registered as rtc0 [ 0.416713] rtc_cmos 00:05: setting system clock to 2023-10-02T19:31:14 UTC (1696275074) [ 0.417525] rtc_cmos 00:05: alarms up to one day, y3k, 242 bytes nvram, hpet irqs [ 0.418457] NET: Registered PF_INET6 protocol family [ 0.419233] Segment Routing with IPv6 [ 0.419592] In-situ OAM (IOAM) with IPv6 [ 0.419971] NET: Registered PF_PACKET protocol family [ 0.420540] Key type dns_resolver registered [ 0.421714] IPI shorthand broadcast: enabled [ 0.422234] sched_clock: Marking stable (350164674, 71464312)->(443001306, -21372320) [ 0.423328] registered taskstats version 1 [ 0.423821] Loading compiled-in X.509 certificates [ 0.591021] Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.132-flatcar: 6f9e51af8b3ef67eb6e93ecfe77d55665ad3d861' [ 0.592404] Key type .fscrypt registered [ 0.592787] Key type fscrypt-provisioning registered [ 0.593264] ima: No TPM chip found, activating TPM-bypass! [ 0.593780] ima: Allocated hash algorithm: sha1 [ 0.594205] ima: No architecture policies found [ 0.599503] Freeing unused kernel image (initmem) memory: 45372K [ 0.605495] Write protecting the kernel read-only data: 28672k [ 0.606486] Freeing unused kernel image (text/rodata gap) memory: 2040K [ 0.607228] Freeing unused kernel image (rodata/data gap) memory: 644K [ 0.607854] Run /init as init process [ 0.625540] systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 0.628492] systemd[1]: Detected virtualization kvm. [ 0.628976] systemd[1]: Detected architecture x86-64. [ 0.629450] systemd[1]: Running in initrd. Welcome to dracut-053 (Initramfs)! [ 0.630444] systemd[1]: No hostname configured, using default hostname. [ 0.631120] systemd[1]: Hostname set to . [ 0.631649] systemd[1]: Initializing machine ID from VM UUID. [ 0.689211] systemd[1]: Queued start job for default target initrd.target. [ 0.690286] systemd[1]: Started systemd-ask-password-console.path. [ OK ] Started systemd-ask-password-console.path. [ 0.691539] systemd[1]: Reached target cryptsetup.target. [ OK ] Reached target cryptsetup.target. [ 0.692568] systemd[1]: Reached target paths.target. [ OK ] Reached target paths.target. [ 0.693505] systemd[1]: Reached target slices.target. [ OK ] Reached target slices.target. [ 0.694472] systemd[1]: Reached target swap.target. [ OK ] Reached target swap.target. [ 0.695391] systemd[1]: Reached target timers.target. [ OK ] Reached target timers.target. [ 0.696373] systemd[1]: Listening on iscsid.socket. [ OK ] Listening on iscsid.socket. [ 0.697329] systemd[1]: Listening on iscsiuio.socket. [ OK ] Listening on iscsiuio.socket. [ 0.698479] systemd[1]: Listening on systemd-journald-audit.socket. [ OK ] Listening on systemd-journald-audit.socket. [ 0.699705] systemd[1]: Listening on systemd-journald-dev-log.socket. [ OK ] Listening on systemd-journald-dev-log.socket. [ 0.700931] systemd[1]: Listening on systemd-journald.socket. [ OK ] Listening on systemd-journald.socket. [ 0.702071] systemd[1]: Listening on systemd-networkd.socket. [ OK ] Listening on systemd-networkd.socket. [ 0.703203] systemd[1]: Listening on systemd-udevd-control.socket. [ OK ] Listening on systemd-udevd-control.socket. [ 0.704380] systemd[1]: Listening on systemd-udevd-kernel.socket. [ OK ] Listening on systemd-udevd-kernel.socket. [ 0.705538] systemd[1]: Reached target sockets.target. [ OK ] Reached target sockets.target. [ 0.707158] systemd[1]: Starting kmod-static-nodes.service... Starting kmod-static-nodes.service... [ 0.708263] systemd[1]: Finished network-cleanup.service. [ OK ] Finished network-cleanup.service. [ 0.709846] systemd[1]: Starting systemd-fsck-usr.service... Starting systemd-fsck-usr.service... [ 0.711904] systemd[1]: Starting systemd-journald.service... Starting systemd-journald.service... [ 0.713605] systemd[1]: Starting systemd-modules-load.service... Starting systemd-modules-load.service... [ 0.715670] systemd[1]: Starting systemd-resolved.service... Starting systemd-resolved.service... [ 0.717196] systemd[1]: Starting systemd-vconsole-setup.service... Starting systemd-vconsole-setup.service... [ 0.718714] systemd[1]: Finished kmod-static-nodes.service. [ OK ] Finished kmod-static-nodes.service. [ 0.719926] systemd[1]: Finished systemd-fsck-usr.service. [ OK ] Finished systemd-fsck-usr.service. [ 0.721529] systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Starting systemd-tmpfiles-setup-dev.service... [ 0.733167] systemd[1]: Started systemd-journald.service. [ 0.661153] systemd-modules-load[200]: Inserted module 'overlay' [ OK ] Started systemd-journald.service. [ 0.748850] audit: type=1130 audit(1696275074.831:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 0.677575] systemd-resolved[201]: Positive T[ 0.751008] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. rust Anchors: [ OK ] Started systemd-resolved.service. [ 0.753039] audit: type=1130 audit(1696275074.835:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK [[ 0.754953] Bridge firewalling registered 0m] Finished systemd-vconsole-setup.service. [ 0.681745] systemd-resolved[201]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d [ OK [[ 0.756989] audit: type=1130 audit(1696275074.838:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' 0m] Finished systemd-tmpfiles-setup-dev.service. [ 0.685662] systemd-resolved[201]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test [ OK ] Reached target nss-lookup.target. [ 0.688930] systemd-resolved[201]: Defaulting to hostname 'linux'. [ 0.765252] audit: type=1130 audit(1696275074.842:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting dracut-cmdline-ask.service... [ 0.693957] systemd[1]: Started systemd-resolved.service. [ 0.697425] systemd[1]: Finished systemd-vconsole-setup.service. [ 0.698172] systemd[1]: Finished systemd-tmpfiles-setup-dev.service. [ 0.698891] systemd-modules-load[200]: Inserted module 'br_netfilter' [ 0.699613] systemd[1]: Reached target nss-lookup.target. [ 0.700381] systemd[1]: Starting dracut-cmdline-ask.service... [ 0.774348] SCSI subsystem initialized [ OK ] Finished dracut-cmdline-ask.service. [ 0.703771] systemd[1]: Finished dracut-cmdline-ask.service. Starting dracut-cmdline.service... [ 0.705795] systemd[1]: Starting dracut-cmdline.service... [ 0.778329] audit: type=1130 audit(1696275074.859:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 0.784328] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 0.713748] d[ 0.785534] device-mapper: uevent: version 1.0.3 racut-cmdline[21[ 0.786168] device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com 6]: dracut-dracut-053 [ 0.715897] dracut-cmdline[216]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1 [ 0.719715] systemd-modules-load[200]: Inserted module 'dm_multipath' [ OK ] Finished systemd-modules-load.service. [ 0.721050] systemd[1]: Finished systemd-modules-load.service. Starting systemd-sysctl.service... [ 0.794030] audit: type=1130 audit(1696275074.875:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 0.722552] systemd[1]: Starting systemd-sysctl.service... [ OK ] Finished systemd-sysctl.service. [ 0.729638] s[ 0.801782] audit: type=1130 audit(1696275074.884:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd[1]: Finished systemd-sysctl.service. [ 0.835096] Loading iSCSI transport class v2.0-870. [ 0.845127] iscsi: registered transport (tcp) [ 0.863319] iscsi: registered transport (qla4xxx) [ 0.863794] QLogic iSCSI HBA Driver [ OK ] Finished dracut-cmdline.service. [ 0.820727] s[ 0.892883] audit: type=1130 audit(1696275074.975:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd[1]: Finished dracut-cmdline.service. Starting dracut-pre-udev.service... [ 0.824437] systemd[1]: Starting dracut-pre-udev.service... [ 0.938474] raid6: avx2x4 gen() 25666 MB/s [ 0.955471] raid6: avx2x4 xor() 7988 MB/s [ 0.972470] raid6: avx2x2 gen() 26285 MB/s [ 0.989468] raid6: avx2x2 xor() 17178 MB/s [ 1.006468] raid6: avx2x1 gen() 25983 MB/s [ 1.023471] raid6: avx2x1 xor() 15418 MB/s [ 1.040470] raid6: sse2x4 gen() 14875 MB/s [ 1.057468] raid6: sse2x4 xor() 7550 MB/s [ 1.074467] raid6: sse2x2 gen() 16504 MB/s [ 1.091469] raid6: sse2x2 xor() 9872 MB/s [ 1.108468] raid6: sse2x1 gen() 12458 MB/s [ 1.125468] raid6: sse2x1 xor() 7834 MB/s [ 1.125859] raid6: using algorithm avx2x2 gen() 26285 MB/s [ 1.126346] raid6: .... xor() 17178 MB/s, rmw enabled [ 1.126812] raid6: using avx2x2 recovery algorithm [ 1.137282] xor: automatically using best checksumming function avx [ 1.223163] Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no [ OK ] Finished dracut-pre-udev.service. [ 1.160576] systemd[1]: Finished dracut-pre-udev.service. [ 1.233331] audit: type=1130 audit(1696275075.315:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting systemd-udevd.service... [ 1.164116] systemd[1]: Starting systemd-udevd.service... [ 1.174825] systemd-udevd[399]: Using default interface naming scheme 'v252'. [ OK ] Started systemd-udevd.service. [ 1.178368] systemd[1]: Started systemd-udevd.service. Starting dracut-pre-trigger.service... [ 1.180399] systemd[1]: Starting dracut-pre-trigger.service... [ 1.189842] dracut-pre-trigger[410]: rd.md=0: removing MD RAID activation [ OK ] Finished dracut-pre-trigger.service. [ 1.212737] systemd[1]: Finished dracut-pre-trigger.service. Starting systemd-udev-trigger.service... [ 1.214096] systemd[1]: Starting systemd-udev-trigger.service... [ OK ] Finished systemd-udev-trigger.service. [ 1.246817] systemd[1]: Finished systemd-udev-trigger.service. [ 1.344369] virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) [ 1.351507] cryptd: max_cpu_qlen set to 1000 [ 1.356221] vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 [ 1.364344] AVX2 version of gcm_enc/dec engaged. [ 1.364973] AES CTR mode by8 optimization enabled [ 1.382327] scsi host0: ata_piix [ 1.383417] scsi host1: ata_piix [ 1.383778] ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc0c0 irq 14 [ 1.384394] ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc0c8 irq 15 [ 1.388696] BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by (udev-worker) (449) [ OK ] Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. [ 1.320746] systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. [ OK ] Found device dev-disk-by\x…2d8e26\x2d6cce9662f132.device. [ 1.345460] systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. [ OK ] Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. [ 1.346942] systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. [ OK ] Found device dev-disk-by\x2dlabel-ROOT.device. [ 1.350072] systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. [ OK ] Found device dev-disk-by\x2dlabel-OEM.device. [ 1.357577] systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Starting disk-uuid.service... [ 1.361466] systemd[1]: Starting disk-uuid.service... [ 1.440194] vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 [ 1.444253] vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 [ 1.538109] ata2.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 [ 1.539420] scsi 1:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 [ 1.566002] sr 1:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray [ 1.566836] cdrom: Uniform CD-ROM driver Revision: 3.20 [ 2.447448] vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 [ 2.376928] disk-uuid[517]: The operation has completed successfully. [ OK ] Finished disk-uuid.service. [ 2.401448] systemd[1]: disk-uuid.service: Deactivated successfully. [ 2.402683] systemd[1]: Finished disk-uuid.service. Starting verity-setup.service... [ 2.405273] systemd[1]: Starting verity-setup.service... [ 2.487185] device-mapper: verity: sha256 using implementation "sha256-generic" [ OK ] Found device dev-mapper-usr.device. [ 2.446317] systemd[1]: Found device dev-mapper-usr.device. Mounting sysusr-usr.mount... [ 2.447767] systemd[1]: Mounting sysusr-usr.mount... [ OK ] Finished verity-setup.service. [ 2.449640] systemd[1]: Finished verity-setup.service. [ 2.585620] EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. [ OK ] Mounted sysusr-usr.mount. [ 2.515648] systemd[1]: Mounted sysusr-usr.mount. [ 2.516870] systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Starting ignition-setup.service... [ 2.518661] systemd[1]: Starting ignition-setup.service... Starting parse-ip-for-networkd.service... [ 2.519973] systemd[1]: Starting parse-ip-for-networkd.service... [ 2.594481] BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm [ 2.595231] BTRFS info (device vda6): using free space tree [ 2.595764] BTRFS info (device vda6): has skinny extents [ 2.530826] systemd[1]: mnt-oem.mount: Deactivated successfully. [ OK ] Finished ignition-setup.service. [ 2.538312] systemd[1]: Finished ignition-setup.service. Starting ignition-fetch-offline.service... [ 2.539499] systemd[1]: Starting ignition-fetch-offline.service... [ OK ] Finished parse-ip-for-networkd.service. [ 2.584838] systemd[1]: Finished parse-ip-for-networkd.service. Starting systemd-networkd.service... [ 2.587469] systemd[1]: Starting systemd-networkd.service... [ 2.605466] systemd-networkd[696]: lo: Link UP [ OK ] Started systemd-networkd.service. [ 2.606868] systemd-networkd[696]: lo: Gained carrier [ OK ] Reached target network.target. [ 2.608351] systemd-networkd[696]: Enumeration completed Starting iscsiuio.service... [ 2.609133] systemd[1]: Started systemd-networkd.service. [ 2.610527] systemd[1]: Reached target network.target. [ 2.611263] systemd-networkd[696]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. [ 2.612647] systemd[1]: Starting iscsiuio.service... [ OK ] Started iscsiuio.service. [ 2.613987] systemd-networkd[696]: eth0: Link UP [ 2.615288] systemd-networkd[696]: eth0: Gained carrier [ 2.615691] systemd[1]: Started iscsiuio.service. [ 2.615783] systemd[1]: Starting iscsid.service... Starting iscsid.service... [ 2.620689] iscsid[701]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi [ 2.621640] iscsid[701]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. [ 2.625546] iscsid[701]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. [ 2.626295] iscsid[701]: If using hardware iscsi like qla4xxx this message can be ignored. [ 2.627116] iscsid[701]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi [ 2.628303] iscsid[701]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf [ 2.629511] ignition[608]: Ignition 2.14.0 [ 2.629974] ignition[608]: Stage: fetch-offline [ 2.630568] ignition[608]: no configs at "/usr/lib/ignition/base.d" [ 2.631350] ignition[608]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" [ 2.632273] ignition[608]: no config URL provided [ 2.632811] ignition[608]: reading system config file "/usr/lib/ignition/user.ign" [ 2.633483] ignition[608]: no config at "/usr/lib/ignition/user.ign" [ 2.634165] ignition[608]: op(1): [started] loading QEMU firmware config module [ 2.635025] ignition[608]: op(1): [finished] loading QEMU firmware config module [ OK ] Started iscsid.service. [ 2.636490] systemd[1]: Started iscsid.service. Starting dracut-initqueue.service... [ 2.638160] systemd[1]: Starting dracut-initqueue.service... [ OK ] Finished dracut-initqueue.service. [ 2.646590] systemd[1]: Finished dracut-initqueue.service. [ OK ] Reached target remote-fs-pre.target. [ OK ] Reached target remote-cryptsetup.target. [ 2.648888] systemd[1]: Reached target remote-fs-pre.target. [ OK ] Reached target remote-fs.target. [ 2.649993] systemd[1]: Reached target remote-cryptsetup.target. [ 2.650612] systemd[1]: Reached target remote-fs.target. [ 2.651144] systemd-networkd[696]: eth0: DHCPv4 address 10.0.0.11/16, gateway 10.0.0.1 acquired from 10.0.0.1 Starting dracut-pre-mount.service... [ 2.652603] systemd[1]: Starting dracut-pre-mount.service... [ OK ] Finished dracut-pre-mount.service. [ 2.657834] systemd[1]: Finished dracut-pre-mount.service. [ 2.696222] ignition[608]: fetched base config from "system" [ 2.696865] ignition[608]: fetched user config from "qemu" [ 2.697398] ignition[608]: fetch-offline: fetch-offline passed [ OK ] Finished ignition-fetch-offline.service. [ 2.698471] ignition[608]: Ignition finished successfully [ 2.699012] systemd[1]: Finished ignition-fetch-offline.service. Starting ignition-kargs.service... [ 2.700051] systemd[1]: ignition-fetch.service was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). [ 2.701150] systemd[1]: Starting ignition-kargs.service... [ 2.707566] ignition[718]: Ignition 2.14.0 [ 2.707983] ignition[718]: Stage: kargs [ 2.708383] ignition[718]: no configs at "/usr/lib/ignition/base.d" [ 2.708943] ignition[718]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" [ 2.709631] ignition[718]: kargs: kargs passed [ OK ] Finished ignition-kargs.service. [ 2.710570] systemd[1]: Finished ignition-kargs.service. [ 2.711107] ignition[718]: Ignition finished successfully Starting ignition-disks.service... [ 2.712039] systemd[1]: Starting ignition-disks.service... [ 2.716794] ignition[724]: Ignition 2.14.0 [ 2.717236] ignition[724]: Stage: disks [ 2.717622] ignition[724]: no configs at "/usr/lib/ignition/base.d" [ 2.718207] ignition[724]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" [ OK ] Finished ignition-disks.service. [ 2.719426] systemd[1]: Finished ignition-disks.service. [ OK ] Reached target initrd-root-device.target. [ OK ] Reached target local-fs-pre.target. [ 2.720514] ignition[724]: disks: disks passed [ OK ] Reached target local-fs.target. [ OK ] Reached target sysinit.target. [ OK ] Reached target basic.target. [ 2.721918] systemd[1]: Reached target initrd-root-device.target. Starting systemd-fsck-root.service... [ 2.723786] ignition[724]: Ignition finished successfully [ 2.724309] systemd[1]: Reached target local-fs-pre.target. [ 2.724860] systemd[1]: Reached target local-fs.target. [ 2.725370] systemd[1]: Reached target sysinit.target. [ 2.725851] systemd[1]: Reached target basic.target. [ 2.726324] systemd[1]: Starting systemd-fsck-root.service... [ 2.731414] systemd-resolved[201]: Detected conflict on linux IN A 10.0.0.11 [ 2.731625] systemd-resolved[201]: Hostname conflict, changing published hostname from 'linux' to 'linux5'. [ 2.733796] systemd-fsck[732]: ROOT: clean, 603/553520 files, 56012/553472 blocks [ 2.739029] systemd[1]: Finished systemd-fsck-root.service. [ OK ] Finished systemd-fsck-root.service. Mounting sysroot.mount... [ 2.741216] systemd[1]: Mounting sysroot.mount... [ 2.817393] EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. [ OK ] Mounted sysroot.mount. [ 2.747471] systemd[1]: Mounted sysroot.mount. [ OK ] Reached target initrd-root-fs.target. [ 2.748841] systemd[1]: Reached target initrd-root-fs.target. [ 2.749679] systemd[1]: Mounting sysroot-usr.mount... Mounting sysroot-usr.mount... [ 2.750850] systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. [ OK ] Reached target ignition-diskful.target. [ 2.752274] systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). [ OK ] Mounted sysroot-usr.mount. [ 2.753748] systemd[1]: Reached target ignition-diskful.target. [ 2.754310] systemd[1]: Mounted sysroot-usr.mount. Starting initrd-setup-root.service... [ 2.755199] systemd[1]: Starting initrd-setup-root.service... [ 2.758238] initrd-setup-root[742]: cut: /sysroot/etc/passwd: No such file or directory [ 2.762028] initrd-setup-root[750]: cut: /sysroot/etc/group: No such file or directory [ 2.764694] initrd-setup-root[758]: cut: /sysroot/etc/shadow: No such file or directory [ 2.767967] initrd-setup-root[766]: cut: /sysroot/etc/gshadow: No such file or directory [ 2.792627] systemd[1]: Finished initrd-setup-root.service. [ OK ] Finished initrd-setup-root.service. Starting ignition-mount.service... [ 2.794428] systemd[1]: Starting ignition-mount.service... Starting sysroot-boot.service... [ 2.795327] systemd[1]: Starting sysroot-boot.service... [ 2.800442] bash[784]: umount: /sysroot/usr/share/oem: not mounted. [ 2.807513] ignition[785]: INFO : Ignition 2.14.0 [ 2.808107] ignition[785]: INFO : Stage: mount [ 2.808695] ignition[785]: INFO : no configs at "/usr/lib/ignition/base.d" [ OK ] Finished ignition-mount.service. [ 2.809864] ignition[785]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" [ 2.810786] ignition[785]: INFO : mount: mount passed [ OK ] Finished sysroot-boot.service. [ 2.811753] ignition[785]: INFO : Ignition finished successfully [ 2.812394] systemd[1]: Finished ignition-mount.service. [ 2.812970] systemd[1]: Finished sysroot-boot.service. Mounting sysroot-usr-share-oem.mount... [ 3.459753] systemd[1]: Mounting sysroot-usr-share-oem.mount... [ 3.535838] BTRFS: device label OEM devid 1 transid 13 /dev/vda6 scanned by mount (793) [ 3.536764] BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm [ 3.537478] BTRFS info (device vda6): using free space tree [ 3.537980] BTRFS info (device vda6): has skinny extents [ OK ] Mounted sysroot-usr-share-oem.mount. [ 3.469746] systemd[1]: Mounted sysroot-usr-share-oem.mount. Starting ignition-files.service... [ 3.471357] systemd[1]: Starting ignition-files.service... [ 3.482960] ignition[813]: INFO : Ignition 2.14.0 [ 3.483476] ignition[813]: INFO : Stage: files [ 3.483912] ignition[813]: INFO : no configs at "/usr/lib/ignition/base.d" [ 3.484614] ignition[813]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" [ 3.485487] ignition[813]: DEBUG : files: compiled without relabeling support, skipping [ 3.486294] ignition[813]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" [ 3.487220] ignition[813]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" [ 3.488172] ignition[813]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" [ 3.488978] ignition[813]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" [ 3.489818] ignition[813]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" [ 3.490664] ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/opt/cni-plugins-linux-amd64-v1.1.1.tgz" [ 3.491995] ignition[813]: wrote ssh authorized keys file for user: core [ 3.492609] ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(3): GET https://github.com/containernetworking/plugins/releases/download/v1.1.1/cni-plugins-linux-amd64-v1.1.1.tgz: attempt #1 [ 3.659826] ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(3): GET result: OK [ 3.849134] ignition[813]: DEBUG : files: createFilesystemsFiles: createFiles: op(3): file matches expected sum of: 4d0ed0abb5951b9cf83cba938ef84bdc5b681f4ac869da8143974f6a53a3ff30c666389fa462b9d14d30af09bf03f6cdf77598c572f8fb3ea00cecdda467a48d [ 3.851032] ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/opt/cni-plugins-linux-amd64-v1.1.1.tgz" [ 3.852199] ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/opt/crictl-v1.24.2-linux-amd64.tar.gz" [ 3.853344] ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(4): GET https://github.com/kubernetes-sigs/cri-tools/releases/download/v1.24.2/crictl-v1.24.2-linux-amd64.tar.gz: attempt #1 [ 3.939583] ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(4): GET result: OK [ 4.005338] ignition[813]: DEBUG : files: createFilesystemsFiles: createFiles: op(4): file matches expected sum of: 961188117863ca9af5b084e84691e372efee93ad09daf6a0422e8d75a5803f394d8968064f7ca89f14e8973766201e731241f32538cf2c8d91f0233e786302df [ 4.007270] ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/opt/crictl-v1.24.2-linux-amd64.tar.gz" [ 4.008463] ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/opt/bin/kubeadm" [ 4.009515] ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(5): GET https://storage.googleapis.com/kubernetes-release/release/v1.25.10/bin/linux/amd64/kubeadm: attempt #1 [ 4.095864] ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(5): GET result: OK [ 4.354372] systemd-networkd[696]: eth0: Gained IPv6LL [ 4.765778] ignition[813]: DEBUG : files: createFilesystemsFiles: createFiles: op(5): file matches expected sum of: 43b8f213f1732c092e34008d5334e6622a6603f7ec5890c395ac911d50069d0dc11a81fa38436df40fc875a10fee6ee13aa285c017f1de210171065e847c99c5 [ 4.767785] ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/opt/bin/kubeadm" [ 4.768859] ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/opt/bin/kubelet" [ 4.769880] ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(6): GET https://storage.googleapis.com/kubernetes-release/release/v1.25.10/bin/linux/amd64/kubelet: attempt #1 [ 4.830731] ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(6): GET result: OK [* ] Job ignition-files.service/start running (4s / no limit) M [** ] Job ignition-files.service/start running (5s / no limit) [ 6.230883] ignition[813]: DEBUG : files: createFilesystemsFiles: createFiles: op(6): file matches expected sum of: 82b36a0b83a1d48ef1f70e3ed2a263b3ce935304cdc0606d194b290217fb04f98628b0d82e200b51ccf5c05c718b2476274ae710bb143fffe28dc6bbf8407d54 [ 6.232809] ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/opt/bin/kubelet" [ 6.233858] ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/opt/bin/kubectl" [ 6.234872] ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(7): GET https://storage.googleapis.com/kubernetes-release/release/v1.25.10/bin/linux/amd64/kubectl: attempt #1 [ 6.308974] ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(7): GET result: OK M [*** ] Job ignition-files.service/start running (5s / no limit) M [ *** ] Job ignition-files.service/start running (6s / no limit) [ 7.373467] ignition[813]: DEBUG : files: createFilesystemsFiles: createFiles: op(7): file matches expected sum of: 9006cd791c99f5421c09ae8f6029fdd0ea4608909f590dea41ba4dd5c500440272e9ece21489d1f192966717987251ded5394ea1dd4c5d091b700ac1c8cfa392 [ 7.375662] ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/opt/bin/kubectl" [ 7.376863] ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(8): [started] writing file "/sysroot/etc/docker/daemon.json" [ 7.378134] ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(8): [finished] writing file "/sysroot/etc/docker/daemon.json" [ 7.379386] ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(9): [started] writing file "/sysroot/opt/bin/cilium.tar.gz" [ 7.380627] ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(9): GET https://github.com/cilium/cilium-cli/releases/download/v0.12.2/cilium-linux-amd64.tar.gz: attempt #1 [ 7.495032] ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(9): GET result: OK M [ *** ] Job ignition-files.service/start running (6s / no limit) [ 7.572144] ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(9): [finished] writing file "/sysroot/opt/bin/cilium.tar.gz" [ 7.573400] ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(a): [started] writing file "/sysroot/home/core/install.sh" [ 7.574775] ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(a): [finished] writing file "/sysroot/home/core/install.sh" [ 7.576267] ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(b): [started] writing file "/sysroot/home/core/nginx.yaml" [ 7.577690] ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(b): [finished] writing file "/sysroot/home/core/nginx.yaml" [ 7.579285] ignition[813]: INFO : files: op(c): [started] processing unit "prepare-cni-plugins.service" [ 7.580308] ignition[813]: INFO : files: op(c): op(d): [started] writing unit "prepare-cni-plugins.service" at "/sysroot/etc/systemd/system/prepare-cni-plugins.service" [ 7.581847] ignition[813]: INFO : files: op(c): op(d): [finished] writing unit "prepare-cni-plugins.service" at "/sysroot/etc/systemd/system/prepare-cni-plugins.service" [ 7.583099] ignition[813]: INFO : files: op(c): [finished] processing unit "prepare-cni-plugins.service" [ 7.583915] ignition[813]: INFO : files: op(e): [started] processing unit "prepare-critools.service" [ 7.584756] ignition[813]: INFO : files: op(e): op(f): [started] writing unit "prepare-critools.service" at "/sysroot/etc/systemd/system/prepare-critools.service" [ 7.586035] ignition[813]: INFO : files: op(e): op(f): [finished] writing unit "prepare-critools.service" at "/sysroot/etc/systemd/system/prepare-critools.service" [ 7.587501] ignition[813]: INFO : files: op(e): [finished] processing unit "prepare-critools.service" [ 7.588428] ignition[813]: INFO : files: op(10): [started] processing unit "coreos-metadata.service" [ 7.589230] ignition[813]: INFO : files: op(10): op(11): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" [ 7.590469] ignition[813]: INFO : files: op(10): op(11): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" [ 7.591722] ignition[813]: INFO : files: op(10): [finished] processing unit "coreos-metadata.service" [ 7.592529] ignition[813]: INFO : files: op(12): [started] setting preset to enabled for "prepare-critools.service" [ 7.593421] ignition[813]: INFO : files: op(12): [finished] setting preset to enabled for "prepare-critools.service" [ 7.594348] ignition[813]: INFO : files: op(13): [started] setting preset to disabled for "coreos-metadata.service" [ 7.595232] ignition[813]: INFO : files: op(13): op(14): [started] removing enablement symlink(s) for "coreos-metadata.service" [ 7.624446] ignition[813]: INFO : files: op(13): op(14): [finished] removing enablement symlink(s) for "coreos-metadata.service" [ 7.625574] ignition[813]: INFO : files: op(13): [finished] setting preset to disabled for "coreos-metadata.service" [ 7.626436] ignition[813]: INFO : files: op(15): [started] setting preset to enabled for "prepare-cni-plugins.service" [ 7.627311] ignition[813]: INFO : files: op(15): [finished] setting preset to enabled for "prepare-cni-plugins.service" [ 7.628180] ignition[813]: INFO : files: createResultFile: createFiles: op(16): [started] writing file "/sysroot/etc/.ignition-result.json" [ 7.629195] ignition[813]: INFO : files: createResultFile: createFiles: op(16): [finished] writing file "/sysroot/etc/.ignition-result.json" [ 7.630182] ignition[813]: INFO : files: files passed [ 7.630616] ignition[813]: INFO : Ignition finished successfully M [ OK ] Finished igni[ 7.703535] kauditd_printk_skb: 23 callbacks suppressed tion-files.servi[ 7.703538] audit: type=1130 audit(1696275081.785:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ce. [ 7.631813] systemd[1]: Finished ignition-files.service. Starting initrd-setup-root-after-ignition.service... [ 7.635544] systemd[1]: Starting initrd-setup-root-after-ignition.service... Starting ignition-quench.service... [ 7.636713] systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). [ 7.638665] systemd[1]: Starting ignition-quench.service... [ 7.639319] systemd[1]: ignition-quench.service: Deactivated [ 7.711181] audit: type=1130 audit(1696275081.793:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' successfully. [[ 7.713238] audit: type=1131 audit(1696275081.793:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'  OK ] Finished ignition-quench.service. [ 7.639594] systemd[1]: Finished ignition-quench.service. [ 7.647360] initrd-setup-root-after-ignition[839]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory [ 7.649423] initrd-setup-root-after-ignition[841]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory [ OK ] Finished initrd-set[ 7.722496] audit: type=1130 audit(1696275081.805:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' up-root-after-ignition.service. [ 7.650716] systemd[1]: Finished initrd-setup-root-after-ignition.service. [ OK ] Reached target ignition-complete.target. [ 7.654211] systemd[1]: Reached target ignition-complete.target. Starting initrd-parse-etc.service... [ 7.655248] systemd[1]: Starting initrd-parse-etc.service... [ 7.665310] systemd[1]: initrd-parse-etc.service: Deactivated successfully. [ OK ] Finished initrd-parse-etc.service. [ 7.665636] systemd[1]: Finis[ 7.737886] audit: type=1130 audit(1696275081.821:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' hed initrd-parse[ 7.740093] audit: type=1131 audit(1696275081.821:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' -etc.service. [ OK ] Reached target initrd-fs.target. [ 7.670840] systemd[1]: Reached target initrd-fs.target. [ OK ] Reached target initrd.target. [ 7.671721] systemd[1]: Reached target initrd.target. [ 7.672640] systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Starting dracut-pre-pivot.service... [ 7.672928] systemd[1]: Starting dracut-pre-pivot.service... [ OK ] Finished dracut-pre[ 7.753635] audit: type=1130 audit(1696275081.835:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' -pivot.service. [ 7.681878] systemd[1]: Finished dracut-pre-pivot.service. Starting initrd-cleanup.service... [ 7.684877] systemd[1]: Starting initrd-cleanup.service... [ OK ] Stopped target nss-lookup.target. [ 7.692220] systemd[1]: Stopped target nss-lookup.target. [ OK ] Stopped target remote-cryptsetup.target. [ 7.693171] systemd[1]: Stopped target remote-cryptsetup.target. [ OK ] Stopped target timers.target. [ 7.694177] systemd[1]: Stopped target timers.target. [ OK ] Stopped dracut-pre-pivot.service[0[ 7.766855] audit: type=1131 audit(1696275081.849:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' m. [ 7.695040] systemd[1]: dracut-pre-pivot.service: Deactivated successfully. [ OK ] Stopped target initrd.target. [ 7.698149] systemd[1]: Stopped dracut-pre-pivot.service. [ OK ] Stopped target basic.target. [ 7.698961] systemd[1]: Stopped target initrd.target. [ OK ] Stopped target ignition-complete.target. [ 7.699830] systemd[1]: Stopped target basic.target. [ OK ] Stopped target ignition-diskful.target. [ 7.700762] systemd[1]: Stopped target ignition-complete.target. [ OK ] Stopped target initrd-root-device.target. [ 7.701228] systemd[1]: Stopped target ignition-diskful.target. [ OK ] Stopped target remote-fs.target. [ 7.702657] systemd[1]: Stopped target initrd-root-device.target. [ OK ] Stopped target remote-fs-pre.target. [ 7.703612] systemd[1]: Stopped target remote-fs.target. [ OK ] Stopped target sysinit.target. [ 7.704505] systemd[1]: Stopped target remote-fs-pre.target. [ OK ] Stopped target local-fs.target. [ 7.705385] systemd[1]: Stopped target sysinit.target. [ OK ] Stopped target local-fs-pre.target. [ 7.706238] systemd[1]: Stopped target local-fs.target. [ OK ] Stopped target swap.target. [ 7.707127] systemd[1]: Stopped target local-fs-pre.target. [ OK ] Stopped dracut-pre-mount.service[0[ 7.779785] audit: type=1131 audit(1696275081.862:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' m. [ 7.707984] systemd[1]: Stopped target swap.target. [ OK ] Stopped target cryptsetup.target. [ 7.710870] systemd[1]: dracut-pre-mount.service: Deactivated successfully. [ OK ] Stopped dracut-initqueue.service[0[ 7.783726] audit: type=1131 audit(1696275081.866:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' m. [ 7.711888] systemd[1]: Stopped dracut-pre-mount.service. [ OK ] Stopped ignition-fetch-offline.service. [ 7.714855] systemd[1]: Stopped target cryptsetup.target. [ OK ] Stopped target paths.target. [ 7.715818] systemd[1]: dracut-initqueue.service: Deactivated successfully. [ 7.716780] systemd[1]: Stopped dracut-initqueue.service. [ 7.717262] systemd[1]: ignition-fetch-offline.service: Deactivated successfully. [ 7.717878] systemd[1]: Stopped ignition-fetch-offline.service. [ 7.718405] systemd[1]: Stopped target paths.target. [ 7.718836] systemd[1]: systemd-ask-password-console.path: Deactivated successfully. [ OK ] Stopped systemd-ask-password-console.path. [ 7.720057] systemd[1]: Stopped systemd-ask-password-console.path. [ OK ] Stopped target slices.target. [ 7.721115] systemd[1]: Stopped target slices.target. [ OK ] Stopped target sockets.target. [ 7.721966] systemd[1]: Stopped target sockets.target. [ OK ] Closed iscsid.socket. [ 7.722839] systemd[1]: iscsid.socket: Deactivated successfully. [ OK ] Stopped initrd-setup-root-after-ignition.service. [ 7.723684] systemd[1]: Closed iscsid.socket. [ OK ] Stopped ignition-files.service. [ 7.724658] systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Stopping ignition-mount.service... [ 7.725893] systemd[1]: Stopped initrd-setup-root-after-ignition.service. Stopping iscsiuio.service... [ 7.727514] systemd[1]: ignition-files.service: Deactivated successfully. [ 7.728819] systemd[1]: Stopped ignition-files.service. [ 7.729455] systemd[1]: Stopping ignition-mount.service... [ OK ] Stopped kmod-static-nodes.service. [ 7.730092] systemd[1]: Stopping iscsiuio.service... [ 7.731248] systemd[1]: kmod-static-nodes.service: Deactivated successfully. [ 7.732040] systemd[1]: Stopped kmod-static-nodes.service. [ 7.733451] ignition[854]: INFO : Ignition 2.14.0 [ 7.733805] systemd[1]: Stopping sysroot-boot.service... [ 7.733991] ignition[854]: INFO : Stage: umount [ 7.734328] ignition[854]: INFO : no configs at "/usr/lib/ignition/base.d" [ 7.734604] ignition[854]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" [ 7.736079] ignition[854]: INFO : umount: umount passed [ 7.736369] ignition[854]: INFO : Ignition finished successfully Stopping sysroot-boot.service... [ 7.738136] systemd[1]: systemd-udev-trigger.service: Deactivated successfully. [ OK ] Stopped systemd-udev-trigger.service. [ 7.738973] systemd[1]: Stopped systemd-udev-trigger.service. [ 7.740345] systemd[1]: dracut-pre-trigger.service: Deactivated successfully. [ OK ] Stopped dracut-pre-trigger.service. [ 7.741153] systemd[1]: Stopped dracut-pre-trigger.service. [ 7.743849] systemd[1]: iscsiuio.service: Deactivated successfully. [ OK ] Stopped iscsiuio.service. [ 7.744523] systemd[1]: Stopped iscsiuio.service. [ 7.746769] systemd[1]: sysroot-boot.mount: Deactivated successfully. [ 7.747835] systemd[1]: ignition-mount.service: Deactivated successfully. [ OK ] Stopped ignition-mount.service. [ 7.748523] systemd[1]: Stopped ignition-mount.service. [ 7.749705] systemd[1]: sysroot-boot.service: Deactivated successfully. [ OK ] Stopped sysroot-boot.service. [ 7.750305] systemd[1]: Stopped sysroot-boot.service. [ OK ] Stopped target network.target. [ 7.751479] systemd[1]: Stopped target network.target. [ 7.752464] systemd[1]: iscsiuio.socket: Deactivated successfully. [ OK ] Closed iscsiuio.socket. [ 7.752977] systemd[1]: Closed iscsiuio.socket. [ 7.753750] systemd[1]: ignition-disks.service: Deactivated successfully. [ OK ] Stopped ignition-disks.service. [ 7.754317] systemd[1]: Stopped ignition-disks.service. [ 7.755236] systemd[1]: ignition-kargs.service: Deactivated successfully. [ OK ] Stopped ignition-kargs.service. [ 7.755787] systemd[1]: Stopped ignition-kargs.service. [ 7.756675] systemd[1]: ignition-setup.service: Deactivated successfully. [ 7.756924] systemd[1]: Stopped ignition-setup.service. [ OK ] Stopped ignition-setup.service. [ 7.758139] systemd[1]: initrd-setup-root.service: Deactivated successfully. [ 7.758398] systemd[1]: Stopped initrd-setup-root.service. [ OK ] Stopped initrd-setup-root.service. Stopping systemd-networkd.service... [ 7.759708] systemd[1]: Stopping systemd-networkd.service... Stopping systemd-resolved.service... [ 7.760878] systemd[1]: Stopping systemd-resolved.service... [ 7.762175] systemd[1]: initrd-cleanup.service: Deactivated successfully. [ OK ] Finished initrd-cleanup.service. [ 7.762860] systemd[1]: Finished initrd-cleanup.service. [ 7.766140] systemd-networkd[696]: eth0: DHCPv6 lease lost [ 7.766886] systemd[1]: systemd-networkd.service: Deactivated successfully. [ OK ] Stopped systemd-networkd.service. [ 7.767646] systemd[1]: Stopped systemd-networkd.service. [ 7.769230] systemd[1]: systemd-networkd.socket: Deactivated successfully. [ OK ] Closed systemd-networkd.socket. [ 7.769918] systemd[1]: Closed systemd-networkd.socket. Stopping network-cleanup.service... [ 7.771505] systemd[1]: Stopping network-cleanup.service... [ 7.772629] systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. [ 7.772958] systemd[1]: Stopped parse-ip-for-networkd.service. [ OK ] Stopped parse-ip-for-networkd.service. [ 7.774419] systemd[1]: systemd-sysctl.service: Deactivated successfully. [ 7.774730] systemd[1]: Stopped systemd-sysctl.service. [ OK ] Stopped systemd-sysctl.service. [ 7.776101] systemd[1]: systemd-modules-load.service: Deactivated successfully. [ OK ] Stopped systemd-modules-load.service. [ 7.776804] systemd[1]: Stopped systemd-modules-load.service. Stopping systemd-udevd.service... [ 7.778082] systemd[1]: Stopping systemd-udevd.service... [ 7.779761] systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. [ 7.780827] systemd[1]: systemd-resolved.service: Deactivated successfully. [ OK ] Stopped systemd-resolved.service. [ 7.781477] systemd[1]: Stopped systemd-resolved.service. [ 7.783058] systemd[1]: systemd-udevd.service: Deactivated successfully. [ 7.783678] systemd[1]: Stopped systemd-udevd.service. [ OK ] Stopped systemd-udevd.service. [ 7.785354] systemd[1]: systemd-udevd-control.socket: Deactivated successfully. [ 7.785677] systemd[1]: Closed systemd-udevd-control.socket. [ OK ] Closed systemd-udevd-control.socket. [ 7.787076] systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. [ 7.787371] systemd[1]: Closed systemd-udevd-kernel.socket. [ OK ] Closed systemd-udevd-kernel.socket. [ 7.788690] systemd[1]: dracut-pre-udev.service: Deactivated successfully. [ OK ] Stopped dracut-pre-udev.service. [ 7.789300] systemd[1]: Stopped dracut-pre-udev.service. [ 7.790267] systemd[1]: dracut-cmdline.service: Deactivated successfully. [ OK ] Stopped dracut-cmdline.service. [ 7.790837] systemd[1]: Stopped dracut-cmdline.service. [ 7.791809] systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. [ OK ] Stopped dracut-cmdline-ask.service. [ 7.792424] systemd[1]: Stopped dracut-cmdline-ask.service. Starting initrd-udevadm-cleanup-db.service... [ 7.793814] systemd[1]: Starting initrd-udevadm-cleanup-db.service... [ OK ] Stopped systemd-vconsole-setup.service. [ 7.794929] systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. [ 7.796202] systemd[1]: Stopped systemd-vconsole-setup.service. [ 7.796856] systemd[1]: network-cleanup.service: Deactivated successfully. [ OK ] Stopped network-cleanup.service. [ 7.797521] systemd[1]: Stopped network-cleanup.service. [ 7.799097] systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. [ OK ] Finished initrd-udevadm-cleanup-db.service. [ 7.799757] systemd[1]: Finished initrd-udevadm-cleanup-db.service. [ OK ] Reached target initrd-switch-root.target. [ 7.800920] systemd[1]: Reached target initrd-switch-root.target. Starting initrd-switch-root.service... [ 7.802404] systemd[1]: Starting initrd-switch-root.service... [ 7.817664] systemd[1]: Switching root. [ 7.905897] systemd-journald[199]: Received SIGTERM from PID 1 (systemd). [ 7.835318] iscsid[701]: iscsid shutting down. [ 7.946305] SELinux: Class mctp_socket not defined in policy. [ 7.946904] SELinux: Class anon_inode not defined in policy. [ 7.947424] SELinux: the above unknown classes and permissions will be allowed [ 7.949631] SELinux: policy capability network_peer_controls=1 [ 7.950166] SELinux: policy capability open_perms=1 [ 7.950640] SELinux: policy capability extended_socket_class=1 [ 7.951189] SELinux: policy capability always_check_network=0 [ 7.951727] SELinux: policy capability cgroup_seclabel=1 [ 7.952219] SELinux: policy capability nnp_nosuid_transition=1 [ 7.952764] SELinux: policy capability genfs_seclabel_symlinks=0 [ 7.953340] SELinux: policy capability ioctl_skip_cloexec=0 [ 7.974602] systemd[1]: Successfully loaded SELinux policy in 36.238ms. [ 7.992699] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 6.615ms. [ 7.994881] systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 7.997860] systemd[1]: Detected virtualization kvm. [ 7.998338] systemd[1]: Detected architecture x86-64. [ 7.998867] systemd[1]: Detected first boot. Welcome to Flatcar Container Linux by Kinvolk 3510.3.0 (LTS 2023)! [ 10.294329] systemd[1]: Initializing machine ID from VM UUID. [ 12.573079] systemd[1]: Populated /etc with preset unit settings. [ 12.607160] systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. [ 12.608609] systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. [ 12.635082] systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. [ 12.679592] systemd[1]: iscsid.service: Deactivated successfully. [ 12.680345] systemd[1]: Stopped iscsid.service. [ OK ] Stopped iscsid.service. [ 12.681953] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 12.682784] systemd[1]: Stopped initrd-switch-root.service. [ OK ] Stopped initrd-switch-root.service. [ 12.684173] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. [ 12.685430] systemd[1]: Created slice system-addon\x2dconfig.slice. [ OK ] Created slice system-addon\x2dconfig.slice. [ 12.686957] systemd[1]: Created slice system-addon\x2drun.slice. [ OK ] Created slice system-addon\x2drun.slice. [ 12.688373] systemd[1]: Created slice system-getty.slice. [ OK ] Created slice system-getty.slice. [ 12.689721] systemd[1]: Created slice system-modprobe.slice. [ OK ] Created slice system-modprobe.slice. [ 12.691094] systemd[1]: Created slice system-serial\x2dgetty.slice. [ OK ] Created slice system-serial\x2dgetty.slice. [ 12.692585] systemd[1]: Created slice system-system\x2dcloudinit.slice. [ OK ] Created slice system-system\x2dcloudinit.slice. [ 12.694193] systemd[1]: Created slice system-systemd\x2dfsck.slice. [ OK ] Created slice system-systemd\x2dfsck.slice. [ 12.695785] systemd[1]: Created slice user.slice. [ OK ] Created slice user.slice. [ 12.696874] systemd[1]: Started systemd-ask-password-console.path. [ OK ] Started systemd-ask-password-console.path. [ 12.698075] systemd[1]: Started systemd-ask-password-wall.path. [ OK ] Started systemd-ask-password-wall.path. [ 12.699483] systemd[1]: Set up automount boot.automount. [ OK ] Set up automount boot.automount. [ 12.700577] systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. [ OK ] Set up automount proc-sys-fs-binfmt_misc.automount. [ 12.701928] systemd[1]: Stopped target initrd-switch-root.target. [ OK ] Stopped target initrd-switch-root.target. [ 12.703053] systemd[1]: Stopped target initrd-fs.target. [ OK ] Stopped target initrd-fs.target. [ 12.704046] systemd[1]: Stopped target initrd-root-fs.target. [ OK ] Stopped target initrd-root-fs.target. [ 12.705122] systemd[1]: Reached target integritysetup.target. [ OK ] Reached target integritysetup.target. [ 12.706287] systemd[1]: Reached target remote-cryptsetup.target. [ OK ] Reached target remote-cryptsetup.target. [ 12.707410] systemd[1]: Reached target remote-fs.target. [ OK ] Reached target remote-fs.target. [ 12.708426] systemd[1]: Reached target slices.target. [ OK ] Reached target slices.target. [ 12.709368] systemd[1]: Reached target swap.target. [ OK ] Reached target swap.target. [ 12.710326] systemd[1]: Reached target torcx.target. [ OK ] Reached target torcx.target. [ 12.711256] systemd[1]: Reached target veritysetup.target. [ OK ] Reached target veritysetup.target. [ 12.713455] systemd[1]: Listening on systemd-coredump.socket. [ OK ] Listening on systemd-coredump.socket. [ 12.714662] systemd[1]: Listening on systemd-initctl.socket. [ OK ] Listening on systemd-initctl.socket. [ 12.715850] systemd[1]: Listening on systemd-networkd.socket. [ OK ] Listening on systemd-networkd.socket. [ 12.717182] systemd[1]: Listening on systemd-udevd-control.socket. [ OK ] Listening on systemd-udevd-control.socket. [ 12.718434] systemd[1]: Listening on systemd-udevd-kernel.socket. [ OK ] Listening on systemd-udevd-kernel.socket. [ 12.719670] systemd[1]: Listening on systemd-userdbd.socket. [ OK ] Listening on systemd-userdbd.socket. [ 12.721693] systemd[1]: Mounting dev-hugepages.mount... Mounting dev-hugepages.mount... [ 12.723563] systemd[1]: Mounting dev-mqueue.mount... Mounting dev-mqueue.mount... [ 12.725295] systemd[1]: Mounting media.mount... Mounting media.mount... [ 12.726166] systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). [ 12.727942] systemd[1]: Mounting sys-kernel-debug.mount... Mounting sys-kernel-debug.mount... [ 12.729687] systemd[1]: Mounting sys-kernel-tracing.mount... Mounting sys-kernel-tracing.mount... [ 12.731598] systemd[1]: Mounting tmp.mount... Mounting tmp.mount... [ 12.733229] systemd[1]: Starting flatcar-tmpfiles.service... Starting flatcar-tmpfiles.service... [ 12.734425] systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. [ 12.736180] systemd[1]: Starting kmod-static-nodes.service... Starting kmod-static-nodes.service... [ 12.738371] systemd[1]: Starting modprobe@configfs.service... Starting modprobe@configfs.service... [ 12.740177] systemd[1]: Starting modprobe@dm_mod.service... Starting modprobe@dm_mod.service... [ 12.742066] systemd[1]: Starting modprobe@drm.service... Starting modprobe@drm.service... [ 12.743764] systemd[1]: Starting modprobe@efi_pstore.service... Starting modprobe@efi_pstore.service... [ 12.745531] systemd[1]: Starting modprobe@fuse.service... Starting modprobe@fuse.service... [ 12.747420] systemd[1]: Starting modprobe@loop.service... Starting modprobe@loop.service... [ 12.748454] systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). [ 12.749738] systemd[1]: systemd-fsck-root.service: Deactivated successfully. [ 12.750474] systemd[1]: Stopped systemd-fsck-root.service. [ OK ] Stopped systemd-fsck-root.service. [ 12.751605] kauditd_printk_skb: 48 callbacks suppressed [ 12.751608] audit: type=1131 audit(1696275086.834:92): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 12.751629] systemd[1]: systemd-fsck-usr.service: Deactivated successfully. [ 12.754921] systemd[1]: Stopped systemd-fsck-usr.service. [ OK ] Stopped systemd-fsck-usr.service. [ 12.755979] audit: type=1131 audit(1696275086.838:93): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 12.756015] systemd[1]: Stopped systemd-journald.service. [ 12.756489] loop: module loaded [ OK ] Stopped systemd-journald.service. [ 12.759406] audit: type=1130 audit(1696275086.841:94): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 12.761586] audit: type=1131 audit(1696275086.841:95): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 12.763680] audit: type=1334 audit(1696275086.846:96): prog-id=15 op=LOAD [ 12.764503] audit: type=1334 audit(1696275086.846:97): prog-id=16 op=LOAD [ 12.764515] fuse: init (API version 7.34) [ 12.765616] audit: type=1334 audit(1696275086.848:98): prog-id=17 op=LOAD [ 12.766280] audit: type=1334 audit(1696275086.848:99): prog-id=13 op=UNLOAD [ 12.766771] systemd[1]: Starting systemd-journald.service... [ 12.766959] audit: type=1334 audit(1696275086.848:100): prog-id=14 op=UNLOAD Starting systemd-journald.service... [ 12.770354] systemd[1]: Starting systemd-modules-load.service... Starting systemd-modules-load.service... [ 12.772301] systemd[1]: Starting systemd-network-generator.service... Starting systemd-network-generator.service... [ 12.774195] systemd[1]: Starting systemd-remount-fs.service... Starting systemd-remount-fs.service... [ 12.776114] systemd[1]: Starting systemd-udev-trigger.service... Starting systemd-udev-trigger.service... [ 12.777370] systemd[1]: verity-setup.service: Deactivated successfully. [ 12.778065] systemd[1]: Stopped verity-setup.service. [ OK ] Stopped verity-setup.service. [ 12.779128] audit: type=1131 audit(1696275086.861:101): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 12.779149] systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). [ 12.783959] systemd[1]: Mounted dev-hugepages.mount. [ OK ] Mounted dev-hugepages.mount. [ 12.785068] systemd[1]: Mounted dev-mqueue.mount. [ OK ] Mounted dev-mqueue.mount. [ 12.786112] systemd[1]: Mounted media.mount. [ OK ] Mounted media.mount. [ 12.787075] systemd[1]: Started systemd-journald.service. [ OK ] Started systemd-journald.service. [ OK ] Mounted sys-kernel-debug.mount. [ OK ] Mounted sys-kernel-tracing.mount. [ OK ] Mounted tmp.mount. [ OK ] Finished kmod-static-nodes.service. [ OK ] Finished modprobe@configfs.service. [ OK ] Finished modprobe@dm_mod.service. [ OK ] Finished modprobe@drm.service. [ OK ] Finished modprobe@efi_pstore.service. [ OK ] Finished modprobe@fuse.service. [ OK ] Finished flatcar-tmpfiles.service. [ OK ] Finished modprobe@loop.service. [ OK ] Finished systemd-modules-load.service. [ OK ] Finished systemd-network-generator.service. [ OK ] Finished systemd-remount-fs.service. [ OK ] Reached target network-pre.target. Mounting sys-fs-fuse-connections.mount... Mounting sys-kernel-config.mount... Starting systemd-hwdb-update.service... Starting systemd-journal-flush.service... Starting systemd-random-seed.service... Starting systemd-sysctl.service... Starting systemd-sysusers.service... [ 12.818817] systemd-journald[965]: Received client request to flush runtime journal. [ OK ] Mounted sys-fs-fuse-connections.mount. [ OK ] Mounted sys-kernel-config.mount. [ OK ] Finished systemd-udev-trigger.service. Starting systemd-udev-settle.service... [ OK ] Finished systemd-random-seed.service. [ OK ] Reached target first-boot-complete.target. [ OK ] Finished systemd-sysctl.service. [ OK ] Finished systemd-sysusers.service. [ OK ] Finished systemd-journal-flush.service. [ OK ] Finished systemd-hwdb-update.service. Starting systemd-udevd.service... [ OK ] Started systemd-udevd.service. Starting systemd-networkd.service... Starting systemd-userdbd.service... [ OK ] Started systemd-userdbd.service. [ OK ] Started systemd-networkd.service. [ 13.734897] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 [ 13.752966] ACPI: button: Power Button [PWRF] [ OK ] Found device dev-disk-by\x2dlabel-OEM.device. [ 13.779143] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 [ 13.779955] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 [ 13.791975] mousedev: PS/2 mouse device common for all mice [ 13.844333] kvm: Nested Virtualization enabled [ 13.844804] SVM: kvm: Nested Paging enabled [ 13.862032] EDAC MC: Ver: 3.0.0 [ OK ] Finished systemd-udev-settle.service. Starting lvm2-activation-early.service... [ OK ] Finished lvm2-activation-early.service. [ OK ] Reached target cryptsetup.target. Starting lvm2-activation.service... [ OK ] Finished lvm2-activation.service. [ OK ] Reached target local-fs-pre.target. [ OK ] Reached target local-fs.target. [ OK ] Reached target machines.target. Starting ldconfig.service... Starting systemd-boot-update.service... Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Starting systemd-machine-id-commit.service... Starting systemd-tmpfiles-setup.service... Starting systemd-fsck@dev-…label-EFI\x2dSYSTEM.service... [ OK ] Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. [ OK ] Finished systemd-fsck@dev-…2dlabel-EFI\x2dSYSTEM.service. Mounting boot.mount... [ OK ] Mounted boot.mount. [ OK ] Finished systemd-boot-update.service. [ OK ] Finished systemd-tmpfiles-setup.service. Starting audit-rules.service... Starting clean-ca-certificates.service... Starting systemd-journal-catalog-update.service... Starting systemd-resolved.service... Starting systemd-timesyncd.service... Starting systemd-update-utmp.service... [ OK ] Finished clean-ca-certificates.service. [ OK ] Finished systemd-update-utmp.service. [ OK ] Finished systemd-journal-catalog-update.service. [ OK ] Started systemd-timesyncd.service. [ OK ] Reached target time-set.target. [ OK ] Finished audit-rules.service. [ OK ] Started systemd-resolved.service. [ OK ] Reached target network.target. [ OK ] Reached target nss-lookup.target. [ OK ] Finished ldconfig.service. Starting systemd-update-done.service... [ OK ] Finished systemd-update-done.service. [ OK ] Reached target sysinit.target. [ OK ] Started motdgen.path. [ OK ] Started user-cloudinit@var…car\x2dinstall-user_data.path. [ OK ] Started logrotate.timer. [ OK ] Started mdadm.timer. [ OK ] Started systemd-tmpfiles-clean.timer. [ OK ] Reached target paths.target. [ OK ] Reached target timers.target. [ OK ] Listening on dbus.socket. Starting docker.socket... [ OK ] Listening on sshd.socket. [ OK ] Finished systemd-machine-id-commit.service. [ OK ] Listening on docker.socket. [ OK ] Reached target sockets.target. [ OK ] Reached target basic.target. Starting containerd.service... Starting dbus.service... Starting enable-oem-cloudinit.service... Starting extend-filesystems.service... Starting motdgen.service... Starting prepare-cni-plugins.service... Starting prepare-critools.service... Starting ssh-key-proc-cmdline.service... Starting sshd-keygen.service... Starting systemd-logind.service... Starting update-engine.service... Starting update-ssh-keys-after-ignition.service... [ OK ] Finished ssh-key-proc-cmdline.service. [ 15.523461] extend-filesystems[1080]: Found sr0 [ 15.524183] extend-filesystems[1080]: Found vda [ 15.525067] extend-filesystems[1080]: Found vda1 [ 15.525622] extend-filesystems[1080]: Found vda2 [ 15.527275] extend-filesystems[1080]: Found vda3 [ 15.528467] extend-filesystems[1080]: Found usr [ 15.529366] extend-filesystems[1080]: Found vda4 [ 15.530102] extend-filesystems[1080]: Found vda6 [ 15.530747] extend-filesystems[1080]: Found vda7 [ 15.536224] extend-filesystems[1080]: Found vda9 [ 15.539086] extend-filesystems[1080]: Checking size of /dev/vda9 [ OK ] Started dbus.service. [ OK ] Reached target system-config.target. [ OK ] Reached target user-config.target. [ OK ] Finished extend-filesystems.service. [ 15.556700] extend-filesystems[1080]: Old size kept for /dev/vda9 [ OK ] Finished motdgen.service. [ OK ] Started update-engine.service. [ OK ] Started locksmithd.service. [ OK ] Finished update-ssh-keys-after-ignition.service. [ OK ] Started systemd-logind.service. [ OK ] Started containerd.service. [ OK ] Finished prepare-critools.service. [ OK ] Finished prepare-cni-plugins.service. [ OK ] Finished sshd-keygen.service. Starting issuegen.service... [ OK ] Finished issuegen.service. Starting systemd-user-sessions.service... [ OK ] Finished systemd-user-sessions.service. [ OK ] Started getty@tty1.service. [ OK ] Started serial-getty@ttyS0.service. [ OK ] Reached target getty.target. [ OK ] Reached target multi-user.target. Starting systemd-update-utmp-runlevel.service... [ OK ] Finished systemd-update-utmp-runlevel.service. This is localhost (Linux x86_64 5.15.132-flatcar) 19:31:32 SSH host key: SHA256:X7/JLrHOVK+Y6OJt+zp+2mUZ/lOXslvl1tkJeCVt6Yg (RSA) SSH host key: SHA256:JOSZ/wH2diYO+hcyT+Dzq2D6jEhVmCqS+WSkXm5ty1c (ECDSA) SSH host key: SHA256:BqJioZZwp2xQ5KdkQ0y7tW4B9/GfxSte2oxfaXVHV+M (ED25519) eth0: 10.0.0.11 fd00::ff:fe00:b localhost login: [ 18.437830] kauditd_printk_skb: 165 callbacks suppressed [ 18.437834] audit: type=1305 audit(1696275093.383:154): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 [ 18.440155] audit: type=1300 audit(1696275093.383:154): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffcec416780 a2=420 a3=0 items=0 ppid=1 pid=1207 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) [ 18.443059] audit: type=1327 audit(1696275093.383:154): proctitle=2F7362696E2F617564697463746C002D44 [ 18.444058] audit: type=1131 audit(1696275093.384:155): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 18.455335] audit: type=1130 audit(1696275093.400:156): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 18.458140] audit: type=1106 audit(1696275093.401:157): pid=1203 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' [ 18.461354] audit: type=1104 audit(1696275093.401:158): pid=1203 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' [ 18.463739] audit: type=1106 audit(1696275093.403:159): pid=1200 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 18.466419] audit: type=1104 audit(1696275093.403:160): pid=1200 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 18.468824] audit: type=1130 audit(1696275093.405:161): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.11:22-10.0.0.1:59544 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' This is localhost (Linux x86_64 5.15.132-flatcar) 19:31:34 SSH host key: SHA256:X7/JLrHOVK+Y6OJt+zp+2mUZ/lOXslvl1tkJeCVt6Yg (RSA) SSH host key: SHA256:JOSZ/wH2diYO+hcyT+Dzq2D6jEhVmCqS+WSkXm5ty1c (ECDSA) SSH host key: SHA256:BqJioZZwp2xQ5KdkQ0y7tW4B9/GfxSte2oxfaXVHV+M (ED25519) eth0: 10.0.0.11 fd00::ff:fe00:b localhost login: [ 19.966965] Initializing XFRM netlink socket This is localhost (Linux x86_64 5.15.132-flatcar) 19:31:35 SSH host key: SHA256:X7/JLrHOVK+Y6OJt+zp+2mUZ/lOXslvl1tkJeCVt6Yg (RSA) SSH host key: SHA256:JOSZ/wH2diYO+hcyT+Dzq2D6jEhVmCqS+WSkXm5ty1c (ECDSA) SSH host key: SHA256:BqJioZZwp2xQ5KdkQ0y7tW4B9/GfxSte2oxfaXVHV+M (ED25519) eth0: 10.0.0.11 fd00::ff:fe00:b localhost login: [ 30.386589] kauditd_printk_skb: 259 callbacks suppressed [ 30.386591] audit: type=1130 audit(1696275105.332:371): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 30.389057] audit: type=1131 audit(1696275105.332:372): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 30.390943] audit: type=1130 audit(1696275105.333:373): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 30.426087] audit: type=1131 audit(1696275105.371:374): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' This is localhost (Linux x86_64 5.15.132-flatcar) 19:31:49 SSH host key: SHA256:X7/JLrHOVK+Y6OJt+zp+2mUZ/lOXslvl1tkJeCVt6Yg (RSA) SSH host key: SHA256:JOSZ/wH2diYO+hcyT+Dzq2D6jEhVmCqS+WSkXm5ty1c (ECDSA) SSH host key: SHA256:BqJioZZwp2xQ5KdkQ0y7tW4B9/GfxSte2oxfaXVHV+M (ED25519) eth0: 10.0.0.11 fd00::ff:fe00:b localhost login: [ 40.636424] audit: type=1130 audit(1696275115.581:375): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 40.638563] audit: type=1131 audit(1696275115.581:376): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 40.640580] audit: type=1130 audit(1696275115.583:377): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 40.677618] audit: type=1131 audit(1696275115.623:378): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' [ 50.713490] audit: type=1130 audit(1696275125.659:379): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 50.715466] audit: type=1131 audit(1696275125.659:380): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 50.717390] audit: type=1130 audit(1696275125.659:381): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 50.755321] audit: type=1131 audit(1696275125.700:382): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' [ 60.886047] audit: type=1130 audit(1696275135.832:383): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 60.887990] audit: type=1131 audit(1696275135.832:384): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 60.889902] audit: type=1130 audit(1696275135.833:385): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 60.934762] audit: type=1131 audit(1696275135.880:386): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' [ 71.135903] audit: type=1130 audit(1696275146.082:387): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 71.138372] audit: type=1131 audit(1696275146.082:388): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 71.140821] audit: type=1130 audit(1696275146.083:389): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 71.184484] audit: type=1131 audit(1696275146.130:390): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' [ 73.107619] audit: type=1130 audit(1696275148.053:391): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 73.109667] audit: type=1131 audit(1696275148.053:392): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 73.321282] audit: type=1400 audit(1696275148.267:393): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 73.323379] audit: type=1400 audit(1696275148.267:394): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 73.325623] audit: type=1400 audit(1696275148.267:395): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 73.327850] audit: type=1400 audit(1696275148.267:396): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 76.556316] kauditd_printk_skb: 622 callbacks suppressed [ 76.556319] audit: type=1400 audit(1696275151.502:710): avc: denied { watch } for pid=1961 comm="kube-controller" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="vda9" ino=7073 scontext=system_u:system_r:svirt_lxc_net_t:s0:c260,c593 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 76.563399] audit: type=1400 audit(1696275151.504:711): avc: denied { watch } for pid=1961 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="vda9" ino=7063 scontext=system_u:system_r:svirt_lxc_net_t:s0:c260,c593 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 76.566248] audit: type=1300 audit(1696275151.504:711): arch=c000003e syscall=254 success=no exit=-13 a0=c a1=c0000d00e0 a2=fc6 a3=0 items=0 ppid=1810 pid=1961 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c260,c593 key=(null) [ 76.569484] audit: type=1327 audit(1696275151.504:711): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 76.572153] audit: type=1300 audit(1696275151.502:710): arch=c000003e syscall=254 success=no exit=-13 a0=8 a1=c000ed8000 a2=fc6 a3=0 items=0 ppid=1810 pid=1961 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c260,c593 key=(null) [ 76.575479] audit: type=1327 audit(1696275151.502:710): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 77.590904] audit: type=1400 audit(1696275152.537:712): avc: denied { watch } for pid=1963 comm="kube-apiserver" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="vda9" ino=7073 scontext=system_u:system_r:svirt_lxc_net_t:s0:c489,c739 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 77.593489] audit: type=1300 audit(1696275152.537:712): arch=c000003e syscall=254 success=no exit=-13 a0=43 a1=c009f45320 a2=fc6 a3=0 items=0 ppid=1819 pid=1963 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-apiserver" exe="/usr/local/bin/kube-apiserver" subj=system_u:system_r:svirt_lxc_net_t:s0:c489,c739 key=(null) [ 77.596634] audit: type=1327 audit(1696275152.537:712): proctitle=6B7562652D617069736572766572002D2D6164766572746973652D616464726573733D31302E302E302E3131002D2D616C6C6F772D70726976696C656765643D74727565002D2D617574686F72697A6174696F6E2D6D6F64653D4E6F64652C52424143002D2D636C69656E742D63612D66696C653D2F6574632F6B756265726E [ 77.602105] audit: type=1400 audit(1696275152.537:713): avc: denied { watch } for pid=1963 comm="kube-apiserver" path="/etc/kubernetes/pki/apiserver.crt" dev="vda9" ino=7069 scontext=system_u:system_r:svirt_lxc_net_t:s0:c489,c739 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 81.591551] kauditd_printk_skb: 258 callbacks suppressed [ 81.591555] audit: type=1131 audit(1696275156.534:962): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 81.594759] audit: type=1130 audit(1696275156.538:963): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 81.870404] audit: type=1400 audit(1696275156.815:964): avc: denied { mac_admin } for pid=2080 comm="kubelet" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 81.872565] audit: type=1401 audit(1696275156.815:964): op=setxattr invalid_context="system_u:object_r:container_file_t:s0" [ 81.873577] audit: type=1300 audit(1696275156.815:964): arch=c000003e syscall=188 success=no exit=-22 a0=c000be5290 a1=c000e40588 a2=c000be5260 a3=25 items=0 ppid=1 pid=2080 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kubelet" exe="/opt/bin/kubelet" subj=system_u:system_r:kernel_t:s0 key=(null) [ 81.876803] audit: type=1327 audit(1696275156.815:964): proctitle=2F6F70742F62696E2F6B7562656C6574002D2D626F6F7473747261702D6B756265636F6E6669673D2F6574632F6B756265726E657465732F626F6F7473747261702D6B7562656C65742E636F6E66002D2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F6B7562656C65742E636F6E66002D2D636F6E6669 [ 81.881406] audit: type=1400 audit(1696275156.816:965): avc: denied { mac_admin } for pid=2080 comm="kubelet" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 81.884292] audit: type=1401 audit(1696275156.816:965): op=setxattr invalid_context="system_u:object_r:container_file_t:s0" [ 81.885652] audit: type=1300 audit(1696275156.816:965): arch=c000003e syscall=188 success=no exit=-22 a0=c00049f300 a1=c000e405a0 a2=c000be5320 a3=25 items=0 ppid=1 pid=2080 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kubelet" exe="/opt/bin/kubelet" subj=system_u:system_r:kernel_t:s0 key=(null) [ 81.891080] audit: type=1327 audit(1696275156.816:965): proctitle=2F6F70742F62696E2F6B7562656C6574002D2D626F6F7473747261702D6B756265636F6E6669673D2F6574632F6B756265726E657465732F626F6F7473747261702D6B7562656C65742E636F6E66002D2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F6B7562656C65742E636F6E66002D2D636F6E6669 [ 99.147571] kauditd_printk_skb: 29 callbacks suppressed [ 99.147574] audit: type=1400 audit(1696275174.092:982): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 99.151180] audit: type=1400 audit(1696275174.094:983): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 99.159933] audit: type=1400 audit(1696275174.094:984): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 99.162104] audit: type=1400 audit(1696275174.094:985): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 99.164218] audit: type=1400 audit(1696275174.094:986): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 99.166392] audit: type=1400 audit(1696275174.094:987): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 99.168470] audit: type=1400 audit(1696275174.094:988): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 99.170673] audit: type=1400 audit(1696275174.094:989): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 99.181449] audit: type=1400 audit(1696275174.094:990): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 99.187174] audit: type=1400 audit(1696275174.097:991): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 102.520092] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) [ 102.520945] IPVS: Connection hash table configured (size=4096, memory=32Kbytes) [ 102.521948] IPVS: ipvs loaded. [ 102.528963] IPVS: [rr] scheduler registered. [ 102.535858] IPVS: [wrr] scheduler registered. [ 102.542002] IPVS: [sh] scheduler registered. [ 120.844851] kauditd_printk_skb: 336 callbacks suppressed [ 120.844854] audit: type=1400 audit(1696275195.791:1086): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 120.847256] audit: type=1400 audit(1696275195.791:1087): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 120.849064] audit: type=1400 audit(1696275195.791:1088): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 120.850860] audit: type=1400 audit(1696275195.791:1089): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 120.852691] audit: type=1400 audit(1696275195.791:1090): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 120.854526] audit: type=1400 audit(1696275195.791:1091): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 120.856340] audit: type=1400 audit(1696275195.791:1092): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 120.858171] audit: type=1400 audit(1696275195.791:1093): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 120.860028] audit: type=1400 audit(1696275195.791:1094): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 120.861823] audit: type=1400 audit(1696275195.794:1095): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 130.493854] kauditd_printk_skb: 50 callbacks suppressed [ 130.493858] audit: type=1130 audit(1696275205.441:1105): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.11:22-10.0.0.1:58928 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 130.550088] audit: type=1101 audit(1696275205.497:1106): pid=2569 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 130.552737] audit: type=1103 audit(1696275205.499:1107): pid=2569 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 130.555003] audit: type=1006 audit(1696275205.500:1108): pid=2569 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=8 res=1 [ 130.556415] audit: type=1300 audit(1696275205.500:1108): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffcfc48fff0 a2=3 a3=0 items=0 ppid=1 pid=2569 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 130.558893] audit: type=1327 audit(1696275205.500:1108): proctitle=737368643A20636F7265205B707269765D [ 130.561053] audit: type=1105 audit(1696275205.508:1109): pid=2569 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 130.563869] audit: type=1103 audit(1696275205.509:1110): pid=2571 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 131.088442] audit: type=1106 audit(1696275206.035:1111): pid=2569 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 131.091392] audit: type=1104 audit(1696275206.035:1112): pid=2569 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 136.557008] kauditd_printk_skb: 1 callbacks suppressed [ 136.557011] audit: type=1400 audit(1696275211.504:1114): avc: denied { watch } for pid=1961 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="vda9" ino=7063 scontext=system_u:system_r:svirt_lxc_net_t:s0:c260,c593 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 136.560024] audit: type=1300 audit(1696275211.504:1114): arch=c000003e syscall=254 success=no exit=-13 a0=e a1=c000be79e0 a2=fc6 a3=0 items=0 ppid=1810 pid=1961 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c260,c593 key=(null) [ 136.563035] audit: type=1327 audit(1696275211.504:1114): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 136.565623] audit: type=1400 audit(1696275211.504:1115): avc: denied { watch } for pid=1961 comm="kube-controller" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="vda9" ino=7073 scontext=system_u:system_r:svirt_lxc_net_t:s0:c260,c593 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 136.568032] audit: type=1300 audit(1696275211.504:1115): arch=c000003e syscall=254 success=no exit=-13 a0=e a1=c0013634a0 a2=fc6 a3=0 items=0 ppid=1810 pid=1961 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c260,c593 key=(null) [ 136.571241] audit: type=1327 audit(1696275211.504:1115): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 137.589724] audit: type=1400 audit(1696275212.537:1116): avc: denied { watch } for pid=1963 comm="kube-apiserver" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="vda9" ino=7073 scontext=system_u:system_r:svirt_lxc_net_t:s0:c489,c739 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 137.592394] audit: type=1300 audit(1696275212.537:1116): arch=c000003e syscall=254 success=no exit=-13 a0=46 a1=c00802c540 a2=fc6 a3=0 items=0 ppid=1819 pid=1963 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-apiserver" exe="/usr/local/bin/kube-apiserver" subj=system_u:system_r:svirt_lxc_net_t:s0:c489,c739 key=(null) [ 137.595412] audit: type=1327 audit(1696275212.537:1116): proctitle=6B7562652D617069736572766572002D2D6164766572746973652D616464726573733D31302E302E302E3131002D2D616C6C6F772D70726976696C656765643D74727565002D2D617574686F72697A6174696F6E2D6D6F64653D4E6F64652C52424143002D2D636C69656E742D63612D66696C653D2F6574632F6B756265726E [ 137.598151] audit: type=1400 audit(1696275212.538:1117): avc: denied { watch } for pid=1963 comm="kube-apiserver" path="/etc/kubernetes/pki/apiserver.crt" dev="vda9" ino=7069 scontext=system_u:system_r:svirt_lxc_net_t:s0:c489,c739 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 142.989113] kauditd_printk_skb: 25 callbacks suppressed [ 142.989117] audit: type=1400 audit(1696275217.937:1131): avc: denied { watch } for pid=1961 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="vda9" ino=7063 scontext=system_u:system_r:svirt_lxc_net_t:s0:c260,c593 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 142.992260] audit: type=1300 audit(1696275217.937:1131): arch=c000003e syscall=254 success=no exit=-13 a0=e a1=c000be7ca0 a2=fc6 a3=0 items=0 ppid=1810 pid=1961 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c260,c593 key=(null) [ 142.995274] audit: type=1327 audit(1696275217.937:1131): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 142.997785] audit: type=1400 audit(1696275217.939:1132): avc: denied { watch } for pid=1961 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="vda9" ino=7063 scontext=system_u:system_r:svirt_lxc_net_t:s0:c260,c593 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 143.000024] audit: type=1300 audit(1696275217.939:1132): arch=c000003e syscall=254 success=no exit=-13 a0=e a1=c00119c500 a2=fc6 a3=0 items=0 ppid=1810 pid=1961 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c260,c593 key=(null) [ 143.003051] audit: type=1327 audit(1696275217.939:1132): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 143.005564] audit: type=1400 audit(1696275217.939:1133): avc: denied { watch } for pid=1961 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="vda9" ino=7063 scontext=system_u:system_r:svirt_lxc_net_t:s0:c260,c593 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 143.007813] audit: type=1300 audit(1696275217.939:1133): arch=c000003e syscall=254 success=no exit=-13 a0=12 a1=c00119c580 a2=fc6 a3=0 items=0 ppid=1810 pid=1961 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c260,c593 key=(null) [ 143.010759] audit: type=1327 audit(1696275217.939:1133): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 143.013295] audit: type=1400 audit(1696275217.940:1134): avc: denied { watch } for pid=1961 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="vda9" ino=7063 scontext=system_u:system_r:svirt_lxc_net_t:s0:c260,c593 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 151.225054] kauditd_printk_skb: 2 callbacks suppressed [ 151.225066] audit: type=1130 audit(1696275226.172:1135): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.11:22-10.0.0.1:37508 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 151.252483] audit: type=1101 audit(1696275226.200:1136): pid=2637 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 151.255079] audit: type=1103 audit(1696275226.201:1137): pid=2637 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 151.257456] audit: type=1006 audit(1696275226.201:1138): pid=2637 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=10 res=1 [ 151.258910] audit: type=1300 audit(1696275226.201:1138): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffd3a6daf90 a2=3 a3=0 items=0 ppid=1 pid=2637 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 151.261398] audit: type=1327 audit(1696275226.201:1138): proctitle=737368643A20636F7265205B707269765D [ 151.262983] audit: type=1105 audit(1696275226.210:1139): pid=2637 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 151.265690] audit: type=1103 audit(1696275226.211:1140): pid=2639 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 151.371476] audit: type=1106 audit(1696275226.319:1141): pid=2637 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 151.384629] audit: type=1104 audit(1696275226.319:1142): pid=2637 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 161.374162] kauditd_printk_skb: 1 callbacks suppressed [ 161.374164] audit: type=1130 audit(1696275236.322:1144): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.11:22-10.0.0.1:52014 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 161.403291] audit: type=1101 audit(1696275236.351:1145): pid=2687 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 161.405797] audit: type=1103 audit(1696275236.353:1146): pid=2687 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 161.408046] audit: type=1006 audit(1696275236.353:1147): pid=2687 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=11 res=1 [ 161.409472] audit: type=1300 audit(1696275236.353:1147): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffc62110050 a2=3 a3=0 items=0 ppid=1 pid=2687 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 161.411958] audit: type=1327 audit(1696275236.353:1147): proctitle=737368643A20636F7265205B707269765D [ 161.413476] audit: type=1105 audit(1696275236.361:1148): pid=2687 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 161.416459] audit: type=1103 audit(1696275236.364:1149): pid=2689 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 161.507611] audit: type=1106 audit(1696275236.455:1150): pid=2687 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 161.510484] audit: type=1104 audit(1696275236.455:1151): pid=2687 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 171.510564] kauditd_printk_skb: 1 callbacks suppressed [ 171.510567] audit: type=1130 audit(1696275246.458:1153): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.11:22-10.0.0.1:40548 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 171.537725] audit: type=1101 audit(1696275246.486:1154): pid=2703 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 171.540430] audit: type=1103 audit(1696275246.488:1155): pid=2703 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 171.543223] audit: type=1006 audit(1696275246.488:1156): pid=2703 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=12 res=1 [ 171.545079] audit: type=1300 audit(1696275246.488:1156): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff1ed48770 a2=3 a3=0 items=0 ppid=1 pid=2703 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 171.548362] audit: type=1327 audit(1696275246.488:1156): proctitle=737368643A20636F7265205B707269765D [ 171.549483] audit: type=1105 audit(1696275246.496:1157): pid=2703 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 171.552290] audit: type=1103 audit(1696275246.497:1158): pid=2705 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 171.637838] audit: type=1106 audit(1696275246.586:1159): pid=2703 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 171.640597] audit: type=1104 audit(1696275246.586:1160): pid=2703 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 181.641113] kauditd_printk_skb: 1 callbacks suppressed [ 181.641117] audit: type=1130 audit(1696275256.589:1162): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.0.0.11:22-10.0.0.1:38272 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 181.668326] audit: type=1101 audit(1696275256.616:1163): pid=2717 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 181.670967] audit: type=1103 audit(1696275256.619:1164): pid=2717 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 181.673296] audit: type=1006 audit(1696275256.619:1165): pid=2717 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=13 res=1 [ 181.674766] audit: type=1300 audit(1696275256.619:1165): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fffcbf6fd80 a2=3 a3=0 items=0 ppid=1 pid=2717 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=13 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 181.677353] audit: type=1327 audit(1696275256.619:1165): proctitle=737368643A20636F7265205B707269765D [ 181.678755] audit: type=1105 audit(1696275256.627:1166): pid=2717 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 181.681472] audit: type=1103 audit(1696275256.628:1167): pid=2719 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 181.774452] audit: type=1106 audit(1696275256.722:1168): pid=2717 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 181.778082] audit: type=1104 audit(1696275256.722:1169): pid=2717 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 191.779231] kauditd_printk_skb: 1 callbacks suppressed [ 191.779235] audit: type=1130 audit(1696275266.727:1171): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-10.0.0.11:22-10.0.0.1:55614 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 191.806826] audit: type=1101 audit(1696275266.755:1172): pid=2732 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 191.809323] audit: type=1103 audit(1696275266.757:1173): pid=2732 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 191.811598] audit: type=1006 audit(1696275266.757:1174): pid=2732 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=14 res=1 [ 191.813015] audit: type=1300 audit(1696275266.757:1174): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffee55bca60 a2=3 a3=0 items=0 ppid=1 pid=2732 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=14 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 191.815529] audit: type=1327 audit(1696275266.757:1174): proctitle=737368643A20636F7265205B707269765D [ 191.816832] audit: type=1105 audit(1696275266.765:1175): pid=2732 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 191.819534] audit: type=1103 audit(1696275266.766:1176): pid=2734 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 191.910381] audit: type=1106 audit(1696275266.858:1177): pid=2732 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 191.913220] audit: type=1104 audit(1696275266.859:1178): pid=2732 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 197.589215] kauditd_printk_skb: 7 callbacks suppressed [ 197.589218] audit: type=1400 audit(1696275272.537:1182): avc: denied { watch } for pid=1963 comm="kube-apiserver" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="vda9" ino=7073 scontext=system_u:system_r:svirt_lxc_net_t:s0:c489,c739 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 197.592100] audit: type=1300 audit(1696275272.537:1182): arch=c000003e syscall=254 success=no exit=-13 a0=4a a1=c00e130900 a2=fc6 a3=0 items=0 ppid=1819 pid=1963 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-apiserver" exe="/usr/local/bin/kube-apiserver" subj=system_u:system_r:svirt_lxc_net_t:s0:c489,c739 key=(null) [ 197.595034] audit: type=1327 audit(1696275272.537:1182): proctitle=6B7562652D617069736572766572002D2D6164766572746973652D616464726573733D31302E302E302E3131002D2D616C6C6F772D70726976696C656765643D74727565002D2D617574686F72697A6174696F6E2D6D6F64653D4E6F64652C52424143002D2D636C69656E742D63612D66696C653D2F6574632F6B756265726E [ 197.597566] audit: type=1400 audit(1696275272.540:1183): avc: denied { watch } for pid=1963 comm="kube-apiserver" path="/etc/kubernetes/pki/ca.crt" dev="vda9" ino=7063 scontext=system_u:system_r:svirt_lxc_net_t:s0:c489,c739 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 197.599850] audit: type=1300 audit(1696275272.540:1183): arch=c000003e syscall=254 success=no exit=-13 a0=4a a1=c00deb2ac0 a2=fc6 a3=0 items=0 ppid=1819 pid=1963 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-apiserver" exe="/usr/local/bin/kube-apiserver" subj=system_u:system_r:svirt_lxc_net_t:s0:c489,c739 key=(null) [ 197.602885] audit: type=1327 audit(1696275272.540:1183): proctitle=6B7562652D617069736572766572002D2D6164766572746973652D616464726573733D31302E302E302E3131002D2D616C6C6F772D70726976696C656765643D74727565002D2D617574686F72697A6174696F6E2D6D6F64653D4E6F64652C52424143002D2D636C69656E742D63612D66696C653D2F6574632F6B756265726E [ 197.605442] audit: type=1400 audit(1696275272.540:1184): avc: denied { watch } for pid=1963 comm="kube-apiserver" path="/etc/kubernetes/pki/apiserver.crt" dev="vda9" ino=7069 scontext=system_u:system_r:svirt_lxc_net_t:s0:c489,c739 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 197.607790] audit: type=1300 audit(1696275272.540:1184): arch=c000003e syscall=254 success=no exit=-13 a0=58 a1=c00e04a090 a2=fc6 a3=0 items=0 ppid=1819 pid=1963 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-apiserver" exe="/usr/local/bin/kube-apiserver" subj=system_u:system_r:svirt_lxc_net_t:s0:c489,c739 key=(null) [ 197.610796] audit: type=1327 audit(1696275272.540:1184): proctitle=6B7562652D617069736572766572002D2D6164766572746973652D616464726573733D31302E302E302E3131002D2D616C6C6F772D70726976696C656765643D74727565002D2D617574686F72697A6174696F6E2D6D6F64653D4E6F64652C52424143002D2D636C69656E742D63612D66696C653D2F6574632F6B756265726E [ 197.613375] audit: type=1400 audit(1696275272.546:1185): avc: denied { watch } for pid=1963 comm="kube-apiserver" path="/etc/kubernetes/pki/front-proxy-client.crt" dev="vda9" ino=7075 scontext=system_u:system_r:svirt_lxc_net_t:s0:c489,c739 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 202.989292] kauditd_printk_skb: 19 callbacks suppressed [ 202.989296] audit: type=1400 audit(1696275277.938:1197): avc: denied { watch } for pid=1961 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="vda9" ino=7063 scontext=system_u:system_r:svirt_lxc_net_t:s0:c260,c593 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 202.992373] audit: type=1300 audit(1696275277.938:1197): arch=c000003e syscall=254 success=no exit=-13 a0=e a1=c0017b95c0 a2=fc6 a3=0 items=0 ppid=1810 pid=1961 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c260,c593 key=(null) [ 202.995447] audit: type=1327 audit(1696275277.938:1197): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 202.998178] audit: type=1400 audit(1696275277.939:1198): avc: denied { watch } for pid=1961 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="vda9" ino=7063 scontext=system_u:system_r:svirt_lxc_net_t:s0:c260,c593 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 203.000529] audit: type=1300 audit(1696275277.939:1198): arch=c000003e syscall=254 success=no exit=-13 a0=e a1=c0017b9600 a2=fc6 a3=0 items=0 ppid=1810 pid=1961 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c260,c593 key=(null) [ 203.003726] audit: type=1327 audit(1696275277.939:1198): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 203.006331] audit: type=1400 audit(1696275277.939:1199): avc: denied { watch } for pid=1961 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="vda9" ino=7063 scontext=system_u:system_r:svirt_lxc_net_t:s0:c260,c593 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 203.008727] audit: type=1300 audit(1696275277.939:1199): arch=c000003e syscall=254 success=no exit=-13 a0=e a1=c0003711a0 a2=fc6 a3=0 items=0 ppid=1810 pid=1961 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c260,c593 key=(null) [ 203.011875] audit: type=1327 audit(1696275277.939:1199): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 203.014479] audit: type=1400 audit(1696275277.939:1200): avc: denied { watch } for pid=1961 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="vda9" ino=7063 scontext=system_u:system_r:svirt_lxc_net_t:s0:c260,c593 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 212.062365] kauditd_printk_skb: 2 callbacks suppressed [ 212.062368] audit: type=1130 audit(1696275287.011:1201): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@15-10.0.0.11:22-10.0.0.1:34462 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 212.090803] audit: type=1101 audit(1696275287.039:1202): pid=2764 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 212.093561] audit: type=1103 audit(1696275287.042:1203): pid=2764 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 212.096387] audit: type=1006 audit(1696275287.042:1204): pid=2764 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=16 res=1 [ 212.098226] audit: type=1300 audit(1696275287.042:1204): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffdb4b1a180 a2=3 a3=0 items=0 ppid=1 pid=2764 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=16 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 212.101482] audit: type=1327 audit(1696275287.042:1204): proctitle=737368643A20636F7265205B707269765D [ 212.102628] audit: type=1105 audit(1696275287.051:1205): pid=2764 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 212.105570] audit: type=1103 audit(1696275287.052:1206): pid=2766 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 212.198138] audit: type=1106 audit(1696275287.146:1207): pid=2764 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 212.201357] audit: type=1104 audit(1696275287.147:1208): pid=2764 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 222.200500] kauditd_printk_skb: 1 callbacks suppressed [ 222.200503] audit: type=1130 audit(1696275297.149:1210): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@16-10.0.0.11:22-10.0.0.1:51378 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 222.231378] audit: type=1101 audit(1696275297.180:1211): pid=2815 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 222.234031] audit: type=1103 audit(1696275297.182:1212): pid=2815 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 222.236355] audit: type=1006 audit(1696275297.182:1213): pid=2815 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=17 res=1 [ 222.237838] audit: type=1300 audit(1696275297.182:1213): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffc0b011060 a2=3 a3=0 items=0 ppid=1 pid=2815 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=17 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 222.241037] audit: type=1327 audit(1696275297.182:1213): proctitle=737368643A20636F7265205B707269765D [ 222.242875] audit: type=1105 audit(1696275297.191:1214): pid=2815 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 222.245579] audit: type=1103 audit(1696275297.193:1215): pid=2817 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 222.340847] audit: type=1106 audit(1696275297.289:1216): pid=2815 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 222.343688] audit: type=1104 audit(1696275297.289:1217): pid=2815 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 233.460398] kauditd_printk_skb: 23 callbacks suppressed [ 233.460400] audit: type=1130 audit(1696275308.409:1237): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@19-10.0.0.11:22-10.0.0.1:34630 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 233.489568] audit: type=1101 audit(1696275308.438:1238): pid=2856 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 233.492395] audit: type=1103 audit(1696275308.440:1239): pid=2856 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 233.494697] audit: type=1006 audit(1696275308.440:1240): pid=2856 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=20 res=1 [ 233.496158] audit: type=1300 audit(1696275308.440:1240): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffff9b0b0b0 a2=3 a3=0 items=0 ppid=1 pid=2856 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=20 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 233.498690] audit: type=1327 audit(1696275308.440:1240): proctitle=737368643A20636F7265205B707269765D [ 233.500071] audit: type=1105 audit(1696275308.449:1241): pid=2856 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 233.502828] audit: type=1103 audit(1696275308.450:1242): pid=2858 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 233.599177] audit: type=1106 audit(1696275308.548:1243): pid=2856 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 233.602747] audit: type=1104 audit(1696275308.548:1244): pid=2856 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 243.602376] kauditd_printk_skb: 1 callbacks suppressed [ 243.602380] audit: type=1130 audit(1696275318.551:1246): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@20-10.0.0.11:22-10.0.0.1:57690 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 243.630609] audit: type=1101 audit(1696275318.579:1247): pid=2869 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 243.633529] audit: type=1103 audit(1696275318.581:1248): pid=2869 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 243.636257] audit: type=1006 audit(1696275318.581:1249): pid=2869 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=21 res=1 [ 243.638106] audit: type=1300 audit(1696275318.581:1249): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fffc0e6b470 a2=3 a3=0 items=0 ppid=1 pid=2869 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=21 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 243.641232] audit: type=1327 audit(1696275318.581:1249): proctitle=737368643A20636F7265205B707269765D [ 243.642273] audit: type=1105 audit(1696275318.589:1250): pid=2869 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 243.644977] audit: type=1103 audit(1696275318.590:1251): pid=2871 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 243.734456] audit: type=1106 audit(1696275318.683:1252): pid=2869 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 243.737238] audit: type=1104 audit(1696275318.683:1253): pid=2869 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 253.738832] kauditd_printk_skb: 1 callbacks suppressed [ 253.738835] audit: type=1130 audit(1696275328.688:1255): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@21-10.0.0.11:22-10.0.0.1:57210 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 253.776540] audit: type=1101 audit(1696275328.726:1256): pid=2884 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 253.779157] audit: type=1103 audit(1696275328.728:1257): pid=2884 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 253.781514] audit: type=1006 audit(1696275328.728:1258): pid=2884 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=22 res=1 [ 253.782958] audit: type=1300 audit(1696275328.728:1258): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffff0600b50 a2=3 a3=0 items=0 ppid=1 pid=2884 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=22 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 253.785554] audit: type=1327 audit(1696275328.728:1258): proctitle=737368643A20636F7265205B707269765D [ 253.788180] audit: type=1105 audit(1696275328.737:1259): pid=2884 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 253.791088] audit: type=1103 audit(1696275328.739:1260): pid=2886 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 253.887983] audit: type=1106 audit(1696275328.837:1261): pid=2884 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 253.890856] audit: type=1104 audit(1696275328.837:1262): pid=2884 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 262.988259] kauditd_printk_skb: 25 callbacks suppressed [ 262.988263] audit: type=1400 audit(1696275337.938:1273): avc: denied { watch } for pid=1961 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="vda9" ino=7063 scontext=system_u:system_r:svirt_lxc_net_t:s0:c260,c593 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 262.991224] audit: type=1400 audit(1696275337.938:1272): avc: denied { watch } for pid=1961 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="vda9" ino=7063 scontext=system_u:system_r:svirt_lxc_net_t:s0:c260,c593 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 262.993568] audit: type=1300 audit(1696275337.938:1273): arch=c000003e syscall=254 success=no exit=-13 a0=e a1=c00229a900 a2=fc6 a3=0 items=0 ppid=1810 pid=1961 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c260,c593 key=(null) [ 262.996627] audit: type=1300 audit(1696275337.938:1272): arch=c000003e syscall=254 success=no exit=-13 a0=10 a1=c0022393c0 a2=fc6 a3=0 items=0 ppid=1810 pid=1961 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c260,c593 key=(null) [ 262.999700] audit: type=1327 audit(1696275337.938:1272): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 263.002236] audit: type=1327 audit(1696275337.938:1273): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 263.004766] audit: type=1400 audit(1696275337.938:1274): avc: denied { watch } for pid=1961 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="vda9" ino=7063 scontext=system_u:system_r:svirt_lxc_net_t:s0:c260,c593 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 263.007025] audit: type=1300 audit(1696275337.938:1274): arch=c000003e syscall=254 success=no exit=-13 a0=16 a1=c00229a940 a2=fc6 a3=0 items=0 ppid=1810 pid=1961 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c260,c593 key=(null) [ 263.010086] audit: type=1327 audit(1696275337.938:1274): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 263.012738] audit: type=1400 audit(1696275337.940:1275): avc: denied { watch } for pid=1961 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="vda9" ino=7063 scontext=system_u:system_r:svirt_lxc_net_t:s0:c260,c593 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 274.043676] kauditd_printk_skb: 13 callbacks suppressed [ 274.043679] audit: type=1130 audit(1696275348.994:1285): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@23-10.0.0.11:22-10.0.0.1:43828 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 274.071840] audit: type=1101 audit(1696275349.022:1286): pid=2913 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 274.074643] audit: type=1103 audit(1696275349.025:1287): pid=2913 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 274.077602] audit: type=1006 audit(1696275349.025:1288): pid=2913 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=24 res=1 [ 274.079360] audit: type=1300 audit(1696275349.025:1288): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffca415f460 a2=3 a3=0 items=0 ppid=1 pid=2913 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=24 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 274.082661] audit: type=1327 audit(1696275349.025:1288): proctitle=737368643A20636F7265205B707269765D [ 274.115941] audit: type=1105 audit(1696275349.034:1289): pid=2913 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 274.118615] audit: type=1103 audit(1696275349.035:1290): pid=2915 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 274.306358] audit: type=1106 audit(1696275349.256:1291): pid=2913 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 274.318031] audit: type=1104 audit(1696275349.258:1292): pid=2913 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 284.309282] kauditd_printk_skb: 1 callbacks suppressed [ 284.309285] audit: type=1130 audit(1696275359.260:1294): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@24-10.0.0.11:22-10.0.0.1:55428 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 284.387725] audit: type=1101 audit(1696275359.338:1295): pid=2928 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 284.390741] audit: type=1103 audit(1696275359.339:1296): pid=2928 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 284.393212] audit: type=1006 audit(1696275359.339:1297): pid=2928 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=25 res=1 [ 284.395048] audit: type=1300 audit(1696275359.339:1297): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffc4a1e8560 a2=3 a3=0 items=0 ppid=1 pid=2928 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=25 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 284.398244] audit: type=1327 audit(1696275359.339:1297): proctitle=737368643A20636F7265205B707269765D [ 284.399578] audit: type=1105 audit(1696275359.350:1298): pid=2928 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 284.403031] audit: type=1103 audit(1696275359.351:1299): pid=2930 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 284.508672] audit: type=1106 audit(1696275359.459:1300): pid=2928 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 284.525841] audit: type=1104 audit(1696275359.459:1301): pid=2928 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 294.511680] kauditd_printk_skb: 1 callbacks suppressed [ 294.511683] audit: type=1130 audit(1696275369.462:1303): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.11:22-10.0.0.1:55800 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 294.540334] audit: type=1101 audit(1696275369.491:1304): pid=2941 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 294.543564] audit: type=1103 audit(1696275369.494:1305): pid=2941 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 294.545976] audit: type=1006 audit(1696275369.494:1306): pid=2941 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=26 res=1 [ 294.547496] audit: type=1300 audit(1696275369.494:1306): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fffc6c8e390 a2=3 a3=0 items=0 ppid=1 pid=2941 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=26 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 294.550112] audit: type=1327 audit(1696275369.494:1306): proctitle=737368643A20636F7265205B707269765D [ 294.553659] audit: type=1105 audit(1696275369.504:1307): pid=2941 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 294.556649] audit: type=1103 audit(1696275369.506:1308): pid=2943 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 294.654112] audit: type=1106 audit(1696275369.605:1309): pid=2941 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 294.656985] audit: type=1104 audit(1696275369.605:1310): pid=2941 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 304.658476] kauditd_printk_skb: 1 callbacks suppressed [ 304.658479] audit: type=1130 audit(1696275379.609:1312): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.11:22-10.0.0.1:44284 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 304.700186] audit: type=1101 audit(1696275379.651:1313): pid=2991 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 304.708329] audit: type=1103 audit(1696275379.656:1314): pid=2991 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 304.711282] audit: type=1006 audit(1696275379.656:1315): pid=2991 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=27 res=1 [ 304.713137] audit: type=1300 audit(1696275379.656:1315): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe30eb4ae0 a2=3 a3=0 items=0 ppid=1 pid=2991 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=27 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 304.716404] audit: type=1327 audit(1696275379.656:1315): proctitle=737368643A20636F7265205B707269765D [ 304.737099] audit: type=1105 audit(1696275379.688:1316): pid=2991 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 304.739970] audit: type=1103 audit(1696275379.688:1317): pid=2993 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 304.838658] audit: type=1106 audit(1696275379.790:1318): pid=2991 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 304.846780] audit: type=1104 audit(1696275379.790:1319): pid=2991 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 314.841888] kauditd_printk_skb: 1 callbacks suppressed [ 314.841891] audit: type=1130 audit(1696275389.793:1321): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.0.0.11:22-10.0.0.1:39098 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 314.869716] audit: type=1101 audit(1696275389.821:1322): pid=3007 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 314.904535] audit: type=1103 audit(1696275389.856:1323): pid=3007 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 314.906792] audit: type=1006 audit(1696275389.856:1324): pid=3007 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=28 res=1 [ 314.908235] audit: type=1300 audit(1696275389.856:1324): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffd2b22b540 a2=3 a3=0 items=0 ppid=1 pid=3007 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=28 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 314.910706] audit: type=1327 audit(1696275389.856:1324): proctitle=737368643A20636F7265205B707269765D [ 314.914353] audit: type=1105 audit(1696275389.866:1325): pid=3007 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 314.917105] audit: type=1103 audit(1696275389.866:1326): pid=3011 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 315.157309] audit: type=1106 audit(1696275390.109:1327): pid=3007 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 315.160640] audit: type=1104 audit(1696275390.112:1328): pid=3007 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 320.712278] kauditd_printk_skb: 50 callbacks suppressed [ 320.712281] audit: type=1400 audit(1696275395.664:1359): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 320.714695] audit: type=1400 audit(1696275395.664:1360): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 320.717054] audit: type=1400 audit(1696275395.664:1361): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 320.719674] audit: type=1400 audit(1696275395.664:1362): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 320.722630] audit: type=1400 audit(1696275395.664:1363): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 320.725032] audit: type=1400 audit(1696275395.664:1364): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 320.726967] audit: type=1400 audit(1696275395.664:1365): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 320.728955] audit: type=1400 audit(1696275395.664:1366): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 320.730876] audit: type=1400 audit(1696275395.664:1367): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 320.733054] audit: type=1400 audit(1696275395.666:1368): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 376.554259] kauditd_printk_skb: 59 callbacks suppressed [ 376.554265] audit: type=1400 audit(1696275451.507:1381): avc: denied { watch } for pid=1961 comm="kube-controller" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="vda9" ino=7073 scontext=system_u:system_r:svirt_lxc_net_t:s0:c260,c593 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 376.560656] audit: type=1300 audit(1696275451.507:1381): arch=c000003e syscall=254 success=no exit=-13 a0=e a1=c00110ab70 a2=fc6 a3=0 items=0 ppid=1810 pid=1961 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c260,c593 key=(null) [ 376.564949] audit: type=1327 audit(1696275451.507:1381): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 376.568481] audit: type=1400 audit(1696275451.508:1382): avc: denied { watch } for pid=1961 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="vda9" ino=7063 scontext=system_u:system_r:svirt_lxc_net_t:s0:c260,c593 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 376.571628] audit: type=1300 audit(1696275451.508:1382): arch=c000003e syscall=254 success=no exit=-13 a0=e a1=c00133d120 a2=fc6 a3=0 items=0 ppid=1810 pid=1961 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c260,c593 key=(null) [ 376.578285] audit: type=1327 audit(1696275451.508:1382): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 377.586420] audit: type=1400 audit(1696275452.539:1383): avc: denied { watch } for pid=1963 comm="kube-apiserver" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="vda9" ino=7073 scontext=system_u:system_r:svirt_lxc_net_t:s0:c489,c739 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 377.590195] audit: type=1300 audit(1696275452.539:1383): arch=c000003e syscall=254 success=no exit=-13 a0=4c a1=c01611d860 a2=fc6 a3=0 items=0 ppid=1819 pid=1963 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-apiserver" exe="/usr/local/bin/kube-apiserver" subj=system_u:system_r:svirt_lxc_net_t:s0:c489,c739 key=(null) [ 377.594378] audit: type=1327 audit(1696275452.539:1383): proctitle=6B7562652D617069736572766572002D2D6164766572746973652D616464726573733D31302E302E302E3131002D2D616C6C6F772D70726976696C656765643D74727565002D2D617574686F72697A6174696F6E2D6D6F64653D4E6F64652C52424143002D2D636C69656E742D63612D66696C653D2F6574632F6B756265726E [ 377.601718] audit: type=1400 audit(1696275452.545:1384): avc: denied { watch } for pid=1963 comm="kube-apiserver" path="/etc/kubernetes/pki/apiserver.crt" dev="vda9" ino=7069 scontext=system_u:system_r:svirt_lxc_net_t:s0:c489,c739 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0