[=3hWelcome to GRUB! check_signatures=no cmddevice=hd0,gpt1 cmdpath=(hd0,gpt1)/EFI/BOOT color_highlight=black/light-gray color_normal=light-gray/black feature_200_final=y feature_all_video_module=y feature_chainloader_bpb=y feature_default_font_path=y feature_menuentry_id=y feature_menuentry_options=y feature_nativedisk_cmd=y feature_ntldr=y feature_platform_search_hint=y feature_timeout_style=y grub_cpu=arm64 grub_platform=efi lang= locale_dir= net_default_ip=(null) net_default_mac=(null) net_default_server= pager= prefix=(memdisk) pxe_default_server= root=hd0,gpt1 secondary_locale_dir= error: serial port `com0' isn't found. error: terminal `serial' isn't found. error: terminal `serial' isn't found. GNU GRUB version 2.02 ┌────────────────────────────────────────────────────────────────────────────┐││││││││││││││││││││││││││└────────────────────────────────────────────────────────────────────────────┘ Use the ▲ and ▼ keys to select which entry is highlighted. Press enter to boot the selected OS, `e' to edit the commands before booting or `c' for a command-line.  *Flatcar default  Flatcar USR-A  Flatcar USR-B             The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  Booting `Flatcar default' EFI stub: Booting Linux Kernel... EFI stub: Using DTB from configuration table EFI stub: Exiting boot services... [ 0.000000] Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] [ 0.000000] Linux version 5.15.132-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP PREEMPT Mon Oct 2 17:55:37 -00 2023 [ 0.000000] earlycon: pl11 at MMIO 0x00000000effec000 (options '') [ 0.000000] printk: bootconsole [pl11] enabled [ 0.000000] efi: EFI v2.70 by EDK II [ 0.000000] efi: ACPI 2.0=0x3fd8d018 SMBIOS=0x3fd6a000 SMBIOS 3.0=0x3fd68000 MEMATTR=0x3ef3d098 RNG=0x3fd8d998 MEMRESERVE=0x37eb7f98 [ 0.000000] random: crng init done [ 0.000000] ACPI: Early table checksum verification disabled [ 0.000000] ACPI: RSDP 0x000000003FD8D018 000024 (v02 VRTUAL) [ 0.000000] ACPI: XSDT 0x000000003FD8DF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) [ 0.000000] ACPI: FACP 0x000000003FD8DC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) [ 0.000000] ACPI: DSDT 0x000000003EBD6018 01DEC0 (v02 MSFTVM DSDT01 00000001 MSFT 05000000) [ 0.000000] ACPI: DBG2 0x000000003FD8DB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) [ 0.000000] ACPI: GTDT 0x000000003FD8DD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) [ 0.000000] ACPI: OEM0 0x000000003FD8D098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) [ 0.000000] ACPI: SPCR 0x000000003FD8DA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) [ 0.000000] ACPI: APIC 0x000000003FD8D818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) [ 0.000000] ACPI: SRAT 0x000000003FD8D198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) [ 0.000000] ACPI: PPTT 0x000000003FD8D418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) [ 0.000000] ACPI: BGRT 0x000000003FD8DE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) [ 0.000000] ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 [ 0.000000] NUMA: Failed to initialise from firmware [ 0.000000] NUMA: Faking a node at [mem 0x0000000000000000-0x00000001bfffffff] [ 0.000000] NUMA: NODE_DATA [mem 0x1bf7f0900-0x1bf7f5fff] [ 0.000000] Zone ranges: [ 0.000000] DMA [mem 0x0000000000000000-0x00000000ffffffff] [ 0.000000] DMA32 empty [ 0.000000] Normal [mem 0x0000000100000000-0x00000001bfffffff] [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000000000000-0x00000000007fffff] [ 0.000000] node 0: [mem 0x0000000000824000-0x000000003ec84fff] [ 0.000000] node 0: [mem 0x000000003ec85000-0x000000003ecadfff] [ 0.000000] node 0: [mem 0x000000003ecae000-0x000000003fd2dfff] [ 0.000000] node 0: [mem 0x000000003fd2e000-0x000000003fd81fff] [ 0.000000] node 0: [mem 0x000000003fd82000-0x000000003fd8dfff] [ 0.000000] node 0: [mem 0x000000003fd8e000-0x000000003fd91fff] [ 0.000000] node 0: [mem 0x000000003fd92000-0x000000003fffffff] [ 0.000000] node 0: [mem 0x0000000100000000-0x00000001bfffffff] [ 0.000000] Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] [ 0.000000] On node 0, zone DMA: 36 pages in unavailable ranges [ 0.000000] psci: probing for conduit method from ACPI. [ 0.000000] psci: PSCIv1.1 detected in firmware. [ 0.000000] psci: Using standard PSCI v0.2 function IDs [ 0.000000] psci: MIGRATE_INFO_TYPE not supported. [ 0.000000] psci: SMC Calling Convention v1.4 [ 0.000000] ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node -1 [ 0.000000] ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node -1 [ 0.000000] percpu: Embedded 29 pages/cpu s79960 r8192 d30632 u118784 [ 0.000000] Detected PIPT I-cache on CPU0 [ 0.000000] CPU features: detected: GIC system register CPU interface [ 0.000000] CPU features: detected: Hardware dirty bit management [ 0.000000] CPU features: detected: Spectre-BHB [ 0.000000] CPU features: kernel page table isolation forced ON by KASLR [ 0.000000] CPU features: detected: Kernel page table isolation (KPTI) [ 0.000000] CPU features: detected: ARM erratum 1418040 [ 0.000000] CPU features: detected: ARM erratum 1542419 (kernel portion) [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 1032156 [ 0.000000] Policy zone: Normal [ 0.000000] Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=684fe6a2259d7fb96810743ab87aaaa03d9f185b113bd6990a64d1079e5672ca [ 0.000000] Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. [ 0.000000] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 0.000000] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off [ 0.000000] software IO TLB: mapped [mem 0x000000003abd6000-0x000000003ebd6000] (64MB) [ 0.000000] Memory: 3992056K/4194160K available (9792K kernel code, 2092K rwdata, 7548K rodata, 34560K init, 779K bss, 202104K reserved, 0K cma-reserved) [ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 [ 0.000000] trace event string verifier disabled [ 0.000000] rcu: Preemptible hierarchical RCU implementation. [ 0.000000] rcu: RCU event tracing is enabled. [ 0.000000] rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. [ 0.000000] Trampoline variant of Tasks RCU enabled. [ 0.000000] Tracing variant of Tasks RCU enabled. [ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. [ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 [ 0.000000] GICv3: 960 SPIs implemented [ 0.000000] GICv3: 0 Extended SPIs implemented [ 0.000000] GICv3: Distributor has no Range Selector support [ 0.000000] Root IRQ handler: gic_handle_irq [ 0.000000] GICv3: 16 PPIs implemented [ 0.000000] GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 [ 0.000000] ITS: No ITS available, not enabling LPIs [ 0.000000] arch_timer: Enabling local workaround for ARM erratum 1418040 [ 0.000000] arch_timer: cp15 timer(s) running at 25.00MHz (virt). [ 0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns [ 0.000000] sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns [ 0.007959] Console: colour dummy device 80x25 [ 0.012310] printk: console [tty1] enabled [ 0.016279] ACPI: Core revision 20210730 [ 0.020291] Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) [ 0.031053] pid_max: default: 32768 minimum: 301 [ 0.037030] LSM: Security Framework initializing [ 0.046053] SELinux: Initializing. [ 0.055357] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 0.072539] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 0.085045] Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 [ 0.092720] Hyper-V: Host Build 10.0.22477.1341-1-0 [ 0.097360] rcu: Hierarchical SRCU implementation. [ 0.102552] Remapping and enabling EFI services. [ 0.107339] smp: Bringing up secondary CPUs ... [ 0.112095] Detected PIPT I-cache on CPU1 [ 0.112118] GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 [ 0.112163] arch_timer: Enabling local workaround for ARM erratum 1418040 [ 0.112201] CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] [ 0.112254] smp: Brought up 1 node, 2 CPUs [ 0.153466] SMP: Total of 2 processors activated. [ 0.163767] CPU features: detected: 32-bit EL0 Support [ 0.174026] CPU features: detected: Instruction cache invalidation not required for I/D coherence [ 0.183295] CPU features: detected: Data cache clean to the PoU not required for I/D coherence [ 0.191895] CPU features: detected: CRC32 instructions [ 0.197193] CPU features: detected: RCpc load-acquire (LDAPR) [ 0.202949] CPU features: detected: LSE atomic instructions [ 0.208376] CPU features: detected: Privileged Access Never [ 0.296391] CPU: All CPU(s) started at EL1 [ 0.300469] alternatives: patching kernel code [ 0.305788] devtmpfs: initialized [ 0.309099] KASLR enabled [ 0.311582] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns [ 0.321686] futex hash table entries: 512 (order: 3, 32768 bytes, linear) [ 0.330063] pinctrl core: initialized pinctrl subsystem [ 0.336073] SMBIOS 3.1.0 present. [ 0.339423] DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 05/16/2022 [ 0.363070] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 0.376546] DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations [ 0.384813] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations [ 0.392248] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations [ 0.400112] audit: initializing netlink subsys (disabled) [ 0.405404] audit: type=2000 audit(0.123:1): state=initialized audit_enabled=0 res=1 [ 0.405484] thermal_sys: Registered thermal governor 'step_wise' [ 0.412745] cpuidle: using governor menu [ 0.422408] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. [ 0.429478] ASID allocator initialised with 32768 entries [ 0.441313] ACPI: bus type PCI registered [ 0.450486] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 0.464984] Serial: AMBA PL011 UART driver [ 0.473117] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 0.480032] HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages [ 0.486395] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 0.492835] HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages [ 0.619533] cryptd: max_cpu_qlen set to 1000 [ 0.626534] alg: No test for fips(ansi_cprng) (fips_ansi_cprng) [ 0.636566] ACPI: Added _OSI(Module Device) [ 0.646264] ACPI: Added _OSI(Processor Device) [ 0.656543] ACPI: Added _OSI(3.0 _SCP Extensions) [ 0.667946] ACPI: Added _OSI(Processor Aggregator Device) [ 0.676541] ACPI: Added _OSI(Linux-Dell-Video) [ 0.681068] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 0.686262] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 0.695789] ACPI: 1 ACPI AML tables successfully acquired and loaded [ 0.702154] ACPI: Interpreter enabled [ 0.705573] ACPI: Using GIC for interrupt routing [ 0.710496] ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA [ 0.718401] printk: console [ttyAMA0] enabled [ 0.718401] printk: console [ttyAMA0] enabled [ 0.725851] printk: bootconsole [pl11] disabled [ 0.725851] printk: bootconsole [pl11] disabled [ 0.739334] ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA [ 0.751908] iommu: Default domain type: Translated [ 0.760051] iommu: DMA domain TLB invalidation policy: strict mode [ 0.766307] vgaarb: loaded [ 0.768294] pps_core: LinuxPPS API ver. 1 registered [ 0.771909] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 0.778943] PTP clock support registered [ 0.781936] Registered efivars operations [ 0.785106] No ACPI PMU IRQ for CPU0 [ 0.787838] No ACPI PMU IRQ for CPU1 [ 0.790863] clocksource: Switched to clocksource arch_sys_counter [ 0.801425] VFS: Disk quotas dquot_6.6.0 [ 0.804394] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 0.809602] pnp: PnP ACPI init [ 0.811933] pnp: PnP ACPI: found 0 devices [ 0.816872] NET: Registered PF_INET protocol family [ 0.820460] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 0.830938] tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) [ 0.843848] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 0.856543] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) [ 0.869605] TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) [ 0.881108] TCP: Hash tables configured (established 32768 bind 32768) [ 0.887044] UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) [ 0.892341] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) [ 0.898096] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 0.902444] PCI: CLS 0 bytes, default 64 [ 0.914910] hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available [ 0.920873] kvm [1]: HYP mode not available [ 1.133838] Initialise system trusted keyrings [ 1.141576] workingset: timestamp_bits=39 max_order=20 bucket_order=0 [ 1.152713] Key type asymmetric registered [ 1.159396] Asymmetric key parser 'x509' registered [ 1.167392] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) [ 1.176451] io scheduler mq-deadline registered [ 1.179809] io scheduler kyber registered [ 1.182744] io scheduler bfq registered [ 1.186305] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 1.191198] thunder_xcv, ver 1.0 [ 1.193417] thunder_bgx, ver 1.0 [ 1.195786] nicpf, ver 1.0 [ 1.197791] nicvf, ver 1.0 [ 1.200029] rtc-efi rtc-efi.0: registered as rtc0 [ 1.203550] rtc-efi rtc-efi.0: setting system clock to 2023-10-02T21:00:58 UTC (1696280458) [ 1.209974] efifb: probing for efifb [ 1.212697] efifb: framebuffer at 0x40000000, using 3072k, total 3072k [ 1.217474] efifb: mode is 1024x768x32, linelength=4096, pages=1 [ 1.221720] efifb: scrolling: redraw [ 1.224213] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 [ 1.230340] Console: switching to colour frame buffer device 128x48 [ 1.239768] fb0: EFI VGA frame buffer device [ 1.245819] SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... [ 1.256145] hid: raw HID events driver (C) Jiri Kosina [ 1.261951] NET: Registered PF_INET6 protocol family [ 1.265665] Segment Routing with IPv6 [ 1.268300] In-situ OAM (IOAM) with IPv6 [ 1.271149] NET: Registered PF_PACKET protocol family [ 1.274869] Key type dns_resolver registered [ 1.277987] registered taskstats version 1 [ 1.280791] Loading compiled-in X.509 certificates [ 1.314881] Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.132-flatcar: 3a2a38edc68cb70dc60ec0223a6460557b3bb28d' [ 1.323567] Key type .fscrypt registered [ 1.326444] Key type fscrypt-provisioning registered [ 1.329984] ima: No TPM chip found, activating TPM-bypass! [ 1.334056] ima: Allocated hash algorithm: sha1 [ 1.337729] ima: No architecture policies found [ 1.348339] Freeing unused kernel memory: 34560K [ 1.356941] Run /init as init process [ 1.394364] systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 1.417451] systemd[1]: Detected virtualization microsoft. [ 1.422561] systemd[1]: Detected architecture arm64. [ 1.426531] systemd[1]: Running in initrd. Welcome to dracut-053 (Initramfs)! [ 1.435168] systemd[1]: No hostname configured, using default hostname. [ 1.442022] systemd[1]: Hostname set to . [ 1.450147] systemd[1]: Initializing machine ID from random generator. [ 1.644017] systemd[1]: Queued start job for default target initrd.target. [ 1.651005] systemd[1]: Started systemd-ask-password-console.path. [ OK ] Started systemd-ask-password-console.path. [ 1.660727] systemd[1]: Reached target cryptsetup.target. [ OK ] Reached target cryptsetup.target. [ 1.669532] systemd[1]: Reached target paths.target. [ OK ] Reached target paths.target. [ 1.677395] systemd[1]: Reached target slices.target. [ OK ] Reached target slices.target. [ 1.685566] systemd[1]: Reached target swap.target. [ OK ] Reached target swap.target. [ 1.693340] systemd[1]: Reached target timers.target. [ OK ] Reached target timers.target. [ 1.702523] systemd[1]: Listening on iscsid.socket. [ OK ] Listening on iscsid.socket. [ 1.710643] systemd[1]: Listening on iscsiuio.socket. [ OK ] Listening on iscsiuio.socket. [ 1.718947] systemd[1]: Listening on systemd-journald-audit.socket. [ OK ] Listening on systemd-journald-audit.socket. [ 1.729021] systemd[1]: Listening on systemd-journald-dev-log.socket. [ OK ] Listening on systemd-journald-dev-log.socket. [ 1.741197] systemd[1]: Listening on systemd-journald.socket. [ OK ] Listening on systemd-journald.socket. [ 1.763099] systemd[1]: Listening on systemd-networkd.socket. [ OK ] Listening on systemd-networkd.socket. [ 1.780665] systemd[1]: Listening on systemd-udevd-control.socket. [ OK ] Listening on systemd-udevd-control.socket. [ 1.790283] systemd[1]: Listening on systemd-udevd-kernel.socket. [ OK ] Listening on systemd-udevd-kernel.socket. [ 1.799896] systemd[1]: Reached target sockets.target. [ OK ] Reached target sockets.target. [ 1.809215] systemd[1]: Starting kmod-static-nodes.service... Starting kmod-static-nodes.service... [ 1.818591] systemd[1]: Finished network-cleanup.service. [ OK ] Finished network-cleanup.service. [ 1.827813] systemd[1]: Starting systemd-fsck-usr.service... Starting systemd-fsck-usr.service... [ 1.842385] systemd[1]: Starting systemd-journald.service... Starting systemd-journald.service... [ 1.863049] systemd[1]: Starting systemd-modules-load.service... Starting systemd-modules-load.service... [ 1.882232] systemd[1]: Starting systemd-resolved.service... Starting systemd-resolved.service... [ 1.901557] systemd[1]: Starting systemd-vconsole-setup.service... [ 1.412591] systemd-modules-load[277]: Inserted module 'overlay' Starting systemd-vconsole-setup.service... [ 1.927023] systemd[1]: Started systemd-journald.service. [ 1.927207] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. [ OK ] Started systemd-journald.service. [ 1.966795] Bridge firewalling registered [ 1.966983] audit: type=1130 audit(1696280459.263:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1.477211] systemd-modules-load[277]: Inserted module 'br_netfilter' [ OK ] Finished kmod-static-nodes.service. [ OK ] Finished systemd-fsck-usr.service. [ 1.499271] systemd[1]: Finished kmod-static-nodes.service.[ 2.013208] audit: type=1130 audit(1696280459.300:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-vconsole-setup.service. [ 2.039294] audit: type=1130 audit(1696280459.305:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1.532148] systemd[1]: Finished systemd-fsck-usr.service.[ 2.067715] audit: type=1130 audit(1696280459.354:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2.090907] SCSI subsystem initialized [ OK ] Started systemd-resolved.service. [ 1.597673] systemd[1]: Finished systemd-vconsole-setup.service. [ 1.607189] systemd-resolved[278]: Positive Trust Anchors:[ 2.105101] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 2.118582] audit: type=1130 audit(1696280459.405:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2.119432] device-mapper: uevent: version 1.0.3 [ 1.650451] systemd-resolved[278]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d[ 2.148930] device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com [ OK ] Reached target nss-lookup.target. [ 1.686156] systemd-resolved[278]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Starting dracut-cmdline-ask.service... Starting systemd-tmpfiles-setup-dev.service... [ OK ] Finished systemd-modules-load.service. [ 1.721176] systemd-resolved[278]: Defaulting to hostname 'linux'.[ 2.245927] audit: type=1130 audit(1696280459.540:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting systemd-sysctl.service... [ 1.783299] systemd[1]: Started systemd-resolved.service. [ 1.791530] systemd[1]: Reached target nss-lookup.target. [ OK ] Finished systemd-tmpfiles-setup-dev.service. [ 1.806493] systemd-modules-load[277]: Inserted module 'dm_multipath'[ 2.310821] audit: type=1130 audit(1696280459.606:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-sysctl.service. [ 1.833484] systemd[1]: Starting dracut-cmdline-ask.service...[ 2.352056] audit: type=1130 audit(1696280459.644:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished dracut-cmdline-ask.service. [ 1.880426] systemd[1]: Starting systemd-tmpfiles-setup-dev.service...[ 2.389076] audit: type=1130 audit(1696280459.680:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting dracut-cmdline.service... [ 1.906247] systemd[1]: Finished systemd-modules-load.service. [ 1.919625] systemd[1]: Starting systemd-sysctl.service... [ 1.923815] systemd[1]: Finished systemd-tmpfiles-setup-dev.service. [ 1.929153] dracut-cmdline[298]: dracut-dracut-053 [ 1.938489] systemd[1]: Finished systemd-sysctl.service. [ 1.947771] systemd[1]: Finished dracut-cmdline-ask.service. [ 1.959188] systemd[1]: Starting dracut-cmdline.service... [ 1.969206] dracut-cmdline[298]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=684fe6a2259d7fb96810743ab87aaaa03d9f185b113bd6990a64d1079e5672ca [ 2.615798] Loading iSCSI transport class v2.0-870. [ 2.628089] iscsi: registered transport (tcp) [ 2.657589] iscsi: registered transport (qla4xxx) [ 2.666154] QLogic iSCSI HBA Driver [ OK ] Finished dracut-cmdline.service. [ 2.284036] systemd[1]: Finished dracut-cmdline.service. Starting dracut-pre-udev.service... [ 2.290807] systemd[1]: Starting dracut-pre-udev.service... [ 2.843919] raid6: neonx8 gen() 13710 MB/s [ 2.869870] raid6: neonx8 xor() 10716 MB/s [ 2.890865] raid6: neonx4 gen() 13514 MB/s [ 2.910999] raid6: neonx4 xor() 11208 MB/s [ 2.931874] raid6: neonx2 gen() 12937 MB/s [ 2.955875] raid6: neonx2 xor() 10141 MB/s [ 2.981864] raid6: neonx1 gen() 10469 MB/s [ 3.001866] raid6: neonx1 xor() 8784 MB/s [ 3.021865] raid6: int64x8 gen() 6297 MB/s [ 3.042870] raid6: int64x8 xor() 3544 MB/s [ 3.066878] raid6: int64x4 gen() 7171 MB/s [ 3.092864] raid6: int64x4 xor() 3859 MB/s [ 3.112876] raid6: int64x2 gen() 6155 MB/s [ 3.132870] raid6: int64x2 xor() 3317 MB/s [ 3.156876] raid6: int64x1 gen() 5003 MB/s [ 3.181864] raid6: int64x1 xor() 2633 MB/s [ 3.185494] raid6: using algorithm neonx8 gen() 13710 MB/s [ 3.190039] raid6: .... xor() 10716 MB/s, rmw enabled [ 3.194076] raid6: using neon recovery algorithm [ 3.207728] xor: measuring software checksum speed [ 3.212386] 8regs : 17304 MB/sec [ 3.216525] 32regs : 20760 MB/sec [ 3.220666] arm64_neon : 27826 MB/sec [ 3.224340] xor: using function: arm64_neon (27826 MB/sec) [ 3.278990] Btrfs loaded, crc32c=crc32c-generic, zoned=no, fsverity=no [ OK ] Finished dracut-pre-udev.service. [ 2.806933] systemd[1]: Finished dracut-pre-udev.service. Starting systemd-udevd.service... [ 2.817424] systemd[1]: Starting systemd-udevd.service... [ 2.844700] systemd-udevd[475]: Using default interface naming scheme 'v252'. [ OK ] Started systemd-udevd.service. [ 2.869555] systemd[1]: Started systemd-udevd.service. [ 2.883825] systemd[1]: Starting dracut-pre-trigger.service... Starting dracut-pre-trigger.service... [ 2.909917] dracut-pre-trigger[489]: rd.md=0: removing MD RAID activation [ OK ] Finished dracut-pre-trigger.service. [ 2.993271] systemd[1]: Finished dracut-pre-trigger.service. Starting systemd-udev-trigger.service... [ 3.002385] systemd[1]: Starting systemd-udev-trigger.service... [ OK ] Finished systemd-udev-trigger.service. [ 3.048625] systemd[1]: Finished systemd-udev-trigger.service. [ 3.625572] hv_vmbus: Vmbus version:5.3 [ 3.635201] hv_vmbus: registering driver hyperv_keyboard [ 3.652627] hv_vmbus: registering driver hid_hyperv [ 3.665147] input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0 [ 3.668040] input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/VMBUS:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1 [ 3.677444] hv_vmbus: registering driver hv_netvsc [ 3.692613] hid-generic 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on [ 3.703572] hv_vmbus: registering driver hv_storvsc [ 3.710180] scsi host0: storvsc_host_t [ 3.713707] scsi host1: storvsc_host_t [ 3.717356] scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 [ 3.724368] scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 [ 3.745594] sr 0:0:0:2: [sr0] scsi-1 drive [ 3.755167] cdrom: Uniform CD-ROM driver Revision: 3.20 [ 3.765466] sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) [ 3.775759] sd 0:0:0:0: [sda] 4096-byte physical blocks [ 3.780726] sd 0:0:0:0: [sda] Write Protect is off [ 3.784983] sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA [ 3.792884] sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 [ 3.798527] sd 0:0:0:0: [sda] Attached SCSI disk [ 3.813362] hv_netvsc 000d3afb-0c3a-000d-3afb-0c3a000d3afb eth0: VF slot 1 added [ 3.823214] hv_vmbus: registering driver hv_pci [ 3.829226] hv_pci b0123bdf-8fd1-492a-8077-d660c8a2a0f6: PCI VMBus probing: Using version 0x10004 [ 3.847791] hv_pci b0123bdf-8fd1-492a-8077-d660c8a2a0f6: PCI host bridge to bus 8fd1:00 [ 3.864611] pci_bus 8fd1:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] [ 3.875895] pci_bus 8fd1:00: No busn resource found for root bus, will use [bus 00-ff] [ 4.028757] pci 8fd1:00:02.0: [15b3:1018] type 00 class 0x020000 [ 4.040951] pci 8fd1:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] [ 4.071061] pci 8fd1:00:02.0: enabling Extended Tags [ 4.082766] pci 8fd1:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at 8fd1:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) [ 4.095714] pci_bus 8fd1:00: busn_res: [bus 00-ff] end is updated to 00 [ 4.101253] pci 8fd1:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] [ 4.147468] mlx5_core 8fd1:00:02.0: firmware version: 16.31.2424 [ 4.316860] mlx5_core 8fd1:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0) [ OK ] Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. [ 3.881931] systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. [ 4.396271] BTRFS: device label OEM devid 1 transid 12 /dev/sda6 scanned by (udev-worker) (530) [ OK ] Found device dev-disk-by\x2dlabel-OEM.device. [ 3.925094] systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. [ 4.485064] hv_netvsc 000d3afb-0c3a-000d-3afb-0c3a000d3afb eth0: VF registering: eth1 [ 4.492247] mlx5_core 8fd1:00:02.0 eth1: joined to eth0 [ 4.505459] mlx5_core 8fd1:00:02.0 enP36817s1: renamed from eth1 [ OK ] Found device dev-disk-by\x2dlabel-ROOT.device. [ 4.113277] systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. [ OK ] Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. [ 4.210030] systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. [ OK ] Found device dev-disk-by\x…2d8e26\x2d6cce9662f132.device. [ 4.220793] systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Starting disk-uuid.service... [ 4.245774] systemd[1]: Starting disk-uuid.service... [ 4.769983] sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 [ 5.790125] sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 [ 5.297949] disk-uuid[604]: The operation has completed successfully. [ OK ] Finished disk-uuid.service. [ 5.410633] systemd[1]: disk-uuid.service: Deactivated successfully.[ 5.912600] kauditd_printk_skb: 7 callbacks suppressed [ 5.912602] audit: type=1130 audit(1696280463.208:18): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting verity-setup.service...[ 5.946800] audit: type=1131 audit(1696280463.208:19): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 5.423271] systemd[1]: Finished disk-uuid.service. [ 5.487164] systemd[1]: Starting verity-setup.service... [ 6.017243] device-mapper: verity: sha256 using implementation "sha256-ce" [ OK ] Found device dev-mapper-usr.device. [ 5.788274] systemd[1]: Found device dev-mapper-usr.device. [ 5.796885] systemd[1]: Mounting sysusr-usr.mount... Mounting sysusr-usr.mount... [ OK ] Finished verity-setup.service. [ 5.807165] systemd[1]: Finished verity-setup.service.[ 6.309143] audit: type=1130 audit(1696280463.605:20): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 6.381845] EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. [ OK ] Mounted sysusr-usr.mount. [ 5.893188] systemd[1]: Mounted sysusr-usr.mount. Starting ignition-setup.service... [ 5.900631] systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. [ 5.913446] systemd[1]: Starting ignition-setup.service... [ 5.917609] systemd[1]: Starting parse-ip-for-networkd.service... Starting parse-ip-for-networkd.service... [ 6.432056] BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm [ 6.440664] BTRFS info (device sda6): using free space tree [ 6.449328] BTRFS info (device sda6): has skinny extents [ 6.042230] systemd[1]: mnt-oem.mount: Deactivated successfully. [ OK ] Finished parse-ip-for-networkd.service. [ 6.119651] systemd[1]: Finished parse-ip-for-networkd.service.[ 6.627085] audit: type=1130 audit(1696280463.919:21): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 6.647658] audit: type=1334 audit(1696280463.923:22): prog-id=9 op=LOAD Starting systemd-networkd.service... [ 6.162066] systemd[1]: Starting systemd-networkd.service... [ 6.192927] systemd-networkd[849]: lo: Link UP [ OK ] Started systemd-networkd.service. [ 6.197383] systemd-networkd[849]: lo: Gained carrier[ 6.699744] audit: type=1130 audit(1696280463.995:23): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target network.target. Starting iscsiuio.service... [ OK ] Started iscsiuio.service. [ 6.755628] audit: type=1130 audit(1696280464.051:24): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting iscsid.service... [ 6.219974] systemd-networkd[849]: Enumeration completed [ 6.300464] systemd[1]: Started systemd-networkd.service. [ 6.304511] systemd-networkd[849]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. [ OK ] Started iscsid.service. Starting dracut-initqueue.service... [ 6.319327] iscsid[854]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi[ 6.823745] audit: type=1130 audit(1696280464.098:25): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 6.347103] iscsid[854]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log [ 6.382809] iscsid[854]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. [ OK ] Finished dracut-initqueue.service. [ 6.899074] audit: type=1130 audit(1696280464.195:26): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished ignition-setup.service. [ 6.429080] iscsid[854]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. [ 6.434667] iscsid[854]: If using hardware iscsi like qla4xxx this message can be ignored.[ 6.936900] audit: type=1130 audit(1696280464.228:27): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target remote-fs-pre.target. [ 6.461789] iscsid[854]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi [ OK ] Reached target remote-cryptsetup.target. [ 6.490275] iscsid[854]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf [ OK ] Reached target remote-fs.target. [ 6.502747] systemd[1]: Reached target network.target. [ 6.512126] systemd[1]: Starting iscsiuio.service... [ 6.515961] systemd[1]: Started iscsiuio.service. Starting dracut-pre-mount.service... [ 6.520354] systemd[1]: Starting iscsid.service... [ 6.528689] systemd[1]: Started iscsid.service. Starting ignition-fetch-offline.service... [ 6.540512] systemd[1]: Starting dracut-initqueue.service... [ OK ] Finished dracut-pre-mount.service. [ 6.561326] systemd[1]: Finished dracut-initqueue.service. [ 6.576173] systemd[1]: Finished ignition-setup.service. [ 6.581232] systemd[1]: Reached target remote-fs-pre.target. [ 7.083300] mlx5_core 8fd1:00:02.0 enP36817s1: Link up [ 6.590946] systemd[1]: Reached target remote-cryptsetup.target. [ 6.595746] systemd[1]: Reached target remote-fs.target. [ 6.599633] systemd[1]: Starting dracut-pre-mount.service... [ 6.603724] systemd[1]: Starting ignition-fetch-offline.service... [ 6.608412] systemd[1]: Finished dracut-pre-mount.service. [ 7.151111] hv_netvsc 000d3afb-0c3a-000d-3afb-0c3a000d3afb eth0: Data path switched to VF: enP36817s1 [ 7.165732] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready [ 6.673654] systemd-networkd[849]: enP36817s1: Link UP [ 6.677614] systemd-networkd[849]: eth0: Link UP [ 6.681117] systemd-networkd[849]: eth0: Gained carrier [ 6.686495] systemd-networkd[849]: enP36817s1: Gained carrier [ 6.698108] systemd-networkd[849]: eth0: DHCPv4 address 10.200.20.17/24, gateway 10.200.20.1 acquired from 168.63.129.16 [ 8.351702] systemd-networkd[849]: eth0: Gained IPv6LL [* ] Job ignition-fetch-offline.service/start running (7s / no limit) M [** ] Job ignition-fetch-offline.service/start running (8s / no limit) [ 9.636650] ignition[867]: Ignition 2.14.0 [ 9.641448] ignition[867]: Stage: fetch-offline [ 9.649347] ignition[867]: reading system config file "/usr/lib/ignition/base.d/base.ign" [ 9.762656] ignition[867]: no config dir at "/usr/lib/ignition/base.platform.d/azure" [ 9.776147] ignition[867]: no config URL provided M [ OK ] Finished ignition-fetch-offline.service. [ 9.780590] ignition[867]: reading system config file "/usr/lib/ignition/user.ign" Starting ignition-fetch.service... [ 9.791501] systemd[1]: Finished ignition-fetch-offline.service. [ 9.800497] ignition[867]: no config at "/usr/lib/ignition/user.ign" [ 9.805271] systemd[1]: Starting ignition-fetch.service... [ 9.809384] ignition[867]: failed to fetch config: resource requires networking [ 9.814993] ignition[867]: Ignition finished successfully [ 9.819342] ignition[875]: Ignition 2.14.0 [ 9.822541] ignition[875]: Stage: fetch [ 9.825525] ignition[875]: reading system config file "/usr/lib/ignition/base.d/base.ign" [ 9.832396] ignition[875]: no config dir at "/usr/lib/ignition/base.platform.d/azure" [ 9.845986] ignition[875]: no config URL provided [ 9.853755] ignition[875]: reading system config file "/usr/lib/ignition/user.ign" [ 9.866464] ignition[875]: no config at "/usr/lib/ignition/user.ign" [ 9.876036] ignition[875]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 [ 9.884843] ignition[875]: GET result: OK [ 9.907638] ignition[875]: drive status: OK [ 9.910870] ignition[875]: op(1): [started] mounting "/dev/sr0" at "/tmp/ignition-azure3174875817" [ 10.428132] UDF-fs: INFO Mounting volume 'UDF Volume', timestamp 2023/10/03 00:00 (1000) [ 9.945979] ignition[875]: op(1): [finished] mounting "/dev/sr0" at "/tmp/ignition-azure3174875817" [ 9.963091] systemd[1]: tmp-ignition\x2dazure3174875817.mount: Deactivated successfully. [ 9.971805] ignition[875]: op(2): [started] unmounting "/dev/sr0" at "/tmp/ignition-azure3174875817" [ 9.981665] ignition[875]: op(2): [finished] unmounting "/dev/sr0" at "/tmp/ignition-azure3174875817" [ 9.989406] ignition[875]: config has been read from custom data [ 9.994331] ignition[875]: fetched base config from "system" [ OK ] Finished ignition-fetch.service. [ 9.998526] ignition[875]: fetch: fetch complete Starting ignition-kargs.service... [ 10.005993] [875]: fetched base config from "system" [ 10.013372] ignition[875]: fetch: fetch passed [ 10.016673] [875]: fetched user config from "azure" [ 10.020602] ignition[875]: Ignition finished successfully [ 10.024742] systemd[1]: Finished ignition-fetch.service. [ 10.028985] ignition[883]: Ignition 2.14.0 [ 10.032356] systemd[1]: Starting ignition-kargs.service... [ 10.040058] ignition[883]: Stage: kargs [ 10.047503] ignition[883]: reading system config file "/usr/lib/ignition/base.d/base.ign" [ 10.061989] ignition[883]: no config dir at "/usr/lib/ignition/base.platform.d/azure" [ 10.074906] ignition[883]: kargs: kargs passed [ OK ] Finished ignition-kargs.service. [ 10.079547] systemd[1]: Finished ignition-kargs.service. Starting ignition-disks.service... [ 10.088504] ignition[883]: Ignition finished successfully [ 10.099551] systemd[1]: Starting ignition-disks.service... [ 10.105624] ignition[889]: Ignition 2.14.0 [ 10.108967] ignition[889]: Stage: disks [ 10.112518] ignition[889]: reading system config file "/usr/lib/ignition/base.d/base.ign" [ 10.118561] ignition[889]: no config dir at "/usr/lib/ignition/base.platform.d/azure" [ OK ] Finished ignition-disks.service. [ 10.124256] ignition[889]: disks: disks passed [ OK ] Reached target initrd-root-device.target. [ 10.133158] systemd[1]: Finished ignition-disks.service. [ OK ] Reached target local-fs-pre.target. [ 10.152721] ignition[889]: Ignition finished successfully [ OK ] Reached target local-fs.target. [ 10.171569] systemd[1]: Reached target initrd-root-device.target. [ OK ] Reached target sysinit.target. [ 10.182987] systemd[1]: Reached target local-fs-pre.target. [ OK ] Reached target basic.target. [ 10.191364] systemd[1]: Reached target local-fs.target. Starting systemd-fsck-root.service... [ 10.199857] systemd[1]: Reached target sysinit.target. [ 10.215784] systemd[1]: Reached target basic.target. [ 10.220193] systemd[1]: Starting systemd-fsck-root.service... [ 10.280313] systemd-fsck[897]: ROOT: clean, 603/7326000 files, 481067/7359488 blocks [ OK ] Finished systemd-fsck-root.service. [ 10.288841] systemd[1]: Finished systemd-fsck-root.service. Mounting sysroot.mount... [ 10.297562] systemd[1]: Mounting sysroot.mount... [ 10.808012] EXT4-fs (sda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. [ 10.320603] systemd[1]: Mounted sysroot.mount. [ OK ] Mounted sysroot.mount. [ OK ] Reached target initrd-root-fs.target. [ 10.329042] systemd[1]: Reached target initrd-root-fs.target. Mounting sysroot-usr.mount... Starting flatcar-metadata-hostname.service... [ 10.382444] systemd[1]: Mounting sysroot-usr.mount... [ 10.390162] systemd[1]: Starting flatcar-metadata-hostname.service... [ OK ] Reached target ignition-diskful.target. [ 10.395054] systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). [ OK ] Mounted sysroot-usr.mount. [ 10.409592] systemd[1]: Reached target ignition-diskful.target. [ 10.418140] systemd[1]: Mounted sysroot-usr.mount. Mounting sysroot-usr-share-oem.mount... [ 10.499357] systemd[1]: Mounting sysroot-usr-share-oem.mount... Starting initrd-setup-root.service... [ 10.503904] systemd[1]: Starting initrd-setup-root.service... [ 11.012901] BTRFS: device label OEM devid 1 transid 14 /dev/sda6 scanned by mount (907) [ 11.021212] BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm [ 11.027888] BTRFS info (device sda6): using free space tree [ 11.032982] BTRFS info (device sda6): has skinny extents [ 10.539903] initrd-setup-root[912]: cut: /sysroot/etc/passwd: No such file or directory [ OK ] Mounted sysroot-usr-share-oem.mount. [ 10.551510] systemd[1]: Mounted sysroot-usr-share-oem.mount. [ 10.579980] initrd-setup-root[938]: cut: /sysroot/etc/group: No such file or directory [ 10.592169] initrd-setup-root[946]: cut: /sysroot/etc/shadow: No such file or directory [ 10.605107] initrd-setup-root[954]: cut: /sysroot/etc/gshadow: No such file or directory [ OK ] Finished initrd-setup-root.service. [ 11.100681] systemd[1]: Finished initrd-setup-root.service.[ 11.603330] kauditd_printk_skb: 6 callbacks suppressed [ 11.603335] audit: type=1130 audit(1696280468.899:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting ignition-mount.service... [ 11.121122] systemd[1]: Starting ignition-mount.service... Starting sysroot-boot.service... [ 11.163300] systemd[1]: Starting sysroot-boot.service... [ 11.176237] systemd[1]: sysusr-usr-share-oem.mount: Deactivated successfully. [ 11.181740] systemd[1]: sysroot-usr-share-oem.mount: Deactivated successfully. [ OK ] Finished sysroot-boot.service. [ 11.701894] audit: type=1130 audit(1696280468.998:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 11.199489] systemd[1]: Finished sysroot-boot.service. [ 11.227276] ignition[974]: INFO : Ignition 2.14.0 [ 11.233664] ignition[974]: INFO : Stage: mount [ 11.242085] ignition[974]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" [ OK ] Finished ignition-mount.service. [ 11.766006] audit: type=1130 audit(1696280469.062:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 11.258479] ignition[974]: DEBUG : parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 [ 11.300361] ignition[974]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" [ 11.306911] ignition[974]: INFO : mount: mount passed [ 11.310937] ignition[974]: INFO : Ignition finished successfully [ 11.315794] systemd[1]: Finished ignition-mount.service. [ 11.783387] coreos-metadata[906]: Oct 02 21:01:09.577 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 [ 11.793696] coreos-metadata[906]: Oct 02 21:01:09.587 INFO Fetch successful [ 11.827154] coreos-metadata[906]: Oct 02 21:01:09.621 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 [ 11.859893] coreos-metadata[906]: Oct 02 21:01:09.654 INFO Fetch successful [ 11.872131] coreos-metadata[906]: Oct 02 21:01:09.665 INFO wrote hostname ci-3510.3.0-a-408c7ab940 to /sysroot/etc/hostname [ OK ] Finished flatcar-metadata-hostname.service. [ 11.883105] systemd[1]: Finished flatcar-metadata-hostname.service.[ 12.385302] audit: type=1130 audit(1696280469.681:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting ignition-files.service... [ 11.912552] systemd[1]: Starting ignition-files.service... [ 11.919696] systemd[1]: Mounting sysroot-usr-share-oem.mount... Mounting sysroot-usr-share-oem.mount... [ 12.426408] BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by mount (986) [ 12.438467] BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm [ 12.447309] BTRFS info (device sda6): using free space tree [ 12.457539] BTRFS info (device sda6): has skinny extents [ OK ] Mounted sysroot-usr-share-oem.mount. [ 11.979211] systemd[1]: Mounted sysroot-usr-share-oem.mount. [ 12.003196] ignition[1005]: INFO : Ignition 2.14.0 [ 12.007071] ignition[1005]: INFO : Stage: files [ 12.011068] ignition[1005]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" [ 12.018242] ignition[1005]: DEBUG : parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 [ 12.031354] ignition[1005]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" [ 12.047095] ignition[1005]: DEBUG : files: compiled without relabeling support, skipping [ 12.061734] ignition[1005]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" [ 12.079020] ignition[1005]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" [ 12.138738] ignition[1005]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" [ 12.155041] ignition[1005]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" [ 12.171634] ignition[1005]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" [ 12.182252] ignition[1005]: wrote ssh authorized keys file for user: core [ 12.187385] ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/opt/cni-plugins-linux-arm64-v1.3.0.tgz" [ 12.197909] ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(3): GET https://github.com/containernetworking/plugins/releases/download/v1.3.0/cni-plugins-linux-arm64-v1.3.0.tgz: attempt #1 [ 12.579812] ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(3): GET result: OK [ 13.150244] ignition[1005]: DEBUG : files: createFilesystemsFiles: createFiles: op(3): file matches expected sum of: b2b7fb74f1b3cb8928f49e5bf9d4bc686e057e837fac3caf1b366d54757921dba80d70cc010399b274d136e8dee9a25b1ad87cdfdc4ffcf42cf88f3e8f99587a [ 13.186573] ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/opt/cni-plugins-linux-arm64-v1.3.0.tgz" [ 13.197985] ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/opt/crictl-v1.27.0-linux-arm64.tar.gz" [ 13.208679] ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(4): GET https://github.com/kubernetes-sigs/cri-tools/releases/download/v1.27.0/crictl-v1.27.0-linux-arm64.tar.gz: attempt #1 [ 13.573299] ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(4): GET result: OK [ 14.544915] mlx5_core 8fd1:00:02.0: poll_health:739:(pid 0): device's health compromised - reached miss count [*** ] Job ignition-files.service/start running (13s / no limit) [ 14.391922] ignition[1005]: DEBUG : files: createFilesystemsFiles: createFiles: op(4): file matches expected sum of: db062e43351a63347871e7094115be2ae3853afcd346d47f7b51141da8c3202c2df58d2e17359322f632abcb37474fd7fdb3b7aadbc5cfd5cf6d3bad040b6251 [ 14.407850] ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/opt/crictl-v1.27.0-linux-arm64.tar.gz" [ 14.418223] ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/opt/bin/kubeadm" [ 14.427496] ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(5): GET https://storage.googleapis.com/kubernetes-release/release/v1.27.2/bin/linux/arm64/kubeadm: attempt #1 [ 14.487158] ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(5): GET result: OK M [ *** ] Job ignition-files.service/start running (13s / no limit) M [ *** ] Job ignition-files.service/start running (14s / no limit) [ 15.860979] ignition[1005]: DEBUG : files: createFilesystemsFiles: createFiles: op(5): file matches expected sum of: 45b3100984c979ba0f1c0df8f4211474c2d75ebe916e677dff5fc8e3b3697cf7a953da94e356f39684cc860dff6878b772b7514c55651c2f866d9efeef23f970 [ 15.884331] ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/opt/bin/kubeadm" [ 15.893098] ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/opt/bin/kubelet" [ 15.901275] ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(6): GET https://storage.googleapis.com/kubernetes-release/release/v1.27.2/bin/linux/arm64/kubelet: attempt #1 [ 15.958087] ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(6): GET result: OK M [ ***] Job ignition-files.service/start running (14s / no limit) M [ **] Job ignition-files.service/start running (15s / no limit) [ 16.816431] ignition[1005]: DEBUG : files: createFilesystemsFiles: createFiles: op(6): file matches expected sum of: 71857ff499ae135fa478e1827a0ed8865e578a8d2b1e25876e914fd0beba03733801c0654bcd4c0567bafeb16887dafb2dbbe8d1116e6ea28dcd8366c142d348 [ 16.834406] ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/opt/bin/kubelet" [ 16.856202] ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/opt/bin/kubectl" [ 16.874333] ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(7): GET https://storage.googleapis.com/kubernetes-release/release/v1.27.2/bin/linux/arm64/kubectl: attempt #1 [ 16.886797] ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(7): GET result: OK M [ *] Job ignition-files.service/start running (16s / no limit) [ 17.508635] ignition[1005]: DEBUG : files: createFilesystemsFiles: createFiles: op(7): file matches expected sum of: 14be61ec35669a27acf2df0380afb85b9b42311d50ca1165718421c5f605df1119ec9ae314696a674051712e80deeaa65e62d2d62ed4d107fe99d0aaf419dafc [ 17.525328] ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/opt/bin/kubectl" [ 17.538751] ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(8): [started] writing file "/sysroot/etc/docker/daemon.json" [ 17.561412] ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(8): [finished] writing file "/sysroot/etc/docker/daemon.json" [ 17.576929] ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(9): [started] writing file "/sysroot/opt/bin/cilium.tar.gz" [ 17.586391] ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(9): GET https://github.com/cilium/cilium-cli/releases/download/v0.12.12/cilium-linux-arm64.tar.gz: attempt #1 M [ **] Job ignition-files.service/start running (16s / no limit) [ 17.797173] ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(9): GET result: OK [ 17.876527] ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(9): [finished] writing file "/sysroot/opt/bin/cilium.tar.gz" [ 17.889624] ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(a): [started] writing file "/sysroot/home/core/install.sh" [ 17.899684] ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(a): [finished] writing file "/sysroot/home/core/install.sh"[ 18.397904] BTRFS info: devid 1 device path /dev/sda6 changed to /dev/disk/by-label/OEM scanned by ignition (1005) [ 17.916895] ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(b): [started] writing file "/sysroot/home/core/nginx.yaml" [ 17.928498] ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(b): [finished] writing file "/sysroot/home/core/nginx.yaml" [ 17.949446] ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(c): [started] writing file "/sysroot/etc/systemd/system/waagent.service" M [ OK ] Finished ignition-files.service. [ 17.971594] ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(c): oem config not found in "/usr/share/oem", looking on oem partition[ 18.485099] audit: type=1130 audit(1696280475.771:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting initrd-setup-root-after-ignition.service... [ 18.001847] ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(c): op(d): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3529451673" Starting ignition-quench.service... [ 18.022063] ignition[1005]: CRITICAL : files: createFilesystemsFiles: createFiles: op(c): op(d): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3529451673": device or resource busy [ 18.046963] ignition[1005]: ERROR : files: createFilesystemsFiles: createFiles: op(c): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem3529451673", trying btrfs: device or resource busy [ 18.071315] ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(c): op(e): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3529451673" [ OK ] Finished ignition-quench.service. [ 18.592377] audit: type=1130 audit(1696280475.888:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 18.610011] audit: type=1131 audit(1696280475.889:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 18.089309] ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(c): op(e): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3529451673" [ 18.147512] ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(c): op(f): [started] unmounting "/mnt/oem3529451673" [ OK ] Finished initrd-setup-root-after-ignition.service. [ 18.168514] ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(c): op(f): [finished] unmounting "/mnt/oem3529451673"[ 18.676838] audit: type=1130 audit(1696280475.973:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 18.205607] ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(c): [finished] writing file "/sysroot/etc/systemd/system/waagent.service" [ OK ] Reached target ignition-complete.target. [ 18.219644] ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(10): [started] writing file "/sysroot/etc/systemd/system/nvidia.service" [ 18.245349] ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(10): oem config not found in "/usr/share/oem", looking on oem partition Starting initrd-parse-etc.service... [ 18.276983] ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(10): op(11): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3967709623" [ 18.296758] ignition[1005]: CRITICAL : files: createFilesystemsFiles: createFiles: op(10): op(11): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3967709623": device or resource busy [ OK ] Finished initrd-parse-etc.service. [ 18.310714] ignition[1005]: ERROR : files: createFilesystemsFiles: createFiles: op(10): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem3967709623", trying btrfs: device or resource busy[ 18.814199] audit: type=1130 audit(1696280476.110:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 18.362284] ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(10): op(12): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3967709623" [ OK ] Reached target initrd-fs.target. [ 18.381382] systemd[1]: mnt-oem3529451673.mount: Deactivated successfully. [ OK ] Reached target initrd.target. [ 18.391320] ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(10): op(12): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3967709623"[ 18.905793] audit: type=1131 audit(1696280476.159:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting dracut-pre-pivot.service... [ 18.424120] ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(10): op(13): [started] unmounting "/mnt/oem3967709623" [ 18.454540] ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(10): op(13): [finished] unmounting "/mnt/oem3967709623" [ OK ] Finished dracut-pre-pivot.service. [ 18.467322] ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(10): [finished] writing file "/sysroot/etc/systemd/system/nvidia.service"[ 18.981136] audit: type=1130 audit(1696280476.266:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting initrd-cleanup.service... [ 18.502801] ignition[1005]: INFO : files: op(14): [started] processing unit "waagent.service" [ 18.514139] ignition[1005]: INFO : files: op(14): [finished] processing unit "waagent.service" [ OK ] Stopped target nss-lookup.target. [ 18.521279] ignition[1005]: INFO : files: op(15): [started] processing unit "nvidia.service" [ OK ] Stopped target remote-cryptsetup.target. [ 18.533192] ignition[1005]: INFO : files: op(15): [finished] processing unit "nvidia.service" [ OK ] Stopped target timers.target. [ 18.553410] ignition[1005]: INFO : files: op(16): [started] processing unit "prepare-cni-plugins.service" [ OK ] Stopped dracut-pre-pivot.service. [ 18.582116] ignition[1005]: INFO : files: op(16): op(17): [started] writing unit "prepare-cni-plugins.service" at "/sysroot/etc/systemd/system/prepare-cni-plugins.service"[ 19.098375] audit: type=1131 audit(1696280476.382:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped target initrd.target. [ 18.618364] ignition[1005]: INFO : files: op(16): op(17): [finished] writing unit "prepare-cni-plugins.service" at "/sysroot/etc/systemd/system/prepare-cni-plugins.service" [ OK ] Stopped target basic.target. [ 18.638279] ignition[1005]: INFO : files: op(16): [finished] processing unit "prepare-cni-plugins.service" [ OK ] Stopped target ignition-complete.target. [ 18.664403] ignition[1005]: INFO : files: op(18): [started] processing unit "prepare-critools.service" [ OK ] Stopped target ignition-diskful.target. [ 18.680721] ignition[1005]: INFO : files: op(18): op(19): [started] writing unit "prepare-critools.service" at "/sysroot/etc/systemd/system/prepare-critools.service" [ OK ] Stopped target initrd-root-device.target. [ 18.696245] ignition[1005]: INFO : files: op(18): op(19): [finished] writing unit "prepare-critools.service" at "/sysroot/etc/systemd/system/prepare-critools.service" [ OK ] Stopped target remote-fs.target. [ 18.711648] ignition[1005]: INFO : files: op(18): [finished] processing unit "prepare-critools.service" [ OK ] Stopped target remote-fs-pre.target. [ 18.722797] ignition[1005]: INFO : files: op(1a): [started] setting preset to enabled for "waagent.service" [ OK ] Stopped target sysinit.target. [ 18.740736] ignition[1005]: INFO : files: op(1a): [finished] setting preset to enabled for "waagent.service" [ OK ] Stopped target local-fs.target. [ 18.767438] ignition[1005]: INFO : files: op(1b): [started] setting preset to enabled for "nvidia.service" [ OK ] Stopped target local-fs-pre.target. [ 18.781164] ignition[1005]: INFO : files: op(1b): [finished] setting preset to enabled for "nvidia.service" [ OK ] Stopped target swap.target. [ 18.793784] systemd[1]: Finished ignition-files.service. [ OK ] Stopped dracut-pre-mount.service. [ 18.801094] ignition[1005]: INFO : files: op(1c): [started] setting preset to enabled for "prepare-cni-plugins.service"[ 19.311052] audit: type=1131 audit(1696280476.599:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped target cryptsetup.target. [ 18.830441] ignition[1005]: INFO : files: op(1c): [finished] setting preset to enabled for "prepare-cni-plugins.service" [ 18.860235] ignition[1005]: INFO : files: op(1d): [started] setting preset to enabled for "prepare-critools.service" [ OK ] Stopped dracut-initqueue.service. [ 19.379957] audit: type=1131 audit(1696280476.676:47): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped initrd-setup-root-after-ignition.service. [ 18.910505] ignition[1005]: INFO : files: op(1d): [finished] setting preset to enabled for "prepare-critools.service" [ OK ] Stopped ignition-files.service. [ OK ] Stopped flatcar-metadata-hostname.service. [ 18.928069] ignition[1005]: INFO : files: createResultFile: createFiles: op(1e): [started] writing file "/sysroot/etc/.ignition-result.json" [ 18.953310] ignition[1005]: INFO : files: createResultFile: createFiles: op(1e): [finished] writing file "/sysroot/etc/.ignition-result.json" Stopping ignition-mount.service... [ 18.979354] ignition[1005]: INFO : files: files passed [ 18.987827] ignition[1005]: INFO : Ignition finished successfully Stopping iscsid.service... [ 18.994346] initrd-setup-root-after-ignition[1031]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Stopping sysroot-boot.service... [ OK ] Stopped systemd-udev-trigger.service. [ OK ] Stopped dracut-pre-trigger.service. [ 19.007155] systemd[1]: Starting initrd-setup-root-after-ignition.service... [ OK ] Stopped iscsid.service. [ 19.032576] iscsid[854]: iscsid shutting down. [ OK ] Finished initrd-cleanup.service. [ 19.047589] systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). [ OK ] Stopped ignition-mount.service. [ 19.064137] systemd[1]: Starting ignition-quench.service... [ OK ] Stopped ignition-disks.service. [ 19.072910] systemd[1]: ignition-quench.service: Deactivated successfully. [ OK ] Stopped ignition-kargs.service. [ 19.082344] systemd[1]: Finished ignition-quench.service. [ OK ] Stopped ignition-fetch.service. [ 19.095599] systemd[1]: Finished initrd-setup-root-after-ignition.service. [ OK ] Stopped ignition-fetch-offline.service. [ 19.100870] systemd[1]: Reached target ignition-complete.target. [ OK ] Stopped target paths.target. [ 19.110612] ignition[1044]: INFO : Ignition 2.14.0 [ 19.118394] ignition[1044]: INFO : Stage: umount [ OK ] Stopped systemd-ask-password-console.path. [ 19.121944] ignition[1044]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" [ OK ] Stopped target slices.target. [ 19.133975] ignition[1044]: DEBUG : parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 [ OK ] Stopped target sockets.target. [ 19.159456] ignition[1044]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" [ OK ] Closed iscsid.socket. [ 19.180832] ignition[1044]: INFO : umount: umount passed [ OK ] Stopped ignition-setup.service. [ 19.188381] ignition[1044]: INFO : Ignition finished successfully Stopping iscsiuio.service... [ 19.198944] systemd[1]: Starting initrd-parse-etc.service... [ OK ] Stopped iscsiuio.service. [ 19.206375] systemd[1]: initrd-parse-etc.service: Deactivated successfully. [ OK ] Stopped sysroot-boot.service. [ 19.215170] systemd[1]: Finished initrd-parse-etc.service. [ OK ] Stopped target network.target. [ 19.223138] systemd[1]: Reached target initrd-fs.target. [ OK ] Closed iscsiuio.socket. [ 19.230965] systemd[1]: Reached target initrd.target. [ OK ] Stopped initrd-setup-root.service. [ 19.239581] systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Stopping systemd-networkd.service... [ 19.250907] systemd[1]: Starting dracut-pre-pivot.service... Stopping systemd-resolved.service... [ 19.259140] systemd[1]: Finished dracut-pre-pivot.service. [ OK ] Stopped systemd-networkd.service. [ OK ] Closed systemd-networkd.socket. [ 19.268420] systemd[1]: Starting initrd-cleanup.service... Stopping network-cleanup.service... [ OK ] Stopped parse-ip-for-networkd.service. [ 19.282313] systemd[1]: Stopped target nss-lookup.target. [ OK ] Stopped systemd-sysctl.service. [ 19.297631] systemd[1]: Stopped target remote-cryptsetup.target. [ OK ] Stopped systemd-modules-load.service. [ 19.306653] systemd[1]: Stopped target timers.target. Stopping systemd-udevd.service... [ 19.315042] systemd[1]: dracut-pre-pivot.service: Deactivated successfully. [ OK ] Stopped systemd-resolved.service. [ 19.325084] systemd[1]: Stopped dracut-pre-pivot.service. [ OK ] Stopped systemd-udevd.service. [ 19.334638] systemd[1]: Stopped target initrd.target. [ 19.358647] systemd[1]: Stopped target basic.target. [ OK ] Closed systemd-udevd-control.socket. [ 19.366604] systemd[1]: Stopped target ignition-complete.target. [ 19.382288] systemd[1]: Stopped target ignition-diskful.target. [ OK ] Closed systemd-udevd-kernel.socket. [ 19.386861] systemd[1]: Stopped target initrd-root-device.target. [ OK ] Stopped dracut-pre-udev.service. [ 19.395781] systemd[1]: Stopped target remote-fs.target. [ OK ] Stopped dracut-cmdline.service. [ 19.404214] systemd[1]: Stopped target remote-fs-pre.target. [ OK ] Stopped dracut-cmdline-ask.service. [ 19.412439] systemd[1]: Stopped target sysinit.target. Starting initrd-udevadm-cleanup-db.service... [ OK ] Stopped systemd-tmpfiles-setup-dev.service. [ 19.420808] systemd[1]: Stopped target local-fs.target. [ 19.442309] systemd[1]: Stopped target local-fs-pre.target. [ 19.947556] hv_netvsc 000d3afb-0c3a-000d-3afb-0c3a000d3afb eth0: Data path switched from VF: enP36817s1 [ OK ] Stopped kmod-static-nodes.service. [ 19.469256] systemd[1]: Stopped target swap.target. [ OK ] Stopped systemd-vconsole-setup.service. [ 19.483558] systemd[1]: dracut-pre-mount.service: Deactivated successfully. [ OK ] Finished initrd-udevadm-cleanup-db.service. [ 19.493578] systemd[1]: Stopped dracut-pre-mount.service. [ 19.502857] systemd[1]: Stopped target cryptsetup.target. [ 19.507016] systemd[1]: dracut-initqueue.service: Deactivated successfully. [ 19.512286] systemd[1]: Stopped dracut-initqueue.service. [ 19.516555] systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. [ 19.523162] systemd[1]: Stopped initrd-setup-root-after-ignition.service. [ 19.528241] systemd[1]: ignition-files.service: Deactivated successfully. [ 19.535856] systemd[1]: Stopped ignition-files.service. [ 19.540436] systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. [ 19.547685] systemd[1]: Stopped flatcar-metadata-hostname.service. [ 19.558999] systemd[1]: Stopping ignition-mount.service... [ 19.569269] systemd[1]: Stopping iscsid.service... [ 19.577802] systemd[1]: Stopping sysroot-boot.service... [ 19.584885] systemd[1]: systemd-udev-trigger.service: Deactivated successfully. [ 19.590341] systemd[1]: Stopped systemd-udev-trigger.service. [ 19.594993] systemd[1]: dracut-pre-trigger.service: Deactivated successfully. [ 19.600452] systemd[1]: Stopped dracut-pre-trigger.service. [ 19.605581] systemd[1]: iscsid.service: Deactivated successfully. [ OK ] Stopped network-cleanup.service. [ 19.610527] systemd[1]: Stopped iscsid.service. [ OK ] Reached target initrd-switch-root.target. [ 19.618389] systemd[1]: initrd-cleanup.service: Deactivated successfully. Starting initrd-switch-root.service... [ 19.628249] systemd[1]: Finished initrd-cleanup.service. [ 19.644635] systemd[1]: ignition-mount.service: Deactivated successfully. [ 19.655824] systemd[1]: Stopped ignition-mount.service. [ 19.670401] systemd[1]: sysroot-boot.mount: Deactivated successfully. [ 19.679612] systemd[1]: ignition-disks.service: Deactivated successfully. [ 19.684664] systemd[1]: Stopped ignition-disks.service. [ 19.688791] systemd[1]: ignition-kargs.service: Deactivated successfully. [ 19.693970] systemd[1]: Stopped ignition-kargs.service. [ 20.197182] systemd-journald[276]: Received SIGTERM from PID 1 (n/a). [ 19.706049] systemd[1]: ignition-fetch.service: Deactivated successfully. [ 22.481860] SELinux: Class mctp_socket not defined in policy. [ 22.488055] SELinux: Class anon_inode not defined in policy. [ 22.493553] SELinux: the above unknown classes and permissions will be allowed [ 22.501447] SELinux: policy capability network_peer_controls=1 [ 22.506702] SELinux: policy capability open_perms=1 [ 22.511208] SELinux: policy capability extended_socket_class=1 [ 22.516239] SELinux: policy capability always_check_network=0 [ 22.521190] SELinux: policy capability cgroup_seclabel=1 [ 22.526729] SELinux: policy capability nnp_nosuid_transition=1 [ 22.532395] SELinux: policy capability genfs_seclabel_symlinks=0 [ 22.540101] SELinux: policy capability ioctl_skip_cloexec=0 [ 22.589892] systemd[1]: Successfully loaded SELinux policy in 256.304ms. [ 23.100792] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 26.137ms. [ 23.190345] systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 23.217643] systemd[1]: Detected virtualization microsoft. [ 23.222546] systemd[1]: Detected architecture arm64. [ 23.227023] systemd[1]: Detected first boot. Welcome to Flatcar Container Linux by Kinvolk 3510.3.0 (LTS 2023)! [ 23.258726] systemd[1]: Hostname set to . [ 23.301541] systemd[1]: Initializing machine ID from random generator. [ 30.577830] systemd[1]: Populated /etc with preset unit settings. [ 31.064770] systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. [ 31.082477] systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. [ 31.137254] systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. [ 31.220891] kauditd_printk_skb: 41 callbacks suppressed [ 31.220894] audit: type=1334 audit(1696280488.516:89): prog-id=12 op=LOAD [ 31.221483] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 31.226732] audit: type=1334 audit(1696280488.516:90): prog-id=3 op=UNLOAD [ 31.237521] systemd[1]: Stopped initrd-switch-root.service. [ 31.250659] audit: type=1334 audit(1696280488.516:91): prog-id=13 op=LOAD [ 31.279900] audit: type=1334 audit(1696280488.516:92): prog-id=14 op=LOAD [ OK ] Stopped initrd-switch-root.service.[ 31.285831] audit: type=1334 audit(1696280488.516:93): prog-id=4 op=UNLOAD [ 31.295828] audit: type=1334 audit(1696280488.516:94): prog-id=5 op=UNLOAD [ 31.296129] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. [ 31.301903] audit: type=1131 audit(1696280488.517:95): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 31.309970] systemd[1]: Created slice system-addon\x2dconfig.slice. [ 31.328689] audit: type=1334 audit(1696280488.591:96): prog-id=12 op=UNLOAD [ 31.353769] audit: type=1130 audit(1696280488.591:97): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 31.353771] audit: type=1131 audit(1696280488.591:98): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Created slice system-addon\x2dconfig.slice. [ 31.405629] systemd[1]: Created slice system-addon\x2drun.slice. [ OK ] Created slice system-addon\x2drun.slice. [ 31.416402] systemd[1]: Created slice system-getty.slice. [ OK ] Created slice system-getty.slice. [ 31.426507] systemd[1]: Created slice system-modprobe.slice. [ OK ] Created slice system-modprobe.slice. [ 31.441743] systemd[1]: Created slice system-serial\x2dgetty.slice. [ OK ] Created slice system-serial\x2dgetty.slice. [ 31.465139] systemd[1]: Created slice system-system\x2dcloudinit.slice. [ OK ] Created slice system-system\x2dcloudinit.slice. [ 31.485538] systemd[1]: Created slice system-systemd\x2dfsck.slice. [ OK ] Created slice system-systemd\x2dfsck.slice. [ 31.497524] systemd[1]: Created slice user.slice. [ OK ] Created slice user.slice. [ 31.506988] systemd[1]: Started systemd-ask-password-console.path. [ OK ] Started systemd-ask-password-console.path. [ 31.517557] systemd[1]: Started systemd-ask-password-wall.path. [ OK ] Started systemd-ask-password-wall.path. [ 31.527730] systemd[1]: Set up automount boot.automount. [ OK ] Set up automount boot.automount. [ 31.546618] systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. [ OK ] Set up automount proc-sys-fs-binfmt_misc.automount. [ 31.574343] systemd[1]: Stopped target initrd-switch-root.target. [ OK ] Stopped target initrd-switch-root.target. [ 31.586579] systemd[1]: Stopped target initrd-fs.target. [ OK ] Stopped target initrd-fs.target. [ 31.595950] systemd[1]: Stopped target initrd-root-fs.target. [ OK ] Stopped target initrd-root-fs.target. [ 31.605415] systemd[1]: Reached target integritysetup.target. [ OK ] Reached target integritysetup.target. [ 31.615852] systemd[1]: Reached target remote-cryptsetup.target. [ OK ] Reached target remote-cryptsetup.target. [ 31.625691] systemd[1]: Reached target remote-fs.target. [ OK ] Reached target remote-fs.target. [ 31.642325] systemd[1]: Reached target slices.target. [ OK ] Reached target slices.target. [ 31.661171] systemd[1]: Reached target swap.target. [ OK ] Reached target swap.target. [ 31.671206] systemd[1]: Reached target torcx.target. [ OK ] Reached target torcx.target. [ 31.681145] systemd[1]: Reached target veritysetup.target. [ OK ] Reached target veritysetup.target. [ 31.691802] systemd[1]: Listening on systemd-coredump.socket. [ OK ] Listening on systemd-coredump.socket. [ 31.701525] systemd[1]: Listening on systemd-initctl.socket. [ OK ] Listening on systemd-initctl.socket. [ 31.711010] systemd[1]: Listening on systemd-networkd.socket. [ OK ] Listening on systemd-networkd.socket. [ 31.720837] systemd[1]: Listening on systemd-udevd-control.socket. [ OK ] Listening on systemd-udevd-control.socket. [ 31.737407] systemd[1]: Listening on systemd-udevd-kernel.socket. [ OK ] Listening on systemd-udevd-kernel.socket. [ 31.761439] systemd[1]: Listening on systemd-userdbd.socket. [ OK ] Listening on systemd-userdbd.socket. [ 31.775421] systemd[1]: Mounting dev-hugepages.mount... Mounting dev-hugepages.mount... [ 31.784755] systemd[1]: Mounting dev-mqueue.mount... Mounting dev-mqueue.mount... [ 31.794920] systemd[1]: Mounting media.mount... Mounting media.mount... [ 31.803074] systemd[1]: Mounting sys-kernel-debug.mount... Mounting sys-kernel-debug.mount... [ 31.812983] systemd[1]: Mounting sys-kernel-tracing.mount... Mounting sys-kernel-tracing.mount... [ 31.822943] systemd[1]: Mounting tmp.mount... Mounting tmp.mount... [ 31.833197] systemd[1]: Starting flatcar-tmpfiles.service... Starting flatcar-tmpfiles.service... [ 31.862853] systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. [ 31.878937] systemd[1]: Starting kmod-static-nodes.service... Starting kmod-static-nodes.service... [ 31.889683] systemd[1]: Starting modprobe@configfs.service... Starting modprobe@configfs.service... [ 31.900635] systemd[1]: Starting modprobe@dm_mod.service... Starting modprobe@dm_mod.service... [ 31.910733] systemd[1]: Starting modprobe@drm.service... Starting modprobe@drm.service... [ 31.919676] systemd[1]: Starting modprobe@efi_pstore.service... Starting modprobe@efi_pstore.service... [ 31.935072] systemd[1]: Starting modprobe@fuse.service... Starting modprobe@fuse.service... [ 31.961775] systemd[1]: Starting modprobe@loop.service... Starting modprobe@loop.service... [ 31.980203] systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). [ 31.991740] systemd[1]: systemd-fsck-root.service: Deactivated successfully. [ 31.998477] systemd[1]: Stopped systemd-fsck-root.service. [ OK ] Stopped systemd-fsck-root.service. [ 32.008990] systemd[1]: systemd-fsck-usr.service: Deactivated successfully. [ 32.015551] systemd[1]: Stopped systemd-fsck-usr.service. [ OK ] Stopped systemd-fsck-usr.service.[ 32.020529] fuse: init (API version 7.34) [ 32.030586] systemd[1]: Stopped systemd-journald.service. [ 32.044940] loop: module loaded [ OK ] Stopped systemd-journald.service. [ 32.067619] systemd[1]: systemd-journald.service: Consumed 3.922s CPU time. [ 32.078787] systemd[1]: Starting systemd-journald.service... Starting systemd-journald.service... [ 32.107854] systemd[1]: Starting systemd-modules-load.service... Starting systemd-modules-load.service... [ 32.119326] systemd[1]: Starting systemd-network-generator.service... Starting systemd-network-generator.service... [ 32.134797] systemd[1]: Starting systemd-remount-fs.service... Starting systemd-remount-fs.service... [ 32.158661] systemd[1]: Starting systemd-udev-trigger.service... Starting systemd-udev-trigger.service... [ 32.179059] systemd[1]: verity-setup.service: Deactivated successfully. [ 32.184686] systemd[1]: Stopped verity-setup.service. [ OK ] Stopped verity-setup.service. [ 32.195341] systemd[1]: Mounted dev-hugepages.mount. [ OK ] Mounted dev-hugepages.mount. [ 32.203755] systemd[1]: Mounted dev-mqueue.mount. [ OK ] Mounted dev-mqueue.mount. [ 32.212040] systemd[1]: Mounted media.mount. [ OK ] Mounted media.mount. [ 32.219405] systemd[1]: Mounted sys-kernel-debug.mount. [ OK ] Mounted sys-kernel-debug.mount. [ 32.232773] systemd[1]: Started systemd-journald.service. [ OK ] Started systemd-journald.service. [ OK ] Mounted sys-kernel-tracing.mount. [ OK ] Mounted tmp.mount. [ OK ] Finished flatcar-tmpfiles.service. [ OK ] Finished kmod-static-nodes.service. [ OK ] Finished modprobe@configfs.service. [ OK ] Finished modprobe@dm_mod.service. [ OK ] Finished modprobe@drm.service. [ OK ] Finished modprobe@efi_pstore.service. [ OK ] Finished modprobe@fuse.service. [ OK ] Finished modprobe@loop.service. [ OK ] Finished systemd-modules-load.service. [ OK ] Finished systemd-network-generator.service. [ OK ] Finished systemd-remount-fs.service. [ OK ] Finished systemd-udev-trigger.service. [ OK ] Reached target network-pre.target. Mounting sys-fs-fuse-connections.mount... Mounting sys-kernel-config.mount... Starting systemd-hwdb-update.service... Starting systemd-journal-flush.service... Starting systemd-random-seed.service... Starting systemd-sysctl.service... Starting systemd-sysusers.service... Starting systemd-udev-settle.service... [ OK ] Mounted sys-fs-fuse-connections.mount. [ OK ] Mounted sys-kernel-config.mount. [ OK ] Finished systemd-random-seed.service. [ OK ] Reached target first-boot-complete.target. [ 32.543860] systemd-journald[1180]: Received client request to flush runtime journal. [ OK ] Finished systemd-journal-flush.service. [ OK ] Finished systemd-sysctl.service. [ OK ] Finished systemd-sysusers.service. Starting systemd-tmpfiles-setup-dev.service... [ OK ] Finished systemd-tmpfiles-setup-dev.service. [ OK ] Finished systemd-hwdb-update.service. Starting systemd-udevd.service... [ OK ] Started systemd-udevd.service. Starting systemd-networkd.service... Starting systemd-userdbd.service... [ 34.086811] mousedev: PS/2 mouse device common for all mice [ OK ] Started systemd-userdbd.service. [ 34.139510] hv_vmbus: registering driver hv_balloon [ 34.158715] hv_vmbus: registering driver hyperv_fb [ 34.160815] hv_balloon: Using Dynamic Memory protocol version 2.0 [ 34.184522] hyperv_fb: Synthvid Version major 3, minor 5 [ 34.186889] hv_balloon: Memory hot add disabled on ARM64 [ 34.193651] hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 [ 34.208445] Console: switching to colour dummy device 80x25 [ 34.214685] Console: switching to colour frame buffer device 128x48 [ 34.240961] hv_utils: Registering HyperV Utility Driver [ 34.251734] hv_vmbus: registering driver hv_utils [ 34.260200] hv_utils: Heartbeat IC version 3.0 [ 34.268356] hv_utils: Shutdown IC version 3.2 [ 34.274636] hv_utils: TimeSync IC version 4.0 [ OK ] Started systemd-networkd.service. Starting systemd-networkd-wait-online.service... [ 34.513832] BTRFS info: devid 1 device path /dev/disk/by-label/OEM changed to /dev/sda6 scanned by (udev-worker) (1216) [ 34.523024] mlx5_core 8fd1:00:02.0 enP36817s1: Link up [ 34.564666] hv_netvsc 000d3afb-0c3a-000d-3afb-0c3a000d3afb eth0: Data path switched to VF: enP36817s1 [ OK ] Found device dev-disk-by\x2dlabel-OEM.device. [ OK ] Finished systemd-udev-settle.service. Starting lvm2-activation-early.service... [ OK ] Finished lvm2-activation-early.service. [ OK ] Reached target cryptsetup.target. Starting lvm2-activation.service... [ OK ] Finished lvm2-activation.service. [ OK ] Reached target local-fs-pre.target. [ OK ] Reached target local-fs.target. [ OK ] Reached target machines.target. Starting ldconfig.service... Starting systemd-boot-update.service... Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Starting systemd-machine-id-commit.service... Starting systemd-tmpfiles-setup.service... Starting systemd-fsck@dev-…label-EFI\x2dSYSTEM.service... [ OK ] Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. [ OK ] Finished systemd-networkd-wait-online.service. [ OK ] Finished systemd-fsck@dev-…2dlabel-EFI\x2dSYSTEM.service. Mounting boot.mount... [ OK ] Mounted boot.mount. [ OK ] Finished systemd-boot-update.service. [ OK ] Finished systemd-machine-id-commit.service. [ 36.312120] kauditd_printk_skb: 70 callbacks suppressed [ 36.312123] audit: type=1130 audit(1696280493.804:154): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-tmpfiles-setup.service. [ 36.777845] audit: type=1130 audit(1696280494.269:155): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting audit-rules.service... Starting clean-ca-certificates.service... Starting systemd-journal-catalog-update.service... [ 36.817494] audit: type=1334 audit(1696280494.309:156): prog-id=24 op=LOAD Starting systemd-resolved.service... [ 36.839753] audit: type=1334 audit(1696280494.331:157): prog-id=25 op=LOAD Starting systemd-timesyncd.service... Starting systemd-update-utmp.service... [ OK ] Finished clean-ca-certificates.service. [ 36.886408] audit: type=1130 audit(1696280494.378:158): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 36.929175] audit: type=1127 audit(1696280494.421:159): pid=1304 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-update-utmp.service. [ 36.982496] audit: type=1130 audit(1696280494.474:160): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-journal-catalog-update.service. [ 37.012325] audit: type=1130 audit(1696280494.504:161): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Started systemd-timesyncd.service. [ 37.085103] audit: type=1130 audit(1696280494.577:162): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target time-set.target. [ OK ] Started systemd-resolved.service. [ 37.222813] audit: type=1130 audit(1696280494.715:163): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target network.target. [ OK ] Reached target network-online.target. [ OK ] Reached target nss-lookup.target. [ OK ] Finished audit-rules.service. [* ] Job ldconfig.service/start running (8s / no limit) M [** ] Job ldconfig.service/start running (9s / no limit) M [*** ] Job ldconfig.service/start running (9s / no limit) M [ *** ] Job ldconfig.service/start running (10s / no limit) M [ *** ] Job ldconfig.service/start running (10s / no limit) M [ ***] Job ldconfig.service/start running (11s / no limit) M [ **] Job ldconfig.service/start running (11s / no limit) M [ *] Job ldconfig.service/start running (12s / no limit) M [ **] Job ldconfig.service/start running (13s / no limit) M [ OK ] Finished ldconfig.service.  Starting systemd-update-done.service... [ OK ] Finished systemd-update-done.service. [ OK ] Reached target sysinit.target. [ OK ] Started motdgen.path. [ OK ] Started user-cloudinit@var…car\x2dinstall-user_data.path. [ OK ] Started logrotate.timer. [ OK ] Started mdadm.timer. [ OK ] Started systemd-tmpfiles-clean.timer. [ OK ] Reached target paths.target. [ OK ] Reached target timers.target. [ OK ] Listening on dbus.socket. Starting docker.socket... [ OK ] Listening on sshd.socket. [ OK ] Listening on docker.socket. [ OK ] Reached target sockets.target. [ OK ] Reached target basic.target. Starting containerd.service... Starting dbus.service... Starting enable-oem-cloudinit.service... Starting extend-filesystems.service... Starting motdgen.service... [ OK ] Started nvidia.service. Starting prepare-cni-plugins.service... Starting prepare-critools.service... Starting ssh-key-proc-cmdline.service... Starting sshd-keygen.service... Starting systemd-logind.service... Starting update-engine.service... Starting update-ssh-keys-after-ignition.service... [ OK ] Finished ssh-key-proc-cmdline.service. [ 44.166345] extend-filesystems[1330]: Found sda [ 44.187547] extend-filesystems[1330]: Found sda1 [ 44.193443] extend-filesystems[1330]: Found sda2 [ OK ] Finished motdgen.service. [ 44.207167] extend-filesystems[1330]: Found sda3 [ 44.212217] extend-filesystems[1330]: Found usr [ 44.217295] extend-filesystems[1330]: Found sda4 [ 44.242644] extend-filesystems[1330]: Found sda6 [ 44.282120] extend-filesystems[1330]: Found sda7 [ 44.289121] extend-filesystems[1330]: Found sda9 [ OK ] Finished extend-filesystems.service. [ 44.311552] extend-filesystems[1330]: Checking size of /dev/sda9 [ 44.322630] extend-filesystems[1330]: Old size kept for /dev/sda9 [ 44.335169] extend-filesystems[1330]: Found sr0 [ OK ] Finished update-ssh-keys-after-ignition.service. [ OK ] Started containerd.service. [ OK ] Started dbus.service. [ OK ] Reached target system-config.target. [ OK ] Reached target user-config.target. [ OK ] Started systemd-logind.service. [ OK ] Started update-engine.service. [ OK ] Started locksmithd.service. [ OK ] Finished prepare-critools.service. [ OK ] Finished prepare-cni-plugins.service. [ OK ] Finished sshd-keygen.service. Starting issuegen.service... [ OK ] Started waagent.service. [ OK ] Finished issuegen.service. Starting systemd-user-sessions.service... [ OK ] Finished systemd-user-sessions.service. [ OK ] Started getty@tty1.service. [ OK ] Started serial-getty@ttyAMA0.service. [ OK ] Reached target getty.target. [ OK ] Reached target multi-user.target. Starting systemd-update-utmp-runlevel.service... [ OK ] Finished systemd-update-utmp-runlevel.service. This is ci-3510.3.0-a-408c7ab940 (Linux aarch64 5.15.132-flatcar) 21:01:44 SSH host key: SHA256:MDbFCN6ydEPwHVAhQ3HBMjd/39MSzRhlV/cGgcy7jek (RSA) SSH host key: SHA256:SrOXICdJIYiBRpnuQNXVPiZ78IJEHe1Z5LxaEUgE4Kw (ECDSA) SSH host key: SHA256:7do/49NVHnXvxwaNLJW4L0hjT0PcscrK5qQTaxkEVPw (ED25519) enP36817s1: eth0: 10.200.20.17 fe80::20d:3aff:fefb:c3a ci-3510 login: core (automatic login) Last login: Mon Oct 2 21:01:44 UTC 2023 on tty1 Flatcar Container Linux by Kinvolk lts 3510.3.0 for Microsoft Azure /etc/flatcar/update.conf: GROUP=lts on the public update server may switch to a newer LTS stream, use GROUP=lts-STREAM or your own update server with a managed 'lts' group to stick to one stream (e.g., 2021) and opt-out of automatic major version updates. Read more: https://www.flatcar.org/docs/latest/setup/releases/switching-channels/#freezing-an-lts-stream [?2004hcore@ci-3510 ~ $ 2023-10-02T21:01:50.403359Z INFO Daemon Daemon Azure Linux Agent Version:2.6.0.2 2023-10-02T21:01:50.409917Z INFO Daemon Daemon OS: flatcar 3510.3.0 2023-10-02T21:01:50.414521Z INFO Daemon Daemon Python: 3.9.16 2023-10-02T21:01:50.421316Z INFO Daemon Daemon Run daemon 2023-10-02T21:01:50.428841Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='3510.3.0' 2023-10-02T21:01:50.465281Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 1. 2023-10-02T21:01:50.480987Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' 2023-10-02T21:01:50.491032Z INFO Daemon Daemon cloud-init is enabled: False 2023-10-02T21:01:50.496296Z INFO Daemon Daemon Using waagent for provisioning 2023-10-02T21:01:50.502179Z INFO Daemon Daemon Activate resource disk 2023-10-02T21:01:50.506993Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb 2023-10-02T21:01:50.521431Z INFO Daemon Daemon Found device: None 2023-10-02T21:01:50.530469Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology 2023-10-02T21:01:50.549203Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 2023-10-02T21:01:50.569826Z INFO Daemon Daemon Clean protocol and wireserver endpoint 2023-10-02T21:01:50.575946Z INFO Daemon Daemon Running default provisioning handler 2023-10-02T21:01:50.592007Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 1. 2023-10-02T21:01:50.607574Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' 2023-10-02T21:01:50.617583Z INFO Daemon Daemon cloud-init is enabled: False 2023-10-02T21:01:50.623372Z INFO Daemon Daemon Copying ovf-env.xml 2023-10-02T21:01:50.668764Z INFO Daemon Daemon Successfully mounted dvd 2023-10-02T21:01:50.846711Z INFO Daemon Daemon Detect protocol endpoint 2023-10-02T21:01:50.860178Z INFO Daemon Daemon Clean protocol and wireserver endpoint 2023-10-02T21:01:50.870909Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler 2023-10-02T21:01:50.877882Z INFO Daemon Daemon Test for route to 168.63.129.16 2023-10-02T21:01:50.883517Z INFO Daemon Daemon Route to 168.63.129.16 exists 2023-10-02T21:01:50.888723Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 2023-10-02T21:01:51.018418Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 2023-10-02T21:01:51.029674Z INFO Daemon Daemon Wire protocol version:2012-11-30 2023-10-02T21:01:51.042042Z INFO Daemon Daemon Server preferred version:2015-04-05 2023-10-02T21:01:51.791738Z INFO Daemon Daemon Initializing goal state during protocol detection 2023-10-02T21:01:51.806973Z INFO Daemon Daemon Forcing an update of the goal state.. 2023-10-02T21:01:51.812771Z INFO Daemon Daemon Fetching goal state [incarnation 1] 2023-10-02T21:01:51.910087Z INFO Daemon Daemon Found private key matching thumbprint C28CEA5E82A2B33A60FC709EF7500FD0C6F6130A 2023-10-02T21:01:51.919786Z INFO Daemon Daemon Certificate with thumbprint C79892AC15349702CDE11C2F29C75F9480325B4C has no matching private key. 2023-10-02T21:01:51.936194Z INFO Daemon Daemon Fetch goal state completed 2023-10-02T21:01:51.984775Z INFO Daemon Daemon Fetched new vmSettings [correlation ID: 5bd47566-caee-43a3-8a7b-5c9a0962ce23 New eTag: 12975034590685242665] 2023-10-02T21:01:51.995742Z INFO Daemon Daemon Status Blob type 'None' is not valid, assuming BlockBlob 2023-10-02T21:01:52.011343Z INFO Daemon Daemon Starting provisioning 2023-10-02T21:01:52.016248Z INFO Daemon Daemon Handle ovf-env.xml. 2023-10-02T21:01:52.021124Z INFO Daemon Daemon Set hostname [ci-3510.3.0-a-408c7ab940] 2023-10-02T21:01:52.099971Z INFO Daemon Daemon Publish hostname [ci-3510.3.0-a-408c7ab940] 2023-10-02T21:01:52.106702Z INFO Daemon Daemon Examine /proc/net/route for primary interface 2023-10-02T21:01:52.113313Z INFO Daemon Daemon Primary interface is [eth0] 2023-10-02T21:01:52.181975Z INFO Daemon Daemon Create user account if not exists 2023-10-02T21:01:52.190759Z INFO Daemon Daemon User core already exists, skip useradd 2023-10-02T21:01:52.197159Z INFO Daemon Daemon Configure sudoer 2023-10-02T21:01:52.204980Z INFO Daemon Daemon Configure sshd 2023-10-02T21:01:52.209890Z INFO Daemon Daemon Deploy ssh public key. 2023-10-02T21:01:52.269912Z INFO Daemon Daemon Decode custom data 2023-10-02T21:01:52.274878Z INFO Daemon Daemon Save custom data 2023-10-02T21:01:53.485739Z INFO Daemon Daemon Provisioning complete 2023-10-02T21:01:53.504571Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping 2023-10-02T21:01:53.511263Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. [ 82.303212] hv_balloon: Max. dynamic memory size: 4096 MB [ 83.798140] kauditd_printk_skb: 3 callbacks suppressed [ 83.798143] audit: type=1305 audit(1696280541.290:165): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 [ 83.812945] audit: type=1300 audit(1696280541.290:165): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff6e774c0 a2=420 a3=0 items=0 ppid=1 pid=1633 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) [ 83.845436] audit: type=1327 audit(1696280541.290:165): proctitle=2F7362696E2F617564697463746C002D44 [ 83.861198] audit: type=1131 audit(1696280541.306:166): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 83.910539] audit: type=1130 audit(1696280541.403:167): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 83.929135] audit: type=1106 audit(1696280541.403:168): pid=1629 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' [ 83.959658] audit: type=1104 audit(1696280541.403:169): pid=1629 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' [ 83.997032] audit: type=1106 audit(1696280541.488:170): pid=1626 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 84.024617] audit: type=1104 audit(1696280541.488:171): pid=1626 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 84.050561] audit: type=1131 audit(1696280541.542:172): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.200.20.17:22-10.200.12.6:51496 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 86.058195] Initializing XFRM netlink socket [ 96.939048] kauditd_printk_skb: 258 callbacks suppressed [ 96.939051] audit: type=1130 audit(1696280554.432:381): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 96.978064] audit: type=1131 audit(1696280554.432:382): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 97.008047] audit: type=1130 audit(1696280554.434:383): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 97.088891] audit: type=1131 audit(1696280554.582:384): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' [ 107.188287] audit: type=1130 audit(1696280564.682:385): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 107.208153] audit: type=1131 audit(1696280564.682:386): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 107.226050] audit: type=1130 audit(1696280564.682:387): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 107.317313] audit: type=1131 audit(1696280564.811:388): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' [ 117.031025] audit: type=1130 audit(1696280574.524:389): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 117.065613] audit: type=1131 audit(1696280574.524:390): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 117.456222] audit: type=1400 audit(1696280574.950:391): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 117.478124] audit: type=1400 audit(1696280574.955:392): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 117.494904] audit: type=1400 audit(1696280574.955:393): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 117.511652] audit: type=1400 audit(1696280574.955:394): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 117.529245] audit: type=1400 audit(1696280574.955:395): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 117.560256] audit: type=1400 audit(1696280574.955:396): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 117.592464] audit: audit_backlog=65 > audit_backlog_limit=64 [ 117.593086] audit: type=1400 audit(1696280574.955:397): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 124.793663] kauditd_printk_skb: 583 callbacks suppressed [ 124.793666] audit: type=1400 audit(1696280582.286:673): avc: denied { watch } for pid=2356 comm="kube-controller" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="sda9" ino=521008 scontext=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 124.823991] audit: type=1400 audit(1696280582.300:674): avc: denied { watch } for pid=2356 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=520993 scontext=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 124.864867] audit: type=1300 audit(1696280582.300:674): arch=c00000b7 syscall=27 success=no exit=-13 a0=8 a1=4000344800 a2=fc6 a3=0 items=0 ppid=2188 pid=2356 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 key=(null) [ 124.898657] audit: type=1327 audit(1696280582.300:674): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 124.924237] audit: type=1300 audit(1696280582.286:673): arch=c00000b7 syscall=27 success=no exit=-13 a0=7 a1=40006e0ae0 a2=fc6 a3=0 items=0 ppid=2188 pid=2356 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 key=(null) [ 124.975487] audit: type=1327 audit(1696280582.286:673): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 125.001519] audit: type=1400 audit(1696280582.494:675): avc: denied { watch } for pid=2373 comm="kube-apiserver" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="sda9" ino=521008 scontext=system_u:system_r:svirt_lxc_net_t:s0:c40,c265 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 125.027302] audit: type=1300 audit(1696280582.494:675): arch=c00000b7 syscall=27 success=no exit=-13 a0=40 a1=4000ba7d40 a2=fc6 a3=0 items=0 ppid=2189 pid=2373 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-apiserver" exe="/usr/local/bin/kube-apiserver" subj=system_u:system_r:svirt_lxc_net_t:s0:c40,c265 key=(null) [ 125.100910] audit: type=1327 audit(1696280582.494:675): proctitle=6B7562652D617069736572766572002D2D6164766572746973652D616464726573733D31302E3230302E32302E3137002D2D616C6C6F772D70726976696C656765643D74727565002D2D617574686F72697A6174696F6E2D6D6F64653D4E6F64652C52424143002D2D636C69656E742D63612D66696C653D2F6574632F6B7562 [ 125.133113] audit: type=1400 audit(1696280582.494:676): avc: denied { watch } for pid=2373 comm="kube-apiserver" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=520993 scontext=system_u:system_r:svirt_lxc_net_t:s0:c40,c265 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 130.201746] kauditd_printk_skb: 14 callbacks suppressed [ 130.201749] audit: type=1400 audit(1696280587.694:681): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 130.223960] audit: type=1400 audit(1696280587.694:682): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 130.248485] audit: type=1400 audit(1696280587.694:683): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 130.283424] audit: audit_backlog=65 > audit_backlog_limit=64 [ 130.284417] audit: type=1400 audit(1696280587.694:684): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 130.289974] audit: audit_lost=15 audit_rate_limit=0 audit_backlog_limit=64 [ 130.307351] audit: type=1400 audit(1696280587.694:685): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 130.312944] audit: backlog limit exceeded [ 130.331217] audit: type=1400 audit(1696280587.694:686): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 130.344297] audit: audit_backlog=65 > audit_backlog_limit=64 [ 140.347943] kauditd_printk_skb: 262 callbacks suppressed [ 140.347947] audit: type=1400 audit(1696280597.841:938): avc: denied { watch } for pid=2356 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=520993 scontext=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 140.387420] audit: type=1300 audit(1696280597.841:938): arch=c00000b7 syscall=27 success=no exit=-13 a0=9 a1=4000db0ce0 a2=fc6 a3=0 items=0 ppid=2188 pid=2356 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 key=(null) [ 140.416916] audit: type=1327 audit(1696280597.841:938): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 140.445397] audit: type=1400 audit(1696280597.846:939): avc: denied { watch } for pid=2356 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=520993 scontext=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 140.473032] audit: type=1300 audit(1696280597.846:939): arch=c00000b7 syscall=27 success=no exit=-13 a0=9 a1=40010ec620 a2=fc6 a3=0 items=0 ppid=2188 pid=2356 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 key=(null) [ 140.502053] audit: type=1327 audit(1696280597.846:939): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 140.525654] audit: type=1400 audit(1696280597.846:940): avc: denied { watch } for pid=2356 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=520993 scontext=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 140.560930] audit: type=1300 audit(1696280597.846:940): arch=c00000b7 syscall=27 success=no exit=-13 a0=9 a1=40010ec660 a2=fc6 a3=0 items=0 ppid=2188 pid=2356 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 key=(null) [ 140.591496] audit: type=1327 audit(1696280597.846:940): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 140.615520] audit: type=1400 audit(1696280597.846:941): avc: denied { watch } for pid=2356 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=520993 scontext=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 154.947960] kauditd_printk_skb: 378 callbacks suppressed [ 154.947963] audit: type=1400 audit(1696280612.441:1056): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 154.983924] audit: type=1400 audit(1696280612.441:1057): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 155.001535] audit: type=1400 audit(1696280612.441:1058): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 155.020094] audit: type=1400 audit(1696280612.441:1059): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 155.045044] audit: type=1400 audit(1696280612.441:1060): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 155.079283] audit: type=1400 audit(1696280612.441:1061): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 155.097459] audit: type=1400 audit(1696280612.441:1062): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 155.115805] audit: type=1400 audit(1696280612.441:1063): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 155.137972] audit: type=1400 audit(1696280612.441:1064): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 155.174605] audit: type=1400 audit(1696280612.452:1065): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 184.808057] kauditd_printk_skb: 50 callbacks suppressed [ 184.808060] audit: type=1400 audit(1696280642.301:1075): avc: denied { watch } for pid=2356 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=520993 scontext=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 184.842502] audit: type=1300 audit(1696280642.301:1075): arch=c00000b7 syscall=27 success=no exit=-13 a0=a a1=4001ae6ca0 a2=fc6 a3=0 items=0 ppid=2188 pid=2356 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 key=(null) [ 184.891415] audit: type=1327 audit(1696280642.301:1075): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 184.915852] audit: type=1400 audit(1696280642.312:1076): avc: denied { watch } for pid=2356 comm="kube-controller" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="sda9" ino=521008 scontext=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 184.940667] audit: type=1300 audit(1696280642.312:1076): arch=c00000b7 syscall=27 success=no exit=-13 a0=a a1=40006e1d10 a2=fc6 a3=0 items=0 ppid=2188 pid=2356 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 key=(null) [ 184.992012] audit: type=1327 audit(1696280642.312:1076): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 185.016033] audit: type=1400 audit(1696280642.491:1077): avc: denied { watch } for pid=2373 comm="kube-apiserver" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=520993 scontext=system_u:system_r:svirt_lxc_net_t:s0:c40,c265 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 185.043367] audit: type=1300 audit(1696280642.491:1077): arch=c00000b7 syscall=27 success=no exit=-13 a0=4e a1=400a0095a0 a2=fc6 a3=0 items=0 ppid=2189 pid=2373 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-apiserver" exe="/usr/local/bin/kube-apiserver" subj=system_u:system_r:svirt_lxc_net_t:s0:c40,c265 key=(null) [ 185.088375] audit: type=1327 audit(1696280642.491:1077): proctitle=6B7562652D617069736572766572002D2D6164766572746973652D616464726573733D31302E3230302E32302E3137002D2D616C6C6F772D70726976696C656765643D74727565002D2D617574686F72697A6174696F6E2D6D6F64653D4E6F64652C52424143002D2D636C69656E742D63612D66696C653D2F6574632F6B7562 [ 185.112839] audit: type=1400 audit(1696280642.491:1078): avc: denied { watch } for pid=2373 comm="kube-apiserver" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="sda9" ino=521008 scontext=system_u:system_r:svirt_lxc_net_t:s0:c40,c265 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 200.348138] kauditd_printk_skb: 14 callbacks suppressed [ 200.348142] audit: type=1400 audit(1696280657.842:1083): avc: denied { watch } for pid=2356 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=520993 scontext=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 200.382039] audit: type=1300 audit(1696280657.842:1083): arch=c00000b7 syscall=27 success=no exit=-13 a0=a a1=40008d2280 a2=fc6 a3=0 items=0 ppid=2188 pid=2356 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 key=(null) [ 200.411837] audit: type=1327 audit(1696280657.842:1083): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 200.437991] audit: type=1400 audit(1696280657.849:1084): avc: denied { watch } for pid=2356 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=520993 scontext=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 200.472709] audit: type=1300 audit(1696280657.849:1084): arch=c00000b7 syscall=27 success=no exit=-13 a0=a a1=4000f9e820 a2=fc6 a3=0 items=0 ppid=2188 pid=2356 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 key=(null) [ 200.501670] audit: type=1327 audit(1696280657.849:1084): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 200.525638] audit: type=1400 audit(1696280657.850:1085): avc: denied { watch } for pid=2356 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=520993 scontext=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 200.552332] audit: type=1300 audit(1696280657.850:1085): arch=c00000b7 syscall=27 success=no exit=-13 a0=a a1=4000f9e840 a2=fc6 a3=0 items=0 ppid=2188 pid=2356 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 key=(null) [ 200.603692] audit: type=1327 audit(1696280657.850:1085): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 200.627826] audit: type=1400 audit(1696280657.850:1086): avc: denied { watch } for pid=2356 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=520993 scontext=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 244.813764] kauditd_printk_skb: 2 callbacks suppressed [ 244.813767] audit: type=1400 audit(1696280702.307:1087): avc: denied { watch } for pid=2356 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=520993 scontext=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 244.855577] audit: type=1300 audit(1696280702.307:1087): arch=c00000b7 syscall=27 success=no exit=-13 a0=a a1=4000d78fa0 a2=fc6 a3=0 items=0 ppid=2188 pid=2356 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 key=(null) [ 244.893082] audit: type=1327 audit(1696280702.307:1087): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 244.917323] audit: type=1400 audit(1696280702.312:1088): avc: denied { watch } for pid=2356 comm="kube-controller" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="sda9" ino=521008 scontext=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 244.953898] audit: type=1300 audit(1696280702.312:1088): arch=c00000b7 syscall=27 success=no exit=-13 a0=a a1=4000c71e90 a2=fc6 a3=0 items=0 ppid=2188 pid=2356 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 key=(null) [ 244.990593] audit: type=1327 audit(1696280702.312:1088): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 245.015329] audit: type=1400 audit(1696280702.493:1089): avc: denied { watch } for pid=2373 comm="kube-apiserver" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="sda9" ino=521008 scontext=system_u:system_r:svirt_lxc_net_t:s0:c40,c265 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 245.050361] audit: type=1300 audit(1696280702.493:1089): arch=c00000b7 syscall=27 success=no exit=-13 a0=4e a1=4007153680 a2=fc6 a3=0 items=0 ppid=2189 pid=2373 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-apiserver" exe="/usr/local/bin/kube-apiserver" subj=system_u:system_r:svirt_lxc_net_t:s0:c40,c265 key=(null) [ 245.090977] audit: type=1327 audit(1696280702.493:1089): proctitle=6B7562652D617069736572766572002D2D6164766572746973652D616464726573733D31302E3230302E32302E3137002D2D616C6C6F772D70726976696C656765643D74727565002D2D617574686F72697A6174696F6E2D6D6F64653D4E6F64652C52424143002D2D636C69656E742D63612D66696C653D2F6574632F6B7562 [ 245.116300] audit: type=1400 audit(1696280702.493:1090): avc: denied { watch } for pid=2373 comm="kube-apiserver" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=520993 scontext=system_u:system_r:svirt_lxc_net_t:s0:c40,c265 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 260.349294] kauditd_printk_skb: 14 callbacks suppressed [ 260.349297] audit: type=1400 audit(1696280717.843:1095): avc: denied { watch } for pid=2356 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=520993 scontext=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 260.387829] audit: type=1300 audit(1696280717.843:1095): arch=c00000b7 syscall=27 success=no exit=-13 a0=a a1=400162a520 a2=fc6 a3=0 items=0 ppid=2188 pid=2356 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 key=(null) [ 260.416824] audit: type=1327 audit(1696280717.843:1095): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 260.443303] audit: type=1400 audit(1696280717.850:1096): avc: denied { watch } for pid=2356 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=520993 scontext=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 260.465590] audit: type=1300 audit(1696280717.850:1096): arch=c00000b7 syscall=27 success=no exit=-13 a0=a a1=400162a6a0 a2=fc6 a3=0 items=0 ppid=2188 pid=2356 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 key=(null) [ 260.494440] audit: type=1327 audit(1696280717.850:1096): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 260.518556] audit: type=1400 audit(1696280717.850:1097): avc: denied { watch } for pid=2356 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=520993 scontext=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 260.540536] audit: type=1300 audit(1696280717.850:1097): arch=c00000b7 syscall=27 success=no exit=-13 a0=a a1=400162a6c0 a2=fc6 a3=0 items=0 ppid=2188 pid=2356 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 key=(null) [ 260.569720] audit: type=1327 audit(1696280717.850:1097): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 260.593594] audit: type=1400 audit(1696280717.850:1098): avc: denied { watch } for pid=2356 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=520993 scontext=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 277.970509] kauditd_printk_skb: 2 callbacks suppressed [ 277.970512] audit: type=1130 audit(1696280735.463:1099): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.200.20.17:22-10.200.12.6:48878 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 278.422348] audit: type=1101 audit(1696280735.915:1100): pid=3087 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 278.452821] audit: type=1103 audit(1696280735.945:1101): pid=3087 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 278.475282] audit: type=1006 audit(1696280735.945:1102): pid=3087 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=10 res=1 [ 278.489242] audit: type=1300 audit(1696280735.945:1102): arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffda1589e0 a2=3 a3=1 items=0 ppid=1 pid=3087 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 278.514414] audit: type=1327 audit(1696280735.945:1102): proctitle=737368643A20636F7265205B707269765D [ 278.529687] audit: type=1105 audit(1696280736.022:1103): pid=3087 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 278.563302] audit: type=1103 audit(1696280736.056:1104): pid=3089 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 278.950653] audit: type=1106 audit(1696280736.443:1105): pid=3087 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 278.997954] audit: type=1104 audit(1696280736.444:1106): pid=3087 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 289.024059] kauditd_printk_skb: 1 callbacks suppressed [ 289.024063] audit: type=1130 audit(1696280746.517:1108): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.200.20.17:22-10.200.12.6:34362 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 289.475893] audit: type=1101 audit(1696280746.968:1109): pid=3109 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 289.502324] audit: type=1103 audit(1696280746.994:1110): pid=3109 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 289.525347] audit: type=1006 audit(1696280746.995:1111): pid=3109 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=11 res=1 [ 289.552204] audit: type=1300 audit(1696280746.995:1111): arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffcfe08bc0 a2=3 a3=1 items=0 ppid=1 pid=3109 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 289.583977] audit: type=1327 audit(1696280746.995:1111): proctitle=737368643A20636F7265205B707269765D [ 289.593379] audit: type=1105 audit(1696280747.086:1112): pid=3109 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 289.620644] audit: type=1103 audit(1696280747.113:1113): pid=3111 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 289.957181] audit: type=1106 audit(1696280747.450:1114): pid=3109 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 289.984787] audit: type=1104 audit(1696280747.450:1115): pid=3109 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 300.034377] kauditd_printk_skb: 1 callbacks suppressed [ 300.034380] audit: type=1130 audit(1696280757.527:1117): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.200.20.17:22-10.200.12.6:41108 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 300.487583] audit: type=1101 audit(1696280757.980:1118): pid=3123 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 300.511281] audit: type=1103 audit(1696280757.985:1119): pid=3123 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 300.537454] audit: type=1006 audit(1696280757.985:1120): pid=3123 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=12 res=1 [ 300.561368] audit: type=1300 audit(1696280757.985:1120): arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=fffffa29e070 a2=3 a3=1 items=0 ppid=1 pid=3123 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 300.597538] audit: type=1327 audit(1696280757.985:1120): proctitle=737368643A20636F7265205B707269765D [ 300.612471] audit: type=1105 audit(1696280758.105:1121): pid=3123 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 300.644258] audit: type=1103 audit(1696280758.105:1122): pid=3125 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 300.956968] audit: type=1106 audit(1696280758.450:1123): pid=3123 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 300.996949] audit: type=1104 audit(1696280758.450:1124): pid=3123 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 305.166245] kauditd_printk_skb: 19 callbacks suppressed [ 305.166248] audit: type=1400 audit(1696280762.660:1133): avc: denied { watch } for pid=2373 comm="kube-apiserver" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=520993 scontext=system_u:system_r:svirt_lxc_net_t:s0:c40,c265 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 305.204941] audit: type=1400 audit(1696280762.660:1132): avc: denied { watch } for pid=2373 comm="kube-apiserver" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="sda9" ino=521008 scontext=system_u:system_r:svirt_lxc_net_t:s0:c40,c265 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 305.227518] audit: type=1300 audit(1696280762.660:1132): arch=c00000b7 syscall=27 success=no exit=-13 a0=4f a1=40087dd4a0 a2=fc6 a3=0 items=0 ppid=2189 pid=2373 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-apiserver" exe="/usr/local/bin/kube-apiserver" subj=system_u:system_r:svirt_lxc_net_t:s0:c40,c265 key=(null) [ 305.275261] audit: type=1327 audit(1696280762.660:1132): proctitle=6B7562652D617069736572766572002D2D6164766572746973652D616464726573733D31302E3230302E32302E3137002D2D616C6C6F772D70726976696C656765643D74727565002D2D617574686F72697A6174696F6E2D6D6F64653D4E6F64652C52424143002D2D636C69656E742D63612D66696C653D2F6574632F6B7562 [ 305.302286] audit: type=1300 audit(1696280762.660:1133): arch=c00000b7 syscall=27 success=no exit=-13 a0=52 a1=400a43fb20 a2=fc6 a3=0 items=0 ppid=2189 pid=2373 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-apiserver" exe="/usr/local/bin/kube-apiserver" subj=system_u:system_r:svirt_lxc_net_t:s0:c40,c265 key=(null) [ 305.330118] audit: type=1327 audit(1696280762.660:1133): proctitle=6B7562652D617069736572766572002D2D6164766572746973652D616464726573733D31302E3230302E32302E3137002D2D616C6C6F772D70726976696C656765643D74727565002D2D617574686F72697A6174696F6E2D6D6F64653D4E6F64652C52424143002D2D636C69656E742D63612D66696C653D2F6574632F6B7562 [ 311.026576] audit: type=1130 audit(1696280768.519:1134): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.200.20.17:22-10.200.12.6:45798 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 311.454580] audit: type=1101 audit(1696280768.947:1135): pid=3138 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 311.479254] audit: type=1103 audit(1696280768.972:1136): pid=3138 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 311.502167] audit: type=1006 audit(1696280768.972:1137): pid=3138 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=13 res=1 [ 311.516086] audit: type=1300 audit(1696280768.972:1137): arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffd30747b0 a2=3 a3=1 items=0 ppid=1 pid=3138 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=13 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 311.545054] audit: type=1327 audit(1696280768.972:1137): proctitle=737368643A20636F7265205B707269765D [ 311.556896] audit: type=1105 audit(1696280769.049:1138): pid=3138 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 311.583555] audit: type=1103 audit(1696280769.052:1139): pid=3140 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 311.911353] audit: type=1106 audit(1696280769.404:1140): pid=3138 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 311.946046] audit: type=1104 audit(1696280769.405:1141): pid=3138 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 320.350220] kauditd_printk_skb: 1 callbacks suppressed [ 320.350223] audit: type=1400 audit(1696280777.843:1143): avc: denied { watch } for pid=2356 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=520993 scontext=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 320.387720] audit: type=1300 audit(1696280777.843:1143): arch=c00000b7 syscall=27 success=no exit=-13 a0=a a1=4001ae7200 a2=fc6 a3=0 items=0 ppid=2188 pid=2356 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 key=(null) [ 320.416547] audit: type=1327 audit(1696280777.843:1143): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 320.450092] audit: type=1400 audit(1696280777.851:1144): avc: denied { watch } for pid=2356 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=520993 scontext=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 320.483507] audit: type=1300 audit(1696280777.851:1144): arch=c00000b7 syscall=27 success=no exit=-13 a0=a a1=4000f9e8a0 a2=fc6 a3=0 items=0 ppid=2188 pid=2356 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 key=(null) [ 320.512702] audit: type=1327 audit(1696280777.851:1144): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 320.539618] audit: type=1400 audit(1696280777.851:1145): avc: denied { watch } for pid=2356 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=520993 scontext=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 320.583107] audit: type=1300 audit(1696280777.851:1145): arch=c00000b7 syscall=27 success=no exit=-13 a0=a a1=4000f9e8c0 a2=fc6 a3=0 items=0 ppid=2188 pid=2356 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 key=(null) [ 320.612845] audit: type=1327 audit(1696280777.851:1145): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 320.645263] audit: type=1400 audit(1696280777.851:1146): avc: denied { watch } for pid=2356 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=520993 scontext=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 332.869560] kauditd_printk_skb: 13 callbacks suppressed [ 332.869564] audit: type=1130 audit(1696280790.362:1156): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.200.20.17:22-10.200.12.6:52348 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 333.335504] audit: type=1101 audit(1696280790.828:1157): pid=3201 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 333.375717] audit: type=1103 audit(1696280790.833:1158): pid=3201 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 333.398381] audit: type=1006 audit(1696280790.833:1159): pid=3201 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=15 res=1 [ 333.412566] audit: type=1300 audit(1696280790.833:1159): arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffdd5aafd0 a2=3 a3=1 items=0 ppid=1 pid=3201 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=15 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 333.441033] audit: type=1327 audit(1696280790.833:1159): proctitle=737368643A20636F7265205B707269765D [ 333.467649] audit: type=1105 audit(1696280790.960:1160): pid=3201 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 333.500418] audit: type=1103 audit(1696280790.970:1161): pid=3203 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 333.834449] audit: type=1106 audit(1696280791.327:1162): pid=3201 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 333.877435] audit: type=1104 audit(1696280791.328:1163): pid=3201 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 343.898860] kauditd_printk_skb: 1 callbacks suppressed [ 343.898863] audit: type=1130 audit(1696280801.391:1165): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-10.200.20.17:22-10.200.12.6:57696 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 344.317950] audit: type=1101 audit(1696280801.811:1166): pid=3214 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 344.360661] audit: type=1103 audit(1696280801.813:1167): pid=3214 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 344.393237] audit: type=1006 audit(1696280801.813:1168): pid=3214 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=16 res=1 [ 344.408616] audit: type=1300 audit(1696280801.813:1168): arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffc732cb40 a2=3 a3=1 items=0 ppid=1 pid=3214 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=16 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 344.438062] audit: type=1327 audit(1696280801.813:1168): proctitle=737368643A20636F7265205B707269765D [ 344.455857] audit: type=1105 audit(1696280801.833:1169): pid=3214 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 344.493760] audit: type=1103 audit(1696280801.847:1170): pid=3217 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 344.733168] audit: type=1106 audit(1696280802.226:1171): pid=3214 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 344.790653] audit: type=1104 audit(1696280802.226:1172): pid=3214 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 354.801404] kauditd_printk_skb: 1 callbacks suppressed [ 354.801408] audit: type=1130 audit(1696280812.294:1174): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@14-10.200.20.17:22-10.200.12.6:36784 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 355.215234] audit: type=1101 audit(1696280812.708:1175): pid=3232 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 355.245370] audit: type=1103 audit(1696280812.710:1176): pid=3232 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 355.286380] audit: type=1006 audit(1696280812.710:1177): pid=3232 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=17 res=1 [ 355.300247] audit: type=1300 audit(1696280812.710:1177): arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffd4edb8b0 a2=3 a3=1 items=0 ppid=1 pid=3232 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=17 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 355.323616] audit: type=1327 audit(1696280812.710:1177): proctitle=737368643A20636F7265205B707269765D [ 355.332962] audit: type=1105 audit(1696280812.722:1178): pid=3232 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 355.365584] audit: type=1103 audit(1696280812.729:1179): pid=3234 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 355.616864] audit: type=1106 audit(1696280813.110:1180): pid=3232 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 355.652166] audit: type=1104 audit(1696280813.111:1181): pid=3232 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 364.816091] kauditd_printk_skb: 1 callbacks suppressed [ 364.816095] audit: type=1400 audit(1696280822.309:1183): avc: denied { watch } for pid=2356 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=520993 scontext=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 364.856648] audit: type=1300 audit(1696280822.309:1183): arch=c00000b7 syscall=27 success=no exit=-13 a0=a a1=4000d798a0 a2=fc6 a3=0 items=0 ppid=2188 pid=2356 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 key=(null) [ 364.886850] audit: type=1327 audit(1696280822.309:1183): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 364.912938] audit: type=1400 audit(1696280822.318:1184): avc: denied { watch } for pid=2356 comm="kube-controller" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="sda9" ino=521008 scontext=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 364.938666] audit: type=1300 audit(1696280822.318:1184): arch=c00000b7 syscall=27 success=no exit=-13 a0=a a1=40013be870 a2=fc6 a3=0 items=0 ppid=2188 pid=2356 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 key=(null) [ 364.981299] audit: type=1327 audit(1696280822.318:1184): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 365.005535] audit: type=1400 audit(1696280822.495:1185): avc: denied { watch } for pid=2373 comm="kube-apiserver" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=520993 scontext=system_u:system_r:svirt_lxc_net_t:s0:c40,c265 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 365.028008] audit: type=1300 audit(1696280822.495:1185): arch=c00000b7 syscall=27 success=no exit=-13 a0=4f a1=400b025620 a2=fc6 a3=0 items=0 ppid=2189 pid=2373 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-apiserver" exe="/usr/local/bin/kube-apiserver" subj=system_u:system_r:svirt_lxc_net_t:s0:c40,c265 key=(null) [ 365.078142] audit: type=1327 audit(1696280822.495:1185): proctitle=6B7562652D617069736572766572002D2D6164766572746973652D616464726573733D31302E3230302E32302E3137002D2D616C6C6F772D70726976696C656765643D74727565002D2D617574686F72697A6174696F6E2D6D6F64653D4E6F64652C52424143002D2D636C69656E742D63612D66696C653D2F6574632F6B7562 [ 365.103402] audit: type=1400 audit(1696280822.495:1186): avc: denied { watch } for pid=2373 comm="kube-apiserver" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="sda9" ino=521008 scontext=system_u:system_r:svirt_lxc_net_t:s0:c40,c265 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 376.621218] kauditd_printk_skb: 25 callbacks suppressed [ 376.621222] audit: type=1130 audit(1696280834.114:1200): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@16-10.200.20.17:22-10.200.12.6:35560 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 377.038983] audit: type=1101 audit(1696280834.532:1201): pid=3262 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 377.079437] audit: type=1103 audit(1696280834.538:1202): pid=3262 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 377.101866] audit: type=1006 audit(1696280834.538:1203): pid=3262 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=19 res=1 [ 377.115881] audit: type=1300 audit(1696280834.538:1203): arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffe5580ab0 a2=3 a3=1 items=0 ppid=1 pid=3262 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=19 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 377.154310] audit: type=1327 audit(1696280834.538:1203): proctitle=737368643A20636F7265205B707269765D [ 377.169665] audit: type=1105 audit(1696280834.617:1204): pid=3262 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 377.195904] audit: type=1103 audit(1696280834.625:1205): pid=3264 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 377.451457] audit: type=1106 audit(1696280834.944:1206): pid=3262 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 377.490032] audit: type=1104 audit(1696280834.950:1207): pid=3262 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 389.894757] kauditd_printk_skb: 35 callbacks suppressed [ 389.894760] audit: type=1130 audit(1696280847.387:1231): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@19-10.200.20.17:22-10.200.12.6:49174 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 390.341082] audit: type=1101 audit(1696280847.834:1232): pid=3297 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 390.386763] audit: type=1103 audit(1696280847.879:1233): pid=3297 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 390.408609] audit: type=1006 audit(1696280847.879:1234): pid=3297 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=22 res=1 [ 390.422438] audit: type=1300 audit(1696280847.879:1234): arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffebe6ec70 a2=3 a3=1 items=0 ppid=1 pid=3297 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=22 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 390.469219] audit: type=1327 audit(1696280847.879:1234): proctitle=737368643A20636F7265205B707269765D [ 390.479069] audit: type=1105 audit(1696280847.972:1235): pid=3297 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 390.504952] audit: type=1103 audit(1696280847.975:1236): pid=3299 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 390.820159] audit: type=1106 audit(1696280848.313:1237): pid=3297 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 390.873971] audit: type=1104 audit(1696280848.314:1238): pid=3297 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 400.896189] kauditd_printk_skb: 1 callbacks suppressed [ 400.896193] audit: type=1130 audit(1696280858.389:1240): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@20-10.200.20.17:22-10.200.12.6:47854 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 401.347019] audit: type=1101 audit(1696280858.840:1241): pid=3309 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 401.383150] audit: type=1103 audit(1696280858.847:1242): pid=3309 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 401.405190] audit: type=1006 audit(1696280858.847:1243): pid=3309 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=23 res=1 [ 401.418854] audit: type=1300 audit(1696280858.847:1243): arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffd11ebb50 a2=3 a3=1 items=0 ppid=1 pid=3309 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=23 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 401.460324] audit: type=1327 audit(1696280858.847:1243): proctitle=737368643A20636F7265205B707269765D [ 401.474517] audit: type=1105 audit(1696280858.877:1244): pid=3309 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 401.500057] audit: type=1103 audit(1696280858.880:1245): pid=3311 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 401.761389] audit: type=1106 audit(1696280859.254:1246): pid=3309 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 401.787920] audit: type=1104 audit(1696280859.254:1247): pid=3309 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 411.830770] kauditd_printk_skb: 1 callbacks suppressed [ 411.830773] audit: type=1130 audit(1696280869.323:1249): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@21-10.200.20.17:22-10.200.12.6:33790 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 412.263531] audit: type=1101 audit(1696280869.756:1250): pid=3320 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 412.304146] audit: type=1103 audit(1696280869.763:1251): pid=3320 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 412.326334] audit: type=1006 audit(1696280869.763:1252): pid=3320 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=24 res=1 [ 412.343949] audit: type=1300 audit(1696280869.763:1252): arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffd70355d0 a2=3 a3=1 items=0 ppid=1 pid=3320 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=24 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 412.388337] audit: type=1327 audit(1696280869.763:1252): proctitle=737368643A20636F7265205B707269765D [ 412.396121] audit: type=1105 audit(1696280869.806:1253): pid=3320 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 412.421501] audit: type=1103 audit(1696280869.809:1254): pid=3322 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 412.651363] audit: type=1106 audit(1696280870.144:1255): pid=3320 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 412.697612] audit: type=1104 audit(1696280870.145:1256): pid=3320 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 422.728360] kauditd_printk_skb: 1 callbacks suppressed [ 422.728363] audit: type=1130 audit(1696280880.221:1258): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@22-10.200.20.17:22-10.200.12.6:35444 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 423.195690] audit: type=1101 audit(1696280880.688:1259): pid=3333 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 423.220733] audit: type=1103 audit(1696280880.713:1260): pid=3333 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 423.261821] audit: type=1006 audit(1696280880.713:1261): pid=3333 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=25 res=1 [ 423.278748] audit: type=1300 audit(1696280880.713:1261): arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffc9e3d660 a2=3 a3=1 items=0 ppid=1 pid=3333 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=25 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 423.302350] audit: type=1327 audit(1696280880.713:1261): proctitle=737368643A20636F7265205B707269765D [ 423.318224] audit: type=1105 audit(1696280880.811:1262): pid=3333 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 423.364846] audit: type=1103 audit(1696280880.858:1263): pid=3335 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 423.717646] audit: type=1106 audit(1696280881.210:1264): pid=3333 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 423.764680] audit: type=1104 audit(1696280881.211:1265): pid=3333 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 433.791134] kauditd_printk_skb: 25 callbacks suppressed [ 433.791137] audit: type=1130 audit(1696280891.284:1275): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@23-10.200.20.17:22-10.200.12.6:56488 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 434.247245] audit: type=1101 audit(1696280891.740:1276): pid=3347 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 434.286794] audit: type=1103 audit(1696280891.780:1277): pid=3347 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 434.309797] audit: type=1006 audit(1696280891.780:1278): pid=3347 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=26 res=1 [ 434.323993] audit: type=1300 audit(1696280891.780:1278): arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=fffff6448a80 a2=3 a3=1 items=0 ppid=1 pid=3347 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=26 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 434.372346] audit: type=1327 audit(1696280891.780:1278): proctitle=737368643A20636F7265205B707269765D [ 434.385608] audit: type=1105 audit(1696280891.878:1279): pid=3347 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 434.412091] audit: type=1103 audit(1696280891.905:1280): pid=3349 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 434.746060] audit: type=1106 audit(1696280892.239:1281): pid=3347 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 434.773925] audit: type=1104 audit(1696280892.239:1282): pid=3347 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 440.354839] kauditd_printk_skb: 1 callbacks suppressed [ 440.354843] audit: type=1400 audit(1696280897.848:1284): avc: denied { watch } for pid=2356 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=520993 scontext=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 440.389415] audit: type=1300 audit(1696280897.848:1284): arch=c00000b7 syscall=27 success=no exit=-13 a0=a a1=40024385e0 a2=fc6 a3=0 items=0 ppid=2188 pid=2356 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 key=(null) [ 440.418904] audit: type=1327 audit(1696280897.848:1284): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 440.453732] audit: type=1400 audit(1696280897.852:1285): avc: denied { watch } for pid=2356 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=520993 scontext=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 440.475720] audit: type=1300 audit(1696280897.852:1285): arch=c00000b7 syscall=27 success=no exit=-13 a0=a a1=4002438600 a2=fc6 a3=0 items=0 ppid=2188 pid=2356 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 key=(null) [ 440.504376] audit: type=1327 audit(1696280897.852:1285): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 440.528164] audit: type=1400 audit(1696280897.859:1286): avc: denied { watch } for pid=2356 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=520993 scontext=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 440.565643] audit: type=1300 audit(1696280897.859:1286): arch=c00000b7 syscall=27 success=no exit=-13 a0=a a1=4000e5f4a0 a2=fc6 a3=0 items=0 ppid=2188 pid=2356 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 key=(null) [ 440.602781] audit: type=1327 audit(1696280897.859:1286): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 440.626409] audit: type=1400 audit(1696280897.859:1287): avc: denied { watch } for pid=2356 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=520993 scontext=system_u:system_r:svirt_lxc_net_t:s0:c769,c923 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 445.693373] kauditd_printk_skb: 10 callbacks suppressed [ 445.693377] audit: type=1106 audit(1696280903.186:1294): pid=3360 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 445.724509] audit: type=1104 audit(1696280903.186:1295): pid=3360 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 445.753728] audit: type=1131 audit(1696280903.190:1296): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@24-10.200.20.17:22-10.200.12.6:53022 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 455.772747] audit: type=1130 audit(1696280913.266:1297): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.200.20.17:22-10.200.12.6:36186 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 456.227231] audit: type=1101 audit(1696280913.720:1298): pid=3371 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 456.274889] audit: type=1103 audit(1696280913.726:1299): pid=3371 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 456.297715] audit: type=1006 audit(1696280913.726:1300): pid=3371 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=28 res=1 [ 456.311732] audit: type=1300 audit(1696280913.726:1300): arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffd37b4e50 a2=3 a3=1 items=0 ppid=1 pid=3371 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=28 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 456.339946] audit: type=1327 audit(1696280913.726:1300): proctitle=737368643A20636F7265205B707269765D [ 456.348539] audit: type=1105 audit(1696280913.841:1301): pid=3371 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 456.375602] audit: type=1103 audit(1696280913.868:1302): pid=3373 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 456.724892] audit: type=1106 audit(1696280914.218:1303): pid=3371 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 456.771615] audit: type=1104 audit(1696280914.219:1304): pid=3371 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 466.794573] kauditd_printk_skb: 1 callbacks suppressed [ 466.794575] audit: type=1130 audit(1696280924.287:1306): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.200.20.17:22-10.200.12.6:49768 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 467.210381] audit: type=1101 audit(1696280924.703:1307): pid=3383 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 467.240923] audit: type=1103 audit(1696280924.705:1308): pid=3383 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 467.280536] audit: type=1006 audit(1696280924.705:1309): pid=3383 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=29 res=1 [ 467.295809] audit: type=1300 audit(1696280924.705:1309): arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffe5bacf90 a2=3 a3=1 items=0 ppid=1 pid=3383 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=29 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 467.319685] audit: type=1327 audit(1696280924.705:1309): proctitle=737368643A20636F7265205B707269765D [ 467.338956] audit: type=1105 audit(1696280924.832:1310): pid=3383 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 467.383907] audit: type=1103 audit(1696280924.877:1311): pid=3385 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 467.720841] audit: type=1106 audit(1696280925.214:1312): pid=3383 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 467.748799] audit: type=1104 audit(1696280925.215:1313): pid=3383 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 477.795837] kauditd_printk_skb: 1 callbacks suppressed [ 477.795840] audit: type=1130 audit(1696280935.289:1315): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.200.20.17:22-10.200.12.6:57922 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 478.244470] audit: type=1101 audit(1696280935.737:1316): pid=3396 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 478.286450] audit: type=1103 audit(1696280935.741:1317): pid=3396 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 478.310815] audit: type=1006 audit(1696280935.741:1318): pid=3396 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=30 res=1 [ 478.326157] audit: type=1300 audit(1696280935.741:1318): arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffda48a350 a2=3 a3=1 items=0 ppid=1 pid=3396 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=30 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 478.364258] audit: type=1327 audit(1696280935.741:1318): proctitle=737368643A20636F7265205B707269765D [ 478.383060] audit: type=1105 audit(1696280935.876:1319): pid=3396 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 478.415296] audit: type=1103 audit(1696280935.908:1320): pid=3398 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 478.757268] audit: type=1106 audit(1696280936.250:1321): pid=3396 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 478.799268] audit: type=1104 audit(1696280936.250:1322): pid=3396 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 483.663677] kauditd_printk_skb: 15 callbacks suppressed [ 483.663682] audit: type=1106 audit(1696280941.156:1336): pid=3408 uid=0 auid=500 ses=31 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 483.703652] audit: type=1104 audit(1696280941.157:1337): pid=3408 uid=0 auid=500 ses=31 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 483.726060] audit: type=1131 audit(1696280941.168:1338): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@28-10.200.20.17:22-10.200.12.6:57936 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 483.766063] audit: type=1130 audit(1696280941.240:1339): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@29-10.200.20.17:22-10.200.12.6:35412 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 484.181584] audit: type=1101 audit(1696280941.674:1340): pid=3516 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 484.207715] audit: type=1103 audit(1696280941.700:1341): pid=3516 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 484.230625] audit: type=1006 audit(1696280941.700:1342): pid=3516 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=32 res=1 [ 484.244519] audit: type=1300 audit(1696280941.700:1342): arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=fffff408f350 a2=3 a3=1 items=0 ppid=1 pid=3516 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=32 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 484.291637] audit: type=1327 audit(1696280941.700:1342): proctitle=737368643A20636F7265205B707269765D [ 484.308410] audit: type=1105 audit(1696280941.801:1343): pid=3516 uid=0 auid=500 ses=32 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success'