Failed to set MokListRT: Not Found Welcome to GRUB! check_signatures=no cmddevice=hd0,gpt1 cmdpath=(hd0,gpt1)/EFI/BOOT color_highlight=black/light-gray color_normal=light-gray/black feature_200_final=y feature_all_video_module=y feature_chainloader_bpb=y feature_default_font_path=y feature_menuentry_id=y feature_menuentry_options=y feature_nativedisk_cmd=y feature_ntldr=y feature_platform_search_hint=y feature_timeout_style=y grub_cpu=x86_64 grub_platform=efi lang= locale_dir= net_default_ip=(null) net_default_mac=(null) net_default_server= pager= prefix=(memdisk) pxe_default_server= root=hd0,gpt1 secondary_locale_dir= [?25lGNU GRUB version 2.02 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Press enter to boot the selected OS, `e' to edit the commands before booting or `c' for a command-line.  *Flatcar default  Flatcar USR-A  Flatcar USR-B            The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Flatcar default' early console in extract_kernel input_data: 0x000000000711e3a8 input_len: 0x0000000003216aed output: 0x0000000005000000 output_len: 0x00000000052c173c kernel_total_size: 0x0000000005230000 needed_size: 0x0000000005400000 trampoline_32bit: 0x000000000009d000 Physical KASLR using RDRAND RDTSC... Virtual KASLR using RDRAND RDTSC... Decompressing Linux... Parsing ELF... Performing relocations... done. Booting the kernel. [ 0.000000] Linux version 5.15.148-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Thu Feb 8 21:14:17 -00 2024 [ 0.000000] Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlyprintk=ttyS0,115200 flatcar.first_boot=detected flatcar.oem.id=azure flatcar.autologin verity.usrhash=ae7db544026ede4699ee2036449b75950d3fb7929b25a6731d0ad396f1aa37c9 [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable [ 0.000000] BIOS-e820: [mem 0x00000000000c0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000003ff40fff] usable [ 0.000000] BIOS-e820: [mem 0x000000003ff41000-0x000000003ffc8fff] reserved [ 0.000000] BIOS-e820: [mem 0x000000003ffc9000-0x000000003fffafff] ACPI data [ 0.000000] BIOS-e820: [mem 0x000000003fffb000-0x000000003fffefff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x000000003ffff000-0x000000003fffffff] usable [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x00000002bfffffff] usable [ 0.000000] printk: bootconsole [earlyser0] enabled [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] efi: EFI v2.70 by Microsoft [ 0.000000] efi: ACPI=0x3fffa000 ACPI 2.0=0x3fffa014 SMBIOS=0x3ff85000 SMBIOS 3.0=0x3ff83000 MEMATTR=0x3f5c8a98 RNG=0x3ffd1018 [ 0.000000] random: crng init done [ 0.000000] SMBIOS 3.1.0 present. [ 0.000000] DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 07/12/2023 [ 0.000000] Hypervisor detected: Microsoft Hyper-V [ 0.000000] Hyper-V: privilege flags low 0x2e7f, high 0x3b8030, hints 0x64e24, misc 0xbed7b2 [ 0.000000] Hyper-V Host Build:20348-10.0-1-0.1544 [ 0.000000] Hyper-V: Nested features: 0x1e0101 [ 0.000000] Hyper-V: LAPIC Timer Frequency: 0x30d40 [ 0.000000] Hyper-V: Using hypercall for remote TLB flush [ 0.000000] clocksource: hyperv_clocksource_tsc_page: mask: 0xffffffffffffffff max_cycles: 0x24e6a1710, max_idle_ns: 440795202120 ns [ 0.000003] tsc: Marking TSC unstable due to running on Hyper-V [ 0.003260] tsc: Detected 2593.906 MHz processor [ 0.005778] last_pfn = 0x2c0000 max_arch_pfn = 0x400000000 [ 0.008750] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Memory KASLR using RDRAND RDTSC... [ 0.013988] last_pfn = 0x40000 max_arch_pfn = 0x400000000 [ 0.017690] Using GB pages for direct mapping [ 0.020187] Secure boot disabled [ 0.021864] ACPI: Early table checksum verification disabled [ 0.024670] ACPI: RSDP 0x000000003FFFA014 000024 (v02 VRTUAL) [ 0.027786] ACPI: XSDT 0x000000003FFF90E8 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) [ 0.032852] ACPI: FACP 0x000000003FFF8000 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) [ 0.037474] ACPI: DSDT 0x000000003FFD6000 01E184 (v02 MSFTVM DSDT01 00000001 MSFT 05000000) [ 0.041795] ACPI: FACS 0x000000003FFFE000 000040 [ 0.044348] ACPI: OEM0 0x000000003FFF7000 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) [ 0.049228] ACPI: SPCR 0x000000003FFF6000 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) [ 0.053733] ACPI: WAET 0x000000003FFF5000 000028 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) [ 0.058062] ACPI: APIC 0x000000003FFD5000 000058 (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) [ 0.062634] ACPI: SRAT 0x000000003FFD4000 0002D0 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) [ 0.067093] ACPI: BGRT 0x000000003FFD3000 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) [ 0.078730] ACPI: FPDT 0x000000003FFD2000 000034 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) [ 0.082576] ACPI: Reserving FACP table memory at [mem 0x3fff8000-0x3fff8113] [ 0.085764] ACPI: Reserving DSDT table memory at [mem 0x3ffd6000-0x3fff4183] [ 0.089545] ACPI: Reserving FACS table memory at [mem 0x3fffe000-0x3fffe03f] [ 0.093160] ACPI: Reserving OEM0 table memory at [mem 0x3fff7000-0x3fff7063] [ 0.097565] ACPI: Reserving SPCR table memory at [mem 0x3fff6000-0x3fff604f] [ 0.101352] ACPI: Reserving WAET table memory at [mem 0x3fff5000-0x3fff5027] [ 0.105295] ACPI: Reserving APIC table memory at [mem 0x3ffd5000-0x3ffd5057] [ 0.108952] ACPI: Reserving SRAT table memory at [mem 0x3ffd4000-0x3ffd42cf] [ 0.113347] ACPI: Reserving BGRT table memory at [mem 0x3ffd3000-0x3ffd3037] [ 0.117149] ACPI: Reserving FPDT table memory at [mem 0x3ffd2000-0x3ffd2033] [ 0.121088] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.123401] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.126096] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] hotplug [ 0.147475] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x2bfffffff] hotplug [ 0.151269] ACPI: SRAT: Node 0 PXM 0 [mem 0x2c0000000-0xfdfffffff] hotplug [ 0.154865] ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] hotplug [ 0.158684] ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] hotplug [ 0.162600] ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] hotplug [ 0.166518] ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] hotplug [ 0.170822] ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] hotplug [ 0.175057] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] hotplug [ 0.178902] ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] hotplug [ 0.182875] ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] hotplug [ 0.186901] ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] hotplug [ 0.196765] ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000000-0x1ffffffffffff] hotplug [ 0.201164] ACPI: SRAT: Node 0 PXM 0 [mem 0x2000000000000-0x3ffffffffffff] hotplug [ 0.205389] ACPI: SRAT: Node 0 PXM 0 [mem 0x4000000000000-0x7ffffffffffff] hotplug [ 0.209220] ACPI: SRAT: Node 0 PXM 0 [mem 0x8000000000000-0xfffffffffffff] hotplug [ 0.213285] NUMA: Node 0 [mem 0x00000000-0x3fffffff] + [mem 0x100000000-0x2bfffffff] -> [mem 0x00000000-0x2bfffffff] [ 0.218754] NODE_DATA(0) allocated [mem 0x2bfff9000-0x2bfffefff] [ 0.222628] Zone ranges: [ 0.224021] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.227394] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.230665] Normal [mem 0x0000000100000000-0x00000002bfffffff] [ 0.233917] Movable zone start for each node [ 0.236429] Early memory node ranges [ 0.238327] node 0: [mem 0x0000000000001000-0x000000000009ffff] [ 0.242772] node 0: [mem 0x0000000000100000-0x000000003ff40fff] [ 0.245966] node 0: [mem 0x000000003ffff000-0x000000003fffffff] [ 0.249166] node 0: [mem 0x0000000100000000-0x00000002bfffffff] [ 0.252593] Initmem setup node 0 [mem 0x0000000000001000-0x00000002bfffffff] [ 0.256294] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.256332] On node 0, zone DMA: 96 pages in unavailable ranges [ 0.261548] On node 0, zone DMA32: 190 pages in unavailable ranges [ 0.280794] ACPI: PM-Timer IO Port: 0x408 [ 0.287083] ACPI: LAPIC_NMI (acpi_id[0x01] dfl dfl lint[0x1]) [ 0.290200] IOAPIC[0]: apic_id 2, version 17, address 0xfec00000, GSI 0-23 [ 0.293823] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.297549] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.301165] ACPI: SPCR: console: uart,io,0x3f8,115200 [ 0.303729] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.306161] [mem 0x40000000-0xffffffff] available for PCI devices [ 0.309210] Booting paravirtualized kernel on Hyper-V [ 0.312320] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns [ 0.321661] setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:2 nr_node_ids:1 [ 0.326285] percpu: Embedded 55 pages/cpu s185624 r8192 d31464 u1048576 [ 0.329784] Hyper-V: PV spinlocks enabled [ 0.332147] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.335878] Built 1 zonelists, mobility grouping on. Total pages: 2062618 [ 0.339360] Policy zone: Normal [ 0.340961] Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlyprintk=ttyS0,115200 flatcar.first_boot=detected flatcar.oem.id=azure flatcar.autologin verity.usrhash=ae7db544026ede4699ee2036449b75950d3fb7929b25a6731d0ad396f1aa37c9 [ 0.365814] Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. [ 0.373924] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.379578] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 0.383916] mem auto-init: stack:off, heap alloc:off, heap free:off [ 0.426301] Memory: 8081196K/8387460K available (12294K kernel code, 2275K rwdata, 13700K rodata, 45496K init, 4048K bss, 306004K reserved, 0K cma-reserved) [ 0.434388] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Poking KASLR using RDRAND RDTSC... [ 0.439375] ftrace: allocating 34475 entries in 135 pages [ 0.458617] ftrace: allocated 135 pages with 4 groups [ 0.461313] rcu: Hierarchical RCU implementation. [ 0.463677] rcu: RCU event tracing is enabled. [ 0.469737] rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. [ 0.474375] Rude variant of Tasks RCU enabled. [ 0.476864] Tracing variant of Tasks RCU enabled. [ 0.479598] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. [ 0.483918] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 0.490819] Using NULL legacy PIC [ 0.494596] NR_IRQS: 33024, nr_irqs: 440, preallocated irqs: 0 [ 0.500770] Console: colour dummy device 80x25 [ 0.503196] printk: console [tty1] enabled [ 0.505937] printk: console [ttyS0] enabled [ 0.505937] printk: console [ttyS0] enabled [ 0.510562] printk: bootconsole [earlyser0] disabled [ 0.510562] printk: bootconsole [earlyser0] disabled [ 0.516189] ACPI: Core revision 20210730 [ 0.518389] Failed to register legacy timer interrupt [ 0.527923] APIC: Switch to symmetric I/O mode setup [ 0.535018] Hyper-V: Using IPI hypercalls [ 0.538530] Calibrating delay loop (skipped), value calculated using timer frequency.. 5187.81 BogoMIPS (lpj=2593906) [ 0.539526] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 0.539526] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 0.539526] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 0.539526] Spectre V2 : Mitigation: Retpolines [ 0.539526] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 0.539526] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 0.539526] RETBleed: WARNING: Spectre v2 mitigation leaves CPU vulnerable to RETBleed attacks, data leaks possible! [ 0.539526] RETBleed: Vulnerable [ 0.539526] Speculative Store Bypass: Vulnerable [ 0.539526] TAA: Vulnerable: Clear CPU buffers attempted, no microcode [ 0.539526] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 0.539526] GDS: Unknown: Dependent on hypervisor status [ 0.539526] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.539526] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.539526] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.539526] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' [ 0.539526] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' [ 0.539526] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' [ 0.539526] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.539526] x86/fpu: xstate_offset[5]: 832, xstate_sizes[5]: 64 [ 0.539526] x86/fpu: xstate_offset[6]: 896, xstate_sizes[6]: 512 [ 0.539526] x86/fpu: xstate_offset[7]: 1408, xstate_sizes[7]: 1024 [ 0.539526] x86/fpu: Enabled xstate features 0xe7, context size is 2432 bytes, using 'compacted' format. [ 0.539526] Freeing SMP alternatives memory: 32K [ 0.539526] pid_max: default: 32768 minimum: 301 [ 0.539526] LSM: Security Framework initializing [ 0.539526] SELinux: Initializing. [ 0.539526] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 0.539526] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 0.539526] smpboot: CPU0: Intel(R) Xeon(R) Platinum 8272CL CPU @ 2.60GHz (family: 0x6, model: 0x55, stepping: 0x7) [ 0.539691] Performance Events: unsupported p6 CPU model 85 no PMU driver, software events only. [ 0.540546] signal: max sigframe size: 3632 [ 0.541570] rcu: Hierarchical SRCU implementation. [ 0.542870] NMI watchdog: Perf NMI watchdog permanently disabled [ 0.543601] smp: Bringing up secondary CPUs ... [ 0.544628] x86: Booting SMP configuration: [ 0.545533] .... node #0, CPUs: #1 [ 0.546966] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 0.548531] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 0.549570] smp: Brought up 1 node, 2 CPUs [ 0.550531] smpboot: Max logical packages: 1 [ 0.551530] smpboot: Total of 2 processors activated (10375.62 BogoMIPS) [ 0.553121] devtmpfs: initialized [ 0.553578] x86/mm: Memory block size: 128MB [ 0.555080] ACPI: PM: Registering ACPI NVS region [mem 0x3fffb000-0x3fffefff] (16384 bytes) [ 0.555579] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns [ 0.556534] futex hash table entries: 512 (order: 3, 32768 bytes, linear) [ 0.557595] pinctrl core: initialized pinctrl subsystem [ 0.558734] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 0.559629] audit: initializing netlink subsys (disabled) [ 0.560558] audit: type=2000 audit(1707437563.022:1): state=initialized audit_enabled=0 res=1 [ 0.560633] thermal_sys: Registered thermal governor 'step_wise' [ 0.561530] thermal_sys: Registered thermal governor 'user_space' [ 0.563552] cpuidle: using governor menu [ 0.565597] ACPI: bus type PCI registered [ 0.566530] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 0.567575] dca service started, version 1.12.1 [ 0.569259] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. [ 0.569568] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 0.572535] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 0.675720] ACPI: Added _OSI(Module Device) [ 0.677535] ACPI: Added _OSI(Processor Device) [ 0.679531] ACPI: Added _OSI(3.0 _SCP Extensions) [ 0.681528] ACPI: Added _OSI(Processor Aggregator Device) [ 0.683529] ACPI: Added _OSI(Linux-Dell-Video) [ 0.685529] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 0.688529] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 0.695340] ACPI: 1 ACPI AML tables successfully acquired and loaded [ 0.699106] ACPI: Interpreter enabled [ 0.700544] ACPI: PM: (supports S0 S5) [ 0.702532] ACPI: Using IOAPIC for interrupt routing [ 0.704541] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 0.709619] ACPI: Enabled 1 GPEs in block 00 to 0F [ 0.714559] iommu: Default domain type: Translated [ 0.715532] iommu: DMA domain TLB invalidation policy: lazy mode [ 0.716556] vgaarb: loaded [ 0.717579] pps_core: LinuxPPS API ver. 1 registered [ 0.718529] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 0.719537] PTP clock support registered [ 0.720569] Registered efivars operations [ 0.721677] PCI: Using ACPI for IRQ routing [ 0.722530] PCI: System does not support PCI [ 0.723642] clocksource: Switched to clocksource hyperv_clocksource_tsc_page [ 0.734717] VFS: Disk quotas dquot_6.6.0 [ 0.736921] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 0.739929] pnp: PnP ACPI init [ 0.741318] pnp: PnP ACPI: found 3 devices [ 0.751343] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 0.755679] NET: Registered PF_INET protocol family [ 0.758082] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear) [ 0.762672] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear) [ 0.766493] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 0.769724] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 0.773228] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) [ 0.776484] TCP: Hash tables configured (established 65536 bind 65536) [ 0.779636] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 0.782781] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 0.785976] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 0.788445] NET: Registered PF_XDP protocol family [ 0.790646] PCI: CLS 0 bytes, default 64 [ 0.792421] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 0.795733] software IO TLB: mapped [mem 0x000000003a8ad000-0x000000003e8ad000] (64MB) [ 0.799500] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 0.803637] Initialise system trusted keyrings [ 0.805704] workingset: timestamp_bits=39 max_order=21 bucket_order=0 [ 0.810620] Key type asymmetric registered [ 0.812822] Asymmetric key parser 'x509' registered [ 0.815370] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) [ 0.818608] io scheduler mq-deadline registered [ 0.820504] io scheduler kyber registered [ 0.822359] io scheduler bfq registered [ 0.825071] ioatdma: Intel(R) QuickData Technology Driver 5.00 [ 0.827903] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 0.830852] 00:00: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 0.834468] 00:01: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 0.838148] i8042: PNP: No PS/2 controller found. [ 0.842500] rtc_cmos 00:02: registered as rtc0 [ 0.844794] rtc_cmos 00:02: setting system clock to 2024-02-09T00:12:43 UTC (1707437563) [ 0.848377] rtc_cmos 00:02: alarms up to one month, 114 bytes nvram [ 0.851026] fail to initialize ptp_kvm [ 0.851029] intel_pstate: CPU model not supported [ 0.855203] efifb: probing for efifb [ 0.856940] efifb: framebuffer at 0x40000000, using 3072k, total 3072k [ 0.859982] efifb: mode is 1024x768x32, linelength=4096, pages=1 [ 0.862858] efifb: scrolling: redraw [ 0.864528] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 [ 0.869841] Console: switching to colour frame buffer device 128x48 [ 0.874872] fb0: EFI VGA frame buffer device [ 0.879822] pstore: Registered efi as persistent store backend [ 0.882570] NET: Registered PF_INET6 protocol family [ 0.885133] Segment Routing with IPv6 [ 0.886719] In-situ OAM (IOAM) with IPv6 [ 0.888465] NET: Registered PF_PACKET protocol family [ 0.890702] Key type dns_resolver registered [ 0.893211] IPI shorthand broadcast: enabled [ 0.895256] sched_clock: Marking stable (857423700, 37796700)->(1156095500, -260875100) [ 0.898921] registered taskstats version 1 [ 0.900715] Loading compiled-in X.509 certificates [ 1.015616] Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.148-flatcar: e9d857ae0e8100c174221878afd1046acbb054a6' [ 1.021346] Key type .fscrypt registered [ 1.023124] Key type fscrypt-provisioning registered [ 1.025225] pstore: Using crash dump compression: deflate [ 1.027634] ima: No TPM chip found, activating TPM-bypass! [ 1.030236] ima: Allocated hash algorithm: sha1 [ 1.032332] ima: No architecture policies found [ 1.044050] Freeing unused kernel image (initmem) memory: 45496K [ 1.048811] Write protecting the kernel read-only data: 28672k [ 1.051936] Freeing unused kernel image (text/rodata gap) memory: 2040K [ 1.054928] Freeing unused kernel image (rodata/data gap) memory: 636K [ 1.058973] Run /init as init process [ 1.075367] systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 1.095288] systemd[1]: Detected virtualization microsoft. [ 1.098837] systemd[1]: Detected architecture x86-64. [ 1.102351] systemd[1]: Running in initrd. Welcome to dracut-053 (Initramfs)! [ 1.108889] systemd[1]: No hostname configured, using default hostname. [ 1.113487] systemd[1]: Hostname set to . [ 1.117146] systemd[1]: Initializing machine ID from random generator. [ 1.239849] systemd[1]: Queued start job for default target initrd.target. [ 1.247610] systemd[1]: Started systemd-ask-password-console.path. [ OK ] Started systemd-ask-password-console.path. [ 1.253982] systemd[1]: Reached target cryptsetup.target. [ OK ] Reached target cryptsetup.target. [ 1.259323] systemd[1]: Reached target paths.target. [ OK ] Reached target paths.target. [ 1.264075] systemd[1]: Reached target slices.target. [ OK ] Reached target slices.target. [ 1.269337] systemd[1]: Reached target swap.target. [ OK ] Reached target swap.target. [ 1.274498] systemd[1]: Reached target timers.target. [ OK ] Reached target timers.target. [ 1.279385] systemd[1]: Listening on iscsid.socket. [ OK ] Listening on iscsid.socket. [ 1.284118] systemd[1]: Listening on iscsiuio.socket. [ OK ] Listening on iscsiuio.socket. [ 1.289083] systemd[1]: Listening on systemd-journald-audit.socket. [ OK ] Listening on systemd-journald-audit.socket. [ 1.294820] systemd[1]: Listening on systemd-journald-dev-log.socket. [ OK ] Listening on systemd-journald-dev-log.socket. [ 1.300644] systemd[1]: Listening on systemd-journald.socket. [ OK ] Listening on systemd-journald.socket. [ 1.306376] systemd[1]: Listening on systemd-networkd.socket. [ OK ] Listening on systemd-networkd.socket. [ 1.311455] systemd[1]: Listening on systemd-udevd-control.socket. [ OK ] Listening on systemd-udevd-control.socket. [ 1.316934] systemd[1]: Listening on systemd-udevd-kernel.socket. [ OK ] Listening on systemd-udevd-kernel.socket. [ 1.322211] systemd[1]: Reached target sockets.target. [ OK ] Reached target sockets.target. [ 1.327622] systemd[1]: Starting kmod-static-nodes.service... Starting kmod-static-nodes.service... [ 1.332984] systemd[1]: Finished network-cleanup.service. [ OK ] Finished network-cleanup.service. [ 1.338480] systemd[1]: Starting systemd-fsck-usr.service... Starting systemd-fsck-usr.service... [ 1.344366] systemd[1]: Starting systemd-journald.service... Starting systemd-journald.service... [ 1.352115] systemd[1]: Starting systemd-modules-load.service... Starting systemd-modules-load.service... [ 1.368931] systemd[1]: Starting systemd-resolved.service... Starting systemd-resolved.service... [ 1.379054] systemd[1]: Starting systemd-vconsole-setup.service... Starting systemd-vconsole-setup.service... [ 1.395379] systemd[1]: Started systemd-journald.service. [ 1.361177] systemd-modules-load[184]: Inserted module 'overlay' [ OK ] Started systemd-journald.service. [ 1.407906] audit: type=1130 audit(1707437564.063:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished kmod-static-nodes.service. [ 1.380843] systemd[1]: Finished kmod-static-nodes.service. [ OK ] Finished systemd-fsck-usr.service. [ 1.390853] systemd[1]: Finished systemd-fsck-usr.service. [ OK ] Finished systemd-vconsole-setup.service. [ 1.432440] audit: type=1130 audit(1707437564.080:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1.444312] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. [ 1.394617] systemd[1]: Finished systemd-vconsole-setup.service. Starting dracut-cmdline-ask.service... [ 1.417778] systemd-resolved[185]: Positive Trust Anchors: [ 1.420416] systemd-resolved[185]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d [ 1.424195] systemd-resolved[185]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test[ 1.475129] Bridge firewalling registered Starting systemd-tmpfiles-setup-dev.service... [ 1.442670] systemd[1]: Starting dracut-cmdline-ask.service... [ 1.448562] systemd[1]: Starting systemd-tmpfiles-setup-dev.service... [ 1.450749] systemd-resolved[185]: Defaulting to hostname 'linux'. [ 1.491807] audit: type=1130 audit(1707437564.083:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Started systemd-resolved.service. [ OK ] Finished dracut-cmdline-ask.service. [ OK ] Reached target nss-lookup.target. Startin[ 1.510836] audit: type=1130 audit(1707437564.106:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' g dracut-cmdline.service... [ 1.473332] systemd-modules-load[184]: Inserted module 'br_netfilter' [ 1.484974] systemd[1]: Finished systemd-tmpfiles-setup-dev.service. [ 1.487160] systemd[1]: Started systemd-resolved.service. [ 1.488863] systemd[1]: Finished dracut-cmdline-ask.service. [ 1.490914] systemd[1]: Reached target nss-lookup.target.[ 1.530378] audit: type=1130 audit(1707437564.158:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1.545310] SCSI subsystem initialized [ 1.555974] audit: type=1130 audit(1707437564.160:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1.570078] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 1.505757] s[ 1.576229] audit: type=1130 audit(1707437564.162:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd[1]: Starting dracut-cmdline.service... [ 1.588581] device-mapper: uevent: version 1.0.3 [ 1.554057] dracut-cmdline[201]: dracut-dracut-053 [ 1.593703] device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com [ 1.560182] dracut-cmdline[201]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LA [ 1.571246] dracut-cmdline[201]: BEL=ROOT console=tty1 console=ttyS0,115200n8 earlyprintk=ttyS0,115200 flatcar.first_boot=detected flatcar.oem.id=azure flatcar.autologin verity.usrhash=ae7db544026ede4699ee2036449b75950d3fb7929b25a6731d0ad396f1aa37c9 [ 1.579678] systemd-modules-load[184]: Inserted module 'dm_multipath' [ OK ] Finished systemd-modules-load.service. [ 1.622605] audit: type=1130 audit(1707437564.277:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting systemd-sysctl.service... [ 1.597302] systemd[1]: Finished systemd-modules-load.service. [ 1.600117] systemd[1]: Starting systemd-sysctl.service... [ OK ] Finished systemd-sysctl.service. [ 1.611134] systemd[1]: Finished systemd-sysctl.service. [ 1.651739] audit: type=1130 audit(1707437564.306:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1.687479] Loading iSCSI transport class v2.0-870. [ 1.701409] iscsi: registered transport (tcp) [ 1.723124] iscsi: registered transport (qla4xxx) [ 1.726246] QLogic iSCSI HBA Driver [ OK ] Finished dracut-cmdline.service. [ 1.720382] systemd[1]: Finished dracut-cmdline.service. Starting dracut-pre-udev.service... [ 1.725475] systemd[1]: Starting dracut-pre-udev.service... [ 1.808802] raid6: avx512x4 gen() 18429 MB/s [ 1.828801] raid6: avx512x4 xor() 8187 MB/s [ 1.848802] raid6: avx512x2 gen() 18370 MB/s [ 1.867803] raid6: avx512x2 xor() 29589 MB/s [ 1.887802] raid6: avx512x1 gen() 18268 MB/s [ 1.906802] raid6: avx512x1 xor() 24652 MB/s [ 1.925803] raid6: avx2x4 gen() 18156 MB/s [ 1.945802] raid6: avx2x4 xor() 7566 MB/s [ 1.965802] raid6: avx2x2 gen() 18092 MB/s [ 1.985802] raid6: avx2x2 xor() 20233 MB/s [ 2.005803] raid6: avx2x1 gen() 13917 MB/s [ 2.025803] raid6: avx2x1 xor() 17673 MB/s [ 2.045803] raid6: sse2x4 gen() 10706 MB/s [ 2.065803] raid6: sse2x4 xor() 6832 MB/s [ 2.084802] raid6: sse2x2 gen() 12744 MB/s [ 2.103803] raid6: sse2x2 xor() 7449 MB/s [ 2.123803] raid6: sse2x1 gen() 11651 MB/s [ 2.143802] raid6: sse2x1 xor() 5863 MB/s [ 2.146770] raid6: using algorithm avx512x4 gen() 18429 MB/s [ 2.150063] raid6: .... xor() 8187 MB/s, rmw enabled [ 2.153771] raid6: using avx512x2 recovery algorithm [ 2.167104] xor: automatically using best checksumming function avx [ 2.261925] Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no [ OK ] Finished dracut-pre-udev.service. [ 2.237706] systemd[1]: Finished dracut-pre-udev.service. [ 2.242568] systemd[1]: Starting systemd-udevd.service... Starting systemd-udevd.service... [ 2.257325] systemd-udevd[383]: Using default interface naming scheme 'v252'. [ OK ] Started systemd-udevd.service. Starting dracut-pre-trigger.service... [ 2.268151] systemd[1]: Started systemd-udevd.service. [ 2.270062] systemd[1]: Starting dracut-pre-trigger.service... [ 2.284680] dracut-pre-trigger[395]: rd.md=0: removing MD RAID activation [ OK ] Finished dracut-pre-trigger.service. [ 2.314750] systemd[1]: Finished dracut-pre-trigger.service. [ 2.318557] systemd[1]: Starting systemd-udev-trigger.service... Starting systemd-udev-trigger.service... [ OK ] Finished systemd-udev-trigger.service. [ 2.355177] systemd[1]: Finished systemd-udev-trigger.service. [ 2.437892] cryptd: max_cpu_qlen set to 1000 [ 2.456390] hv_vmbus: Vmbus version:5.2 [ 2.464420] hv_vmbus: registering driver hyperv_keyboard [ 2.480432] hid: raw HID events driver (C) Jiri Kosina [ 2.484421] input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/VMBUS:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input0 [ 2.496901] hv_vmbus: registering driver hv_netvsc [ 2.501300] AVX2 version of gcm_enc/dec engaged. [ 2.505031] hv_vmbus: registering driver hv_storvsc [ 2.508176] AES CTR mode by8 optimization enabled [ 2.517477] scsi host1: storvsc_host_t [ 2.521988] scsi host0: storvsc_host_t [ 2.525690] scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 [ 2.531203] scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 [ 2.542323] hv_vmbus: registering driver hid_hyperv [ 2.545985] input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input1 [ 2.553588] hid 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on [ 2.572529] sr 0:0:0:2: [sr0] scsi-1 drive [ 2.575149] cdrom: Uniform CD-ROM driver Revision: 3.20 [ 2.578651] sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) [ 2.582626] sd 0:0:0:0: [sda] 4096-byte physical blocks [ 2.585583] sd 0:0:0:0: [sda] Write Protect is off [ 2.589949] sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA [ 2.596207] sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 [ 2.599953] sd 0:0:0:0: [sda] Attached SCSI disk [ 2.651716] hv_netvsc 000d3a68-5694-000d-3a68-5694000d3a68 eth0: VF slot 1 added [ 2.667588] hv_vmbus: registering driver hv_pci [ 2.670684] hv_pci 06089947-aff9-40dc-89a6-b37f439959f3: PCI VMBus probing: Using version 0x10004 [ 2.678716] hv_pci 06089947-aff9-40dc-89a6-b37f439959f3: PCI host bridge to bus aff9:00 [ 2.683243] pci_bus aff9:00: root bus resource [mem 0xfe0000000-0xfe00fffff window] [ 2.687493] pci_bus aff9:00: No busn resource found for root bus, will use [bus 00-ff] [ 2.693031] pci aff9:00:02.0: [15b3:1016] type 00 class 0x020000 [ 2.700841] pci aff9:00:02.0: reg 0x10: [mem 0xfe0000000-0xfe00fffff 64bit pref] [ 2.720304] pci aff9:00:02.0: enabling Extended Tags [ 2.736723] pci aff9:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at aff9:00:02.0 (capable of 63.008 Gb/s with 8.0 GT/s PCIe x8 link) [ 2.747058] pci_bus aff9:00: busn_res: [bus 00-ff] end is updated to 00 [ 2.750909] pci aff9:00:02.0: BAR 0: assigned [mem 0xfe0000000-0xfe00fffff 64bit pref] [ 2.843363] mlx5_core aff9:00:02.0: firmware version: 14.30.1350 [ OK ] Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. [ 2.964849] systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. [ 3.019222] mlx5_core aff9:00:02.0: MLX5E: StrdRq(0) RqSz(1024) StrdSz(256) RxCqeCmprss(0) [ 3.089619] BTRFS: device label OEM devid 1 transid 12 /dev/sda6 scanned by (udev-worker) (441) [ OK ] Found device dev-disk-by\x2dlabel-OEM.device. [ 3.071487] systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. [ 3.166964] mlx5_core aff9:00:02.0: Supported tc offload range - chains: 1, prios: 1 [ 3.172756] mlx5_core aff9:00:02.0: mlx5e_tc_post_act_init:40:(pid 196): firmware level support is missing [ 3.182863] hv_netvsc 000d3a68-5694-000d-3a68-5694000d3a68 eth0: VF registering: eth1 [ 3.188180] mlx5_core aff9:00:02.0 eth1: joined to eth0 [ 3.204765] mlx5_core aff9:00:02.0 enP45049s1: renamed from eth1 [ OK ] Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. [ 3.221585] systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. [ 3.227577] systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. [ OK ] Found device dev-disk-by\x…2d8e26\x2d6cce9662f132.device. [ OK ] Found device dev-disk-by\x2dlabel-ROOT.device. [ 3.237506] systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. [ 3.242894] systemd[1]: Starting disk-uuid.service... Starting disk-uuid.service... [ 3.289500] sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 [ 3.297143] sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 [ 4.305440] sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 [ 4.273448] disk-uuid[560]: The operation has completed successfully. [ OK ] Finished disk-uuid.service. [ 4.360255] systemd[1]: disk-uuid.service: Deactivated successfully. [ 4.364636] systemd[1]: Finished disk-uuid.service. [ 4.375397] systemd[1]: Starting verity-setup.service... Starting verity-setup.service... [ 4.448490] device-mapper: verity: sha256 using implementation "sha256-avx2" [ OK ] Found device dev-mapper-usr.device. [ 4.636603] systemd[1]: Found device dev-mapper-usr.device. [ 4.639788] systemd[1]: Finished verity-setup.service. [ OK ] Finished verity-setup.service. Mounting sysusr-usr.mount... [ 4.646345] systemd[1]: Mounting sysusr-usr.mount... [ 4.748397] EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. [ OK ] Mounted sysusr-usr.mount. [ 4.717224] systemd[1]: Mounted sysusr-usr.mount. Starting ignition-setup.service... [ 4.721943] systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. [ 4.730691] systemd[1]: Starting ignition-setup.service... [ 4.731598] systemd[1]: Starting parse-ip-for-networkd.service... Starting parse-ip-for-networkd.service... [ 4.775456] BTRFS info (device sda6): using crc32c (crc32c-intel) checksum algorithm [ 4.796414] BTRFS info (device sda6): using free space tree [ 4.800205] BTRFS info (device sda6): has skinny extents [ OK ] Finished parse-ip-for-networkd.service. [ 4.801422] systemd[1]: Finished parse-ip-for-networkd.service. Starting systemd-networkd.service... [ 4.807049] systemd[1]: Starting systemd-networkd.service... [ 4.832965] systemd-networkd[798]: lo: Link UP [ 4.834457] systemd-networkd[798]: lo: Gained carrier [ OK ] Started systemd-networkd.service. [ OK ] Reached target network.target. [ 4.836068] systemd-networkd[798]: Enumeration completed [ 4.841772] systemd[1]: Started systemd-networkd.service. [ 4.843636] systemd[1]: Reached target network.target. [ 4.845266] systemd[1]: Starting iscsiuio.service... [ 4.846943] systemd-networkd[798]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Starting iscsiuio.service... [ OK ] Started iscsiuio.service. [ 4.859854] systemd[1]: Started iscsiuio.service. [ 4.861631] systemd[1]: mnt-oem.mount: Deactivated successfully. Starting iscsid.service... [ 4.864803] systemd[1]: Starting iscsid.service... [ OK ] Started iscsid.service. [ 4.870177] iscsid[810]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi [ 4.874409] iscsid[810]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. [ 4.886215] iscsid[810]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. [ 4.888286] iscsid[810]: If using hardware iscsi like qla4xxx this message can be ignored. [ 4.890777] iscsid[810]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi [ 4.893757] iscsid[810]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf [ 4.896537] systemd[1]: Started iscsid.service. Starting dracut-initqueue.service... [ 4.900547] systemd[1]: Starting dracut-initqueue.service... [ OK ] Finished dracut-initqueue.service. [ 4.910039] systemd[1]: Finished dracut-initqueue.service. [ OK ] Reached target remote-fs-pre.target. [ 4.912891] systemd[1]: Reached target remote-fs-pre.target. [ OK ] Reached target remote-cryptsetup.target. [ 4.956487] mlx5_core aff9:00:02.0 enP45049s1: Link up [ OK ] Reached target remote-fs.target. [ 4.916701] systemd[1]: Reached target remote-cryptsetup.target. [ 4.926334] systemd[1]: Reached target remote-fs.target. Starting dracut-pre-mount.service... [ 4.930344] systemd[1]: Starting dracut-pre-mount.service... [ 4.936701] systemd[1]: Finished dracut-pre-mount.service. [ OK ] Finished dracut-pre-mount.service. [ 5.025925] hv_netvsc 000d3a68-5694-000d-3a68-5694000d3a68 eth0: Data path switched to VF: enP45049s1 [ 5.034024] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready [ 5.001167] systemd-networkd[798]: enP45049s1: Link UP [ 5.002815] systemd-networkd[798]: eth0: Link UP [ 5.004207] systemd-networkd[798]: eth0: Gained carrier [ 5.007727] systemd-networkd[798]: enP45049s1: Gained carrier [ OK ] Finished ignition-setup.service. [ 5.025223] systemd[1]: Finished ignition-setup.service. [ 5.029393] systemd-networkd[798]: eth0: DHCPv4 address 10.200.8.16/24, gateway 10.200.8.1 acquired from 168.63.129.16 Starting ignition-fetch-offline.service... [ 5.033540] systemd[1]: Starting ignition-fetch-offline.service... [ 6.932477] systemd-networkd[798]: eth0: Gained IPv6LL [* ] Job ignition-fetch-offline.service/start running (6s / no limit) M [** ] Job ignition-fetch-offline.service/start running (6s / no limit) [ 8.045199] ignition[825]: Ignition 2.14.0 [ 8.047635] ignition[825]: Stage: fetch-offline [ 8.049648] ignition[825]: reading system config file "/usr/lib/ignition/base.d/base.ign" [ 8.175813] ignition[825]: no config dir at "/usr/lib/ignition/base.platform.d/azure" [ 8.178748] ignition[825]: no config URL provided M [*** ] Job ignition-fetch-offline.service/start running (6s / no limit) [ 8.183388] ignition[825]: reading system config file "/usr/lib/ignition/user.ign" M [ OK ] Finished ignition-fetch-offline.service. [ 8.225719] kauditd_printk_skb: 18 callbacks suppressed [ 8.225722] audit: type=1130 audit(1707437570.880:29): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 8.188136] systemd[1]: Finished ignition-fetch-offline.service. [ 8.204690] ignition[825]: no config at "/usr/lib/ignition/user.ign" [ 8.205354] systemd[1]: Starting ignition-fetch.service... [ 8.205710] ignition[825]: failed to fetch config: resource requires networking [ 8.206487] ignition[825]: Ignition finished successfully [ 8.206914] ignition[831]: Ignition 2.14.0 [ 8.207165] ignition[831]: Stage: fetch [ 8.207516] ignition[831]: reading system config file "/usr/lib/ignition/base.d/base.ign" [ 8.209925] ignition[831]: no config dir at "/usr/lib/ignition/base.platform.d/azure" [ 8.210566] ignition[831]: no config URL provided [ 8.211063] ignition[831]: reading system config file "/usr/lib/ignition/user.ign" [ 8.211426] ignition[831]: no config at "/usr/lib/ignition/user.ign" [ 8.211816] ignition[831]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Starting ignition-fetch.service... [ 8.317602] ignition[831]: GET result: OK [ 8.433929] ignition[831]: drive status: OK [ 8.435799] ignition[831]: op(1): [started] mounting "/dev/sr0" at "/tmp/ignition-azure1521732507" [ 8.488956] UDF-fs: INFO Mounting volume 'UDF Volume', timestamp 2024/02/10 00:00 (1000) [ 8.457012] ignition[831]: op(1): [finished] mounting "/dev/sr0" at "/tmp/ignition-azure1521732507" [ 8.460287] systemd[1]: tmp-ignition\x2dazure1521732507.mount: Deactivated successfully. [ 8.462994] ignition[831]: op(2): [started] unmounting "/dev/sr0" at "/tmp/ignition-azure1521732507" [ 8.465931] ignition[831]: op(2): [finished] unmounting "/dev/sr0" at "/tmp/ignition-azure1521732507" [ 8.469044] ignition[831]: config has been read from custom data [ 8.497821] ignition[831]: fetched base config from "system" [ 8.500332] ignition[831]: fetched base config from "system" [ 8.502514] ignition[831]: fetch: fetch complete [ OK ] Finished ignition-fetch.service. [ 8.504690] ignition[831]: fetched user config from "azure" [ 8.546291] audit: type=1130 audit(1707437571.199:30): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting ignition-kargs.service... [ 8.519243] ignition[831]: fetch: fetch passed [ 8.521807] systemd[1]: Finished ignition-fetch.service. [ 8.523675] ignition[831]: Ignition finished successfully [ 8.525659] systemd[1]: Starting ignition-kargs.service... [ 8.531252] ignition[840]: Ignition 2.14.0 [ 8.533020] ignition[840]: Stage: kargs [ 8.534464] ignition[840]: reading system config file "/usr/lib/ignition/base.d/base.ign" [ 8.539439] ignition[840]: no config dir at "/usr/lib/ignition/base.platform.d/azure" [ OK ] Finished ignition-kargs.service. [ 8.543082] ignition[840]: kargs: kargs passed [ 8.545642] systemd[1]: Finis[ 8.583860] audit: type=1130 audit(1707437571.238:31): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' hed ignition-kargs.service. Starting ignition-disks.service... [ 8.559382] ignition[840]: Ignition finished successfully [ 8.560994] systemd[1]: Starting ignition-disks.service... [ 8.570761] ignition[846]: Ignition 2.14.0 [ 8.572393] ignition[846]: Stage: disks [ 8.573839] ignition[846]: reading system config file "/usr/lib/ignition/base.d/base.ign" [ 8.577692] ignition[846]: no config dir at "/usr/lib/ignition/base.platform.d/azure" [ OK ] Finished ignition-disks.service. [ 8.581094] ignition[846]: disks: disks passed [ 8.622042] audit: type=1130 audit(1707437571.275:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target initrd-root-device.target. [ OK ] Reached target local-fs-pre.target. [ 8.592834] systemd[1]: Finished ignition-disks.service. [ OK ] Reached target local-fs.target. [ 8.599747] ignition[846]: Ignition finished successfully [ 8.603034] systemd[1]: Reached target initrd-root-device.target. [ 8.603887] systemd[1]: Reached target local-fs-pre.target. [ 8.604241] systemd[1]: Reached target local-fs.target. [ 8.604631] systemd[1]: Reached target sysinit.target. [ OK ] Reached target sysinit.target. [ OK ] Reached target basic.target. [ 8.611251] systemd[1]: Reached target basic.target. Starting systemd-fsck-root.service... [ 8.615680] systemd[1]: Starting systemd-fsck-root.service... [ 8.673163] systemd-fsck[854]: ROOT: clean, 602/7326000 files, 481070/7359488 blocks [ OK ] Finished systemd-fsck-root.service. [ 8.677645] s[ 8.717694] audit: type=1130 audit(1707437571.372:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd[1]: Finished systemd-fsck-root.service. Mounting sysroot.mount... [ 8.695243] systemd[1]: Mounting sysroot.mount... [ 8.739833] EXT4-fs (sda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. [ OK ] Mounted sysroot.mount. [ 8.708983] systemd[1]: Mounted sysroot.mount. [ OK ] Reached target initrd-root-fs.target. [ 8.712375] systemd[1]: Reached target initrd-root-fs.target. Mounting sysroot-usr.mount... [ 8.749038] systemd[1]: Mounting sysroot-usr.mount... Starting flatcar-metadata-hostname.service... [ 8.752616] systemd[1]: Starting flatcar-metadata-hostname.service... [ 8.755035] systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). [ OK ] Reached target ignition-diskful.target. [ 8.757960] systemd[1]: Reached target ignition-diskful.target. [ OK ] Mounted sysroot-usr.mount. [ 8.764558] systemd[1]: Mounted sysroot-usr.mount. Mounting sysroot-usr-share-oem.mount... [ 8.811934] systemd[1]: Mounting sysroot-usr-share-oem.mount... [ 8.817084] systemd[1]: Starting initrd-setup-root.service... Starting initrd-setup-root.service... [ 8.862070] BTRFS: device label OEM devid 1 transid 14 /dev/sda6 scanned by mount (864) [ 8.868057] BTRFS info (device sda6): using crc32c (crc32c-intel) checksum algorithm [ 8.872519] BTRFS info (device sda6): using free space tree [ 8.876039] BTRFS info (device sda6): has skinny extents [ 8.839504] initrd-setup-root[869]: cut: /sysroot/etc/passwd: No such file or directory [ OK ] Mounted sysroot-usr-share-oem.mount. [ 8.847351] systemd[1]: Mounted sysroot-usr-share-oem.mount. [ 8.861177] initrd-setup-root[895]: cut: /sysroot/etc/group: No such file or directory [ 8.865812] initrd-setup-root[903]: cut: /sysroot/etc/shadow: No such file or directory [ 8.886170] initrd-setup-root[911]: cut: /sysroot/etc/gshadow: No such file or directory [ OK ] Finished initrd-setup-root.service. [ 9.505852] systemd[1]: Finished initrd-setup-root.service. Starting ignit[ 9.545886] audit: type=1130 audit(1707437572.198:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ion-mount.service... [ 9.517927] systemd[1]: Starting ignition-mount.service... [ 9.527372] systemd[1]: Starting sysroot-boot.service... Starting sysroot-boot.service... [ 9.531827] systemd[1]: sysusr-usr-share-oem.mount: Deactivated successfully. [ 9.534424] systemd[1]: sysroot-usr-share-oem.mount: Deactivated successfully. [ OK ] Finished sysroot-boot.service. [ 9.557089] systemd[1]: Finished sysroot-boot.service. [ 9.557991] ignition[931]: INFO : Ignition 2.14.0 [ 9.558168] ignition[931]: INFO : Stage: mount [ 9.558524] ignition[931]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" [ 9.558900] ignition[931]: DEBUG : parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 [ 9.607830] audit: type=1130 audit(1707437572.263:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 9.585355] ignition[931]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" [ 9.588567] ignition[931]: INFO : mount: mount passed [ 9.590316] ignition[931]: INFO : Ignition finished successfully [ OK ] Finished ignition-mount.service. [ 9.592874] s[ 9.632595] audit: type=1130 audit(1707437572.287:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd[1]: Finished ignition-mount.service. [ 10.204427] coreos-metadata[863]: Feb 09 00:12:52.897 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 [ 10.224642] coreos-metadata[863]: Feb 09 00:12:52.917 INFO Fetch successful [ 10.258969] coreos-metadata[863]: Feb 09 00:12:52.951 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 [ 10.273634] coreos-metadata[863]: Feb 09 00:12:52.966 INFO Fetch successful [ 10.290622] coreos-metadata[863]: Feb 09 00:12:52.983 INFO wrote hostname ci-3510.3.2-a-f662d438c1 to /sysroot/etc/hostname [ OK ] Finished flatcar-metadata-hostname.service. [ 10.294582] systemd[1]: Finished flatcar-metadata-hostname.service. [ 10.352812] audit: type=1130 audit(1707437573.006:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting ignition-files.service... [ 10.324082] systemd[1]: Starting ignition-files.service... Mounting sysroot-usr-share-oem.mount... [ 10.334547] systemd[1]: Mounting sysroot-usr-share-oem.mount... [ 10.379131] BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by mount (942) [ 10.384499] BTRFS info (device sda6): using crc32c (crc32c-intel) checksum algorithm [ 10.388663] BTRFS info (device sda6): using free space tree [ 10.392077] BTRFS info (device sda6): has skinny extents [ 10.362713] systemd[1]: Mounted sysroot-usr-share-oem.mount. [ OK ] Mounted sysroot-usr-share-oem.mount. [ 10.376110] ignition[961]: INFO : Ignition 2.14.0 [ 10.377964] ignition[961]: INFO : Stage: files [ 10.380654] ignition[961]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" [ 10.383523] ignition[961]: DEBUG : parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 [ 10.390405] ignition[961]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" [ 10.406287] ignition[961]: DEBUG : files: compiled without relabeling support, skipping [ 10.409282] ignition[961]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" [ 10.412528] ignition[961]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" [ 10.493493] ignition[961]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" [ 10.497104] ignition[961]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" [ 10.517505] ignition[961]: wrote ssh authorized keys file for user: core [ 10.519681] ignition[961]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" [ 10.536862] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/opt/crictl-v1.26.0-linux-amd64.tar.gz" [ 10.545333] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(3): GET https://github.com/kubernetes-sigs/cri-tools/releases/download/v1.26.0/crictl-v1.26.0-linux-amd64.tar.gz: attempt #1 [ 11.208413] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(3): GET result: OK [ 11.341546] ignition[961]: DEBUG : files: createFilesystemsFiles: createFiles: op(3): file matches expected sum of: a3a2c02a90b008686c20babaf272e703924db2a3e2a0d4e2a7c81d994cbc68c47458a4a354ecc243af095b390815c7f203348b9749351ae817bd52a522300449 [ 11.349305] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/opt/crictl-v1.26.0-linux-amd64.tar.gz" [ 11.353949] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/opt/helm-v3.13.2-linux-amd64.tar.gz" [ 11.358767] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(4): GET https://get.helm.sh/helm-v3.13.2-linux-amd64.tar.gz: attempt #1 [ 11.549807] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(4): GET result: OK [ 11.653713] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/opt/helm-v3.13.2-linux-amd64.tar.gz" [ 11.658119] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/opt/cni-plugins-linux-amd64-v1.1.1.tgz" [ 11.662714] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(5): GET https://github.com/containernetworking/plugins/releases/download/v1.1.1/cni-plugins-linux-amd64-v1.1.1.tgz: attempt #1 [ 12.223391] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(5): GET result: OK [ 12.362119] ignition[961]: DEBUG : files: createFilesystemsFiles: createFiles: op(5): file matches expected sum of: 4d0ed0abb5951b9cf83cba938ef84bdc5b681f4ac869da8143974f6a53a3ff30c666389fa462b9d14d30af09bf03f6cdf77598c572f8fb3ea00cecdda467a48d [ 12.368831] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/opt/cni-plugins-linux-amd64-v1.1.1.tgz" [ 12.376096] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/opt/bin/kubectl" [ 12.380282] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(6): GET https://dl.k8s.io/release/v1.26.5/bin/linux/amd64/kubectl: attempt #1 [ *** ] Job ignition-files.service/start running (11s / no limit) [ 12.603787] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(6): GET result: OK [ 12.823611] ignition[961]: DEBUG : files: createFilesystemsFiles: createFiles: op(6): file matches expected sum of: 97840854134909d75a1a2563628cc4ba632067369ce7fc8a8a1e90a387d32dd7bfd73f4f5b5a82ef842088e7470692951eb7fc869c5f297dd740f855672ee628 [ 12.834198] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/opt/bin/kubectl" [ 12.838154] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/opt/bin/kubeadm" [ 12.842606] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(7): GET https://dl.k8s.io/release/v1.26.5/bin/linux/amd64/kubeadm: attempt #1 [ 12.954488] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(7): GET result: OK M [ *** ] Job ignition-files.service/start running (11s / no limit) [ 13.135285] ignition[961]: DEBUG : files: createFilesystemsFiles: createFiles: op(7): file matches expected sum of: 1c324cd645a7bf93d19d24c87498d9a17878eb1cc927e2680200ffeab2f85051ddec47d85b79b8e774042dc6726299ad3d7caf52c060701f00deba30dc33f660 [ 13.142249] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/opt/bin/kubeadm" [ 13.146376] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(8): [started] writing file "/sysroot/opt/bin/kubelet" [ 13.150239] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(8): GET https://dl.k8s.io/release/v1.26.5/bin/linux/amd64/kubelet: attempt #1 [ 13.260329] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(8): GET result: OK M [ ***] Job ignition-files.service/start running (12s / no limit) [ 13.744609] ignition[961]: DEBUG : files: createFilesystemsFiles: createFiles: op(8): file matches expected sum of: 40daf2a9b9e666c14b10e627da931bd79978628b1f23ef6429c1cb4fcba261f86ccff440c0dbb0070ee760fe55772b4fd279c4582dfbb17fa30bc94b7f00126b [ 13.751334] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(8): [finished] writing file "/sysroot/opt/bin/kubelet" [ 13.755032] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(9): [started] writing file "/sysroot/etc/docker/daemon.json" [ 13.758891] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(9): [finished] writing file "/sysroot/etc/docker/daemon.json" [ 13.762824] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(a): [started] writing file "/sysroot/home/core/install.sh" [ 13.766763] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(a): [finished] writing file "/sysroot/home/core/install.sh" [ 13.770382] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(b): [started] writing file "/sysroot/home/core/nginx.yaml" [ 13.774081] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(b): [finished] writing file "/sysroot/home/core/nginx.yaml" [ 13.778169] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(c): [started] writing file "/sysroot/home/core/nfs-pod.yaml" [ 13.781966] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(c): [finished] writing file "/sysroot/home/core/nfs-pod.yaml" [ 13.785986] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(d): [started] writing file "/sysroot/home/core/nfs-pvc.yaml" [ 13.790168] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(d): [finished] writing file "/sysroot/home/core/nfs-pvc.yaml" [ 13.794499] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(e): [started] writing file "/sysroot/etc/flatcar/update.conf" [ 13.798460] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(e): [finished] writing file "/sysroot/etc/flatcar/update.conf" [ 13.934475] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(f): [started] writing file "/sysroot/etc/systemd/system/waagent.service" [ 13.940437] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(f): oem config not found in "/usr/share/oem", looking on oem partition M [ **] Job ignition-files.service/start running (12s / no limit) [ 13.953489] i[ 13.991336] BTRFS info: devid 1 device path /dev/sda6 changed to /dev/disk/by-label/OEM scanned by ignition (963) gnition[961]: INFO : files: createFilesystemsFiles: createFiles: op(f): op(10): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3648411913" [ 13.962941] ignition[961]: CRITICAL : files: createFilesystemsFiles: createFiles: op(f): op(10): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3648411913": device or resource busy [ 13.968394] ignition[961]: ERROR : files: createFilesystemsFiles: createFiles: op(f): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem3648411913", trying btrfs: device or resource busy [ 13.974118] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(f): op(11): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3648411913" [ 13.978551] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(f): op(11): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3648411913" [ 14.425308] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(f): op(12): [started] unmounting "/mnt/oem3648411913" [ 14.429562] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(f): op(12): [finished] unmounting "/mnt/oem3648411913" [ 14.433722] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(f): [finished] writing file "/sysroot/etc/systemd/system/waagent.service" [ 14.438320] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(13): [started] writing file "/sysroot/etc/systemd/system/nvidia.service" [ 14.443550] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(13): oem config not found in "/usr/share/oem", looking on oem partition M [ OK ] Finished ignition-files.service. [ 14.487758] audit: type=1130 audit(1707437577.142:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting initrd-setup-root-after-ignition.service... [ 14.449960] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(13): op(14): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2422813975" [ 14.467197] ignition[961]: CRITICAL : files: createFilesystemsFiles: createFiles: op(13): op(14): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2422813975": device or resource busy [ 14.472326] ignition[961]: ERROR : files: createFilesystemsFiles: createFiles: op(13): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem2422813975", trying btrfs: device or resource busy [ 14.477628] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(13): op(15): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2422813975" [ 14.481885] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(13): op(15): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2422813975" Starting ignition-quench.service... [ 14.495096] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(13): op(16): [started] unmounting "/mnt/oem2422813975" [ 14.500914] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(13): op(16): [finished] unmounting "/mnt/oem2422813975" [ 14.504934] ignition[961]: INFO : files: createFilesystemsFiles: createFiles: op(13): [finished] writing file "/sysroot/etc/systemd/system/nvidia.service" [ 14.508995] ignition[961]: INFO : files: op(17): [started] processing unit "nvidia.service" [ 14.511513] ignition[961]: INFO : files: op(17): [finished] processing unit "nvidia.service" [ 14.513940] ignition[961]: INFO : files: op(18): [started] processing unit "waagent.service" [ 14.516509] ignition[961]: INFO : files: op(18): [finished] processing unit "waagent.service" [ OK ] Finished initrd-setup-root-after-ignition.service. [ 14.521618] i[ 14.559439] audit: type=1130 audit(1707437577.214:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' gnition[961]: INFO : files: op(19): [started] processing unit "prepare-cni-plugins.service" [ 14.533273] ignition[961]: INFO : files: op(19): op(1a): [started] writing unit "prepare-cni-plugins.service" at "/sysroot/etc/systemd/system/prepare-cni-plugins.service" [ OK ] Finished ignition-quench.service. [ 14.540134] ignition[961]: INFO : files: op(19): op(1a): [finished] writing unit "prepare-cni-plugins.service" at "/sysroot/etc/systemd/system/prepare-cni-plugins.service"[ 14.582171] audit: type=1130 audit(1707437577.233:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target ignition-complete.target. [ 14.592385] audit: type=1131 audit(1707437577.233:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 14.552624] ignition[961]: INFO : files: op(19): [finished] processing unit "prepare-cni-plugins.service" [ 14.568861] ignition[961]: INFO : files: op(1b): [started] processing unit "prepare-critools.service" [ 14.571928] systemd[1]: mnt-oem3648411913.mount: Deactivated successfully. [ 14.573909] ignition[961]: INFO : files: op(1b): op(1c): [started] writing unit "prepare-critools.service" at "/sysroot/etc/systemd/system/prepare-critools.service" [ 14.578122] ignition[961]: INFO : files: op(1b): op(1c): [finished] writing unit "prepare-critools.service" at "/sysroot/etc/systemd/system/prepare-critools.service" Starting initrd-parse-etc.service... [ 14.584145] ignition[961]: INFO : files: op(1b): [finished] processing unit "prepare-critools.service" [ 14.587116] ignition[961]: INFO : files: op(1d): [started] processing unit "prepare-helm.service" [ 14.589995] ignition[961]: INFO : files: op(1d): op(1e): [started] writing unit "prepare-helm.service" at "/sysroot/etc/systemd/system/prepare-helm.service" [ 14.594727] ignition[961]: INFO : files: op(1d): op(1e): [finished] writing unit "prepare-helm.service" at "/sysroot/etc/systemd/system/prepare-helm.service" [ OK ] Finished initrd-parse-etc.service. [ 14.639066] audit: type=1130 audit(1707437577.294:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 14.639089] audit: type=1131 audit(1707437577.294:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 14.601260] ignition[961]: INFO : files: op(1d): [finished] processing unit "prepare-helm.service" [ 14.625913] ignition[961]: INFO : files: op(1f): [started] setting preset to enabled for "prepare-critools.service" [ 14.629268] ignition[961]: INFO : files: op(1f): [finished] setting preset to enabled for "prepare-critools.service" [ OK ] Reached target initrd-fs.target. [ 14.634425] ignition[961]: INFO : files: op(20): [started] setting preset to enabled for "prepare-helm.service" [ OK ] Reached target initrd.target. [ 14.639335] ignition[961]: INFO : files: op(20): [finished] setting preset to enabled for "prepare-helm.service" [ 14.642941] ignition[961]: INFO : files: op(21): [started] setting preset to enabled for "nvidia.service" [ 14.644523] ignition[961]: INFO : files: op(21): [finished] setting preset to enabled for "nvidia.service" [ 14.644881] ignition[961]: INFO : files: op(22): [started] setting preset to enabled for "waagent.service" [ 14.645238] ignition[961]: INFO : files: op(22): [finished] setting preset to enabled for "waagent.service" [ 14.645599] ignition[961]: INFO : files: op(23): [started] setting preset to enabled for "prepare-cni-plugins.service" [ 14.646089] ignition[961]: INFO : files: op(23): [finished] setting preset to enabled for "prepare-cni-plugins.service" [ 14.646481] ignition[961]: INFO : files: createResultFile: createFiles: op(24): [started] writing file "/sysroot/etc/.ignition-result.json" [ 14.646835] ignition[961]: INFO : files: createResultFile: createFiles: op(24): [finished] writing file "/sysroot/etc/.ignition-result.json" [ 14.647544] ignition[961]: INFO : files: files passed [ 14.647999] ignition[961]: INFO : Ignition finished successfully [ 14.648490] systemd[1]: Finished ignition-files.service. [ 14.648872] systemd[1]: Starting initrd-setup-root-after-ignition.service... [ 14.649544] initrd-setup-root-after-ignition[986]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory [ 14.649974] systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). [ 14.650366] systemd[1]: Starting ignition-quench.service... [ 14.650693] systemd[1]: Finished initrd-setup-root-after-ignition.service. [ 14.651069] systemd[1]: ignition-quench.service: Deactivated successfully. [ 14.651393] systemd[1]: Finished ignition-quench.service. [ 14.651868] systemd[1]: Reached target ignition-complete.target. [ 14.652251] systemd[1]: Starting initrd-parse-etc.service... [ 14.652622] systemd[1]: initrd-parse-etc.service: Deactivated successfully. [ 14.653023] systemd[1]: Finished initrd-parse-etc.service. [ 14.653370] systemd[1]: Reached target initrd-fs.target. Starting dracut-pre-pivot.service... [ 14.653745] systemd[1]: Reached target initrd.target. [ 14.700127] systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. [ 14.703114] systemd[1]: Starting dracut-pre-pivot.service... [ OK ] Finished dracut-pre-pivot.service. [ 14.717055] systemd[1]: Finished dracut-pre-pivot.service. Starting initr[ 14.757872] audit: type=1130 audit(1707437577.410:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' d-cleanup.service... [ 14.730385] systemd[1]: Starting initrd-cleanup.service... [ 14.743254] systemd[1]: Stopped target nss-lookup.target. [ OK ] Stopped target nss-lookup.target. [ 14.747062] systemd[1]: Stopped target remote-cryptsetup.target. [ OK ] Stopped target remote-cryptsetup.target. [ OK ] Stopped target timers.target. [ 14.751534] systemd[1]: Stopped target timers.target. [ 14.754949] systemd[1]: dracut-pre-pivot.service: Deactivated successfully. [ OK ] Stopped dracut-pre-pivot.service. [ 14.757159] systemd[1]: Stopped dracut-pre-pivot.service. [ 14.798415] audit: type=1131 audit(1707437577.453:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped target initrd.target. [ 14.760800] systemd[1]: Stopped target initrd.target. [ OK ] Stopped target basic.target. [ 14.774189] systemd[1]: Stopped target basic.target. [ OK ] Stopped target ignition-complete.target. [ 14.777601] systemd[1]: Stopped target ignition-complete.target. [ OK ] Stopped target ignition-diskful.target. [ 14.781683] systemd[1]: Stopped target ignition-diskful.target. [ OK ] Stopped target initrd-root-device.target. [ 14.785149] systemd[1]: Stopped target initrd-root-device.target. [ OK ] Stopped target remote-fs.target. [ 14.789036] systemd[1]: Stopped target remote-fs.target. [ OK ] Stopped target remote-fs-pre.target. [ 14.792244] systemd[1]: Stopped target remote-fs-pre.target. [ OK ] Stopped target sysinit.target. [ 14.796325] systemd[1]: Stopped target sysinit.target. [ OK ] Stopped target local-fs.target. [ 14.799720] systemd[1]: Stopped target local-fs.target. [ OK ] Stopped target local-fs-pre.target. [ 14.803234] systemd[1]: Stopped target local-fs-pre.target. [ OK ] Stopped target swap.target. [ 14.807022] systemd[1]: Stopped target swap.target. [ 14.810178] systemd[1]: dracut-pre-mount.service: Deactivated successfully. [ OK ] Stopped dracut-pre-mount.service. [ 14.812249] systemd[1]: Stopped dracut-pre-mount.service. [ 14.853635] audit: type=1131 audit(1707437577.508:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped target cryptsetup.target. [ 14.816035] systemd[1]: Stopped target cryptsetup.target. [ 14.830943] systemd[1]: dracut-initqueue.service: Deactivated successfully. [ OK ] Stopped dracut-initqueue.service. [ 14.833108] systemd[1]: Stopped dracut-initqueue.service. [ 14.874600] audit: type=1131 audit(1707437577.529:47): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped initrd-setup-root-after-ignition.service. [ 14.837148] systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. [ 14.853098] systemd[1]: Stopped initrd-setup-root-after-ignition.service. [ 14.855218] systemd[1]: ignition-files.service: Deactivated successfully. [ OK ] Stopped ignition-files.service. [ 14.857505] systemd[1]: Stopped ignition-files.service. [ 14.860827] systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. [ OK ] Stopped flatcar-metadata-hostname.service. [ 14.863249] systemd[1]: Stopped flatcar-metadata-hostname.service. Stopping ignition-mount.service... Stopping iscsid.service... Stopping sysroot-boot.service... [ 14.877161] iscsid[810]: iscsid shutting down. [ 14.881171] systemd[1]: Stopping ignition-mount.service... [ 14.881695] ignition[999]: INFO : Ignition 2.14.0 [ 14.881865] ignition[999]: INFO : Stage: umount [ 14.882556] ignition[999]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" [ 14.882914] ignition[999]: DEBUG : parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 [ 14.883816] systemd[1]: Stopping iscsid.service... [ 14.884186] systemd[1]: Stopping sysroot-boot.service... [ 14.887031] ignition[999]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" [ 14.889814] ignition[999]: INFO : umount: umount passed [ 14.891486] ignition[999]: INFO : Ignition finished successfully [ OK ] Stopped systemd-udev-trigger.service. [ OK ] Stopped dracut-pre-trigger.service. [ 14.904105] systemd[1]: systemd-udev-trigger.service: Deactivated successfully. [ OK ] Stopped iscsid.service. [ 14.914039] systemd[1]: Stopped systemd-udev-trigger.service. [ 14.918115] systemd[1]: dracut-pre-trigger.service: Deactivated successfully. [ OK ] Stopped ignition-mount.service. [ 14.921888] systemd[1]: Stopped dracut-pre-trigger.service. [ OK ] Finished initrd-cleanup.service. [ 14.925768] systemd[1]: iscsid.service: Deactivated successfully. [ OK ] Stopped ignition-disks.service. [ 14.929391] systemd[1]: Stopped iscsid.service. [ OK ] Stopped ignition-kargs.service. [ 14.932672] systemd[1]: ignition-mount.service: Deactivated successfully. [ OK ] Stopped ignition-fetch.service. [ OK ] Stopped ignition-fetch-offline.service. [ 14.936946] systemd[1]: Stopped ignition-mount.service. [ OK ] Stopped target paths.target. [ 14.940103] systemd[1]: initrd-cleanup.service: Deactivated successfully. [ 14.943848] systemd[1]: Finished initrd-cleanup.service. [ 14.945449] systemd[1]: ignition-disks.service: Deactivated successfully. [ 14.947560] systemd[1]: Stopped ignition-disks.service. [ OK ] Stopped systemd-ask-password-console.path. [ 14.949085] systemd[1]: ignition-kargs.service: Deactivated successfully. [ 14.953239] systemd[1]: Stopped ignition-kargs.service. [ OK ] Stopped target slices.target. [ OK ] Stopped target sockets.target. [ OK ] Closed iscsid.socket. [ 14.970816] systemd[1]: ignition-fetch.service: Deactivated successfully. [ 14.976081] systemd[1]: Stopped ignition-fetch.service. [ 14.976890] systemd[1]: ignition-fetch-offline.service: Deactivated successfully. [ 14.977235] systemd[1]: Stopped ignition-fetch-offline.service. [ 14.977580] systemd[1]: Stopped target paths.target. [ 14.977927] systemd[1]: systemd-ask-password-console.path: Deactivated successfully. [ 14.978285] systemd[1]: Stopped systemd-ask-password-console.path. [ 14.978995] systemd[1]: Stopped target slices.target. [ 14.979779] systemd[1]: Stopped target sockets.target. [ 14.980143] systemd[1]: iscsid.socket: Deactivated successfully. [ 14.980501] systemd[1]: Closed iscsid.socket. [ 14.980989] systemd[1]: ignition-setup.service: Deactivated successfully. [ 14.981356] systemd[1]: Stopped ignition-setup.service. [ OK ] Stopped ignition-setup.service. Stopping iscsiuio.service... [ 15.001490] systemd[1]: Stopping iscsiuio.service... [ 15.004664] systemd[1]: sysroot-boot.mount: Deactivated successfully. [ 15.007191] systemd[1]: iscsiuio.service: Deactivated successfully. [ OK ] Stopped iscsiuio.service. [ 15.009117] systemd[1]: Stopped iscsiuio.service. [ 15.012446] systemd[1]: sysroot-boot.service: Deactivated successfully. [ OK ] Stopped sysroot-boot.service. [ 15.014374] systemd[1]: Stopped sysroot-boot.service. [ OK ] Stopped target network.target. [ 15.017610] systemd[1]: Stopped target network.target. [ 15.020905] systemd[1]: iscsiuio.socket: Deactivated successfully. [ OK ] Closed iscsiuio.socket. [ 15.022650] systemd[1]: Closed iscsiuio.socket. [ 15.025406] systemd[1]: initrd-setup-root.service: Deactivated successfully. [ OK ] Stopped initrd-setup-root.service. [ 15.027602] systemd[1]: Stopped initrd-setup-root.service. Stopping systemd-networkd.service... [ 15.031393] systemd[1]: Stopping systemd-networkd.service... Stopping systemd-resolved.service... [ 15.034874] systemd[1]: Stopping systemd-resolved.service... [ 15.038557] systemd-networkd[798]: eth0: DHCPv6 lease lost [ 15.040555] systemd[1]: systemd-networkd.service: Deactivated successfully. [ OK ] Stopped systemd-networkd.service. [ 15.043096] systemd[1]: Stopped systemd-networkd.service. [ 15.046951] systemd[1]: systemd-resolved.service: Deactivated successfully. [ OK ] Stopped systemd-resolved.service. [ 15.049125] systemd[1]: Stopped systemd-resolved.service. [ 15.053197] systemd[1]: systemd-networkd.socket: Deactivated successfully. [ OK ] Closed systemd-networkd.socket. [ 15.057073] systemd[1]: Closed systemd-networkd.socket. Stopping network-cleanup.service... [ 15.060408] systemd[1]: Stopping network-cleanup.service... [ OK ] Stopped parse-ip-for-networkd.service. [ 15.065998] systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. [ OK ] Stopped systemd-sysctl.service. [ 15.070123] systemd[1]: Stopped parse-ip-for-networkd.service. [ OK ] Stopped systemd-modules-load.service. [ 15.074331] systemd[1]: systemd-sysctl.service: Deactivated successfully. Stopping systemd-udevd.service... [ 15.077923] systemd[1]: Stopped systemd-sysctl.service. [ 15.079713] systemd[1]: systemd-modules-load.service: Deactivated successfully. [ OK ] Stopped systemd-udevd.service. [ 15.083511] systemd[1]: Stopped systemd-modules-load.service. [ 15.085361] systemd[1]: Stopping systemd-udevd.service... [ OK ] Closed systemd-udevd-control.socket. [ OK ] Closed systemd-udevd-kernel.socket. [ 15.089025] systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. [ 15.093993] systemd[1]: systemd-udevd.service: Deactivated successfully. [ OK ] Stopped dracut-pre-udev.service. [ 15.095950] systemd[1]: Stopped systemd-udevd.service. [ 15.099153] systemd[1]: systemd-udevd-control.socket: Deactivated successfully. [ OK ] Stopped dracut-cmdline.service. [ 15.101563] systemd[1]: Closed systemd-udevd-control.socket. [ 15.105301] systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. [ OK ] Stopped dracut-cmdline-ask.service. [ 15.107440] systemd[1]: Closed systemd-udevd-kernel.socket. [ 15.111082] systemd[1]: dracut-pre-udev.service: Deactivated successfully. [ 15.113130] systemd[1]: Stopped dracut-pre-udev.service. [ 15.114667] systemd[1]: dracut-cmdline.service: Deactivated successfully. [ 15.116559] systemd[1]: Stopped dracut-cmdline.service. [ 15.118014] systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. [ 15.120085] systemd[1]: Stopped dracut-cmdline-ask.service. Starting initrd-udevadm-cleanup-db.service... [ OK ] Stopped systemd-tmpfiles-setup-dev.service. [ OK ] Stopped kmod-static-nodes.service. [ 15.128509] systemd[1]: Starting initrd-udevadm-cleanup-db.service... [ 15.130614] systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. [ 15.131459] systemd[1]: Stopped systemd-tmpfiles-setup-dev.service. [ 15.131810] systemd[1]: kmod-static-nodes.service: Deactivated successfully. [ 15.132184] systemd[1]: Stopped kmod-static-nodes.service. [ 15.132533] systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. [ 15.132909] systemd[1]: Stopped systemd-vconsole-setup.service. [ OK ] Stopped systemd-vconsole-setup.service. [ 15.150461] systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. [ OK ] Finished initrd-udevadm-cleanup-db.service. [ 15.193969] hv_netvsc 000d3a68-5694-000d-3a68-5694000d3a68 eth0: Data path switched from VF: enP45049s1 [ 15.154309] systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. [ 15.163219] systemd[1]: Finished initrd-udevadm-cleanup-db.service. [ 15.180985] systemd[1]: network-cleanup.service: Deactivated successfully. [ OK ] Stopped network-cleanup.service. [ 15.183400] systemd[1]: Stopped network-cleanup.service. [ OK ] Reached target initrd-switch-root.target. [ 15.187901] systemd[1]: Reached target initrd-switch-root.target. Starting initrd-switch-root.service... [ 15.197697] systemd[1]: Starting initrd-switch-root.service... [ 15.205984] systemd[1]: Switching root. [ 15.259544] systemd-journald[183]: Received SIGTERM from PID 1 (systemd). [ 17.648327] SELinux: Class mctp_socket not defined in policy. [ 17.652630] SELinux: Class anon_inode not defined in policy. [ 17.656260] SELinux: the above unknown classes and permissions will be allowed [ 17.662216] SELinux: policy capability network_peer_controls=1 [ 17.666017] SELinux: policy capability open_perms=1 [ 17.669132] SELinux: policy capability extended_socket_class=1 [ 17.672639] SELinux: policy capability always_check_network=0 [ 17.676436] SELinux: policy capability cgroup_seclabel=1 [ 17.679977] SELinux: policy capability nnp_nosuid_transition=1 [ 17.683948] SELinux: policy capability genfs_seclabel_symlinks=0 [ 17.687601] SELinux: policy capability ioctl_skip_cloexec=0 [ 17.727776] systemd[1]: Successfully loaded SELinux policy in 350.364ms. [ 18.274274] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 26.211ms. [ 18.329442] systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 18.347647] systemd[1]: Detected virtualization microsoft. [ 18.351222] systemd[1]: Detected architecture x86-64. [ 18.354686] systemd[1]: Detected first boot. Welcome to Flatcar Container Linux by Kinvolk 3510.3.2 (LTS 2023)! [ 18.378072] systemd[1]: Hostname set to . [ 18.429363] systemd[1]: Initializing machine ID from random generator. [ 20.053826] SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). [ 20.060742] kauditd_printk_skb: 42 callbacks suppressed [ 20.060744] audit: type=1400 audit(1707437582.709:90): avc: denied { associate } for pid=1033 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" [ 20.085900] audit: type=1300 audit(1707437582.709:90): arch=c000003e syscall=188 success=yes exit=0 a0=c0001058d2 a1=c00002ae58 a2=c000029100 a3=32 items=0 ppid=1016 pid=1033 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) [ 20.111713] audit: type=1327 audit(1707437582.709:90): proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 [ 20.127376] audit: type=1400 audit(1707437582.716:91): avc: denied { associate } for pid=1033 comm="torcx-generator" name="bin" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 [ 20.139418] audit: type=1300 audit(1707437582.716:91): arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c0001059a9 a2=1ed a3=0 items=2 ppid=1016 pid=1033 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) [ 20.160450] audit: type=1307 audit(1707437582.716:91): cwd="/" [ 20.164992] audit: type=1302 audit(1707437582.716:91): item=0 name=(null) inode=2 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 [ 20.177076] audit: type=1302 audit(1707437582.716:91): item=1 name=(null) inode=3 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 [ 20.187993] audit: type=1327 audit(1707437582.716:91): proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 [ 28.241817] systemd[1]: Populated /etc with preset unit settings. [ 28.924168] systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. [ 28.935093] systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. [ 29.040396] systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. [ 29.101890] audit: type=1334 audit(1707437591.757:92): prog-id=12 op=LOAD [ 29.107291] audit: type=1334 audit(1707437591.757:93): prog-id=3 op=UNLOAD [ 29.112329] audit: type=1334 audit(1707437591.762:94): prog-id=13 op=LOAD [ 29.116712] audit: type=1334 audit(1707437591.767:95): prog-id=14 op=LOAD [ 29.121010] audit: type=1334 audit(1707437591.767:96): prog-id=4 op=UNLOAD [ 29.125459] audit: type=1334 audit(1707437591.767:97): prog-id=5 op=UNLOAD [ 29.129865] audit: type=1334 audit(1707437591.771:98): prog-id=15 op=LOAD [ 29.134106] audit: type=1334 audit(1707437591.771:99): prog-id=12 op=UNLOAD [ 29.138287] audit: type=1334 audit(1707437591.776:100): prog-id=16 op=LOAD [ 29.142620] audit: type=1334 audit(1707437591.793:101): prog-id=17 op=LOAD [ 29.148249] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 29.152489] systemd[1]: Stopped initrd-switch-root.service. [ OK ] Stopped initrd-switch-root.service. [ 29.160357] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. [ 29.165824] systemd[1]: Created slice system-addon\x2dconfig.slice. [ OK ] Created slice system-addon\x2dconfig.slice. [ 29.172168] systemd[1]: Created slice system-addon\x2drun.slice. [ OK ] Created slice system-addon\x2drun.slice. [ 29.178518] systemd[1]: Created slice system-getty.slice. [ OK ] Created slice system-getty.slice. [ 29.184300] systemd[1]: Created slice system-modprobe.slice. [ OK ] Created slice system-modprobe.slice. [ 29.190562] systemd[1]: Created slice system-serial\x2dgetty.slice. [ OK ] Created slice system-serial\x2dgetty.slice. [ 29.196637] systemd[1]: Created slice system-system\x2dcloudinit.slice. [ OK ] Created slice system-system\x2dcloudinit.slice. [ 29.203557] systemd[1]: Created slice system-systemd\x2dfsck.slice. [ OK ] Created slice system-systemd\x2dfsck.slice. [ 29.210565] systemd[1]: Created slice user.slice. [ OK ] Created slice user.slice. [ 29.215382] systemd[1]: Started systemd-ask-password-console.path. [ OK ] Started systemd-ask-password-console.path. [ 29.221553] systemd[1]: Started systemd-ask-password-wall.path. [ OK ] Started systemd-ask-password-wall.path. [ 29.227363] systemd[1]: Set up automount boot.automount. [ OK ] Set up automount boot.automount. [ 29.232677] systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. [ OK ] Set up automount proc-sys-fs-binfmt_misc.automount. [ 29.239293] systemd[1]: Stopped target initrd-switch-root.target. [ OK ] Stopped target initrd-switch-root.target. [ 29.245080] systemd[1]: Stopped target initrd-fs.target. [ OK ] Stopped target initrd-fs.target. [ 29.250264] systemd[1]: Stopped target initrd-root-fs.target. [ OK ] Stopped target initrd-root-fs.target. [ 29.256209] systemd[1]: Reached target integritysetup.target. [ OK ] Reached target integritysetup.target. [ 29.261424] systemd[1]: Reached target remote-cryptsetup.target. [ OK ] Reached target remote-cryptsetup.target. [ 29.266887] systemd[1]: Reached target remote-fs.target. [ OK ] Reached target remote-fs.target. [ 29.271703] systemd[1]: Reached target slices.target. [ OK ] Reached target slices.target. [ 29.277117] systemd[1]: Reached target swap.target. [ OK ] Reached target swap.target. [ 29.282538] systemd[1]: Reached target torcx.target. [ OK ] Reached target torcx.target. [ 29.287702] systemd[1]: Reached target veritysetup.target. [ OK ] Reached target veritysetup.target. [ 29.294284] systemd[1]: Listening on systemd-coredump.socket. [ OK ] Listening on systemd-coredump.socket. [ 29.300306] systemd[1]: Listening on systemd-initctl.socket. [ OK ] Listening on systemd-initctl.socket. [ 29.305531] systemd[1]: Listening on systemd-networkd.socket. [ OK ] Listening on systemd-networkd.socket. [ 29.310916] systemd[1]: Listening on systemd-udevd-control.socket. [ OK ] Listening on systemd-udevd-control.socket. [ 29.316408] systemd[1]: Listening on systemd-udevd-kernel.socket. [ OK ] Listening on systemd-udevd-kernel.socket. [ 29.321845] systemd[1]: Listening on systemd-userdbd.socket. [ OK ] Listening on systemd-userdbd.socket. [ 29.328143] systemd[1]: Mounting dev-hugepages.mount... Mounting dev-hugepages.mount... [ 29.333873] systemd[1]: Mounting dev-mqueue.mount... Mounting dev-mqueue.mount... [ 29.339669] systemd[1]: Mounting media.mount... Mounting media.mount... [ 29.343646] systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). [ 29.350933] systemd[1]: Mounting sys-kernel-debug.mount... Mounting sys-kernel-debug.mount... [ 29.357058] systemd[1]: Mounting sys-kernel-tracing.mount... Mounting sys-kernel-tracing.mount... [ 29.363278] systemd[1]: Mounting tmp.mount... Mounting tmp.mount... [ 29.368050] systemd[1]: Starting flatcar-tmpfiles.service... Starting flatcar-tmpfiles.service... [ 29.372845] systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. [ 29.378913] systemd[1]: Starting kmod-static-nodes.service... Starting kmod-static-nodes.service... [ 29.385019] systemd[1]: Starting modprobe@configfs.service... Starting modprobe@configfs.service... [ 29.391509] systemd[1]: Starting modprobe@dm_mod.service... Starting modprobe@dm_mod.service... [ 29.397752] systemd[1]: Starting modprobe@drm.service... Starting modprobe@drm.service... [ 29.403513] systemd[1]: Starting modprobe@efi_pstore.service... Starting modprobe@efi_pstore.service... [ 29.409507] systemd[1]: Starting modprobe@fuse.service... Starting modprobe@fuse.service... [ 29.417445] systemd[1]: Starting modprobe@loop.service... Starting modprobe@loop.service... [ 29.423818] systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). [ 29.431079] systemd[1]: systemd-fsck-root.service: Deactivated successfully. [ 29.434908] systemd[1]: Stopped systemd-fsck-root.service. [ OK ] Stopped systemd-fsck-root.service. [ 29.440563] systemd[1]: systemd-fsck-usr.service: Deactivated successfully. [ 29.445355] systemd[1]: Stopped systemd-fsck-usr.service. [ OK ] Stopped systemd-fsck-usr.service. [ 29.453745] systemd[1]: Stopped systemd-journald.service. [ OK ] Stopped systemd-journald.service. [ 29.463894] systemd[1]: Starting systemd-journald.service... Starting systemd-journald.service... [ 29.471851] systemd[1]: Starting systemd-modules-load.service... Starting systemd-modules-load.service... [ 29.481140] systemd[1]: Starting systemd-network-generator.service... [ 29.481636] loop: module loaded Starting systemd-network-generator.service... [ 29.490796] systemd[1]: Starting systemd-remount-fs.service... Starting systemd-remount-fs.service... [ 29.497876] systemd[1]: Starting systemd-udev-trigger.service... Starting systemd-udev-trigger.service... [ 29.504531] systemd[1]: verity-setup.service: Deactivated successfully. [ 29.507973] systemd[1]: Stopped verity-setup.service. [ OK ] Stopped verity-setup.service. [ 29.512721] systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). [ 29.522520] systemd[1]: Mounted dev-hugepages.mount. [ OK ] Mounted dev-hugepages.mount. [ 29.528770] systemd[1]: Mounted dev-mqueue.mount. [ OK ] Mounted dev-mqueue.mount. [ 29.533591] systemd[1]: Mounted media.mount. [ OK ] Mounted media.mount. [ 29.538033] systemd[1]: Mounted sys-kernel-debug.mount. [ OK ] Mounted sys-kernel-debug.mount. [ 29.543527] systemd[1]: Mounted sys-kernel-tracing.mount. [ OK ] Mounted sys-kernel-tracing.mount. [ 29.548835] systemd[1]: Mounted tmp.mount. [ OK ] Mounted tmp.mount. [ 29.553848] fuse: init (API version 7.34) [ 29.554059] systemd[1]: Finished flatcar-tmpfiles.service. [ OK ] Finished flatcar-tmpfiles.service. [ 29.561694] systemd[1]: Finished kmod-static-nodes.service. [ OK ] Finished kmod-static-nodes.service. [ 29.567336] systemd[1]: modprobe@configfs.service: Deactivated successfully. [ 29.571471] systemd[1]: Finished modprobe@configfs.service. [ OK ] Finished modprobe@configfs.service. [ 29.576757] systemd[1]: Started systemd-journald.service. [ OK ] Started systemd-journald.service. [ OK ] Finished modprobe@dm_mod.service. [ OK ] Finished modprobe@drm.service. [ OK ] Finished modprobe@efi_pstore.service. [ OK ] Finished modprobe@fuse.service. [ OK ] Finished modprobe@loop.service. [ OK ] Finished systemd-network-generator.service. [ OK ] Finished systemd-remount-fs.service. [ OK ] Reached target network-pre.target. Mounting sys-fs-fuse-connections.mount... Mounting sys-kernel-config.mount... Starting systemd-hwdb-update.service... Starting systemd-journal-flush.service... Starting systemd-random-seed.service... Starting systemd-sysusers.service... [ OK ] Mounted sys-fs-fuse-connections.mount. [ OK ] Mounted sys-kernel-config.mount. [ OK ] Finished systemd-random-seed.service. [ OK ] Reached target first-boot-complete.target. [ OK ] Finished systemd-modules-load.service. Starting systemd-sysctl.service... [ 29.667490] systemd-journald[1143]: Received client request to flush runtime journal. [ OK ] Finished systemd-udev-trigger.service. Starting systemd-udev-settle.service... [ OK ] Finished systemd-sysctl.service. [ OK ] Finished systemd-journal-flush.service. [ OK ] Finished systemd-sysusers.service. Starting systemd-tmpfiles-setup-dev.service... [ OK ] Finished systemd-tmpfiles-setup-dev.service. [ OK ] Finished systemd-hwdb-update.service. Starting systemd-udevd.service... [ OK ] Started systemd-udevd.service. Starting systemd-networkd.service... [ 31.360756] mousedev: PS/2 mouse device common for all mice Starting systemd-userdbd.service... [ 31.411448] hv_utils: Registering HyperV Utility Driver [ 31.415502] hv_vmbus: registering driver hv_utils [ 31.426390] hv_vmbus: registering driver hyperv_fb [ 31.437065] hv_vmbus: registering driver hv_balloon [ 31.458570] hv_balloon: Using Dynamic Memory protocol version 2.0 [ OK ] Started systemd-userdbd.service. [ 31.489176] hv_utils: Heartbeat IC version 3.0 [ 31.492376] hv_utils: TimeSync IC version 4.0 [ 31.495047] hv_utils: Shutdown IC version 3.2 [ 31.501373] hyperv_fb: Synthvid Version major 3, minor 5 [ 31.504434] hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 [ 31.513645] Console: switching to colour dummy device 80x25 [ 31.519588] Console: switching to colour frame buffer device 128x48 [ 31.649295] KVM: vmx: using Hyper-V Enlightened VMCS [ OK ] Started systemd-networkd.service. Starting systemd-networkd-wait-online.service... [ 31.805190] BTRFS info: devid 1 device path /dev/disk/by-label/OEM changed to /dev/sda6 scanned by (udev-worker) (1182) [ OK ] Found device dev-disk-by\x2dlabel-OEM.device. [ OK ] Finished systemd-udev-settle.service. Starting lvm2-activation-early.service... [ 31.866953] mlx5_core aff9:00:02.0 enP45049s1: Link up [ 31.918456] hv_netvsc 000d3a68-5694-000d-3a68-5694000d3a68 eth0: Data path switched to VF: enP45049s1 [ OK ] Finished lvm2-activation-early.service. [ OK ] Reached target cryptsetup.target. Starting lvm2-activation.service... [ OK ] Finished lvm2-activation.service. [ OK ] Reached target local-fs-pre.target. [ OK ] Reached target local-fs.target. [ OK ] Reached target machines.target. Starting ldconfig.service... Starting systemd-boot-update.service... Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Starting systemd-machine-id-commit.service... Starting systemd-tmpfiles-setup.service... Starting systemd-fsck@dev-…label-EFI\x2dSYSTEM.service... [ OK ] Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. [ OK ] Finished systemd-networkd-wait-online.service. [ OK ] Finished systemd-machine-id-commit.service. [ OK ] Finished systemd-fsck@dev-…2dlabel-EFI\x2dSYSTEM.service. [ 34.275549] kauditd_printk_skb: 83 callbacks suppressed [ 34.275552] audit: type=1130 audit(1707437597.114:168): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mounting boot.mount... [ OK ] Mounted boot.mount. [ OK ] Finished systemd-boot-update.service. [ 34.334922] audit: type=1130 audit(1707437597.173:169): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-tmpfiles-setup.service. [ 34.578195] audit: type=1130 audit(1707437597.416:170): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting audit-rules.service... Starting clean-ca-certificates.service... Starting systemd-journal-catalog-update.service... Startin[ 34.599816] audit: type=1334 audit(1707437597.436:171): prog-id=30 op=LOAD g systemd-resolved.service... [ 34.606136] audit: type=1334 audit(1707437597.444:172): prog-id=31 op=LOAD Starting systemd-timesyncd.service... Starting systemd-update-utmp.service... [ 34.633918] audit: type=1127 audit(1707437597.472:173): pid=1262 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-update-utmp.service. [ 34.651088] audit: type=1130 audit(1707437597.489:174): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished clean-ca-certificates.service. [ 34.681283] audit: type=1130 audit(1707437597.519:175): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Started systemd-timesyncd.service. [ 34.730678] audit: type=1130 audit(1707437597.569:176): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target time-set.target. [ OK ] Finished systemd-journal-catalog-update.service. [ 34.831498] audit: type=1130 audit(1707437597.669:177): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Started systemd-resolved.service. [ OK ] Reached target network.target. [ OK ] Reached target network-online.target. [ OK ] Reached target nss-lookup.target. [ OK ] Finished audit-rules.service. [* ] Job ldconfig.service/start running (8s / no limit) M [** ] Job ldconfig.service/start running (8s / no limit) M [*** ] Job ldconfig.service/start running (9s / no limit) M [ *** ] Job ldconfig.service/start running (9s / no limit) M [ *** ] Job ldconfig.service/start running (10s / no limit) M [ ***] Job ldconfig.service/start running (10s / no limit) M [ **] Job ldconfig.service/start running (11s / no limit) M [ *] Job ldconfig.service/start running (11s / no limit) M [ **] Job ldconfig.service/start running (12s / no limit) M [ OK ] Finished ldconfig.service.  Starting systemd-update-done.service... [ OK ] Finished systemd-update-done.service. [ OK ] Reached target sysinit.target. [ OK ] Started motdgen.path. [ OK ] Started user-cloudinit@var…car\x2dinstall-user_data.path. [ OK ] Started logrotate.timer. [ OK ] Started mdadm.timer. [ OK ] Started systemd-tmpfiles-clean.timer. [ OK ] Reached target paths.target. [ OK ] Reached target timers.target. [ OK ] Listening on dbus.socket. Starting docker.socket... [ OK ] Listening on sshd.socket. [ OK ] Listening on docker.socket. [ OK ] Reached target sockets.target. [ OK ] Reached target basic.target. Starting containerd.service... Starting dbus.service... Starting enable-oem-cloudinit.service... Starting extend-filesystems.service... Starting motdgen.service... [ OK ] Started nvidia.service. Starting prepare-cni-plugins.service... Starting prepare-critools.service... Starting prepare-helm.service... Starting ssh-key-proc-cmdline.service... Starting sshd-keygen.service... Starting systemd-logind.service... Starting update-engine.service... Starting update-ssh-keys-after-ignition.service... [ OK ] Finished ssh-key-proc-cmdline.service. [ 41.481341] extend-filesystems[1288]: Found sda [ 41.484128] extend-filesystems[1288]: Found sda1 [ 41.485537] extend-filesystems[1288]: Found sda2 [ 41.486931] extend-filesystems[1288]: Found sda3 [ 41.488316] extend-filesystems[1288]: Found usr [ 41.489675] extend-filesystems[1288]: Found sda4 [ 41.491104] extend-filesystems[1288]: Found sda6 [ 41.493512] extend-filesystems[1288]: Found sda7 [ 41.494960] extend-filesystems[1288]: Found sda9 [ 41.496395] extend-filesystems[1288]: Checking size of /dev/sda9 [ OK ] Finished motdgen.service. [ OK ] Started containerd.service. [ 41.662115] extend-filesystems[1288]: Old size kept for /dev/sda9 [ OK ] Finished extend-filesystems.service. [ 41.684753] extend-filesystems[1288]: Found sr0 [ OK ] Started dbus.service. [ OK ] Reached target system-config.target. [ OK ] Reached target user-config.target. [ OK ] Started systemd-logind.service. [ OK ] Finished update-ssh-keys-after-ignition.service. [ OK ] Started update-engine.service. [ OK ] Started locksmithd.service. [ OK ] Finished prepare-helm.service. [ OK ] Finished prepare-critools.service. [ OK ] Finished prepare-cni-plugins.service. [ OK ] Finished sshd-keygen.service. Starting issuegen.service... [ OK ] Started waagent.service. [ OK ] Finished issuegen.service. Starting systemd-user-sessions.service... [ OK ] Finished systemd-user-sessions.service. [ OK ] Started getty@tty1.service. [ OK ] Started serial-getty@ttyS0.service. [ OK ] Reached target getty.target. [ OK ] Reached target multi-user.target. Starting systemd-update-utmp-runlevel.service... [ OK ] Finished systemd-update-utmp-runlevel.service. This is ci-3510.3.2-a-f662d438c1 (Linux x86_64 5.15.148-flatcar) 00:13:27 SSH host key: SHA256:809+q31ntOpAVXlTYEG3qy7GQsg6IWraaYqQf+4kCWQ (RSA) SSH host key: SHA256:n5pbEgXrJsovCKbCZDMEgM34pJByq9oKNHd05o758Uk (ED25519) SSH host key: SHA256:lQgI+zwQFvGVLw+7dCcZ1DnqXX4vnG7KL5dHaHeS5s4 (ECDSA) enP45049s1: eth0: 10.200.8.16 fe80::20d:3aff:fe68:5694 ci-3510 login: core (automatic login) Flatcar Container Linux by Kinvolk lts 3510.3.2 for Microsoft Azure [?2004hcore@ci-3510 ~ $ 2024-02-09T00:13:36.725659Z INFO Daemon Daemon Azure Linux Agent Version:2.6.0.2 2024-02-09T00:13:36.729313Z INFO Daemon Daemon OS: flatcar 3510.3.2 2024-02-09T00:13:36.731494Z INFO Daemon Daemon Python: 3.9.16 2024-02-09T00:13:36.733696Z INFO Daemon Daemon Run daemon 2024-02-09T00:13:36.736054Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='3510.3.2' 2024-02-09T00:13:36.747228Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 1. 2024-02-09T00:13:36.754994Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' 2024-02-09T00:13:36.759444Z INFO Daemon Daemon cloud-init is enabled: False 2024-02-09T00:13:36.761924Z INFO Daemon Daemon Using waagent for provisioning 2024-02-09T00:13:36.764917Z INFO Daemon Daemon Activate resource disk 2024-02-09T00:13:36.767316Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb 2024-02-09T00:13:36.776989Z INFO Daemon Daemon Found device: None 2024-02-09T00:13:36.779252Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology 2024-02-09T00:13:36.783140Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 2024-02-09T00:13:36.788529Z INFO Daemon Daemon Clean protocol and wireserver endpoint 2024-02-09T00:13:36.791294Z INFO Daemon Daemon Running default provisioning handler 2024-02-09T00:13:36.801617Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 1. 2024-02-09T00:13:36.808938Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' 2024-02-09T00:13:36.813433Z INFO Daemon Daemon cloud-init is enabled: False 2024-02-09T00:13:36.815657Z INFO Daemon Daemon Copying ovf-env.xml 2024-02-09T00:13:36.835197Z INFO Daemon Daemon Successfully mounted dvd 2024-02-09T00:13:36.953327Z INFO Daemon Daemon Detect protocol endpoint 2024-02-09T00:13:36.957508Z INFO Daemon Daemon Clean protocol and wireserver endpoint 2024-02-09T00:13:36.960235Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler 2024-02-09T00:13:36.963305Z INFO Daemon Daemon Test for route to 168.63.129.16 2024-02-09T00:13:36.965828Z INFO Daemon Daemon Route to 168.63.129.16 exists 2024-02-09T00:13:36.968197Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 2024-02-09T00:13:37.073644Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 2024-02-09T00:13:37.075839Z INFO Daemon Daemon Wire protocol version:2012-11-30 2024-02-09T00:13:37.076487Z INFO Daemon Daemon Server preferred version:2015-04-05 2024-02-09T00:13:37.358919Z INFO Daemon Daemon Initializing goal state during protocol detection 2024-02-09T00:13:37.371132Z INFO Daemon Daemon Forcing an update of the goal state.. 2024-02-09T00:13:37.374131Z INFO Daemon Daemon Fetching goal state [incarnation 1] 2024-02-09T00:13:37.456561Z INFO Daemon Daemon Found private key matching thumbprint 8638A06F64D5D63A700C762BBA4A53A9508ABECF 2024-02-09T00:13:37.457863Z INFO Daemon Daemon Certificate with thumbprint 1C41525D2F8C5F416975AAD36AFBDDA5EDBAD18B has no matching private key. 2024-02-09T00:13:37.458688Z INFO Daemon Daemon Fetch goal state completed 2024-02-09T00:13:37.498632Z INFO Daemon Daemon Fetched new vmSettings [correlation ID: 7daf004a-f81d-492e-bc3f-b7dcad1016d5 New eTag: 11263902785031840122] 2024-02-09T00:13:37.501016Z INFO Daemon Daemon Status Blob type 'None' is not valid, assuming BlockBlob 2024-02-09T00:13:37.511554Z INFO Daemon Daemon Starting provisioning 2024-02-09T00:13:37.512836Z INFO Daemon Daemon Handle ovf-env.xml. 2024-02-09T00:13:37.513631Z INFO Daemon Daemon Set hostname [ci-3510.3.2-a-f662d438c1] 2024-02-09T00:13:37.532865Z INFO Daemon Daemon Publish hostname [ci-3510.3.2-a-f662d438c1] 2024-02-09T00:13:37.534460Z INFO Daemon Daemon Examine /proc/net/route for primary interface 2024-02-09T00:13:37.535642Z INFO Daemon Daemon Primary interface is [eth0] 2024-02-09T00:13:37.594580Z INFO Daemon Daemon Create user account if not exists 2024-02-09T00:13:37.596167Z INFO Daemon Daemon User core already exists, skip useradd 2024-02-09T00:13:37.596840Z INFO Daemon Daemon Configure sudoer 2024-02-09T00:13:37.598512Z INFO Daemon Daemon Configure sshd 2024-02-09T00:13:37.599240Z INFO Daemon Daemon Deploy ssh public key. 2024-02-09T00:13:37.677363Z INFO Daemon Daemon Decode custom data 2024-02-09T00:13:37.680252Z INFO Daemon Daemon Save custom data 2024-02-09T00:13:38.944782Z INFO Daemon Daemon Provisioning complete 2024-02-09T00:13:38.958455Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping 2024-02-09T00:13:38.959705Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. [ 79.594482] hv_balloon: Max. dynamic memory size: 8192 MB [ 93.318483] kauditd_printk_skb: 4 callbacks suppressed [ 93.318486] audit: type=1305 audit(1707437656.152:180): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 [ 93.327411] audit: type=1300 audit(1707437656.152:180): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffdf888eb70 a2=420 a3=0 items=0 ppid=1 pid=1626 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) [ 93.342989] audit: type=1327 audit(1707437656.152:180): proctitle=2F7362696E2F617564697463746C002D44 [ 93.346967] audit: type=1131 audit(1707437656.159:181): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 93.356051] audit: type=1130 audit(1707437656.185:182): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 93.365221] audit: type=1106 audit(1707437656.187:183): pid=1622 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' [ 93.375973] audit: type=1104 audit(1707437656.187:184): pid=1622 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' [ 93.454417] audit: type=1106 audit(1707437656.287:185): pid=1619 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 93.467380] audit: type=1104 audit(1707437656.288:186): pid=1619 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 93.478508] audit: type=1131 audit(1707437656.290:187): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.200.8.16:22-10.200.12.6:32806 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 95.960253] Initializing XFRM netlink socket [ 106.754754] kauditd_printk_skb: 258 callbacks suppressed [ 106.754757] audit: type=1130 audit(1707437669.589:396): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 106.772439] audit: type=1131 audit(1707437669.589:397): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 106.782207] audit: type=1130 audit(1707437669.589:398): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 106.865460] audit: type=1131 audit(1707437669.700:399): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' [ 116.996228] audit: type=1130 audit(1707437679.831:400): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 117.014409] audit: type=1131 audit(1707437679.842:401): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 117.029376] audit: type=1130 audit(1707437679.845:402): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 117.094083] audit: type=1131 audit(1707437679.929:403): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' [ 120.353465] audit: type=1130 audit(1707437683.188:404): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 120.368710] audit: type=1131 audit(1707437683.188:405): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 120.641684] audit: type=1400 audit(1707437683.476:406): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 120.655200] audit: type=1400 audit(1707437683.476:407): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 120.668153] audit: type=1400 audit(1707437683.476:408): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 120.680274] audit: type=1400 audit(1707437683.476:409): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 122.893117] kauditd_printk_skb: 300 callbacks suppressed [ 122.893120] audit: type=1400 audit(1707437685.729:605): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 122.920338] audit: type=1400 audit(1707437685.729:606): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 122.949453] audit: type=1400 audit(1707437685.729:607): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 122.969759] audit: type=1400 audit(1707437685.729:608): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 122.982675] audit: type=1400 audit(1707437685.729:609): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 122.997565] audit: audit_backlog=65 > audit_backlog_limit=64 [ 123.001873] audit: type=1400 audit(1707437685.729:610): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 123.002180] audit: audit_lost=11 audit_rate_limit=0 audit_backlog_limit=64 [ 123.019196] audit: type=1400 audit(1707437685.729:611): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 123.019613] audit: backlog limit exceeded [ 129.517527] kauditd_printk_skb: 382 callbacks suppressed [ 129.517529] audit: type=1400 audit(1707437692.354:720): avc: denied { watch } for pid=2340 comm="kube-controller" path="/opt/libexec/kubernetes/kubelet-plugins/volume/exec" dev="sda9" ino=520997 scontext=system_u:system_r:svirt_lxc_net_t:s0:c166,c231 tcontext=system_u:object_r:usr_t:s0 tclass=dir permissive=0 [ 129.541056] audit: type=1300 audit(1707437692.354:720): arch=c000003e syscall=254 success=no exit=-13 a0=a a1=c000f86dc0 a2=fc6 a3=0 items=0 ppid=2179 pid=2340 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c166,c231 key=(null) [ 129.564983] audit: type=1327 audit(1707437692.354:720): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 129.736105] audit: type=1400 audit(1707437692.572:721): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 129.748184] audit: type=1400 audit(1707437692.572:722): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 129.760869] audit: type=1400 audit(1707437692.572:723): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 129.777700] audit: type=1400 audit(1707437692.572:724): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 129.790056] audit: type=1400 audit(1707437692.572:725): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 129.802543] audit: type=1400 audit(1707437692.572:726): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 129.816120] audit: type=1400 audit(1707437692.572:727): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 136.036935] kauditd_printk_skb: 251 callbacks suppressed [ 136.036938] audit: type=1106 audit(1707437698.872:970): pid=1652 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' [ 136.057717] audit: type=1104 audit(1707437698.872:971): pid=1652 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' [ 136.143835] audit: type=1106 audit(1707437698.979:972): pid=1649 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 136.170651] audit: type=1104 audit(1707437698.981:973): pid=1649 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 136.189495] audit: type=1131 audit(1707437698.989:974): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.200.8.16:22-10.200.12.6:32814 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 141.007324] audit: type=1400 audit(1707437703.844:975): avc: denied { watch } for pid=2340 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=520964 scontext=system_u:system_r:svirt_lxc_net_t:s0:c166,c231 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 141.022832] audit: type=1300 audit(1707437703.844:975): arch=c000003e syscall=254 success=no exit=-13 a0=b a1=c001338f60 a2=fc6 a3=0 items=0 ppid=2179 pid=2340 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c166,c231 key=(null) [ 141.042580] audit: type=1327 audit(1707437703.844:975): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 141.059920] audit: type=1400 audit(1707437703.844:976): avc: denied { watch } for pid=2340 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=520964 scontext=system_u:system_r:svirt_lxc_net_t:s0:c166,c231 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 141.078136] audit: type=1300 audit(1707437703.844:976): arch=c000003e syscall=254 success=no exit=-13 a0=b a1=c0013390a0 a2=fc6 a3=0 items=0 ppid=2179 pid=2340 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c166,c231 key=(null) [ 141.098820] audit: type=1327 audit(1707437703.844:976): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 141.114383] audit: type=1400 audit(1707437703.844:977): avc: denied { watch } for pid=2340 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=520964 scontext=system_u:system_r:svirt_lxc_net_t:s0:c166,c231 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 141.128746] audit: type=1300 audit(1707437703.844:977): arch=c000003e syscall=254 success=no exit=-13 a0=b a1=c0013391e0 a2=fc6 a3=0 items=0 ppid=2179 pid=2340 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c166,c231 key=(null) [ 141.148308] audit: type=1327 audit(1707437703.844:977): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 141.168946] audit: type=1400 audit(1707437703.850:978): avc: denied { watch } for pid=2340 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=520964 scontext=system_u:system_r:svirt_lxc_net_t:s0:c166,c231 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 141.182956] audit: type=1300 audit(1707437703.850:978): arch=c000003e syscall=254 success=no exit=-13 a0=b a1=c001339320 a2=fc6 a3=0 items=0 ppid=2179 pid=2340 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c166,c231 key=(null) [ 141.202167] audit: type=1327 audit(1707437703.850:978): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 148.034632] kauditd_printk_skb: 346 callbacks suppressed [ 148.034635] audit: type=1325 audit(1707437710.872:1083): table=filter:107 family=2 entries=13 op=nft_register_rule pid=2846 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 148.050824] audit: type=1300 audit(1707437710.872:1083): arch=c000003e syscall=46 success=yes exit=4732 a0=3 a1=7ffea6cdb200 a2=0 a3=7ffea6cdb1ec items=0 ppid=2652 pid=2846 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 148.071114] audit: type=1327 audit(1707437710.872:1083): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 148.085007] audit: type=1325 audit(1707437710.908:1084): table=nat:108 family=2 entries=20 op=nft_register_rule pid=2846 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 148.097426] audit: type=1300 audit(1707437710.908:1084): arch=c000003e syscall=46 success=yes exit=5340 a0=3 a1=7ffea6cdb200 a2=0 a3=7ffea6cdb1ec items=0 ppid=2652 pid=2846 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 148.120028] audit: type=1327 audit(1707437710.908:1084): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 148.130537] audit: type=1325 audit(1707437710.951:1085): table=filter:109 family=2 entries=14 op=nft_register_rule pid=2872 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 148.141572] audit: type=1300 audit(1707437710.951:1085): arch=c000003e syscall=46 success=yes exit=4732 a0=3 a1=7ffd51942420 a2=0 a3=7ffd5194240c items=0 ppid=2652 pid=2872 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 148.160013] audit: type=1327 audit(1707437710.951:1085): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 148.171111] audit: type=1325 audit(1707437710.963:1086): table=nat:110 family=2 entries=20 op=nft_register_rule pid=2872 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 154.884741] kauditd_printk_skb: 122 callbacks suppressed [ 154.884743] audit: type=1400 audit(1707437717.721:1125): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 154.901620] audit: type=1400 audit(1707437717.721:1126): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 154.914604] audit: type=1400 audit(1707437717.721:1127): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 154.925415] audit: type=1400 audit(1707437717.721:1128): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 154.937782] audit: type=1400 audit(1707437717.721:1129): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 154.949051] audit: type=1400 audit(1707437717.721:1130): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 154.960626] audit: type=1400 audit(1707437717.721:1131): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 154.973264] audit: type=1400 audit(1707437717.721:1132): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 154.987595] audit: type=1400 audit(1707437717.721:1133): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 155.000164] audit: type=1400 audit(1707437717.721:1134): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 169.076314] kauditd_printk_skb: 91 callbacks suppressed [ 169.076317] audit: type=1400 audit(1707437731.914:1150): avc: denied { perfmon } for pid=3306 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 169.094938] audit: type=1300 audit(1707437731.914:1150): arch=c000003e syscall=321 success=yes exit=15 a0=0 a1=c00011f6b0 a2=3c a3=8 items=0 ppid=3098 pid=3306 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) [ 169.115507] audit: type=1327 audit(1707437731.914:1150): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3537376362306434353336343564373438313039326130653931666138 [ 169.136673] audit: type=1400 audit(1707437731.915:1151): avc: denied { bpf } for pid=3306 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 169.151641] audit: type=1400 audit(1707437731.915:1151): avc: denied { bpf } for pid=3306 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 169.166559] audit: type=1400 audit(1707437731.915:1151): avc: denied { bpf } for pid=3306 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 169.182789] audit: type=1400 audit(1707437731.915:1151): avc: denied { perfmon } for pid=3306 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 169.196127] audit: type=1400 audit(1707437731.915:1151): avc: denied { perfmon } for pid=3306 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 169.210582] audit: type=1400 audit(1707437731.915:1151): avc: denied { perfmon } for pid=3306 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 169.224924] audit: type=1400 audit(1707437731.915:1151): avc: denied { perfmon } for pid=3306 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 178.815432] kauditd_printk_skb: 34 callbacks suppressed [ 178.815436] audit: type=1325 audit(1707437741.653:1157): table=filter:113 family=2 entries=13 op=nft_register_rule pid=3603 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 178.832636] audit: type=1300 audit(1707437741.653:1157): arch=c000003e syscall=46 success=yes exit=4028 a0=3 a1=7ffe2dc1b6e0 a2=0 a3=7ffe2dc1b6cc items=0 ppid=2652 pid=3603 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 178.855539] audit: type=1327 audit(1707437741.653:1157): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 178.868802] audit: type=1325 audit(1707437741.706:1158): table=nat:114 family=2 entries=27 op=nft_register_chain pid=3603 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 178.879381] audit: type=1300 audit(1707437741.706:1158): arch=c000003e syscall=46 success=yes exit=8836 a0=3 a1=7ffe2dc1b6e0 a2=0 a3=7ffe2dc1b6cc items=0 ppid=2652 pid=3603 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 178.900409] audit: type=1327 audit(1707437741.706:1158): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 184.769670] audit: type=1400 audit(1707437747.607:1160): avc: denied { watch } for pid=2340 comm="kube-controller" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="sda9" ino=520970 scontext=system_u:system_r:svirt_lxc_net_t:s0:c166,c231 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 184.784999] audit: type=1400 audit(1707437747.607:1159): avc: denied { watch } for pid=2340 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=520964 scontext=system_u:system_r:svirt_lxc_net_t:s0:c166,c231 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 184.800136] audit: type=1300 audit(1707437747.607:1159): arch=c000003e syscall=254 success=no exit=-13 a0=b a1=c0002e1ae0 a2=fc6 a3=0 items=0 ppid=2179 pid=2340 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c166,c231 key=(null) [ 184.818936] audit: type=1327 audit(1707437747.607:1159): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 184.834837] audit: type=1300 audit(1707437747.607:1160): arch=c000003e syscall=254 success=no exit=-13 a0=c a1=c001128690 a2=fc6 a3=0 items=0 ppid=2179 pid=2340 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c166,c231 key=(null) [ 184.853635] audit: type=1327 audit(1707437747.607:1160): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 185.926847] audit: type=1400 audit(1707437748.764:1161): avc: denied { watch } for pid=2305 comm="kube-apiserver" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="sda9" ino=520970 scontext=system_u:system_r:svirt_lxc_net_t:s0:c544,c775 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 185.945479] audit: type=1300 audit(1707437748.764:1161): arch=c000003e syscall=254 success=no exit=-13 a0=64 a1=c007126ba0 a2=fc6 a3=0 items=0 ppid=2168 pid=2305 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-apiserver" exe="/usr/local/bin/kube-apiserver" subj=system_u:system_r:svirt_lxc_net_t:s0:c544,c775 key=(null) [ 185.965630] audit: type=1327 audit(1707437748.764:1161): proctitle=6B7562652D617069736572766572002D2D6164766572746973652D616464726573733D31302E3230302E382E3136002D2D616C6C6F772D70726976696C656765643D74727565002D2D617574686F72697A6174696F6E2D6D6F64653D4E6F64652C52424143002D2D636C69656E742D63612D66696C653D2F6574632F6B756265 [ 185.983796] audit: type=1400 audit(1707437748.764:1162): avc: denied { watch } for pid=2305 comm="kube-apiserver" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=520964 scontext=system_u:system_r:svirt_lxc_net_t:s0:c544,c775 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 189.705029] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 189.711962] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 191.145227] kauditd_printk_skb: 57 callbacks suppressed [ 191.145230] audit: type=1400 audit(1707437753.983:1173): avc: denied { write } for pid=3861 comm="tee" name="fd" dev="proc" ino=31828 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=0 [ 191.163787] audit: type=1300 audit(1707437753.983:1173): arch=c000003e syscall=257 success=yes exit=3 a0=ffffff9c a1=7ffe9198a961 a2=241 a3=1b6 items=1 ppid=3839 pid=3861 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tee" exe="/usr/bin/coreutils" subj=system_u:system_r:kernel_t:s0 key=(null) [ 191.184289] audit: type=1307 audit(1707437753.983:1173): cwd="/etc/service/enabled/allocate-tunnel-addrs/log" [ 191.191208] audit: type=1302 audit(1707437753.983:1173): item=0 name="/dev/fd/63" inode=31789 dev=00:0c mode=010600 ouid=0 ogid=0 rdev=00:00 obj=system_u:system_r:kernel_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 [ 191.206527] audit: type=1327 audit(1707437753.983:1173): proctitle=2F7573722F62696E2F636F72657574696C73002D2D636F72657574696C732D70726F672D73686562616E673D746565002F7573722F62696E2F746565002F6465762F66642F3633 [ 191.219635] audit: type=1400 audit(1707437753.991:1174): avc: denied { write } for pid=3883 comm="tee" name="fd" dev="proc" ino=31832 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=0 [ 191.236312] audit: type=1300 audit(1707437753.991:1174): arch=c000003e syscall=257 success=yes exit=3 a0=ffffff9c a1=7ffc31a1d971 a2=241 a3=1b6 items=1 ppid=3838 pid=3883 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tee" exe="/usr/bin/coreutils" subj=system_u:system_r:kernel_t:s0 key=(null) [ 191.257163] audit: type=1307 audit(1707437753.991:1174): cwd="/etc/service/enabled/confd/log" [ 191.262941] audit: type=1302 audit(1707437753.991:1174): item=0 name="/dev/fd/63" inode=31822 dev=00:0c mode=010600 ouid=0 ogid=0 rdev=00:00 obj=system_u:system_r:kernel_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 [ 191.278154] audit: type=1327 audit(1707437753.991:1174): proctitle=2F7573722F62696E2F636F72657574696C73002D2D636F72657574696C732D70726F672D73686562616E673D746565002F7573722F62696E2F746565002F6465762F66642F3633 [ 198.329970] IPv6: ADDRCONF(NETDEV_CHANGE): calidf53c244db8: link becomes ready [ 198.397674] kauditd_printk_skb: 108 callbacks suppressed [ 198.397677] audit: type=1325 audit(1707437761.236:1198): table=filter:119 family=2 entries=36 op=nft_register_chain pid=4097 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" [ 198.417035] audit: type=1300 audit(1707437761.236:1198): arch=c000003e syscall=46 success=yes exit=19908 a0=3 a1=7ffc0fe68c30 a2=0 a3=7ffc0fe68c1c items=0 ppid=3845 pid=4097 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 198.439117] audit: type=1327 audit(1707437761.236:1198): proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 [ 198.453110] audit: type=1400 audit(1707437761.290:1199): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 198.465343] audit: type=1400 audit(1707437761.290:1200): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 198.477356] audit: type=1400 audit(1707437761.290:1201): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 198.489235] audit: type=1400 audit(1707437761.290:1202): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 198.502215] audit: type=1400 audit(1707437761.290:1203): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 198.514360] audit: type=1400 audit(1707437761.290:1204): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 198.525215] audit: type=1400 audit(1707437761.290:1205): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 199.339966] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready [ 199.352168] IPv6: ADDRCONF(NETDEV_CHANGE): cali54f9a0ef3b5: link becomes ready [ 200.333393] IPv6: ADDRCONF(NETDEV_CHANGE): cali3c59cb5805a: link becomes ready [ 204.439191] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready [ 204.443990] IPv6: ADDRCONF(NETDEV_CHANGE): calibe9fce41d1e: link becomes ready [ 204.495674] kauditd_printk_skb: 320 callbacks suppressed [ 204.495678] audit: type=1325 audit(1707437767.334:1303): table=filter:130 family=2 entries=42 op=nft_register_chain pid=4579 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" [ 204.511768] audit: type=1300 audit(1707437767.334:1303): arch=c000003e syscall=46 success=yes exit=20696 a0=3 a1=7ffec78bce80 a2=0 a3=7ffec78bce6c items=0 ppid=3845 pid=4579 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 204.534016] audit: type=1327 audit(1707437767.334:1303): proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 [ 204.609011] audit: type=1400 audit(1707437767.448:1304): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 204.623766] audit: type=1400 audit(1707437767.448:1305): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 204.637234] audit: type=1400 audit(1707437767.448:1306): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 204.650943] audit: type=1400 audit(1707437767.448:1307): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 204.664127] audit: type=1400 audit(1707437767.448:1308): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 204.677348] audit: type=1400 audit(1707437767.448:1309): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 204.690761] audit: type=1400 audit(1707437767.448:1310): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 210.703548] kauditd_printk_skb: 107 callbacks suppressed [ 210.703551] audit: type=1400 audit(1707437773.542:1340): avc: denied { perfmon } for pid=4692 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 210.719673] audit: type=1300 audit(1707437773.542:1340): arch=c000003e syscall=321 success=yes exit=15 a0=0 a1=c0001456b0 a2=3c a3=8 items=0 ppid=4589 pid=4692 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) [ 210.743678] audit: type=1327 audit(1707437773.542:1340): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3031366537373130303164356364656364643737626237656337383230 [ 210.762677] audit: type=1400 audit(1707437773.542:1341): avc: denied { bpf } for pid=4692 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 210.774243] audit: type=1400 audit(1707437773.542:1341): avc: denied { bpf } for pid=4692 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 210.785186] audit: type=1400 audit(1707437773.542:1341): avc: denied { bpf } for pid=4692 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 210.798508] audit: type=1400 audit(1707437773.542:1341): avc: denied { perfmon } for pid=4692 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 210.812981] audit: type=1400 audit(1707437773.542:1341): avc: denied { perfmon } for pid=4692 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 210.825832] audit: type=1400 audit(1707437773.542:1341): avc: denied { perfmon } for pid=4692 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 210.837328] audit: type=1400 audit(1707437773.542:1341): avc: denied { perfmon } for pid=4692 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 222.941288] kauditd_printk_skb: 76 callbacks suppressed [ 222.941291] audit: type=1325 audit(1707437785.780:1352): table=filter:131 family=2 entries=6 op=nft_register_rule pid=4811 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 222.954970] audit: type=1300 audit(1707437785.780:1352): arch=c000003e syscall=46 success=yes exit=1916 a0=3 a1=7ffe052b6b80 a2=0 a3=7ffe052b6b6c items=0 ppid=2652 pid=4811 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 222.972492] audit: type=1327 audit(1707437785.780:1352): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 222.982863] audit: type=1325 audit(1707437785.780:1353): table=nat:132 family=2 entries=78 op=nft_register_rule pid=4811 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 223.002414] audit: type=1300 audit(1707437785.780:1353): arch=c000003e syscall=46 success=yes exit=24988 a0=3 a1=7ffe052b6b80 a2=0 a3=7ffe052b6b6c items=0 ppid=2652 pid=4811 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 223.023501] audit: type=1327 audit(1707437785.780:1353): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 223.078291] audit: type=1325 audit(1707437785.917:1354): table=filter:133 family=2 entries=7 op=nft_register_rule pid=4839 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 223.089640] audit: type=1300 audit(1707437785.917:1354): arch=c000003e syscall=46 success=yes exit=2620 a0=3 a1=7ffd55c62360 a2=0 a3=7ffd55c6234c items=0 ppid=2652 pid=4839 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 223.108089] audit: type=1327 audit(1707437785.917:1354): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 223.126415] audit: type=1325 audit(1707437785.917:1355): table=nat:134 family=2 entries=78 op=nft_register_rule pid=4839 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 223.948839] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready [ 223.955229] IPv6: ADDRCONF(NETDEV_CHANGE): cali8a5e7f86a45: link becomes ready [ 224.032864] IPv6: ADDRCONF(NETDEV_CHANGE): cali4a87afbe1be: link becomes ready [ 229.333812] kauditd_printk_skb: 122 callbacks suppressed [ 229.333814] audit: type=1400 audit(1707437792.172:1394): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 229.354425] audit: type=1400 audit(1707437792.172:1395): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 229.373825] audit: type=1400 audit(1707437792.172:1396): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 229.387357] audit: type=1400 audit(1707437792.172:1397): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 229.399871] audit: type=1400 audit(1707437792.172:1398): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 229.415925] audit: type=1400 audit(1707437792.172:1399): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 229.428968] audit: type=1400 audit(1707437792.172:1400): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 229.443121] audit: type=1400 audit(1707437792.172:1401): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 229.458533] audit: type=1400 audit(1707437792.172:1402): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 229.477040] audit: type=1400 audit(1707437792.172:1403): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 244.769121] kauditd_printk_skb: 122 callbacks suppressed [ 244.769124] audit: type=1400 audit(1707437807.609:1436): avc: denied { watch } for pid=2340 comm="kube-controller" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="sda9" ino=520970 scontext=system_u:system_r:svirt_lxc_net_t:s0:c166,c231 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 244.792859] audit: type=1300 audit(1707437807.609:1436): arch=c000003e syscall=254 success=no exit=-13 a0=b a1=c002b8be00 a2=fc6 a3=0 items=0 ppid=2179 pid=2340 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c166,c231 key=(null) [ 244.812415] audit: type=1327 audit(1707437807.609:1436): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 244.828287] audit: type=1400 audit(1707437807.614:1437): avc: denied { watch } for pid=2340 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=520964 scontext=system_u:system_r:svirt_lxc_net_t:s0:c166,c231 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 244.845765] audit: type=1300 audit(1707437807.614:1437): arch=c000003e syscall=254 success=no exit=-13 a0=b a1=c002c1b240 a2=fc6 a3=0 items=0 ppid=2179 pid=2340 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c166,c231 key=(null) [ 244.866077] audit: type=1327 audit(1707437807.614:1437): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 245.926292] audit: type=1400 audit(1707437808.766:1438): avc: denied { watch } for pid=2305 comm="kube-apiserver" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="sda9" ino=520970 scontext=system_u:system_r:svirt_lxc_net_t:s0:c544,c775 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 245.940849] audit: type=1300 audit(1707437808.766:1438): arch=c000003e syscall=254 success=no exit=-13 a0=70 a1=c00f88b740 a2=fc6 a3=0 items=0 ppid=2168 pid=2305 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-apiserver" exe="/usr/local/bin/kube-apiserver" subj=system_u:system_r:svirt_lxc_net_t:s0:c544,c775 key=(null) [ 245.958886] audit: type=1327 audit(1707437808.766:1438): proctitle=6B7562652D617069736572766572002D2D6164766572746973652D616464726573733D31302E3230302E382E3136002D2D616C6C6F772D70726976696C656765643D74727565002D2D617574686F72697A6174696F6E2D6D6F64653D4E6F64652C52424143002D2D636C69656E742D63612D66696C653D2F6574632F6B756265 [ 245.974690] audit: type=1400 audit(1707437808.768:1439): avc: denied { watch } for pid=2305 comm="kube-apiserver" path="/etc/kubernetes/pki/apiserver.crt" dev="sda9" ino=520966 scontext=system_u:system_r:svirt_lxc_net_t:s0:c544,c775 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 253.907813] kauditd_printk_skb: 14 callbacks suppressed [ 253.907816] audit: type=1325 audit(1707437816.748:1444): table=filter:141 family=2 entries=7 op=nft_register_rule pid=5465 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 253.921270] audit: type=1300 audit(1707437816.748:1444): arch=c000003e syscall=46 success=yes exit=1916 a0=3 a1=7fff0680bb00 a2=0 a3=7fff0680baec items=0 ppid=2652 pid=5465 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 253.940856] audit: type=1327 audit(1707437816.748:1444): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 253.951432] audit: type=1325 audit(1707437816.748:1445): table=nat:142 family=2 entries=85 op=nft_register_chain pid=5465 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 253.962387] audit: type=1300 audit(1707437816.748:1445): arch=c000003e syscall=46 success=yes exit=28484 a0=3 a1=7fff0680bb00 a2=0 a3=7fff0680baec items=0 ppid=2652 pid=5465 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 253.984998] audit: type=1327 audit(1707437816.748:1445): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 253.996746] audit: type=1325 audit(1707437816.808:1446): table=filter:143 family=2 entries=6 op=nft_register_rule pid=5491 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 254.007202] audit: type=1300 audit(1707437816.808:1446): arch=c000003e syscall=46 success=yes exit=1916 a0=3 a1=7ffc883f57b0 a2=0 a3=7ffc883f579c items=0 ppid=2652 pid=5491 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 254.025107] audit: type=1327 audit(1707437816.808:1446): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 254.033833] audit: type=1325 audit(1707437816.837:1447): table=nat:144 family=2 entries=92 op=nft_register_chain pid=5491 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 261.006393] kauditd_printk_skb: 2 callbacks suppressed [ 261.006395] audit: type=1400 audit(1707437823.846:1448): avc: denied { watch } for pid=2340 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=520964 scontext=system_u:system_r:svirt_lxc_net_t:s0:c166,c231 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 261.029445] audit: type=1300 audit(1707437823.846:1448): arch=c000003e syscall=254 success=no exit=-13 a0=b a1=c002c1b480 a2=fc6 a3=0 items=0 ppid=2179 pid=2340 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c166,c231 key=(null) [ 261.057935] audit: type=1327 audit(1707437823.846:1448): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 261.075835] audit: type=1400 audit(1707437823.848:1449): avc: denied { watch } for pid=2340 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=520964 scontext=system_u:system_r:svirt_lxc_net_t:s0:c166,c231 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 261.090213] audit: type=1300 audit(1707437823.848:1449): arch=c000003e syscall=254 success=no exit=-13 a0=b a1=c002bad1c0 a2=fc6 a3=0 items=0 ppid=2179 pid=2340 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c166,c231 key=(null) [ 261.110712] audit: type=1327 audit(1707437823.848:1449): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 261.130036] audit: type=1400 audit(1707437823.853:1450): avc: denied { watch } for pid=2340 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=520964 scontext=system_u:system_r:svirt_lxc_net_t:s0:c166,c231 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 261.148865] audit: type=1300 audit(1707437823.853:1450): arch=c000003e syscall=254 success=no exit=-13 a0=b a1=c002bad2e0 a2=fc6 a3=0 items=0 ppid=2179 pid=2340 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c166,c231 key=(null) [ 261.168587] audit: type=1327 audit(1707437823.853:1450): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 261.183948] audit: type=1400 audit(1707437823.853:1451): avc: denied { watch } for pid=2340 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=520964 scontext=system_u:system_r:svirt_lxc_net_t:s0:c166,c231 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 289.839630] kauditd_printk_skb: 2 callbacks suppressed [ 289.839633] audit: type=1400 audit(1707437852.681:1452): avc: denied { watch } for pid=5014 comm="apiserver" path="/calico-apiserver-certs/..2024_02_09_00_16_26.352637590/tls.crt" dev="tmpfs" ino=3 scontext=system_u:system_r:svirt_lxc_net_t:s0:c360,c668 tcontext=system_u:object_r:svirt_lxc_file_t:s0:c360,c668 tclass=file permissive=0 [ 289.864768] audit: type=1300 audit(1707437852.681:1452): arch=c000003e syscall=254 success=no exit=-13 a0=9 a1=c001a984e0 a2=fc6 a3=0 items=0 ppid=4902 pid=5014 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="apiserver" exe="/code/apiserver" subj=system_u:system_r:svirt_lxc_net_t:s0:c360,c668 key=(null) [ 289.882202] audit: type=1327 audit(1707437852.681:1452): proctitle=2E2F617069736572766572002D2D7365637572652D706F72743D35343433002D2D746C732D707269766174652D6B65792D66696C653D2F63616C69636F2D6170697365727665722D63657274732F746C732E6B6579002D2D746C732D636572742D66696C653D2F63616C69636F2D6170697365727665722D63657274732F746C [ 290.534574] audit: type=1400 audit(1707437853.376:1453): avc: denied { watch } for pid=5051 comm="apiserver" path="/calico-apiserver-certs/..2024_02_09_00_16_26.17777073/tls.crt" dev="tmpfs" ino=3 scontext=system_u:system_r:svirt_lxc_net_t:s0:c165,c682 tcontext=system_u:object_r:svirt_lxc_file_t:s0:c165,c682 tclass=file permissive=0 [ 290.552998] audit: type=1300 audit(1707437853.376:1453): arch=c000003e syscall=254 success=no exit=-13 a0=8 a1=c001989fa0 a2=fc6 a3=0 items=0 ppid=4944 pid=5051 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="apiserver" exe="/code/apiserver" subj=system_u:system_r:svirt_lxc_net_t:s0:c165,c682 key=(null) [ 290.571478] audit: type=1327 audit(1707437853.376:1453): proctitle=2E2F617069736572766572002D2D7365637572652D706F72743D35343433002D2D746C732D707269766174652D6B65792D66696C653D2F63616C69636F2D6170697365727665722D63657274732F746C732E6B6579002D2D746C732D636572742D66696C653D2F63616C69636F2D6170697365727665722D63657274732F746C [ 304.771457] audit: type=1400 audit(1707437867.612:1454): avc: denied { watch } for pid=2340 comm="kube-controller" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="sda9" ino=520970 scontext=system_u:system_r:svirt_lxc_net_t:s0:c166,c231 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 304.788019] audit: type=1300 audit(1707437867.612:1454): arch=c000003e syscall=254 success=no exit=-13 a0=b a1=c0014c1020 a2=fc6 a3=0 items=0 ppid=2179 pid=2340 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c166,c231 key=(null) [ 304.824501] audit: type=1327 audit(1707437867.612:1454): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 304.840089] audit: type=1400 audit(1707437867.616:1455): avc: denied { watch } for pid=2340 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=520964 scontext=system_u:system_r:svirt_lxc_net_t:s0:c166,c231 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 304.853777] audit: type=1300 audit(1707437867.616:1455): arch=c000003e syscall=254 success=no exit=-13 a0=b a1=c000fd7fc0 a2=fc6 a3=0 items=0 ppid=2179 pid=2340 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c166,c231 key=(null) [ 304.874101] audit: type=1327 audit(1707437867.616:1455): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 305.925386] audit: type=1400 audit(1707437868.766:1456): avc: denied { watch } for pid=2305 comm="kube-apiserver" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="sda9" ino=520970 scontext=system_u:system_r:svirt_lxc_net_t:s0:c544,c775 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 305.945750] audit: type=1300 audit(1707437868.766:1456): arch=c000003e syscall=254 success=no exit=-13 a0=64 a1=c01128d4a0 a2=fc6 a3=0 items=0 ppid=2168 pid=2305 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-apiserver" exe="/usr/local/bin/kube-apiserver" subj=system_u:system_r:svirt_lxc_net_t:s0:c544,c775 key=(null) [ 305.965167] audit: type=1327 audit(1707437868.766:1456): proctitle=6B7562652D617069736572766572002D2D6164766572746973652D616464726573733D31302E3230302E382E3136002D2D616C6C6F772D70726976696C656765643D74727565002D2D617574686F72697A6174696F6E2D6D6F64653D4E6F64652C52424143002D2D636C69656E742D63612D66696C653D2F6574632F6B756265 [ 305.980213] audit: type=1400 audit(1707437868.766:1457): avc: denied { watch } for pid=2305 comm="kube-apiserver" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=520964 scontext=system_u:system_r:svirt_lxc_net_t:s0:c544,c775 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 321.008029] kauditd_printk_skb: 14 callbacks suppressed [ 321.008032] audit: type=1400 audit(1707437883.850:1462): avc: denied { watch } for pid=2340 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=520964 scontext=system_u:system_r:svirt_lxc_net_t:s0:c166,c231 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 321.034824] audit: type=1400 audit(1707437883.850:1463): avc: denied { watch } for pid=2340 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=520964 scontext=system_u:system_r:svirt_lxc_net_t:s0:c166,c231 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 321.057113] audit: type=1300 audit(1707437883.850:1463): arch=c000003e syscall=254 success=no exit=-13 a0=b a1=c001472d00 a2=fc6 a3=0 items=0 ppid=2179 pid=2340 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c166,c231 key=(null) [ 321.085472] audit: type=1327 audit(1707437883.850:1463): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 321.109003] audit: type=1300 audit(1707437883.850:1462): arch=c000003e syscall=254 success=no exit=-13 a0=c a1=c001338ec0 a2=fc6 a3=0 items=0 ppid=2179 pid=2340 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c166,c231 key=(null) [ 321.144098] audit: type=1327 audit(1707437883.850:1462): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 321.168340] audit: type=1400 audit(1707437883.856:1464): avc: denied { watch } for pid=2340 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=520964 scontext=system_u:system_r:svirt_lxc_net_t:s0:c166,c231 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 321.190444] audit: type=1300 audit(1707437883.856:1464): arch=c000003e syscall=254 success=no exit=-13 a0=b a1=c001472f20 a2=fc6 a3=0 items=0 ppid=2179 pid=2340 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c166,c231 key=(null) [ 321.227728] audit: type=1327 audit(1707437883.856:1464): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 321.251839] audit: type=1400 audit(1707437883.856:1465): avc: denied { watch } for pid=2340 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=520964 scontext=system_u:system_r:svirt_lxc_net_t:s0:c166,c231 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 326.540357] kauditd_printk_skb: 3 callbacks suppressed [ 326.540360] audit: type=1101 audit(1707437889.382:1467): pid=5733 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 326.576162] audit: type=1103 audit(1707437889.389:1468): pid=5733 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 326.599975] audit: type=1006 audit(1707437889.389:1469): pid=5733 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=10 res=1 [ 326.613304] audit: type=1300 audit(1707437889.389:1469): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe9880eac0 a2=3 a3=0 items=0 ppid=1 pid=5733 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 326.635887] audit: type=1327 audit(1707437889.389:1469): proctitle=737368643A20636F7265205B707269765D [ 326.643625] audit: type=1105 audit(1707437889.402:1470): pid=5733 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 326.670160] audit: type=1103 audit(1707437889.404:1471): pid=5735 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 327.201664] audit: type=1106 audit(1707437890.044:1472): pid=5733 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 327.227284] audit: type=1104 audit(1707437890.044:1473): pid=5733 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 327.249601] audit: type=1131 audit(1707437890.046:1474): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.200.8.16:22-10.200.12.6:58708 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 332.310621] audit: type=1130 audit(1707437895.151:1475): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.200.8.16:22-10.200.12.6:58716 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 332.924743] audit: type=1101 audit(1707437895.766:1476): pid=5750 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 332.961979] audit: type=1103 audit(1707437895.791:1477): pid=5750 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 332.985834] audit: type=1006 audit(1707437895.791:1478): pid=5750 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=11 res=1 [ 332.999635] audit: type=1300 audit(1707437895.791:1478): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffd0b3fb940 a2=3 a3=0 items=0 ppid=1 pid=5750 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 333.024605] audit: type=1327 audit(1707437895.791:1478): proctitle=737368643A20636F7265205B707269765D [ 333.032864] audit: type=1105 audit(1707437895.812:1479): pid=5750 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 333.057165] audit: type=1103 audit(1707437895.814:1480): pid=5755 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 333.457439] audit: type=1106 audit(1707437896.299:1481): pid=5750 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 333.484153] audit: type=1104 audit(1707437896.299:1482): pid=5750 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 338.563075] kauditd_printk_skb: 1 callbacks suppressed [ 338.563078] audit: type=1130 audit(1707437901.404:1484): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.200.8.16:22-10.200.12.6:36462 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 339.192758] audit: type=1101 audit(1707437902.034:1485): pid=5769 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 339.219132] audit: type=1103 audit(1707437902.058:1486): pid=5769 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 339.240998] audit: type=1006 audit(1707437902.058:1487): pid=5769 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=12 res=1 [ 339.258745] audit: type=1300 audit(1707437902.058:1487): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffea67c20c0 a2=3 a3=0 items=0 ppid=1 pid=5769 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 339.286463] audit: type=1327 audit(1707437902.058:1487): proctitle=737368643A20636F7265205B707269765D [ 339.294035] audit: type=1105 audit(1707437902.072:1488): pid=5769 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 339.319255] audit: type=1103 audit(1707437902.074:1489): pid=5771 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 339.690554] audit: type=1106 audit(1707437902.532:1490): pid=5769 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 339.717571] audit: type=1104 audit(1707437902.532:1491): pid=5769 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 344.794552] kauditd_printk_skb: 1 callbacks suppressed [ 344.794555] audit: type=1130 audit(1707437907.636:1493): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.200.8.16:22-10.200.12.6:38422 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 345.420403] audit: type=1101 audit(1707437908.262:1494): pid=5840 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 345.436830] audit: type=1103 audit(1707437908.278:1495): pid=5840 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 345.454061] audit: type=1006 audit(1707437908.279:1496): pid=5840 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=13 res=1 [ 345.463103] audit: type=1300 audit(1707437908.279:1496): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff5cb1cfc0 a2=3 a3=0 items=0 ppid=1 pid=5840 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=13 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 345.478489] audit: type=1327 audit(1707437908.279:1496): proctitle=737368643A20636F7265205B707269765D [ 345.484062] audit: type=1105 audit(1707437908.294:1497): pid=5840 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 345.500858] audit: type=1103 audit(1707437908.296:1498): pid=5842 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 345.933122] audit: type=1106 audit(1707437908.775:1499): pid=5840 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 345.950364] audit: type=1104 audit(1707437908.775:1500): pid=5840 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 349.839668] kauditd_printk_skb: 1 callbacks suppressed [ 349.839671] audit: type=1400 audit(1707437912.682:1502): avc: denied { watch } for pid=5014 comm="apiserver" path="/calico-apiserver-certs/..2024_02_09_00_16_26.352637590/tls.crt" dev="tmpfs" ino=3 scontext=system_u:system_r:svirt_lxc_net_t:s0:c360,c668 tcontext=system_u:object_r:svirt_lxc_file_t:s0:c360,c668 tclass=file permissive=0 [ 349.862245] audit: type=1300 audit(1707437912.682:1502): arch=c000003e syscall=254 success=no exit=-13 a0=9 a1=c001c90620 a2=fc6 a3=0 items=0 ppid=4902 pid=5014 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="apiserver" exe="/code/apiserver" subj=system_u:system_r:svirt_lxc_net_t:s0:c360,c668 key=(null) [ 349.879522] audit: type=1327 audit(1707437912.682:1502): proctitle=2E2F617069736572766572002D2D7365637572652D706F72743D35343433002D2D746C732D707269766174652D6B65792D66696C653D2F63616C69636F2D6170697365727665722D63657274732F746C732E6B6579002D2D746C732D636572742D66696C653D2F63616C69636F2D6170697365727665722D63657274732F746C [ 350.535430] audit: type=1400 audit(1707437913.377:1503): avc: denied { watch } for pid=5051 comm="apiserver" path="/calico-apiserver-certs/..2024_02_09_00_16_26.17777073/tls.crt" dev="tmpfs" ino=3 scontext=system_u:system_r:svirt_lxc_net_t:s0:c165,c682 tcontext=system_u:object_r:svirt_lxc_file_t:s0:c165,c682 tclass=file permissive=0 [ 350.552038] audit: type=1300 audit(1707437913.377:1503): arch=c000003e syscall=254 success=no exit=-13 a0=8 a1=c001a54a80 a2=fc6 a3=0 items=0 ppid=4944 pid=5051 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="apiserver" exe="/code/apiserver" subj=system_u:system_r:svirt_lxc_net_t:s0:c165,c682 key=(null) [ 350.568451] audit: type=1327 audit(1707437913.377:1503): proctitle=2E2F617069736572766572002D2D7365637572652D706F72743D35343433002D2D746C732D707269766174652D6B65792D66696C653D2F63616C69636F2D6170697365727665722D63657274732F746C732E6B6579002D2D746C732D636572742D66696C653D2F63616C69636F2D6170697365727665722D63657274732F746C [ 351.040440] audit: type=1130 audit(1707437913.883:1504): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.200.8.16:22-10.200.12.6:38438 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 351.671802] audit: type=1101 audit(1707437914.514:1505): pid=5855 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 351.694076] audit: type=1103 audit(1707437914.536:1506): pid=5855 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 351.710822] audit: type=1006 audit(1707437914.536:1507): pid=5855 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=14 res=1 [ 357.303748] kauditd_printk_skb: 7 callbacks suppressed [ 357.303751] audit: type=1130 audit(1707437920.146:1513): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.200.8.16:22-10.200.12.6:42104 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 357.928985] audit: type=1101 audit(1707437920.772:1514): pid=5895 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 357.949595] audit: type=1103 audit(1707437920.791:1515): pid=5895 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 357.966889] audit: type=1006 audit(1707437920.791:1516): pid=5895 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=15 res=1 [ 357.976166] audit: type=1300 audit(1707437920.791:1516): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffcabb621b0 a2=3 a3=0 items=0 ppid=1 pid=5895 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=15 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 357.991777] audit: type=1327 audit(1707437920.791:1516): proctitle=737368643A20636F7265205B707269765D [ 357.997343] audit: type=1105 audit(1707437920.810:1517): pid=5895 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 358.014163] audit: type=1103 audit(1707437920.810:1518): pid=5898 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 358.434944] audit: type=1106 audit(1707437921.278:1519): pid=5895 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 358.452428] audit: type=1104 audit(1707437921.278:1520): pid=5895 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 363.542520] kauditd_printk_skb: 1 callbacks suppressed [ 363.542523] audit: type=1130 audit(1707437926.385:1522): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-10.200.8.16:22-10.200.12.6:42114 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 364.190480] audit: type=1101 audit(1707437927.033:1523): pid=5912 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 364.207749] audit: type=1103 audit(1707437927.035:1524): pid=5912 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 364.224330] audit: type=1006 audit(1707437927.035:1525): pid=5912 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=16 res=1 [ 364.235204] audit: type=1300 audit(1707437927.035:1525): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffd21ae2b90 a2=3 a3=0 items=0 ppid=1 pid=5912 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=16 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 364.255652] audit: type=1327 audit(1707437927.035:1525): proctitle=737368643A20636F7265205B707269765D [ 364.263016] audit: type=1105 audit(1707437927.064:1526): pid=5912 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 364.284736] audit: type=1103 audit(1707437927.067:1527): pid=5914 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 364.689915] audit: type=1106 audit(1707437927.533:1528): pid=5912 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 364.706374] audit: type=1104 audit(1707437927.533:1529): pid=5912 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 369.797021] kauditd_printk_skb: 25 callbacks suppressed [ 369.797025] audit: type=1130 audit(1707437932.640:1539): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@14-10.200.8.16:22-10.200.12.6:33030 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 370.412579] audit: type=1101 audit(1707437933.256:1540): pid=5947 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 370.447380] audit: type=1103 audit(1707437933.289:1541): pid=5947 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 370.463718] audit: type=1006 audit(1707437933.289:1542): pid=5947 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=17 res=1 [ 370.475438] audit: type=1300 audit(1707437933.289:1542): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffc0a0ff100 a2=3 a3=0 items=0 ppid=1 pid=5947 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=17 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 370.490954] audit: type=1327 audit(1707437933.289:1542): proctitle=737368643A20636F7265205B707269765D [ 370.497125] audit: type=1105 audit(1707437933.300:1543): pid=5947 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 370.513899] audit: type=1103 audit(1707437933.305:1544): pid=5972 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 370.919396] audit: type=1106 audit(1707437933.762:1545): pid=5947 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 370.944602] audit: type=1104 audit(1707437933.765:1546): pid=5947 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 379.747308] kauditd_printk_skb: 23 callbacks suppressed [ 379.747311] audit: type=1130 audit(1707437942.589:1566): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@17-10.200.8.16:22-10.200.12.6:43572 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 380.366688] audit: type=1101 audit(1707437943.209:1567): pid=6043 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 380.384266] audit: type=1103 audit(1707437943.210:1568): pid=6043 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 380.401243] audit: type=1006 audit(1707437943.210:1569): pid=6043 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=20 res=1 [ 380.411582] audit: type=1300 audit(1707437943.210:1569): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffdc8f7e180 a2=3 a3=0 items=0 ppid=1 pid=6043 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=20 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 380.434410] audit: type=1327 audit(1707437943.210:1569): proctitle=737368643A20636F7265205B707269765D [ 380.439766] audit: type=1105 audit(1707437943.243:1570): pid=6043 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 380.456611] audit: type=1103 audit(1707437943.243:1571): pid=6045 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 380.914957] audit: type=1106 audit(1707437943.757:1572): pid=6043 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 380.932991] audit: type=1104 audit(1707437943.757:1573): pid=6043 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 386.021954] kauditd_printk_skb: 13 callbacks suppressed [ 386.021957] audit: type=1130 audit(1707437948.864:1579): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@18-10.200.8.16:22-10.200.12.6:41740 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 386.638502] audit: type=1101 audit(1707437949.481:1580): pid=6096 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 386.655029] audit: type=1103 audit(1707437949.497:1581): pid=6096 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 386.672037] audit: type=1006 audit(1707437949.497:1582): pid=6096 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=21 res=1 [ 386.680902] audit: type=1300 audit(1707437949.497:1582): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffc68bb4e60 a2=3 a3=0 items=0 ppid=1 pid=6096 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=21 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 386.699140] audit: type=1327 audit(1707437949.497:1582): proctitle=737368643A20636F7265205B707269765D [ 386.704285] audit: type=1105 audit(1707437949.514:1583): pid=6096 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 386.720431] audit: type=1103 audit(1707437949.514:1584): pid=6098 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 387.138577] audit: type=1106 audit(1707437949.981:1585): pid=6096 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 387.156904] audit: type=1104 audit(1707437949.981:1586): pid=6096 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 392.244100] kauditd_printk_skb: 1 callbacks suppressed [ 392.244102] audit: type=1130 audit(1707437955.087:1588): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@19-10.200.8.16:22-10.200.12.6:41746 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 392.869725] audit: type=1101 audit(1707437955.712:1589): pid=6109 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 392.897048] audit: type=1103 audit(1707437955.730:1590): pid=6109 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 392.912978] audit: type=1006 audit(1707437955.730:1591): pid=6109 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=22 res=1 [ 392.921915] audit: type=1300 audit(1707437955.730:1591): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffecf0f68d0 a2=3 a3=0 items=0 ppid=1 pid=6109 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=22 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 392.937288] audit: type=1327 audit(1707437955.730:1591): proctitle=737368643A20636F7265205B707269765D [ 392.942171] audit: type=1105 audit(1707437955.746:1592): pid=6109 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 392.959514] audit: type=1103 audit(1707437955.751:1593): pid=6111 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 393.373421] audit: type=1106 audit(1707437956.216:1594): pid=6109 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 393.390518] audit: type=1104 audit(1707437956.216:1595): pid=6109 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 398.476377] kauditd_printk_skb: 1 callbacks suppressed [ 398.476380] audit: type=1130 audit(1707437961.319:1597): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@20-10.200.8.16:22-10.200.12.6:48712 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 399.104110] audit: type=1101 audit(1707437961.947:1598): pid=6120 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 399.122862] audit: type=1103 audit(1707437961.948:1599): pid=6120 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 399.138037] audit: type=1006 audit(1707437961.948:1600): pid=6120 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=23 res=1 [ 399.147297] audit: type=1300 audit(1707437961.948:1600): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff8df56780 a2=3 a3=0 items=0 ppid=1 pid=6120 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=23 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 399.162212] audit: type=1327 audit(1707437961.948:1600): proctitle=737368643A20636F7265205B707269765D [ 399.167492] audit: type=1105 audit(1707437961.976:1601): pid=6120 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 399.186415] audit: type=1103 audit(1707437961.979:1602): pid=6122 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 399.608818] audit: type=1106 audit(1707437962.451:1603): pid=6120 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 399.626098] audit: type=1104 audit(1707437962.451:1604): pid=6120 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 403.490860] kauditd_printk_skb: 35 callbacks suppressed [ 403.490864] audit: type=1130 audit(1707437966.333:1628): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@23-10.200.8.16:22-10.200.12.6:48736 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 404.112331] audit: type=1101 audit(1707437966.956:1629): pid=6228 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 404.131735] audit: type=1103 audit(1707437966.975:1630): pid=6228 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 404.146583] audit: type=1006 audit(1707437966.975:1631): pid=6228 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=26 res=1 [ 404.158007] audit: type=1300 audit(1707437966.975:1631): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffd76350b00 a2=3 a3=0 items=0 ppid=1 pid=6228 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=26 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 404.173983] audit: type=1327 audit(1707437966.975:1631): proctitle=737368643A20636F7265205B707269765D [ 404.179894] audit: type=1105 audit(1707437967.002:1632): pid=6228 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 404.200351] audit: type=1103 audit(1707437967.002:1633): pid=6268 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 404.884212] audit: type=1106 audit(1707437967.728:1634): pid=6228 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 404.900523] audit: type=1104 audit(1707437967.728:1635): pid=6228 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 409.840248] kauditd_printk_skb: 12 callbacks suppressed [ 409.840251] audit: type=1400 audit(1707437972.684:1646): avc: denied { watch } for pid=5014 comm="apiserver" path="/calico-apiserver-certs/..2024_02_09_00_16_26.352637590/tls.crt" dev="tmpfs" ino=3 scontext=system_u:system_r:svirt_lxc_net_t:s0:c360,c668 tcontext=system_u:object_r:svirt_lxc_file_t:s0:c360,c668 tclass=file permissive=0 [ 409.859328] audit: type=1300 audit(1707437972.684:1646): arch=c000003e syscall=254 success=no exit=-13 a0=9 a1=c001ddde80 a2=fc6 a3=0 items=0 ppid=4902 pid=5014 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="apiserver" exe="/code/apiserver" subj=system_u:system_r:svirt_lxc_net_t:s0:c360,c668 key=(null) [ 409.876343] audit: type=1327 audit(1707437972.684:1646): proctitle=2E2F617069736572766572002D2D7365637572652D706F72743D35343433002D2D746C732D707269766174652D6B65792D66696C653D2F63616C69636F2D6170697365727665722D63657274732F746C732E6B6579002D2D746C732D636572742D66696C653D2F63616C69636F2D6170697365727665722D63657274732F746C [ 410.292779] audit: type=1325 audit(1707437973.136:1647): table=filter:149 family=2 entries=18 op=nft_register_rule pid=6313 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 410.301986] audit: type=1300 audit(1707437973.136:1647): arch=c000003e syscall=46 success=yes exit=1916 a0=3 a1=7ffd106b02e0 a2=0 a3=7ffd106b02cc items=0 ppid=2652 pid=6313 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 410.319523] audit: type=1327 audit(1707437973.136:1647): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 410.329623] audit: type=1325 audit(1707437973.141:1648): table=nat:150 family=2 entries=178 op=nft_register_chain pid=6313 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 410.338870] audit: type=1300 audit(1707437973.141:1648): arch=c000003e syscall=46 success=yes exit=72324 a0=3 a1=7ffd106b02e0 a2=0 a3=7ffd106b02cc items=0 ppid=2652 pid=6313 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 410.357472] audit: type=1327 audit(1707437973.141:1648): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 410.540649] audit: type=1400 audit(1707437973.384:1649): avc: denied { watch } for pid=5051 comm="apiserver" path="/calico-apiserver-certs/..2024_02_09_00_16_26.17777073/tls.crt" dev="tmpfs" ino=3 scontext=system_u:system_r:svirt_lxc_net_t:s0:c165,c682 tcontext=system_u:object_r:svirt_lxc_file_t:s0:c165,c682 tclass=file permissive=0 [ 417.454893] kauditd_printk_skb: 13 callbacks suppressed [ 417.454896] audit: type=1130 audit(1707437980.299:1659): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.200.8.16:22-10.200.12.6:35230 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 418.080080] audit: type=1101 audit(1707437980.924:1660): pid=6350 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 418.100384] audit: type=1103 audit(1707437980.940:1661): pid=6350 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 418.117794] audit: type=1006 audit(1707437980.940:1662): pid=6350 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=29 res=1 [ 418.127920] audit: type=1300 audit(1707437980.940:1662): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffda7f7b8b0 a2=3 a3=0 items=0 ppid=1 pid=6350 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=29 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 418.144015] audit: type=1327 audit(1707437980.940:1662): proctitle=737368643A20636F7265205B707269765D [ 418.149792] audit: type=1105 audit(1707437980.955:1663): pid=6350 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 418.165864] audit: type=1103 audit(1707437980.972:1664): pid=6352 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 418.586798] audit: type=1106 audit(1707437981.431:1665): pid=6350 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 418.603359] audit: type=1104 audit(1707437981.431:1666): pid=6350 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 423.689331] kauditd_printk_skb: 1 callbacks suppressed [ 423.689333] audit: type=1130 audit(1707437986.533:1668): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.200.8.16:22-10.200.12.6:35242 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 424.304605] audit: type=1101 audit(1707437987.149:1669): pid=6363 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 424.325939] audit: type=1103 audit(1707437987.169:1670): pid=6363 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 424.342504] audit: type=1006 audit(1707437987.170:1671): pid=6363 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=30 res=1 [ 424.351854] audit: type=1300 audit(1707437987.170:1671): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe1d494650 a2=3 a3=0 items=0 ppid=1 pid=6363 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=30 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 424.366692] audit: type=1327 audit(1707437987.170:1671): proctitle=737368643A20636F7265205B707269765D [ 424.372488] audit: type=1105 audit(1707437987.182:1672): pid=6363 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 424.389452] audit: type=1103 audit(1707437987.185:1673): pid=6365 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 424.774356] audit: type=1400 audit(1707437987.618:1675): avc: denied { watch } for pid=2340 comm="kube-controller" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="sda9" ino=520970 scontext=system_u:system_r:svirt_lxc_net_t:s0:c166,c231 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 424.791188] audit: type=1400 audit(1707437987.618:1674): avc: denied { watch } for pid=2340 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=520964 scontext=system_u:system_r:svirt_lxc_net_t:s0:c166,c231 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 429.926410] kauditd_printk_skb: 25 callbacks suppressed [ 429.926413] audit: type=1130 audit(1707437992.770:1685): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@28-10.200.8.16:22-10.200.12.6:33950 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 430.553353] audit: type=1101 audit(1707437993.397:1686): pid=6397 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 430.571036] audit: type=1103 audit(1707437993.414:1687): pid=6397 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 430.587542] audit: type=1006 audit(1707437993.414:1688): pid=6397 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=31 res=1 [ 430.597218] audit: type=1300 audit(1707437993.414:1688): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffdc2a8a990 a2=3 a3=0 items=0 ppid=1 pid=6397 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=31 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 430.613603] audit: type=1327 audit(1707437993.414:1688): proctitle=737368643A20636F7265205B707269765D [ 430.619052] audit: type=1105 audit(1707437993.428:1689): pid=6397 uid=0 auid=500 ses=31 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 430.635783] audit: type=1103 audit(1707437993.430:1690): pid=6423 uid=0 auid=500 ses=31 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 431.055952] audit: type=1106 audit(1707437993.899:1691): pid=6397 uid=0 auid=500 ses=31 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 431.072739] audit: type=1104 audit(1707437993.899:1692): pid=6397 uid=0 auid=500 ses=31 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 436.160791] kauditd_printk_skb: 1 callbacks suppressed [ 436.160794] audit: type=1130 audit(1707437999.002:1694): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@29-10.200.8.16:22-10.200.12.6:45616 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 436.774946] audit: type=1101 audit(1707437999.618:1695): pid=6471 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 436.791786] audit: type=1103 audit(1707437999.635:1696): pid=6471 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 436.808073] audit: type=1006 audit(1707437999.635:1697): pid=6471 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=32 res=1 [ 436.817339] audit: type=1300 audit(1707437999.635:1697): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffd0b7f8b80 a2=3 a3=0 items=0 ppid=1 pid=6471 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=32 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 436.836284] audit: type=1327 audit(1707437999.635:1697): proctitle=737368643A20636F7265205B707269765D [ 436.843710] audit: type=1105 audit(1707437999.648:1698): pid=6471 uid=0 auid=500 ses=32 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 436.861862] audit: type=1103 audit(1707437999.650:1699): pid=6473 uid=0 auid=500 ses=32 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 437.285798] audit: type=1106 audit(1707438000.129:1700): pid=6471 uid=0 auid=500 ses=32 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 437.305067] audit: type=1104 audit(1707438000.129:1701): pid=6471 uid=0 auid=500 ses=32 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' [ 442.391538] kauditd_printk_skb: 13 callbacks suppressed [ 442.391542] audit: type=1130 audit(1707438005.235:1707): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@30-10.200.8.16:22-10.200.12.6:45628 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'