Welcome to GRUB! check_signatures=no cmddevice=hd0,gpt1 cmdpath=(hd0,gpt1)/EFI/BOOT color_highlight=black/light-gray color_normal=light-gray/black feature_200_final=y feature_all_video_module=y feature_chainloader_bpb=y feature_default_font_path=y feature_menuentry_id=y feature_menuentry_options=y feature_nativedisk_cmd=y feature_ntldr=y feature_platform_search_hint=y feature_timeout_style=y grub_cpu=arm64 grub_platform=efi lang= locale_dir= net_default_ip=(null) net_default_mac=(null) net_default_server= pager= prefix=(memdisk) pxe_default_server= root=hd0,gpt1 secondary_locale_dir= error: serial port `com0' isn't found. error: terminal `serial' isn't found. error: terminal `serial' isn't found. GNU GRUB version 2.02 ┌────────────────────────────────────────────────────────────────────────────┐││││││││││││││││││││││││││└────────────────────────────────────────────────────────────────────────────┘ Use the ▲ and ▼ keys to select which entry is highlighted. Press enter to boot the selected OS, `e' to edit the commands before booting or `c' for a command-line.  *Flatcar default  Flatcar USR-A  Flatcar USR-B             The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  Booting `Flatcar default' EFI stub: Booting Linux Kernel... EFI stub: Using DTB from configuration table EFI stub: Exiting boot services... [ 0.000000] Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] [ 0.000000] Linux version 5.15.192-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP PREEMPT Fri Sep 12 23:05:37 -00 2025 [ 0.000000] earlycon: pl11 at MMIO 0x00000000effec000 (options '') [ 0.000000] printk: bootconsole [pl11] enabled [ 0.000000] efi: EFI v2.70 by EDK II [ 0.000000] efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3ead8b98 RNG=0x3fd5f998 MEMRESERVE=0x3761cf98 [ 0.000000] random: crng init done [ 0.000000] ACPI: Early table checksum verification disabled [ 0.000000] ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) [ 0.000000] ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) [ 0.000000] ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) [ 0.000000] ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) [ 0.000000] ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) [ 0.000000] ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) [ 0.000000] ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) [ 0.000000] ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) [ 0.000000] ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) [ 0.000000] ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) [ 0.000000] ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) [ 0.000000] ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) [ 0.000000] ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 [ 0.000000] NUMA: Failed to initialise from firmware [ 0.000000] NUMA: Faking a node at [mem 0x0000000000000000-0x00000001bfffffff] [ 0.000000] NUMA: NODE_DATA [mem 0x1bf7f1900-0x1bf7f6fff] [ 0.000000] Zone ranges: [ 0.000000] DMA [mem 0x0000000000000000-0x00000000ffffffff] [ 0.000000] DMA32 empty [ 0.000000] Normal [mem 0x0000000100000000-0x00000001bfffffff] [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000000000000-0x00000000007fffff] [ 0.000000] node 0: [mem 0x0000000000824000-0x000000003e54ffff] [ 0.000000] node 0: [mem 0x000000003e550000-0x000000003e87ffff] [ 0.000000] node 0: [mem 0x000000003e880000-0x000000003fc7ffff] [ 0.000000] node 0: [mem 0x000000003fc80000-0x000000003fcfffff] [ 0.000000] node 0: [mem 0x000000003fd00000-0x000000003fffffff] [ 0.000000] node 0: [mem 0x0000000100000000-0x00000001bfffffff] [ 0.000000] Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] [ 0.000000] On node 0, zone DMA: 36 pages in unavailable ranges [ 0.000000] psci: probing for conduit method from ACPI. [ 0.000000] psci: PSCIv1.1 detected in firmware. [ 0.000000] psci: Using standard PSCI v0.2 function IDs [ 0.000000] psci: MIGRATE_INFO_TYPE not supported. [ 0.000000] psci: SMC Calling Convention v1.4 [ 0.000000] ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node -1 [ 0.000000] ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node -1 [ 0.000000] percpu: Embedded 30 pages/cpu s83032 r8192 d31656 u122880 [ 0.000000] Detected PIPT I-cache on CPU0 [ 0.000000] CPU features: detected: GIC system register CPU interface [ 0.000000] CPU features: detected: Hardware dirty bit management [ 0.000000] CPU features: detected: Spectre-BHB [ 0.000000] CPU features: kernel page table isolation forced ON by KASLR [ 0.000000] CPU features: detected: Kernel page table isolation (KPTI) [ 0.000000] CPU features: detected: ARM erratum 1418040 [ 0.000000] CPU features: detected: ARM erratum 1542419 (kernel portion) [ 0.000000] CPU features: detected: SSBS not fully self-synchronizing [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 1032156 [ 0.000000] Policy zone: Normal [ 0.000000] Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=563df7b8a9b19b8c496587ae06f3c3ec1604a5105c3a3f313c9ccaa21d8055ca [ 0.000000] Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. [ 0.000000] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 0.000000] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off [ 0.000000] software IO TLB: mapped [mem 0x000000003a550000-0x000000003e550000] (64MB) [ 0.000000] Memory: 3986872K/4194160K available (9792K kernel code, 2094K rwdata, 7592K rodata, 36416K init, 777K bss, 207288K reserved, 0K cma-reserved) [ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 [ 0.000000] trace event string verifier disabled [ 0.000000] rcu: Preemptible hierarchical RCU implementation. [ 0.000000] rcu: RCU event tracing is enabled. [ 0.000000] rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. [ 0.000000] Trampoline variant of Tasks RCU enabled. [ 0.000000] Tracing variant of Tasks RCU enabled. [ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. [ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 [ 0.000000] GICv3: 960 SPIs implemented [ 0.000000] GICv3: 0 Extended SPIs implemented [ 0.000000] GICv3: Distributor has no Range Selector support [ 0.000000] Root IRQ handler: gic_handle_irq [ 0.000000] GICv3: 16 PPIs implemented [ 0.000000] GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 [ 0.000000] ITS: No ITS available, not enabling LPIs [ 0.000000] arch_timer: Enabling local workaround for ARM erratum 1418040 [ 0.000000] arch_timer: cp15 timer(s) running at 25.00MHz (virt). [ 0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns [ 0.000000] sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns [ 0.008008] Console: colour dummy device 80x25 [ 0.012359] printk: console [tty1] enabled [ 0.016369] ACPI: Core revision 20210730 [ 0.020116] Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) [ 0.030345] pid_max: default: 32768 minimum: 301 [ 0.035026] LSM: Security Framework initializing [ 0.040059] SELinux: Initializing. [ 0.043786] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 0.051395] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 0.060159] Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 [ 0.068522] Hyper-V: Host Build 10.0.22477.1619-1-0 [ 0.073821] rcu: Hierarchical SRCU implementation. [ 0.078951] Remapping and enabling EFI services. [ 0.083480] smp: Bringing up secondary CPUs ... [ 0.088308] Detected PIPT I-cache on CPU1 [ 0.088333] GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 [ 0.088380] arch_timer: Enabling local workaround for ARM erratum 1418040 [ 0.088418] CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] [ 0.088470] smp: Brought up 1 node, 2 CPUs [ 0.115135] SMP: Total of 2 processors activated. [ 0.119857] CPU features: detected: 32-bit EL0 Support [ 0.124775] CPU features: detected: Instruction cache invalidation not required for I/D coherence [ 0.133572] CPU features: detected: Data cache clean to the PoU not required for I/D coherence [ 0.142446] CPU features: detected: CRC32 instructions [ 0.147530] CPU features: detected: RCpc load-acquire (LDAPR) [ 0.153389] CPU features: detected: LSE atomic instructions [ 0.158851] CPU features: detected: Privileged Access Never [ 0.208176] CPU: All CPU(s) started at EL1 [ 0.212561] alternatives: patching kernel code [ 0.217512] devtmpfs: initialized [ 0.220848] KASLR enabled [ 0.223300] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns [ 0.232935] futex hash table entries: 512 (order: 3, 32768 bytes, linear) [ 0.239753] pinctrl core: initialized pinctrl subsystem [ 0.244971] SMBIOS 3.1.0 present. [ 0.248504] DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 [ 0.259203] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 0.265639] DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations [ 0.272944] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations [ 0.281092] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations [ 0.289717] audit: initializing netlink subsys (disabled) [ 0.295553] audit: type=2000 audit(0.085:1): state=initialized audit_enabled=0 res=1 [ 0.295637] thermal_sys: Registered thermal governor 'step_wise' [ 0.303244] cpuidle: using governor menu [ 0.312931] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. [ 0.319399] ASID allocator initialised with 32768 entries [ 0.324626] ACPI: bus type PCI registered [ 0.328415] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 0.334574] Serial: AMBA PL011 UART driver [ 0.339264] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 0.346148] HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages [ 0.352857] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 0.359555] HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages [ 0.485762] cryptd: max_cpu_qlen set to 1000 [ 0.492566] alg: No test for fips(ansi_cprng) (fips_ansi_cprng) [ 0.498559] ACPI: Added _OSI(Module Device) [ 0.502698] ACPI: Added _OSI(Processor Device) [ 0.506935] ACPI: Added _OSI(Processor Aggregator Device) [ 0.512349] ACPI: Added _OSI(Linux-Dell-Video) [ 0.516496] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 0.521572] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 0.531140] ACPI: 1 ACPI AML tables successfully acquired and loaded [ 0.537282] ACPI: Interpreter enabled [ 0.540781] ACPI: Using GIC for interrupt routing [ 0.546036] ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA [ 0.554216] printk: console [ttyAMA0] enabled [ 0.554216] printk: console [ttyAMA0] enabled [ 0.561437] printk: bootconsole [pl11] disabled [ 0.561437] printk: bootconsole [pl11] disabled [ 0.569177] ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA [ 0.575078] iommu: Default domain type: Translated [ 0.578330] iommu: DMA domain TLB invalidation policy: strict mode [ 0.582655] vgaarb: loaded [ 0.584542] pps_core: LinuxPPS API ver. 1 registered [ 0.587903] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 0.594625] PTP clock support registered [ 0.597466] Registered efivars operations [ 0.600121] No ACPI PMU IRQ for CPU0 [ 0.602581] No ACPI PMU IRQ for CPU1 [ 0.605147] clocksource: Switched to clocksource arch_sys_counter [ 0.615261] VFS: Disk quotas dquot_6.6.0 [ 0.617902] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 0.623022] pnp: PnP ACPI init [ 0.625124] pnp: PnP ACPI: found 0 devices [ 0.629698] NET: Registered PF_INET protocol family [ 0.633141] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 0.638895] tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) [ 0.644977] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 0.650490] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) [ 0.656357] TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) [ 0.661689] TCP: Hash tables configured (established 32768 bind 32768) [ 0.666281] UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) [ 0.671156] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) [ 0.676220] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 0.680219] PCI: CLS 0 bytes, default 64 [ 0.685309] hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available [ 0.691299] kvm [1]: HYP mode not available [ 0.888614] Initialise system trusted keyrings [ 0.892647] workingset: timestamp_bits=39 max_order=20 bucket_order=0 [ 0.898620] Key type asymmetric registered [ 0.901555] Asymmetric key parser 'x509' registered [ 0.905134] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) [ 0.910586] io scheduler mq-deadline registered [ 0.913791] io scheduler kyber registered [ 0.916943] io scheduler bfq registered [ 0.920788] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 0.925672] thunder_xcv, ver 1.0 [ 0.927933] thunder_bgx, ver 1.0 [ 0.930202] nicpf, ver 1.0 [ 0.932092] nicvf, ver 1.0 [ 0.934271] rtc-efi rtc-efi.0: registered as rtc0 [ 0.938432] rtc-efi rtc-efi.0: setting system clock to 2025-09-13T01:30:12 UTC (1757727012) [ 0.944494] efifb: probing for efifb [ 0.947131] efifb: framebuffer at 0x40000000, using 3072k, total 3072k [ 0.952073] efifb: mode is 1024x768x32, linelength=4096, pages=1 [ 0.956403] efifb: scrolling: redraw [ 0.958968] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 [ 0.964660] Console: switching to colour frame buffer device 128x48 [ 0.970535] fb0: EFI VGA frame buffer device [ 0.973570] SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... [ 0.978071] hid: raw HID events driver (C) Jiri Kosina [ 0.981877] NET: Registered PF_INET6 protocol family [ 0.985860] Segment Routing with IPv6 [ 0.988593] In-situ OAM (IOAM) with IPv6 [ 0.991401] NET: Registered PF_PACKET protocol family [ 0.995018] Key type dns_resolver registered [ 0.998918] registered taskstats version 1 [ 1.002058] Loading compiled-in X.509 certificates [ 1.034831] Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.192-flatcar: 47ac98e9306f36eebe4291d409359a5a5d0c2b9c' [ 1.043586] Key type .fscrypt registered [ 1.047216] Key type fscrypt-provisioning registered [ 1.050965] ima: No TPM chip found, activating TPM-bypass! [ 1.054860] ima: Allocated hash algorithm: sha1 [ 1.058258] ima: No architecture policies found [ 1.062046] clk: Disabling unused clocks [ 1.070456] Freeing unused kernel memory: 36416K [ 1.073966] Run /init as init process [ 1.093677] systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 1.118335] systemd[1]: Detected virtualization microsoft. [ 1.122611] systemd[1]: Detected architecture arm64. [ 1.126573] systemd[1]: Running in initrd. Welcome to dracut-053 (Initramfs)! [ 1.133499] systemd[1]: No hostname configured, using default hostname. [ 1.138533] systemd[1]: Hostname set to . [ 1.144343] systemd[1]: Initializing machine ID from random generator. [ 1.240227] systemd[1]: Queued start job for default target initrd.target. [ 1.247405] systemd[1]: Started systemd-ask-password-console.path. [ OK ] Started systemd-ask-password-console.path. [ 1.258347] systemd[1]: Reached target cryptsetup.target. [ OK ] Reached target cryptsetup.target. [ 1.267981] systemd[1]: Reached target paths.target. [ OK ] Reached target paths.target. [ 1.279218] systemd[1]: Reached target slices.target. [ OK ] Reached target slices.target. [ 1.288261] systemd[1]: Reached target swap.target. [ OK ] Reached target swap.target. [ 1.295957] systemd[1]: Reached target timers.target. [ OK ] Reached target timers.target. [ 1.305959] systemd[1]: Listening on iscsid.socket. [ OK ] Listening on iscsid.socket. [ 1.314204] systemd[1]: Listening on iscsiuio.socket. [ OK ] Listening on iscsiuio.socket. [ 1.322300] systemd[1]: Listening on systemd-journald-audit.socket. [ OK ] Listening on systemd-journald-audit.socket. [ 1.332133] systemd[1]: Listening on systemd-journald-dev-log.socket. [ OK ] Listening on systemd-journald-dev-log.socket. [ 1.341955] systemd[1]: Listening on systemd-journald.socket. [ OK ] Listening on systemd-journald.socket. [ 1.352855] systemd[1]: Listening on systemd-networkd.socket. [ OK ] Listening on systemd-networkd.socket. [ 1.364427] systemd[1]: Listening on systemd-udevd-control.socket. [ OK ] Listening on systemd-udevd-control.socket. [ 1.374063] systemd[1]: Listening on systemd-udevd-kernel.socket. [ OK ] Listening on systemd-udevd-kernel.socket. [ 1.385801] systemd[1]: Reached target sockets.target. [ OK ] Reached target sockets.target. [ 1.395662] systemd[1]: Starting kmod-static-nodes.service... Starting kmod-static-nodes.service... [ 1.404879] systemd[1]: Finished network-cleanup.service. [ OK ] Finished network-cleanup.service. [ 1.414015] systemd[1]: Starting systemd-fsck-usr.service... Starting systemd-fsck-usr.service... [ 1.423046] systemd[1]: Starting systemd-journald.service... Starting systemd-journald.service... [ 1.431949] systemd[1]: Starting systemd-modules-load.service... Starting systemd-modules-load.service... [ 1.442647] systemd[1]: Starting systemd-resolved.service... Starting systemd-resolved.service... [ 1.454245] systemd[1]: Starting systemd-vconsole-setup.service... [ 1.108828] systemd-modules-load[277]: Inserted module 'overlay' Starting systemd-vconsole-setup.service... [ 1.479798] systemd[1]: Started systemd-journald.service. [ 1.485525] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. [ OK ] Started systemd-journald.service. [ 1.501564] audit: type=1130 audit(1757727013.062:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1.501767] Bridge firewalling registered [ OK ] Finished kmod-static-nodes.service. [ OK ] Finished systemd-fsck-usr.service. [ 1.166443] systemd[1]: Finished kmod-static-nodes.service.[ 1.539034] audit: type=1130 audit(1757727013.087:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1.556050] audit: type=1130 audit(1757727013.095:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Started systemd-resolved.service. [ 1.580449] SCSI subsystem initialized [ 1.220505] systemd-modules-load[277]: Inserted module 'br_netfilter' [ 1.233601] systemd[1]: Finished systemd-fsck-usr.service.[ 1.592791] audit: type=1130 audit(1757727013.154:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1.607518] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 1.252244] systemd-resolved[278]: Positive Trust Anchors: [ OK ] Finished systemd-vconsole-setup.service. [ 1.625819] device-mapper: uevent: version 1.0.3 [ 1.266431] systemd-resolved[278]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d[ 1.629838] audit: type=1130 audit(1757727013.190:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1.637106] device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com [ 1.306354] systemd-resolved[278]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test [ OK ] Reached target nss-lookup.target. [ 1.336433] systemd-resolved[278]: Defaulting to hostname 'linux'. Starting dracut-cmdline-ask.service... [ 1.345434] systemd[1]: Started systemd-resolved.service. [ 1.353766] systemd[1]: Finished systemd-vconsole-setup.service. Starting systemd-tmpfiles-setup-dev.service... [ 1.364515] systemd[1]: Reached target nss-lookup.target. [ 1.368993] systemd-modules-load[277]: Inserted module 'dm_multipath' [ OK ] Finished systemd-modules-load.service. [ OK ] Finished systemd-tmpfiles-setup-dev.service.[ 1.737100] audit: type=1130 audit(1757727013.297:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1.375379] systemd[1]: Starting dracut-cmdline-ask.service... [ 1.758740] audit: type=1130 audit(1757727013.297:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1.407670] systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Starting systemd-sysctl.service... [ 1.428526] systemd[1]: Finished systemd-modules-load.service. [ OK ] Finished dracut-cmdline-ask.service. [ 1.436659] systemd[1]: Finished systemd-tmpfiles-setup-dev.service.[ 1.796692] audit: type=1130 audit(1757727013.358:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1.460082] systemd[1]: Starting systemd-sysctl.service... [ OK ] Finished systemd-sysctl.service. [ 1.466130] systemd[1]: Finished dracut-cmdline-ask.service.[ 1.828848] audit: type=1130 audit(1757727013.386:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 1.489180] systemd[1]: Finished systemd-sysctl.service. [ 1.495610] systemd[1]: Starting dracut-cmdline.service... Starting dracut-cmdline.service... [ 1.505920] dracut-cmdline[298]: dracut-dracut-053 [ 1.509495] dracut-cmdline[298]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=563df7b8a9b19b8c496587ae06f3c3ec1604a5105c3a3f313c9ccaa21d8055ca [ 1.924083] Loading iSCSI transport class v2.0-870. [ 1.940510] iscsi: registered transport (tcp) [ 1.958369] iscsi: registered transport (qla4xxx) [ 1.962406] QLogic iSCSI HBA Driver [ OK ] Finished dracut-cmdline.service. [ 1.639293] systemd[1]: Finished dracut-cmdline.service. Starting dracut-pre-udev.service... [ 1.647285] systemd[1]: Starting dracut-pre-udev.service... [ 2.046149] raid6: neonx8 gen() 13751 MB/s [ 2.067148] raid6: neonx8 xor() 10794 MB/s [ 2.089148] raid6: neonx4 gen() 13502 MB/s [ 2.109147] raid6: neonx4 xor() 11049 MB/s [ 2.129157] raid6: neonx2 gen() 12949 MB/s [ 2.150162] raid6: neonx2 xor() 10250 MB/s [ 2.170148] raid6: neonx1 gen() 10543 MB/s [ 2.190148] raid6: neonx1 xor() 8796 MB/s [ 2.211149] raid6: int64x8 gen() 6272 MB/s [ 2.231150] raid6: int64x8 xor() 3546 MB/s [ 2.251149] raid6: int64x4 gen() 7233 MB/s [ 2.272149] raid6: int64x4 xor() 3859 MB/s [ 2.292147] raid6: int64x2 gen() 6155 MB/s [ 2.312148] raid6: int64x2 xor() 3322 MB/s [ 2.333153] raid6: int64x1 gen() 5052 MB/s [ 2.353150] raid6: int64x1 xor() 2647 MB/s [ 2.356912] raid6: using algorithm neonx8 gen() 13751 MB/s [ 2.361292] raid6: .... xor() 10794 MB/s, rmw enabled [ 2.365452] raid6: using neon recovery algorithm [ 2.378122] xor: measuring software checksum speed [ 2.383065] 8regs : 16929 MB/sec [ 2.387254] 32regs : 19754 MB/sec [ 2.391051] arm64_neon : 27719 MB/sec [ 2.394838] xor: using function: arm64_neon (27719 MB/sec) [ 2.448325] Btrfs loaded, crc32c=crc32c-generic, zoned=no, fsverity=no [ OK ] Finished dracut-pre-udev.service. [ 2.113042] systemd[1]: Finished dracut-pre-udev.service. Starting systemd-udevd.service... [ 2.120504] systemd[1]: Starting systemd-udevd.service... [ 2.134299] systemd-udevd[474]: Using default interface naming scheme 'v252'. [ OK ] Started systemd-udevd.service. [ 2.145618] systemd[1]: Started systemd-udevd.service. Starting dracut-pre-trigger.service... [ 2.156101] systemd[1]: Starting dracut-pre-trigger.service... [ 2.162291] dracut-pre-trigger[495]: rd.md=0: removing MD RAID activation [ OK ] Finished dracut-pre-trigger.service. [ 2.191195] systemd[1]: Finished dracut-pre-trigger.service. [ 2.199863] systemd[1]: Starting systemd-udev-trigger.service... Starting systemd-udev-trigger.service... [ OK ] Finished systemd-udev-trigger.service. [ 2.235101] systemd[1]: Finished systemd-udev-trigger.service. [ 2.636175] hv_vmbus: Vmbus version:5.3 [ 2.645808] hv_vmbus: registering driver hyperv_keyboard [ 2.646342] input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input0 [ 2.650245] hv_vmbus: registering driver hid_hyperv [ 2.654961] input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input1 [ 2.654966] hid-generic 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on [ 2.657770] hv_vmbus: registering driver hv_netvsc [ 2.659023] hv_vmbus: registering driver hv_storvsc [ 2.672475] scsi host0: storvsc_host_t [ 2.677221] scsi host1: storvsc_host_t [ 2.683614] scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 [ 2.712026] scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 [ 2.728845] sr 0:0:0:2: [sr0] scsi-1 drive [ 2.732485] cdrom: Uniform CD-ROM driver Revision: 3.20 [ 2.737592] sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) [ 2.743231] sd 0:0:0:0: [sda] 4096-byte physical blocks [ 2.748126] sd 0:0:0:0: [sda] Write Protect is off [ 2.752509] sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA [ 2.762810] sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 [ 2.768618] sd 0:0:0:0: [sda] Attached SCSI disk [ 2.772264] hv_netvsc 002248bd-a623-0022-48bd-a623002248bd eth0: VF slot 1 added [ 2.784657] hv_vmbus: registering driver hv_pci [ 2.789067] hv_pci c2296575-4403-40ba-b9c6-c4a9b0775af0: PCI VMBus probing: Using version 0x10004 [ 2.797870] hv_pci c2296575-4403-40ba-b9c6-c4a9b0775af0: PCI host bridge to bus 4403:00 [ 2.803827] pci_bus 4403:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] [ 2.809536] pci_bus 4403:00: No busn resource found for root bus, will use [bus 00-ff] [ 2.821071] pci 4403:00:02.0: [15b3:1018] type 00 class 0x020000 [ 2.828024] pci 4403:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] [ 2.838451] pci 4403:00:02.0: enabling Extended Tags [ 2.848949] pci 4403:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at 4403:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) [ 2.861423] pci_bus 4403:00: busn_res: [bus 00-ff] end is updated to 00 [ 2.866396] pci 4403:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] [ 2.904601] mlx5_core 4403:00:02.0: enabling device (0000 -> 0002) [ 2.914566] mlx5_core 4403:00:02.0: firmware version: 16.30.1284 [ 3.073848] mlx5_core 4403:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0) [ 3.128319] hv_netvsc 002248bd-a623-0022-48bd-a623002248bd eth0: VF registering: eth1 [ 3.135499] mlx5_core 4403:00:02.0 eth1: joined to eth0 [ 3.146704] mlx5_core 4403:00:02.0 enP17411s1: renamed from eth1 [ 3.315170] BTRFS: device label OEM devid 1 transid 9 /dev/sda6 scanned by (udev-worker) (539) [ 2.972303] systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. [ OK ] Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. [ OK ] Found device dev-disk-by\x2dlabel-OEM.device. [ 2.988108] systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. [ 3.195084] systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. [ OK ] Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. [ OK ] Found device dev-disk-by\x…2d8e26\x2d6cce9662f132.device. [ 3.205859] systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Starting disk-uuid.service... [ 3.221918] systemd[1]: Starting disk-uuid.service... [ OK ] Found device dev-disk-by\x2dlabel-ROOT.device. [ 3.252764] systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. [ 4.597395] sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 [ 4.248749] disk-uuid[601]: The operation has completed successfully. [ OK ] Finished disk-uuid.service. [ 4.315651] systemd[1]: disk-uuid.service: Deactivated successfully. [ 4.324239] systemd[1]: Finished disk-uuid.service. Starting verity-setup.service... [ 4.327673] systemd[1]: Starting verity-setup.service... [ 4.725951] device-mapper: verity: sha256 using implementation "sha256-ce" [ 4.755238] systemd[1]: Found device dev-mapper-usr.device. [ OK ] Found device dev-mapper-usr.device. [ OK ] Finished verity-setup.service. [ 4.763903] systemd[1]: Finished verity-setup.service. Mounting sysusr-usr.mount... [ 4.772043] systemd[1]: Mounting sysusr-usr.mount... [ 5.176873] EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. [ OK ] Mounted sysusr-usr.mount. [ 4.833772] systemd[1]: Mounted sysusr-usr.mount. [ 4.837349] systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Starting ignition-setup.service... Starting parse-ip-for-networkd.service... [ 4.844853] systemd[1]: Starting ignition-setup.service... [ 5.214550] BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm [ 4.866503] systemd[1]: Starting parse-ip-for-networkd.service...[ 5.221938] BTRFS info (device sda6): using free space tree [ 5.230560] BTRFS info (device sda6): has skinny extents [ OK ] Finished parse-ip-for-networkd.service. [ 4.939043] systemd[1]: Finished parse-ip-for-networkd.service. Starting systemd-networkd.service... [ 4.946716] systemd[1]: Starting systemd-networkd.service... [ 4.970988] systemd-networkd[842]: lo: Link UP [ OK ] Started systemd-networkd.service. [ 4.974661] systemd-networkd[842]: lo: Gained carrier [ OK ] Reached target network.target. [ 4.982468] systemd-networkd[842]: Enumeration completed [ 4.994303] systemd[1]: Started systemd-networkd.service. Starting iscsiuio.service... [ 4.998271] systemd[1]: Reached target network.target. [ OK ] Started iscsiuio.service. [ 5.005629] systemd-networkd[842]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. [ 5.016775] systemd[1]: Starting iscsiuio.service... [ 5.020623] iscsid[847]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Starting iscsid.service... [ 5.027498] iscsid[847]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log [ OK ] Started iscsid.service. [ 5.049268] iscsid[847]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. [ 5.066579] iscsid[847]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Starting dracut-initqueue.service... [ 5.073237] iscsid[847]: If using hardware iscsi like qla4xxx this message can be ignored. [ 5.084555] iscsid[847]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi [ 5.092228] iscsid[847]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf [ OK ] Finished dracut-initqueue.service. [ 5.100023] systemd[1]: Started iscsiuio.service.[ 5.462689] kauditd_printk_skb: 15 callbacks suppressed [ 5.462692] audit: type=1130 audit(1757727017.020:26): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 5.477275] mlx5_core 4403:00:02.0 enP17411s1: Link up [ 5.131879] systemd[1]: Starting iscsid.service... [ OK ] Reached target remote-fs-pre.target. [ 5.495282] buffer_size[0]=0 is not enough for lossless buffer [ 5.135657] systemd[1]: Started iscsid.service. [ 5.149223] systemd[1]: Starting dracut-initqueue.service... [ OK ] Reached target remote-cryptsetup.target. [ OK ] Reached target remote-fs.target. [ 5.153633] systemd[1]: Finished dracut-initqueue.service. Starting dracut-pre-mount.service... [ 5.167244] systemd[1]: Reached target remote-fs-pre.target. [ 5.177163] systemd[1]: Reached target remote-cryptsetup.target. [ 5.182141] systemd[1]: Reached target remote-fs.target.[ 5.539733] hv_netvsc 002248bd-a623-0022-48bd-a623002248bd eth0: Data path switched to VF: enP17411s1 [ 5.549365] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready [ OK ] Finished dracut-pre-mount.service. [ 5.204027] systemd[1]: Starting dracut-pre-mount.service... [ 5.563645] audit: type=1130 audit(1757727017.124:27): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 5.214491] systemd[1]: mnt-oem.mount: Deactivated successfully. [ 5.228688] systemd[1]: Finished dracut-pre-mount.service. [ 5.232612] systemd-networkd[842]: enP17411s1: Link UP [ 5.236354] systemd-networkd[842]: eth0: Link UP [ 5.239710] systemd-networkd[842]: eth0: Gained carrier [ 5.244071] systemd-networkd[842]: enP17411s1: Gained carrier [ 5.248295] systemd-networkd[842]: eth0: DHCPv4 address 10.200.20.46/24, gateway 10.200.20.1 acquired from 168.63.129.16 [ OK ] Finished ignition-setup.service. [ 5.667934] systemd[1]: Finished ignition-setup.service.[ 6.030759] audit: type=1130 audit(1757727017.588:28): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting ignition-fetch-offline.service... [ 5.693195] systemd[1]: Starting ignition-fetch-offline.service... [ 6.239843] systemd-networkd[842]: eth0: Gained IPv6LL [* ] Job ignition-fetch-offline.service/start running (7s / no limit) M [** ] Job ignition-fetch-offline.service/start running (7s / no limit) M [*** ] Job ignition-fetch-offline.service/start running (8s / no limit) [ 9.552106] ignition[870]: Ignition 2.14.0 [ 9.555376] ignition[870]: Stage: fetch-offline [ 9.559008] ignition[870]: reading system config file "/usr/lib/ignition/base.d/base.ign" [ 9.640064] ignition[870]: no config dir at "/usr/lib/ignition/base.platform.d/azure" M [ *** ] Job ignition-fetch-offline.service/start running (8s / no limit) [ 9.646149] ignition[870]: no config URL provided M [ OK ] Finished ignition-fetch-offline.service. [ 9.657219] ignition[870]: reading system config file "/usr/lib/ignition/user.ign"[ 10.023821] audit: type=1130 audit(1757727021.579:29): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting ignition-fetch.service... [ 9.688512] systemd[1]: Finished ignition-fetch-offline.service. [ 9.696559] ignition[870]: no config at "/usr/lib/ignition/user.ign" [ 9.701628] systemd[1]: Starting ignition-fetch.service... [ 9.705956] ignition[870]: failed to fetch config: resource requires networking [ 9.711659] ignition[870]: Ignition finished successfully [ 9.716295] ignition[876]: Ignition 2.14.0 [ 9.719722] ignition[876]: Stage: fetch [ 9.722813] ignition[876]: reading system config file "/usr/lib/ignition/base.d/base.ign" [ 9.729081] ignition[876]: no config dir at "/usr/lib/ignition/base.platform.d/azure" [ 9.735402] ignition[876]: no config URL provided [ 9.739053] ignition[876]: reading system config file "/usr/lib/ignition/user.ign" [ 9.744678] ignition[876]: no config at "/usr/lib/ignition/user.ign" [ 9.749599] ignition[876]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 [ 9.854671] ignition[876]: GET result: OK [ 9.858200] ignition[876]: config has been read from IMDS userdata [ 9.862970] ignition[876]: fetched base config from "system" [ OK ] Finished ignition-fetch.service. [ 9.867247] ignition[876]: fetched base config from "system"[ 10.230842] audit: type=1130 audit(1757727021.788:30): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting ignition-kargs.service... [ 9.893196] ignition[876]: fetch: fetch complete [ 9.897910] [876]: fetched user config from "azure" [ 9.901644] ignition[876]: fetch: fetch passed [ 9.905177] systemd[1]: Finished ignition-fetch.service. [ 9.909803] ignition[876]: Ignition finished successfully [ OK ] Finished ignition-kargs.service. [ 9.913830] systemd[1]: Starting ignition-kargs.service...[ 10.277427] audit: type=1130 audit(1757727021.834:31): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting ignition-disks.service... [ 9.944856] ignition[882]: Ignition 2.14.0 [ OK ] Finished ignition-disks.service. [ 9.953402] systemd[1]: Finished ignition-kargs.service. [ 10.312420] audit: type=1130 audit(1757727021.869:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target initrd-root-device.target. [ 9.975186] ignition[882]: Stage: kargs [ OK ] Reached target local-fs-pre.target. [ 9.978515] systemd[1]: Starting ignition-disks.service... [ OK ] Reached target local-fs.target. [ 9.986792] ignition[882]: reading system config file "/usr/lib/ignition/base.d/base.ign" [ OK ] Reached target sysinit.target. [ 9.996435] systemd[1]: Finished ignition-disks.service. [ OK ] Reached target basic.target. [ 10.004311] systemd[1]: Reached target initrd-root-device.target. Starting systemd-fsck-root.service... [ 10.012679] ignition[882]: no config dir at "/usr/lib/ignition/base.platform.d/azure" [ 10.026657] systemd[1]: Reached target local-fs-pre.target. [ 10.030983] ignition[882]: kargs: kargs passed [ 10.034443] systemd[1]: Reached target local-fs.target. [ 10.038341] ignition[882]: Ignition finished successfully [ 10.042061] systemd[1]: Reached target sysinit.target. [ 10.045621] ignition[888]: Ignition 2.14.0 [ 10.048696] systemd[1]: Reached target basic.target. [ 10.052378] ignition[888]: Stage: disks [ 10.055130] systemd[1]: Starting systemd-fsck-root.service... [ 10.059149] ignition[888]: reading system config file "/usr/lib/ignition/base.d/base.ign" [ 10.065121] ignition[888]: no config dir at "/usr/lib/ignition/base.platform.d/azure" [ 10.070491] ignition[888]: disks: disks passed [ 10.073655] ignition[888]: Ignition finished successfully [ 10.077633] systemd-fsck[896]: ROOT: clean, 629/7326000 files, 481083/7359488 blocks [ 10.084762] systemd[1]: Finished systemd-fsck-root.service. [ OK ] Finished systemd-fsck-root.service. [ 10.448784] audit: type=1130 audit(1757727022.009:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 10.096964] systemd[1]: Mounting sysroot.mount... Mounting sysroot.mount... [ 10.477289] EXT4-fs (sda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. [ 10.130834] systemd[1]: Mounted sysroot.mount. [ OK ] Mounted sysroot.mount. [ OK ] Reached target initrd-root-fs.target. [ 10.138341] systemd[1]: Reached target initrd-root-fs.target. Mounting sysroot-usr.mount... [ 10.175821] systemd[1]: Mounting sysroot-usr.mount... Starting flatcar-metadata-hostname.service... [ OK ] Reached target ignition-diskful.target. [ 10.180877] systemd[1]: Starting flatcar-metadata-hostname.service... [ OK ] Mounted sysroot-usr.mount. [ 10.195631] systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). [ 10.208850] systemd[1]: Reached target ignition-diskful.target. [ 10.213337] systemd[1]: Mounted sysroot-usr.mount. Mounting sysroot-usr-share-oem.mount... [ 10.259951] systemd[1]: Mounting sysroot-usr-share-oem.mount... Starting initrd-setup-root.service... [ 10.264401] systemd[1]: Starting initrd-setup-root.service... [ 10.637429] BTRFS: device label OEM devid 1 transid 11 /dev/sda6 scanned by mount (907) [ 10.646492] BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm [ 10.653311] BTRFS info (device sda6): using free space tree [ 10.298184] initrd-setup-root[912]: cut: /sysroot/etc/passwd: No such file or directory[ 10.658506] BTRFS info (device sda6): has skinny extents [ OK ] Mounted sysroot-usr-share-oem.mount. [ 10.320282] systemd[1]: Mounted sysroot-usr-share-oem.mount. [ 10.356162] initrd-setup-root[938]: cut: /sysroot/etc/group: No such file or directory [ 10.396391] initrd-setup-root[946]: cut: /sysroot/etc/shadow: No such file or directory [ 10.419977] initrd-setup-root[954]: cut: /sysroot/etc/gshadow: No such file or directory [ OK ] Finished initrd-setup-root.service. [ 11.147166] systemd[1]: Finished initrd-setup-root.service.[ 11.506639] audit: type=1130 audit(1757727023.067:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting ignition-mount.service... [ 11.174116] systemd[1]: Starting ignition-mount.service... Starting sysroot-boot.service... [ 11.183944] systemd[1]: Starting sysroot-boot.service... [ 11.192033] systemd[1]: sysusr-usr-share-oem.mount: Deactivated successfully. [ 11.198014] systemd[1]: sysroot-usr-share-oem.mount: Deactivated successfully. [ OK ] Finished sysroot-boot.service. [ 11.228581] systemd[1]: Finished sysroot-boot.service. [ 11.233084] ignition[976]: INFO : Ignition 2.14.0[ 11.591725] audit: type=1130 audit(1757727023.151:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished ignition-mount.service. [ 11.253163] ignition[976]: INFO : Stage: mount [ 11.259018] ignition[976]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign"[ 11.614229] audit: type=1130 audit(1757727023.171:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 11.279751] ignition[976]: DEBUG : parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 [ 11.293195] ignition[976]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" [ 11.299433] ignition[976]: INFO : mount: mount passed [ 11.303226] ignition[976]: INFO : Ignition finished successfully [ 11.307907] systemd[1]: Finished ignition-mount.service. [ 11.832353] coreos-metadata[906]: Sep 13 01:30:23.748 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 [ 11.841944] coreos-metadata[906]: Sep 13 01:30:23.758 INFO Fetch successful [ 11.876854] coreos-metadata[906]: Sep 13 01:30:23.793 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 [ 11.899475] coreos-metadata[906]: Sep 13 01:30:23.816 INFO Fetch successful [ 11.918509] coreos-metadata[906]: Sep 13 01:30:23.835 INFO wrote hostname ci-3510.3.8-n-b716b86793 to /sysroot/etc/hostname [ OK ] Finished flatcar-metadata-hostname.service. [ 11.928075] systemd[1]: Finished flatcar-metadata-hostname.service.[ 12.287144] audit: type=1130 audit(1757727023.848:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting ignition-files.service... [ 11.953283] systemd[1]: Starting ignition-files.service... Mounting sysroot-usr-share-oem.mount... [ 11.961817] systemd[1]: Mounting sysroot-usr-share-oem.mount... [ 12.333655] BTRFS: device label OEM devid 1 transid 12 /dev/sda6 scanned by mount (985) [ 12.340865] BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm [ 12.347645] BTRFS info (device sda6): using free space tree [ 12.352367] BTRFS info (device sda6): has skinny extents [ OK ] Mounted sysroot-usr-share-oem.mount. [ 12.008756] systemd[1]: Mounted sysroot-usr-share-oem.mount. [ 12.023510] ignition[1004]: INFO : Ignition 2.14.0 [ 12.028676] ignition[1004]: INFO : Stage: files [ 12.032351] ignition[1004]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" [ 12.038870] ignition[1004]: DEBUG : parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 [ 12.051382] ignition[1004]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" [ 12.058058] ignition[1004]: DEBUG : files: compiled without relabeling support, skipping [ 12.063944] ignition[1004]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" [ 12.071231] ignition[1004]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" [ 12.132146] ignition[1004]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" [ 12.139214] ignition[1004]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" [ 12.162473] ignition[1004]: wrote ssh authorized keys file for user: core [ 12.167458] ignition[1004]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" [ 12.177148] ignition[1004]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/opt/helm-v3.17.3-linux-arm64.tar.gz" [ 12.187473] ignition[1004]: INFO : files: createFilesystemsFiles: createFiles: op(3): GET https://get.helm.sh/helm-v3.17.3-linux-arm64.tar.gz: attempt #1 [ 12.246678] ignition[1004]: INFO : files: createFilesystemsFiles: createFiles: op(3): GET result: OK [ 12.336957] ignition[1004]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/opt/helm-v3.17.3-linux-arm64.tar.gz" [ 12.347101] ignition[1004]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/home/core/install.sh" [ 12.356299] ignition[1004]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/home/core/install.sh" [ 12.365691] ignition[1004]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/home/core/nginx.yaml" [ 12.376059] ignition[1004]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/home/core/nginx.yaml" [ 12.386270] ignition[1004]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/home/core/nfs-pod.yaml" [ 12.396574] ignition[1004]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/home/core/nfs-pod.yaml" [ 12.406257] ignition[1004]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/home/core/nfs-pvc.yaml" [ 12.416162] ignition[1004]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/home/core/nfs-pvc.yaml" [ 12.426741] ignition[1004]: INFO : files: createFilesystemsFiles: createFiles: op(8): [started] writing file "/sysroot/etc/flatcar/update.conf" [ 12.436200] ignition[1004]: INFO : files: createFilesystemsFiles: createFiles: op(8): [finished] writing file "/sysroot/etc/flatcar/update.conf" [ 12.446152] ignition[1004]: INFO : files: createFilesystemsFiles: createFiles: op(9): [started] writing link "/sysroot/etc/extensions/kubernetes.raw" -> "/opt/extensions/kubernetes/kubernetes-v1.33.0-arm64.raw" [ 12.459470] ignition[1004]: INFO : files: createFilesystemsFiles: createFiles: op(9): [finished] writing link "/sysroot/etc/extensions/kubernetes.raw" -> "/opt/extensions/kubernetes/kubernetes-v1.33.0-arm64.raw" [ 12.472957] ignition[1004]: INFO : files: createFilesystemsFiles: createFiles: op(a): [started] writing file "/sysroot/etc/systemd/system/waagent.service" [ 12.482837] ignition[1004]: INFO : files: createFilesystemsFiles: createFiles: op(a): oem config not found in "/usr/share/oem", looking on oem partition [ 12.492734] ignition[1004]: INFO : files: createFilesystemsFiles: createFiles: op(a): op(b): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2538176131" [ 12.503062] ignition[1004]: CRITICAL : files: createFilesystemsFiles: createFiles: op(a): op(b): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2538176131": device or resource busy [ 12.515209] ignition[1004]: ERROR : files: createFilesystemsFiles: createFiles: op(a): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem2538176131", trying btrfs: device or resource busy [ 12.528207] ignition[1004]: INFO : files: createFilesystemsFiles: createFiles: op(a): op(c): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2538176131" [ 12.538511] ignition[1004]: INFO : files: createFilesystemsFiles: createFiles: op(a): op(c): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2538176131" [ 12.548873] ignition[1004]: INFO : files: createFilesystemsFiles: createFiles: op(a): op(d): [started] unmounting "/mnt/oem2538176131" [ 12.557709] ignition[1004]: INFO : files: createFilesystemsFiles: createFiles: op(a): op(d): [finished] unmounting "/mnt/oem2538176131" [ 12.566507] ignition[1004]: INFO : files: createFilesystemsFiles: createFiles: op(a): [finished] writing file "/sysroot/etc/systemd/system/waagent.service" [ 12.576970] systemd[1]: mnt-oem2538176131.mount: Deactivated successfully. [ 12.582261] ignition[1004]: INFO : files: createFilesystemsFiles: createFiles: op(e): [started] writing file "/sysroot/etc/systemd/system/nvidia.service" [ 12.592345] ignition[1004]: INFO : files: createFilesystemsFiles: createFiles: op(e): oem config not found in "/usr/share/oem", looking on oem partition [ 12.607321] ignition[1004]: INFO : files: createFilesystemsFiles: createFiles: op(e): op(f): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem448512336" [ 12.617948] ignition[1004]: CRITICAL : files: createFilesystemsFiles: createFiles: op(e): op(f): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem448512336": device or resource busy [ 12.629780] ignition[1004]: ERROR : files: createFilesystemsFiles: createFiles: op(e): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem448512336", trying btrfs: device or resource busy [ 12.642706] ignition[1004]: INFO : files: createFilesystemsFiles: createFiles: op(e): op(10): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem448512336" [ 12.653291] ignition[1004]: INFO : files: createFilesystemsFiles: createFiles: op(e): op(10): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem448512336" [ 12.663550] ignition[1004]: INFO : files: createFilesystemsFiles: createFiles: op(e): op(11): [started] unmounting "/mnt/oem448512336" [ 12.672530] ignition[1004]: INFO : files: createFilesystemsFiles: createFiles: op(e): op(11): [finished] unmounting "/mnt/oem448512336" [ 12.681352] ignition[1004]: INFO : files: createFilesystemsFiles: createFiles: op(e): [finished] writing file "/sysroot/etc/systemd/system/nvidia.service" [ 12.691076] ignition[1004]: INFO : files: createFilesystemsFiles: createFiles: op(12): [started] writing file "/sysroot/opt/extensions/kubernetes/kubernetes-v1.33.0-arm64.raw" [ 12.702128] ignition[1004]: INFO : files: createFilesystemsFiles: createFiles: op(12): GET https://extensions.flatcar.org/extensions/kubernetes-v1.33.0-arm64.raw: attempt #1 [ 13.078819] ignition[1004]: INFO : files: createFilesystemsFiles: createFiles: op(12): GET result: OK [ 14.007664] ignition[1004]: INFO : files: createFilesystemsFiles: createFiles: op(12): [finished] writing file "/sysroot/opt/extensions/kubernetes/kubernetes-v1.33.0-arm64.raw" [ 14.021320] ignition[1004]: INFO : files: op(13): [started] processing unit "waagent.service" [ OK ] Finished ignition-files.service. [ 14.027888] ignition[1004]: INFO : files: op(13): [finished] processing unit "waagent.service"[ 14.387264] audit: type=1130 audit(1757727025.948:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 14.052233] ignition[1004]: INFO : files: op(14): [started] processing unit "nvidia.service" [ 14.061506] ignition[1004]: INFO : files: op(14): [finished] processing unit "nvidia.service" Starting initrd-setup-root-after-ignition.service... [ 14.067968] ignition[1004]: INFO : files: op(15): [started] processing unit "prepare-helm.service" [ 14.080451] ignition[1004]: INFO : files: op(15): op(16): [started] writing unit "prepare-helm.service" at "/sysroot/etc/systemd/system/prepare-helm.service" Starting ignition-quench.service... [ 14.090721] ignition[1004]: INFO : files: op(15): op(16): [finished] writing unit "prepare-helm.service" at "/sysroot/etc/systemd/system/prepare-helm.service" [ OK ] Finished initrd-setup-root-after-ignition.service. [ 14.105073] ignition[1004]: INFO : files: op(15): [finished] processing unit "prepare-helm.service"[ 14.465415] audit: type=1130 audit(1757727026.026:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 14.131550] ignition[1004]: INFO : files: op(17): [started] setting preset to enabled for "waagent.service" [ OK ] Finished ignition-quench.service. [ 14.140974] ignition[1004]: INFO : files: op(17): [finished] setting preset to enabled for "waagent.service" [ 14.507153] audit: type=1130 audit(1757727026.061:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target ignition-complete.target. [ 14.167397] ignition[1004]: INFO : files: op(18): [started] setting preset to enabled for "nvidia.service"[ 14.533940] audit: type=1131 audit(1757727026.061:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting initrd-parse-etc.service... [ 14.192610] ignition[1004]: INFO : files: op(18): [finished] setting preset to enabled for "nvidia.service" [ 14.207962] ignition[1004]: INFO : files: op(19): [started] setting preset to enabled for "prepare-helm.service" [ OK ] Finished initrd-parse-etc.service. [ 14.215547] ignition[1004]: INFO : files: op(19): [finished] setting preset to enabled for "prepare-helm.service"[ 14.582069] audit: type=1130 audit(1757727026.136:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target initrd-fs.target.[ 14.599065] audit: type=1131 audit(1757727026.136:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 14.259894] ignition[1004]: INFO : files: createResultFile: createFiles: op(1a): [started] writing file "/sysroot/etc/.ignition-result.json" [ OK ] Reached target initrd.target. [ 14.270726] ignition[1004]: INFO : files: createResultFile: createFiles: op(1a): [finished] writing file "/sysroot/etc/.ignition-result.json" [ 14.284669] ignition[1004]: INFO : files: files passed Starting dracut-pre-pivot.service... [ 14.289320] ignition[1004]: INFO : Ignition finished successfully [ 14.299381] systemd[1]: Finished ignition-files.service. [ OK ] Finished dracut-pre-pivot.service. [ 14.303507] systemd[1]: Starting initrd-setup-root-after-ignition.service... [ 14.313275] initrd-setup-root-after-ignition[1029]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Starting initrd-cleanup.service... [ 14.321630] systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). [ OK ] Stopped target nss-lookup.target. [ 14.335262] systemd[1]: Starting ignition-quench.service... [ OK ] Stopped target remote-cryptsetup.target. [ 14.343937] systemd[1]: Finished initrd-setup-root-after-ignition.service. [ OK ] Stopped target timers.target. [ 14.353646] systemd[1]: ignition-quench.service: Deactivated successfully. [ OK ] Stopped dracut-pre-pivot.service. [ 14.362205] systemd[1]: Finished ignition-quench.service. [ OK ] Stopped target initrd.target. [ 14.370332] systemd[1]: Reached target ignition-complete.target. [ OK ] Stopped target basic.target. [ 14.378566] systemd[1]: Starting initrd-parse-etc.service... [ OK ] Stopped target ignition-complete.target. [ 14.386913] systemd[1]: initrd-parse-etc.service: Deactivated successfully. [ OK ] Stopped target ignition-diskful.target. [ 14.396397] systemd[1]: Finished initrd-parse-etc.service. [ OK ] Stopped target initrd-root-device.target. [ 14.405050] systemd[1]: Reached target initrd-fs.target. [ OK ] Stopped target remote-fs.target. [ 14.413363] systemd[1]: Reached target initrd.target. [ OK ] Stopped target remote-fs-pre.target. [ 14.421228] systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. [ OK ] Stopped target sysinit.target. [ 14.433220] systemd[1]: Starting dracut-pre-pivot.service... [ OK ] Stopped target local-fs.target. [ 14.441109] systemd[1]: Finished dracut-pre-pivot.service. [ OK ] Stopped target local-fs-pre.target. [ 14.449096] systemd[1]: Starting initrd-cleanup.service... [ OK ] Stopped target swap.target. [ 14.457280] systemd[1]: Stopped target nss-lookup.target. [ OK ] Stopped dracut-pre-mount.service. [ 14.465408] systemd[1]: Stopped target remote-cryptsetup.target. [ OK ] Stopped target cryptsetup.target. [ 14.473677] systemd[1]: Stopped target timers.target. [ OK ] Stopped dracut-initqueue.service. [ 14.481267] systemd[1]: dracut-pre-pivot.service: Deactivated successfully. [ OK ] Stopped initrd-setup-root-after-ignition.service. [ 14.490204] systemd[1]: Stopped dracut-pre-pivot.service. [ OK ] Stopped ignition-files.service. [ 14.499160] systemd[1]: Stopped target initrd.target. [ OK ] Stopped flatcar-metadata-hostname.service. [ 14.506943] systemd[1]: Stopped target basic.target. Stopping ignition-mount.service... [ 14.515300] systemd[1]: Stopped target ignition-complete.target. [ 14.523229] systemd[1]: Stopped target ignition-diskful.target. Stopping sysroot-boot.service... [ OK ] Stopped systemd-udev-trigger.service. [ 14.529139] systemd[1]: Stopped target initrd-root-device.target. [ OK ] Stopped dracut-pre-trigger.service. [ 14.549809] ignition[1042]: INFO : Ignition 2.14.0 [ OK ] Finished initrd-cleanup.service. [ 14.557851] ignition[1042]: INFO : Stage: umount [ OK ] Stopped ignition-mount.service. [ 14.565845] ignition[1042]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" [ OK ] Stopped ignition-disks.service. [ 14.577647] ignition[1042]: DEBUG : parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 [ OK ] Stopped ignition-kargs.service. [ 14.595410] ignition[1042]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" [ 14.606030] ignition[1042]: INFO : umount: umount passed [ OK ] Stopped ignition-fetch.service. [ 14.610718] ignition[1042]: INFO : Ignition finished successfully [ OK ] Stopped target network.target. [ 14.620077] systemd[1]: Stopped target remote-fs.target. [ OK ] Stopped ignition-fetch-offline.service. [ 14.628183] systemd[1]: Stopped target remote-fs-pre.target. [ OK ] Stopped target paths.target. [ 14.637303] systemd[1]: Stopped target sysinit.target. [ OK ] Stopped systemd-ask-password-console.path. [ 14.645709] systemd[1]: Stopped target local-fs.target. [ 14.655499] systemd[1]: Stopped target local-fs-pre.target. [ OK ] Stopped target slices.target. [ 14.660124] systemd[1]: Stopped target swap.target. [ OK ] Stopped target sockets.target. [ 14.668949] systemd[1]: dracut-pre-mount.service: Deactivated successfully. [ OK ] Closed iscsid.socket. [ 14.678539] systemd[1]: Stopped dracut-pre-mount.service. [ OK ] Closed iscsiuio.socket. [ 14.687901] systemd[1]: Stopped target cryptsetup.target. [ OK ] Stopped ignition-setup.service. [ 14.695595] systemd[1]: dracut-initqueue.service: Deactivated successfully. Stopping systemd-networkd.service... [ 14.706283] systemd[1]: Stopped dracut-initqueue.service. Stopping systemd-resolved.service... [ 14.715443] systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. [ OK ] Stopped systemd-networkd.service. [ OK ] Closed systemd-networkd.socket. [ 14.725738] systemd[1]: Stopped initrd-setup-root-after-ignition.service. Stopping network-cleanup.service... [ 14.740858] systemd[1]: ignition-files.service: Deactivated successfully. [ OK ] Stopped parse-ip-for-networkd.service. [ 14.749904] systemd[1]: Stopped ignition-files.service. [ OK ] Stopped systemd-sysctl.service. [ 14.758481] systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. [ OK ] Stopped systemd-modules-load.service. [ 14.768482] systemd[1]: Stopped flatcar-metadata-hostname.service. [ 14.777692] systemd[1]: Stopping ignition-mount.service... Stopping systemd-udevd.service... [ 14.782061] systemd[1]: Stopping sysroot-boot.service... [ OK ] Stopped systemd-resolved.service. [ 14.790078] systemd[1]: systemd-udev-trigger.service: Deactivated successfully. [ OK ] Stopped systemd-udevd.service. [ 14.800395] systemd[1]: Stopped systemd-udev-trigger.service. [ OK ] Closed systemd-udevd-control.socket. [ 14.810257] systemd[1]: dracut-pre-trigger.service: Deactivated successfully. [ OK ] Closed systemd-udevd-kernel.socket. [ 14.820427] systemd[1]: Stopped dracut-pre-trigger.service. [ OK ] Stopped dracut-pre-udev.service. [ 14.828646] systemd[1]: initrd-cleanup.service: Deactivated successfully. [ OK ] Stopped dracut-cmdline.service. [ 14.838056] systemd[1]: Finished initrd-cleanup.service. [ OK ] Stopped dracut-cmdline-ask.service. [ 14.846616] systemd[1]: ignition-mount.service: Deactivated successfully.[ 15.211875] hv_netvsc 002248bd-a623-0022-48bd-a623002248bd eth0: Data path switched from VF: enP17411s1 Starting initrd-udevadm-cleanup-db.service... [ 14.866014] systemd[1]: Stopped ignition-mount.service. [ OK ] Stopped systemd-tmpfiles-setup-dev.service. [ 14.874459] systemd[1]: sysroot-boot.mount: Deactivated successfully. [ OK ] Stopped kmod-static-nodes.service. [ 14.884081] systemd[1]: ignition-disks.service: Deactivated successfully. [ OK ] Stopped systemd-vconsole-setup.service. [ 14.894470] systemd[1]: Stopped ignition-disks.service. [ OK ] Finished initrd-udevadm-cleanup-db.service. [ 14.903645] systemd[1]: ignition-kargs.service: Deactivated successfully. [ 14.914065] systemd[1]: Stopped ignition-kargs.service. [ 14.918044] systemd[1]: ignition-fetch.service: Deactivated successfully. [ 14.923417] systemd[1]: Stopped ignition-fetch.service. [ 14.927480] systemd[1]: Stopped target network.target. [ 14.931296] systemd[1]: ignition-fetch-offline.service: Deactivated successfully. [ 14.938079] systemd[1]: Stopped ignition-fetch-offline.service. [ 14.942628] systemd[1]: Stopped target paths.target. [ OK ] Stopped sysroot-boot.service. [ 14.946413] systemd[1]: systemd-ask-password-console.path: Deactivated successfully. [ OK ] Stopped initrd-setup-root.service. [ 14.956469] systemd[1]: Stopped systemd-ask-password-console.path. [ 14.965391] systemd[1]: Stopped target slices.target. [ 14.969190] systemd[1]: Stopped target sockets.target. [ 14.973046] systemd[1]: iscsid.socket: Deactivated successfully. [ 14.977475] systemd[1]: Closed iscsid.socket. [ 14.980752] systemd[1]: iscsiuio.socket: Deactivated successfully. [ OK ] Stopped network-cleanup.service. [ 14.988440] systemd[1]: Closed iscsiuio.socket. [ OK ] Reached target initrd-switch-root.target. [ 14.995868] systemd[1]: ignition-setup.service: Deactivated successfully. Starting initrd-switch-root.service... [ 15.006045] systemd[1]: Stopped ignition-setup.service. [ 15.017971] systemd[1]: Stopping systemd-networkd.service... [ 15.022272] systemd-networkd[842]: eth0: DHCPv6 lease lost [ 15.026314] systemd[1]: Stopping systemd-resolved.service... [ 15.030467] systemd[1]: systemd-networkd.service: Deactivated successfully. [ 15.035352] systemd[1]: Stopped systemd-networkd.service. [ 15.039306] systemd[1]: systemd-networkd.socket: Deactivated successfully. [ 15.044389] systemd[1]: Closed systemd-networkd.socket. [ 15.405443] systemd-journald[276]: Received SIGTERM from PID 1 (systemd). [ 15.056953] systemd[1]: Stopping network-cleanup.service... [ 15.061240] iscsid[847]: iscsid shutting down. [ 18.061772] SELinux: Class mctp_socket not defined in policy. [ 18.068264] SELinux: Class anon_inode not defined in policy. [ 18.073474] SELinux: the above unknown classes and permissions will be allowed [ 18.082684] SELinux: policy capability network_peer_controls=1 [ 18.087925] SELinux: policy capability open_perms=1 [ 18.092258] SELinux: policy capability extended_socket_class=1 [ 18.097395] SELinux: policy capability always_check_network=0 [ 18.102222] SELinux: policy capability cgroup_seclabel=1 [ 18.106794] SELinux: policy capability nnp_nosuid_transition=1 [ 18.112008] SELinux: policy capability genfs_seclabel_symlinks=0 [ 18.117014] SELinux: policy capability ioctl_skip_cloexec=0 [ 18.144776] kauditd_printk_skb: 36 callbacks suppressed [ 18.144780] audit: type=1403 audit(1757727029.705:80): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 18.165849] systemd[1]: Successfully loaded SELinux policy in 354.598ms. [ 18.939658] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 25.539ms. [ 19.054905] systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 19.081950] systemd[1]: Detected virtualization microsoft. [ 19.086834] systemd[1]: Detected architecture arm64. [ 19.091185] systemd[1]: Detected first boot. Welcome to Flatcar Container Linux by Kinvolk 3510.3.8+nightly-20250912-2100 (LTS 2023)! [ 19.139758] systemd[1]: Hostname set to . [ 19.217418] systemd[1]: Initializing machine ID from random generator. [ 19.278666] audit: type=1400 audit(1757727030.839:81): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 19.296597] audit: type=1400 audit(1757727030.839:82): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 19.312456] audit: type=1334 audit(1757727030.857:83): prog-id=10 op=LOAD [ 19.318251] audit: type=1334 audit(1757727030.857:84): prog-id=10 op=UNLOAD [ 19.323953] audit: type=1334 audit(1757727030.873:85): prog-id=11 op=LOAD [ 19.329221] audit: type=1334 audit(1757727030.873:86): prog-id=11 op=UNLOAD [ 20.757339] SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). [ 20.766559] audit: type=1400 audit(1757727032.318:87): avc: denied { associate } for pid=1076 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" [ 20.791052] audit: type=1300 audit(1757727032.318:87): arch=c00000b7 syscall=5 success=yes exit=0 a0=4000145394 a1=40000c66f0 a2=40000ccc80 a3=32 items=0 ppid=1059 pid=1076 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) [ 20.819633] audit: type=1327 audit(1757727032.318:87): proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 [ 27.471611] systemd[1]: Populated /etc with preset unit settings. [ 29.240288] systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. [ 29.254235] systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. [ 30.673972] systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. [ 30.869812] kauditd_printk_skb: 6 callbacks suppressed [ 30.869816] audit: type=1334 audit(1757727042.430:89): prog-id=12 op=LOAD [ 30.880893] audit: type=1334 audit(1757727042.430:90): prog-id=3 op=UNLOAD [ 30.886675] audit: type=1334 audit(1757727042.436:91): prog-id=13 op=LOAD [ 30.892213] audit: type=1334 audit(1757727042.441:92): prog-id=14 op=LOAD [ 30.897827] audit: type=1334 audit(1757727042.441:93): prog-id=4 op=UNLOAD [ 30.903503] audit: type=1334 audit(1757727042.441:94): prog-id=5 op=UNLOAD [ 30.909223] audit: type=1334 audit(1757727042.447:95): prog-id=15 op=LOAD [ 30.914869] audit: type=1334 audit(1757727042.447:96): prog-id=12 op=UNLOAD [ 30.915987] systemd[1]: iscsiuio.service: Deactivated successfully. [ 30.920468] audit: type=1334 audit(1757727042.453:97): prog-id=16 op=LOAD [ 30.925861] systemd[1]: Stopped iscsiuio.service. [ 30.932831] audit: type=1334 audit(1757727042.458:98): prog-id=17 op=LOAD [ OK ] Stopped iscsiuio.service. [ 30.946793] systemd[1]: iscsid.service: Deactivated successfully. [ 30.952291] systemd[1]: Stopped iscsid.service. [ OK ] Stopped iscsid.service. [ 30.960515] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 30.966769] systemd[1]: Stopped initrd-switch-root.service. [ OK ] Stopped initrd-switch-root.service. [ 30.980400] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. [ 30.989119] systemd[1]: Created slice system-addon\x2dconfig.slice. [ OK ] Created slice system-addon\x2dconfig.slice. [ 31.000565] systemd[1]: Created slice system-addon\x2drun.slice. [ OK ] Created slice system-addon\x2drun.slice. [ 31.011259] systemd[1]: Created slice system-getty.slice. [ OK ] Created slice system-getty.slice. [ 31.020908] systemd[1]: Created slice system-modprobe.slice. [ OK ] Created slice system-modprobe.slice. [ 31.030872] systemd[1]: Created slice system-serial\x2dgetty.slice. [ OK ] Created slice system-serial\x2dgetty.slice. [ 31.041401] systemd[1]: Created slice system-system\x2dcloudinit.slice. [ OK ] Created slice system-system\x2dcloudinit.slice. [ 31.053307] systemd[1]: Created slice system-systemd\x2dfsck.slice. [ OK ] Created slice system-systemd\x2dfsck.slice. [ 31.063521] systemd[1]: Created slice user.slice. [ OK ] Created slice user.slice. [ 31.071740] systemd[1]: Started systemd-ask-password-console.path. [ OK ] Started systemd-ask-password-console.path. [ 31.081651] systemd[1]: Started systemd-ask-password-wall.path. [ OK ] Started systemd-ask-password-wall.path. [ 31.091734] systemd[1]: Set up automount boot.automount. [ OK ] Set up automount boot.automount. [ 31.101096] systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. [ OK ] Set up automount proc-sys-fs-binfmt_misc.automount. [ 31.113077] systemd[1]: Stopped target initrd-switch-root.target. [ OK ] Stopped target initrd-switch-root.target. [ 31.123558] systemd[1]: Stopped target initrd-fs.target. [ OK ] Stopped target initrd-fs.target. [ 31.133036] systemd[1]: Stopped target initrd-root-fs.target. [ OK ] Stopped target initrd-root-fs.target. [ 31.142401] systemd[1]: Reached target integritysetup.target. [ OK ] Reached target integritysetup.target. [ 31.151421] systemd[1]: Reached target remote-cryptsetup.target. [ OK ] Reached target remote-cryptsetup.target. [ 31.160823] systemd[1]: Reached target remote-fs.target. [ OK ] Reached target remote-fs.target. [ 31.170289] systemd[1]: Reached target slices.target. [ OK ] Reached target slices.target. [ 31.178432] systemd[1]: Reached target swap.target. [ OK ] Reached target swap.target. [ 31.186423] systemd[1]: Reached target torcx.target. [ OK ] Reached target torcx.target. [ 31.194175] systemd[1]: Reached target veritysetup.target. [ OK ] Reached target veritysetup.target. [ 31.226624] systemd[1]: Listening on systemd-coredump.socket. [ OK ] Listening on systemd-coredump.socket. [ 31.237109] systemd[1]: Listening on systemd-initctl.socket. [ OK ] Listening on systemd-initctl.socket. [ 31.246705] systemd[1]: Listening on systemd-networkd.socket. [ OK ] Listening on systemd-networkd.socket. [ 31.255987] systemd[1]: Listening on systemd-udevd-control.socket. [ OK ] Listening on systemd-udevd-control.socket. [ 31.267269] systemd[1]: Listening on systemd-udevd-kernel.socket. [ OK ] Listening on systemd-udevd-kernel.socket. [ 31.277251] systemd[1]: Listening on systemd-userdbd.socket. [ OK ] Listening on systemd-userdbd.socket. [ 31.288509] systemd[1]: Mounting dev-hugepages.mount... Mounting dev-hugepages.mount... [ 31.297582] systemd[1]: Mounting dev-mqueue.mount... Mounting dev-mqueue.mount... [ 31.321753] systemd[1]: Mounting media.mount... Mounting media.mount... [ 31.329356] systemd[1]: Mounting sys-kernel-debug.mount... Mounting sys-kernel-debug.mount... [ 31.338653] systemd[1]: Mounting sys-kernel-tracing.mount... Mounting sys-kernel-tracing.mount... [ 31.363997] systemd[1]: Mounting tmp.mount... Mounting tmp.mount... [ 31.372369] systemd[1]: Starting flatcar-tmpfiles.service... Starting flatcar-tmpfiles.service... [ 31.380851] systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. [ 31.389844] systemd[1]: Starting kmod-static-nodes.service... Starting kmod-static-nodes.service... [ 31.399797] systemd[1]: Starting modprobe@configfs.service... Starting modprobe@configfs.service... [ 31.410648] systemd[1]: Starting modprobe@dm_mod.service... Starting modprobe@dm_mod.service... [ 31.420129] systemd[1]: Starting modprobe@drm.service... Starting modprobe@drm.service... [ 31.428828] systemd[1]: Starting modprobe@efi_pstore.service... Starting modprobe@efi_pstore.service... [ 31.438682] systemd[1]: Starting modprobe@fuse.service... Starting modprobe@fuse.service... [ 31.447950] systemd[1]: Starting modprobe@loop.service... Starting modprobe@loop.service... [ 31.457218] systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). [ 31.467168] systemd[1]: systemd-fsck-root.service: Deactivated successfully. [ 31.472614] systemd[1]: Stopped systemd-fsck-root.service. [ OK ] Stopped systemd-fsck-root.service. [ 31.481732] systemd[1]: systemd-fsck-usr.service: Deactivated successfully. [ 31.486961] systemd[1]: Stopped systemd-fsck-usr.service. [ OK ] Stopped systemd-fsck-usr.service. [ 31.495510] systemd[1]: Stopped systemd-journald.service. [ OK ] Stopped systemd-journald.service. [ 31.504812] systemd[1]: systemd-journald.service: Consumed 2.772s CPU time. [ 31.511532] systemd[1]: Starting systemd-journald.service... Starting systemd-journald.service... [ 31.570709] loop: module loaded [ 31.575648] systemd[1]: Starting systemd-modules-load.service... Starting systemd-modules-load.service... [ 31.585455] systemd[1]: Starting systemd-network-generator.service... Starting systemd-network-generator.service... [ 31.595723] systemd[1]: Starting systemd-remount-fs.service... Starting systemd-remount-fs.service... [ 31.605735] systemd[1]: Starting systemd-udev-trigger.service... Starting systemd-udev-trigger.service... [ 31.614486] systemd[1]: verity-setup.service: Deactivated successfully. [ 31.619482] systemd[1]: Stopped verity-setup.service. [ OK ] Stopped verity-setup.service. [ 31.630098] systemd[1]: Mounted dev-hugepages.mount. [ OK ] Mounted dev-hugepages.mount. [ 31.638352] systemd[1]: Mounted dev-mqueue.mount. [ OK ] Mounted dev-mqueue.mount. [ 31.646095] systemd[1]: Mounted media.mount. [ OK ] Mounted media.mount. [ 31.653174] systemd[1]: Mounted sys-kernel-debug.mount. [ 31.653882] fuse: init (API version 7.34) [ OK ] Mounted sys-kernel-debug.mount. [ 31.665082] systemd[1]: Mounted sys-kernel-tracing.mount. [ OK ] Mounted sys-kernel-tracing.mount. [ 31.675120] systemd[1]: Mounted tmp.mount. [ OK ] Mounted tmp.mount. [ 31.681728] systemd[1]: Started systemd-journald.service. [ OK ] Started systemd-journald.service. [ OK ] Finished flatcar-tmpfiles.service. [ OK ] Finished kmod-static-nodes.service. [ OK ] Finished modprobe@configfs.service. [ OK ] Finished modprobe@dm_mod.service. [ OK ] Finished modprobe@drm.service. [ OK ] Finished modprobe@efi_pstore.service. [ OK ] Finished modprobe@fuse.service. [ OK ] Finished modprobe@loop.service. Mounting sys-fs-fuse-connections.mount... Mounting sys-kernel-config.mount... [ OK ] Finished systemd-network-generator.service. [ OK ] Mounted sys-fs-fuse-connections.mount. [ OK ] Mounted sys-kernel-config.mount. [ OK ] Reached target network-pre.target. [ OK ] Finished systemd-udev-trigger.service. [ OK ] Finished systemd-modules-load.service. Starting systemd-sysctl.service... Starting systemd-udev-settle.service... [ OK ] Finished systemd-remount-fs.service. Starting systemd-hwdb-update.service... Starting systemd-journal-flush.service... Starting systemd-random-seed.service... Starting systemd-sysusers.service... [ OK ] Finished systemd-random-seed.service. [ OK ] Reached target first-boot-complete.target.[ 31.969372] systemd-journald[1154]: Received client request to flush runtime journal. [ OK ] Finished systemd-sysctl.service. [ OK ] Finished systemd-journal-flush.service. [ OK ] Finished systemd-sysusers.service. Starting systemd-tmpfiles-setup-dev.service... [ OK ] Finished systemd-hwdb-update.service. [ OK ] Finished systemd-tmpfiles-setup-dev.service. Starting systemd-udevd.service... [ OK ] Started systemd-udevd.service. Starting systemd-networkd.service... [ 35.099341] mousedev: PS/2 mouse device common for all mice [ 35.115717] hv_vmbus: registering driver hv_balloon [ 35.120291] hv_balloon: Using Dynamic Memory protocol version 2.0 [ 35.125340] hv_balloon: Memory hot add disabled on ARM64 Starting systemd-userdbd.service... [ 35.161165] hv_vmbus: registering driver hyperv_fb [ 35.167208] hyperv_fb: Synthvid Version major 3, minor 5 [ 35.171315] hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 [ 35.182714] Console: switching to colour dummy device 80x25 [ 35.187115] hv_utils: Registering HyperV Utility Driver [ 35.187117] hv_vmbus: registering driver hv_utils [ 35.187427] hv_utils: Heartbeat IC version 3.0 [ 35.187460] hv_utils: Shutdown IC version 3.2 [ 35.188284] hv_utils: TimeSync IC version 4.0 [ 35.208971] Console: switching to colour frame buffer device 128x48 [ 35.209209] systemd-journald[1154]: Time jumped backwards, rotating. [ OK ] Started systemd-userdbd.service. [ OK ] Found device dev-disk-by\x2dlabel-OEM.device. [ OK ] Finished systemd-udev-settle.service. Starting lvm2-activation-early.service... [ OK ] Started systemd-networkd.service. [ 36.250468] kauditd_printk_skb: 79 callbacks suppressed [ 36.250470] audit: type=1130 audit(1757727047.576:161): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting systemd-networkd-wait-online.service... [ OK ] Finished lvm2-activation-early.service. [ OK ] Reached target cryptsetup.target.[ 36.323179] audit: type=1130 audit(1757727047.644:162): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting lvm2-activation.service... [ 36.345472] mlx5_core 4403:00:02.0 enP17411s1: Link up [ 36.349506] buffer_size[0]=0 is not enough for lossless buffer [ 36.373640] hv_netvsc 002248bd-a623-0022-48bd-a623002248bd eth0: Data path switched to VF: enP17411s1 [ OK ] Finished lvm2-activation.service. [ 36.385057] audit: type=1130 audit(1757727047.710:163): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target local-fs-pre.target. [ OK ] Reached target local-fs.target. [ OK ] Reached target machines.target. Starting ldconfig.service... Starting systemd-boot-update.service... Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Starting systemd-machine-id-commit.service... Starting systemd-sysext.service... Starting systemd-fsck@dev-…label-EFI\x2dSYSTEM.service... [ OK ] Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. [ 36.572813] audit: type=1130 audit(1757727047.898:164): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Unmounting usr-share-oem.mount... [ OK ] Finished systemd-machine-id-commit.service. [ 36.628409] audit: type=1130 audit(1757727047.954:165): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Unmounted usr-share-oem.mount. [ 36.753725] loop0: detected capacity change from 0 to 211168 [ OK ] Finished systemd-fsck@dev-…2dlabel-EFI\x2dSYSTEM.service. [ 36.824744] audit: type=1130 audit(1757727048.151:166): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mounting boot.mount... [ 36.845455] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ OK ] Mounted boot.mount. [ 36.876474] loop1: detected capacity change from 0 to 211168 [ OK ] Finished systemd-boot-update.service. [ 36.890557] audit: type=1130 audit(1757727048.216:167): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mounting usr-share-oem.mount... Starting modprobe@dm_mod.service... Starting modprobe@efi_pstore.service... Starting modprobe@loop.service... [ OK ] Mounted usr-share-oem.mount. [ OK ] Finished modprobe@dm_mod.service. [ 36.976497] audit: type=1130 audit(1757727048.302:168): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished modprobe@efi_pstore.service.[ 36.993703] audit: type=1131 audit(1757727048.302:169): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished modprobe@loop.service.[ 37.015218] audit: type=1130 audit(1757727048.340:170): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-sysext.service. Starting ensure-sysext.service... Starting systemd-tmpfiles-setup.service... Starting modprobe@dm_mod.service... Starting modprobe@efi_pstore.service... Starting modprobe@loop.service... [ OK ] Finished modprobe@dm_mod.service. [ OK ] Finished modprobe@efi_pstore.service. [ OK ] Finished modprobe@loop.service. Starting modprobe@dm_mod.service... Starting modprobe@efi_pstore.service... Starting modprobe@loop.service... [ OK ] Finished modprobe@dm_mod.service. [ OK ] Finished modprobe@efi_pstore.service. [ OK ] Finished modprobe@loop.service. Starting modprobe@dm_mod.service... Starting modprobe@drm.service... Starting modprobe@efi_pstore.service... Starting modprobe@loop.service... [ OK ] Finished modprobe@dm_mod.service. [ OK ] Finished modprobe@drm.service. [ OK ] Finished modprobe@efi_pstore.service. [ OK ] Finished modprobe@loop.service. [ OK ] Finished ensure-sysext.service. [ OK ] Finished systemd-networkd-wait-online.service. [* ] (1 of 2) Job systemd-tmpfiles-setup…vice/start running (2s / no limit) M [** ] (1 of 2) Job systemd-tmpfiles-setup…vice/start running (2s / no limit) M [ OK ] Finished systemd-tmpfiles-setup.service.  Starting audit-rules.service... Starting clean-ca-certificates.service... Starting systemd-journal-catalog-update.service... Starting systemd-resolved.service... Starting systemd-timesyncd.service... Starting systemd-update-utmp.service... [ OK ] Finished clean-ca-certificates.service. [ OK ] Finished systemd-update-utmp.service. [ OK ] Started systemd-timesyncd.service. [ OK ] Reached target time-set.target. [ OK ] Started systemd-resolved.service. [ OK ] Reached target network.target. [ OK ] Reached target network-online.target. [ OK ] Reached target nss-lookup.target. [ OK ] Finished systemd-journal-catalog-update.service. [ OK ] Finished audit-rules.service. [*** ] Job ldconfig.service/start running (5s / no limit) M [ *** ] Job ldconfig.service/start running (6s / no limit) M [ *** ] Job ldconfig.service/start running (6s / no limit) M [ ***] Job ldconfig.service/start running (7s / no limit) M [ **] Job ldconfig.service/start running (7s / no limit) M [ *] Job ldconfig.service/start running (8s / no limit) M [ **] Job ldconfig.service/start running (8s / no limit) M [ ***] Job ldconfig.service/start running (9s / no limit) M [ *** ] Job ldconfig.service/start running (9s / no limit) M [ *** ] Job ldconfig.service/start running (10s / no limit) M [*** ] Job ldconfig.service/start running (10s / no limit) M [** ] Job ldconfig.service/start running (11s / no limit) M [ OK ] Finished ldconfig.service.  Starting systemd-update-done.service... [ OK ] Finished systemd-update-done.service. [ OK ] Reached target sysinit.target. [ OK ] Started motdgen.path. [ OK ] Started user-cloudinit@var…car\x2dinstall-user_data.path. [ OK ] Started logrotate.timer. [ OK ] Started mdadm.timer. [ OK ] Started systemd-tmpfiles-clean.timer. [ OK ] Reached target paths.target. [ OK ] Reached target timers.target. [ OK ] Listening on dbus.socket. Starting docker.socket... [ OK ] Listening on sshd.socket. [ OK ] Listening on docker.socket. [ OK ] Reached target sockets.target. [ OK ] Reached target basic.target. Starting containerd.service... Starting dbus.service... Starting enable-oem-cloudinit.service... Starting extend-filesystems.service... Starting kubelet.service... Starting motdgen.service... [ OK ] Started nvidia.service. Starting prepare-helm.service... Starting ssh-key-proc-cmdline.service... Starting sshd-keygen.service... Starting systemd-logind.service... Starting update-engine.service... Starting update-ssh-keys-after-ignition.service... [ OK ] Finished ssh-key-proc-cmdline.service. [ 48.527624] extend-filesystems[1428]: Found loop1 [ 48.531320] extend-filesystems[1428]: Found sda [ 48.534899] extend-filesystems[1428]: Found sda1 [ 48.538743] extend-filesystems[1428]: Found sda2 [ 48.544666] extend-filesystems[1428]: Found sda3 [ 48.548637] extend-filesystems[1428]: Found usr [ 48.552530] extend-filesystems[1428]: Found sda4 [ 48.556352] extend-filesystems[1428]: Found sda6 [ 48.560857] extend-filesystems[1428]: Found sda7 [ 48.564551] extend-filesystems[1428]: Found sda9 [ 48.568425] extend-filesystems[1428]: Checking size of /dev/sda9 [ OK ] Finished motdgen.service. [ OK ] Started containerd.service. [ 48.800857] extend-filesystems[1428]: Old size kept for /dev/sda9 [ OK ] Finished extend-filesystems.service. [ 48.808851] extend-filesystems[1428]: Found sr0 [ OK ] Finished update-ssh-keys-after-ignition.service. [ OK ] Started dbus.service. [ OK ] Reached target system-config.target. [ OK ] Reached target user-config.target. [ OK ] Started systemd-logind.service. [ OK ] Finished prepare-helm.service. [ OK ] Started kubelet.service. [ OK ] Started update-engine.service. [ OK ] Started locksmithd.service. [ OK ] Finished sshd-keygen.service. Starting issuegen.service... [ OK ] Started waagent.service. [ OK ] Finished issuegen.service. Starting systemd-user-sessions.service... [ OK ] Finished systemd-user-sessions.service. [ OK ] Started getty@tty1.service. [ OK ] Started serial-getty@ttyAMA0.service. [ OK ] Reached target getty.target. [ OK ] Reached target multi-user.target. Starting systemd-update-utmp-runlevel.service... [ OK ] Finished systemd-update-utmp-runlevel.service. This is ci-3510.3.8-n-b716b86793 (Linux aarch64 5.15.192-flatcar) 01:31:01 SSH host key: SHA256:Y8KIwCuTplzouA7cMEhAcU55KsH8HfYYm61PXXxL5D8 (RSA) SSH host key: SHA256:Ya5jWG40vhw1TrRLGnn2C6s8vwFj7xr1ayfycR30g4w (ECDSA) SSH host key: SHA256:O+KJucD6ia38KqPmO+xyRmQCS4LmpXePjaJXbqAFz5I (ED25519) enP17411s1: eth0: 10.200.20.46 fe80::222:48ff:febd:a623 ci-3510 login: core (automatic login) Last login: Sat Sep 13 01:31:02 UTC 2025 on tty1 Flatcar Container Linux by Kinvolk lts 3510.3.8+nightly-20250912-2100 for Microsoft Azure [?2004hcore@ci-3510 ~ $ 2025-09-13T01:31:12.821192Z INFO Daemon Daemon Azure Linux Agent Version:2.6.0.2 2025-09-13T01:31:12.859102Z INFO Daemon Daemon OS: flatcar 3510.3.8 2025-09-13T01:31:12.864075Z INFO Daemon Daemon Python: 3.9.16 2025-09-13T01:31:12.868693Z INFO Daemon Daemon Run daemon 2025-09-13T01:31:12.873045Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='3510.3.8' 2025-09-13T01:31:12.906598Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 1. 2025-09-13T01:31:12.922394Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' 2025-09-13T01:31:12.932505Z INFO Daemon Daemon cloud-init is enabled: False 2025-09-13T01:31:12.937570Z INFO Daemon Daemon Using waagent for provisioning 2025-09-13T01:31:12.943396Z INFO Daemon Daemon Activate resource disk 2025-09-13T01:31:12.948078Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb 2025-09-13T01:31:12.961884Z INFO Daemon Daemon Found device: None 2025-09-13T01:31:12.966154Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology 2025-09-13T01:31:12.974171Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 2025-09-13T01:31:12.985822Z INFO Daemon Daemon Clean protocol and wireserver endpoint 2025-09-13T01:31:12.991470Z INFO Daemon Daemon Running default provisioning handler 2025-09-13T01:31:13.005676Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 1. 2025-09-13T01:31:13.020918Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' 2025-09-13T01:31:13.030740Z INFO Daemon Daemon cloud-init is enabled: False 2025-09-13T01:31:13.035549Z INFO Daemon Daemon Copying ovf-env.xml 2025-09-13T01:31:13.187555Z INFO Daemon Daemon Successfully mounted dvd 2025-09-13T01:31:13.390480Z INFO Daemon Daemon Detect protocol endpoint 2025-09-13T01:31:13.395825Z INFO Daemon Daemon Clean protocol and wireserver endpoint 2025-09-13T01:31:13.402391Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler 2025-09-13T01:31:13.409166Z INFO Daemon Daemon Test for route to 168.63.129.16 2025-09-13T01:31:13.414675Z INFO Daemon Daemon Route to 168.63.129.16 exists 2025-09-13T01:31:13.419786Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 2025-09-13T01:31:13.565715Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 2025-09-13T01:31:13.572453Z INFO Daemon Daemon Wire protocol version:2012-11-30 2025-09-13T01:31:13.577563Z INFO Daemon Daemon Server preferred version:2015-04-05 2025-09-13T01:31:14.546011Z INFO Daemon Daemon Initializing goal state during protocol detection 2025-09-13T01:31:14.561476Z INFO Daemon Daemon Forcing an update of the goal state.. 2025-09-13T01:31:14.567497Z INFO Daemon Daemon Fetching goal state [incarnation 1] 2025-09-13T01:31:14.647506Z INFO Daemon Daemon Found private key matching thumbprint EE2DC3363202589D25E9D5AC14143355D7702204 2025-09-13T01:31:14.656365Z INFO Daemon Daemon Fetch goal state completed 2025-09-13T01:31:14.725867Z INFO Daemon Daemon Fetched new vmSettings [correlation ID: d0b2fbcf-857d-4c95-a669-379904c50115 New eTag: 17485202842288931893] 2025-09-13T01:31:14.737026Z INFO Daemon Daemon Status Blob type 'None' is not valid, assuming BlockBlob 2025-09-13T01:31:14.789529Z INFO Daemon Daemon Starting provisioning 2025-09-13T01:31:14.794778Z INFO Daemon Daemon Handle ovf-env.xml. 2025-09-13T01:31:14.799502Z INFO Daemon Daemon Set hostname [ci-3510.3.8-n-b716b86793] 2025-09-13T01:31:14.856125Z INFO Daemon Daemon Publish hostname [ci-3510.3.8-n-b716b86793] 2025-09-13T01:31:14.863010Z INFO Daemon Daemon Examine /proc/net/route for primary interface 2025-09-13T01:31:14.869742Z INFO Daemon Daemon Primary interface is [eth0] 2025-09-13T01:31:14.932239Z INFO Daemon Daemon Create user account if not exists 2025-09-13T01:31:14.938258Z INFO Daemon Daemon User core already exists, skip useradd 2025-09-13T01:31:14.944573Z INFO Daemon Daemon Configure sudoer 2025-09-13T01:31:14.965032Z INFO Daemon Daemon Configure sshd 2025-09-13T01:31:14.969648Z INFO Daemon Daemon Deploy ssh public key. 2025-09-13T01:31:16.207704Z INFO Daemon Daemon Provisioning complete 2025-09-13T01:31:16.227458Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping 2025-09-13T01:31:16.233891Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. [ 83.245720] hv_balloon: Max. dynamic memory size: 4096 MB [ 97.117605] kauditd_printk_skb: 56 callbacks suppressed [ 97.117608] audit: type=1305 audit(1757727108.449:225): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 [ 97.133085] audit: type=1300 audit(1757727108.449:225): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff1a8afa0 a2=420 a3=0 items=0 ppid=1 pid=1795 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) [ 97.158111] audit: type=1327 audit(1757727108.449:225): proctitle=2F7362696E2F617564697463746C002D44 [ 97.165431] audit: type=1131 audit(1757727108.454:226): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 97.182543] audit: type=1130 audit(1757727108.513:227): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 97.198543] audit: type=1106 audit(1757727108.514:228): pid=1791 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' [ 97.217135] audit: type=1104 audit(1757727108.514:229): pid=1791 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' [ 97.271881] audit: type=1106 audit(1757727108.603:230): pid=1788 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 97.294193] audit: type=1104 audit(1757727108.603:231): pid=1788 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 97.311840] audit: type=1131 audit(1757727108.608:232): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.200.20.46:22-10.200.16.10:36084 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 98.536337] Initializing XFRM netlink socket [ 102.362769] kauditd_printk_skb: 84 callbacks suppressed [ 102.362773] audit: type=1130 audit(1757727113.693:267): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 102.382298] audit: type=1131 audit(1757727113.693:268): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 102.866666] audit: type=1130 audit(1757727114.198:269): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 102.914523] audit: type=1131 audit(1757727114.246:270): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' [ 113.111656] audit: type=1130 audit(1757727124.443:271): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 113.130587] audit: type=1131 audit(1757727124.443:272): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 113.597919] audit: type=1130 audit(1757727124.930:273): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 113.646181] audit: type=1131 audit(1757727124.978:274): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' [ 123.861185] audit: type=1130 audit(1757727135.193:275): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 123.879226] audit: type=1131 audit(1757727135.193:276): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 124.064371] audit: type=1130 audit(1757727135.396:277): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 124.123463] audit: type=1131 audit(1757727135.455:278): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' [ 126.791442] audit: type=1130 audit(1757727138.122:279): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 126.810061] audit: type=1131 audit(1757727138.122:280): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 127.096734] audit: type=1400 audit(1757727138.428:281): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 127.114075] audit: type=1400 audit(1757727138.430:282): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 127.130743] audit: type=1400 audit(1757727138.430:283): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 127.147323] audit: type=1400 audit(1757727138.430:284): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 129.465141] kauditd_printk_skb: 171 callbacks suppressed [ 129.465145] audit: type=1400 audit(1757727140.797:456): avc: denied { mac_admin } for pid=2092 comm="kubelet" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 129.488681] audit: type=1401 audit(1757727140.797:456): op=setxattr invalid_context="system_u:object_r:container_file_t:s0" [ 129.498099] audit: type=1300 audit(1757727140.797:456): arch=c00000b7 syscall=5 success=no exit=-22 a0=4000a649f0 a1=400085cf60 a2=4000a649c0 a3=25 items=0 ppid=1 pid=2092 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kubelet" exe="/usr/bin/kubelet" subj=system_u:system_r:kernel_t:s0 key=(null) [ 129.523186] audit: type=1327 audit(1757727140.797:456): proctitle=2F7573722F62696E2F6B7562656C6574002D2D626F6F7473747261702D6B756265636F6E6669673D2F6574632F6B756265726E657465732F626F6F7473747261702D6B7562656C65742E636F6E66002D2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F6B7562656C65742E636F6E66002D2D636F6E6669 [ 129.546416] audit: type=1400 audit(1757727140.797:457): avc: denied { mac_admin } for pid=2092 comm="kubelet" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 129.563310] audit: type=1401 audit(1757727140.797:457): op=setxattr invalid_context="system_u:object_r:container_file_t:s0" [ 129.572909] audit: type=1300 audit(1757727140.797:457): arch=c00000b7 syscall=5 success=no exit=-22 a0=400053bcc0 a1=400085cf78 a2=4000a64a80 a3=25 items=0 ppid=1 pid=2092 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kubelet" exe="/usr/bin/kubelet" subj=system_u:system_r:kernel_t:s0 key=(null) [ 129.600757] audit: type=1327 audit(1757727140.797:457): proctitle=2F7573722F62696E2F6B7562656C6574002D2D626F6F7473747261702D6B756265636F6E6669673D2F6574632F6B756265726E657465732F626F6F7473747261702D6B7562656C65742E636F6E66002D2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F6B7562656C65742E636F6E66002D2D636F6E6669 [ 129.624411] audit: type=1325 audit(1757727140.797:458): table=mangle:29 family=2 entries=2 op=nft_register_chain pid=2106 subj=system_u:system_r:kernel_t:s0 comm="iptables" [ 129.637211] audit: type=1300 audit(1757727140.797:458): arch=c00000b7 syscall=211 success=yes exit=136 a0=3 a1=ffffe19880e0 a2=0 a3=1 items=0 ppid=2092 pid=2106 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 134.860369] kauditd_printk_skb: 398 callbacks suppressed [ 134.860372] audit: type=1400 audit(1757727146.192:585): avc: denied { watch } for pid=2320 comm="kube-controller" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="sda9" ino=522495 scontext=system_u:system_r:svirt_lxc_net_t:s0:c454,c1013 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 134.889188] audit: type=1400 audit(1757727146.197:586): avc: denied { watch } for pid=2320 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=522489 scontext=system_u:system_r:svirt_lxc_net_t:s0:c454,c1013 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 134.911795] audit: type=1300 audit(1757727146.197:586): arch=c00000b7 syscall=27 success=no exit=-13 a0=9 a1=400037a560 a2=fc6 a3=0 items=0 ppid=2177 pid=2320 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c454,c1013 key=(null) [ 134.941827] audit: type=1327 audit(1757727146.197:586): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 134.965739] audit: type=1300 audit(1757727146.192:585): arch=c00000b7 syscall=27 success=no exit=-13 a0=7 a1=4000b44780 a2=fc6 a3=0 items=0 ppid=2177 pid=2320 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c454,c1013 key=(null) [ 134.996314] audit: type=1327 audit(1757727146.192:585): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 136.221402] audit: type=1400 audit(1757727147.553:587): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 136.238370] audit: type=1400 audit(1757727147.553:588): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 136.254777] audit: type=1400 audit(1757727147.553:589): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 136.271847] audit: type=1400 audit(1757727147.553:590): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 140.179911] kauditd_printk_skb: 266 callbacks suppressed [ 140.179915] audit: type=1400 audit(1757727151.512:840): avc: denied { watch } for pid=2320 comm="kube-controller" path="/opt/libexec/kubernetes/kubelet-plugins/volume/exec" dev="sda9" ino=522522 scontext=system_u:system_r:svirt_lxc_net_t:s0:c454,c1013 tcontext=system_u:object_r:usr_t:s0 tclass=dir permissive=0 [ 140.209073] audit: type=1300 audit(1757727151.512:840): arch=c00000b7 syscall=27 success=no exit=-13 a0=8 a1=400070c2c0 a2=fc6 a3=0 items=0 ppid=2177 pid=2320 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c454,c1013 key=(null) [ 140.237570] audit: type=1327 audit(1757727151.512:840): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 142.041987] audit: type=1400 audit(1757727153.373:841): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 142.058992] audit: type=1400 audit(1757727153.373:842): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 142.078768] audit: type=1400 audit(1757727153.373:843): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 142.096607] audit: type=1400 audit(1757727153.373:844): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 142.114690] audit: type=1400 audit(1757727153.373:845): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 142.139473] audit: type=1400 audit(1757727153.373:846): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 142.156790] audit: type=1400 audit(1757727153.373:847): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 150.869997] kauditd_printk_skb: 360 callbacks suppressed [ 150.870000] audit: type=1106 audit(1757727162.202:952): pid=1821 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' [ 150.912645] audit: type=1104 audit(1757727162.202:953): pid=1821 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' [ 150.969145] audit: type=1106 audit(1757727162.301:954): pid=1818 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 151.001643] audit: type=1104 audit(1757727162.301:955): pid=1818 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 151.023247] audit: type=1131 audit(1757727162.306:956): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.200.20.46:22-10.200.16.10:36086 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 152.407042] audit: type=1325 audit(1757727163.739:957): table=filter:92 family=2 entries=15 op=nft_register_rule pid=2835 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 152.424846] audit: type=1300 audit(1757727163.739:957): arch=c00000b7 syscall=211 success=yes exit=5992 a0=3 a1=fffff4c6a5d0 a2=0 a3=1 items=0 ppid=2562 pid=2835 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 152.454000] audit: type=1327 audit(1757727163.739:957): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 152.475741] audit: type=1325 audit(1757727163.785:958): table=nat:93 family=2 entries=12 op=nft_register_rule pid=2835 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 152.497650] audit: type=1300 audit(1757727163.785:958): arch=c00000b7 syscall=211 success=yes exit=2700 a0=3 a1=fffff4c6a5d0 a2=0 a3=1 items=0 ppid=2562 pid=2835 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 157.218673] kauditd_printk_skb: 7 callbacks suppressed [ 157.218676] audit: type=1325 audit(1757727168.550:961): table=filter:96 family=2 entries=17 op=nft_register_rule pid=2842 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 157.236759] audit: type=1300 audit(1757727168.550:961): arch=c00000b7 syscall=211 success=yes exit=6736 a0=3 a1=ffffe6ec8f60 a2=0 a3=1 items=0 ppid=2562 pid=2842 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 157.263067] audit: type=1327 audit(1757727168.550:961): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 157.281304] audit: type=1325 audit(1757727168.613:962): table=nat:97 family=2 entries=12 op=nft_register_rule pid=2842 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 157.297793] audit: type=1300 audit(1757727168.613:962): arch=c00000b7 syscall=211 success=yes exit=2700 a0=3 a1=ffffe6ec8f60 a2=0 a3=1 items=0 ppid=2562 pid=2842 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 157.325585] audit: type=1327 audit(1757727168.613:962): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 157.339649] audit: type=1325 audit(1757727168.640:963): table=filter:98 family=2 entries=19 op=nft_register_rule pid=2844 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 157.354386] audit: type=1300 audit(1757727168.640:963): arch=c00000b7 syscall=211 success=yes exit=7480 a0=3 a1=ffffd9e31340 a2=0 a3=1 items=0 ppid=2562 pid=2844 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 157.384539] audit: type=1327 audit(1757727168.640:963): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 157.399108] audit: type=1325 audit(1757727168.676:964): table=nat:99 family=2 entries=12 op=nft_register_rule pid=2844 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 167.829379] kauditd_printk_skb: 229 callbacks suppressed [ 167.829382] audit: type=1400 audit(1757727179.161:1030): avc: denied { perfmon } for pid=3170 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 167.851672] audit: type=1300 audit(1757727179.161:1030): arch=c00000b7 syscall=280 success=yes exit=15 a0=0 a1=400011d5a0 a2=3c a3=0 items=0 ppid=2951 pid=3170 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) [ 167.877818] audit: type=1327 audit(1757727179.161:1030): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3936336134333233336534666133656631306236346137353837383739 [ 167.904061] audit: type=1400 audit(1757727179.162:1031): avc: denied { bpf } for pid=3170 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 167.922452] audit: type=1400 audit(1757727179.162:1031): avc: denied { bpf } for pid=3170 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 167.939528] audit: type=1400 audit(1757727179.162:1031): avc: denied { bpf } for pid=3170 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 167.957527] audit: type=1400 audit(1757727179.162:1031): avc: denied { perfmon } for pid=3170 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 167.975250] audit: type=1400 audit(1757727179.162:1031): avc: denied { perfmon } for pid=3170 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 167.993623] audit: type=1400 audit(1757727179.162:1031): avc: denied { perfmon } for pid=3170 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 168.010833] audit: type=1400 audit(1757727179.162:1031): avc: denied { perfmon } for pid=3170 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 178.497575] kauditd_printk_skb: 34 callbacks suppressed [ 178.497578] audit: type=1400 audit(1757727189.829:1037): avc: denied { perfmon } for pid=3583 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 178.521647] audit: type=1300 audit(1757727189.829:1037): arch=c00000b7 syscall=280 success=yes exit=15 a0=0 a1=40001955a0 a2=3c a3=0 items=0 ppid=2951 pid=3583 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) [ 178.551488] audit: type=1327 audit(1757727189.829:1037): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6533356364393434363432366565346264316632376366393365353561 [ 178.578134] audit: type=1400 audit(1757727189.829:1038): avc: denied { bpf } for pid=3583 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 178.595763] audit: type=1400 audit(1757727189.829:1038): avc: denied { bpf } for pid=3583 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 178.613396] audit: type=1400 audit(1757727189.829:1038): avc: denied { bpf } for pid=3583 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 178.631138] audit: type=1400 audit(1757727189.829:1038): avc: denied { perfmon } for pid=3583 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 178.649182] audit: type=1400 audit(1757727189.829:1038): avc: denied { perfmon } for pid=3583 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 178.667655] audit: type=1400 audit(1757727189.829:1038): avc: denied { perfmon } for pid=3583 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 178.688063] audit: type=1400 audit(1757727189.829:1038): avc: denied { perfmon } for pid=3583 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 179.140745] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 179.147389] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 180.925534] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready [ 180.933210] IPv6: ADDRCONF(NETDEV_CHANGE): cali18d55d0720f: link becomes ready [ 182.937315] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready [ 182.942986] IPv6: ADDRCONF(NETDEV_CHANGE): cali196d122b9de: link becomes ready [ 183.713570] kauditd_printk_skb: 707 callbacks suppressed [ 183.713573] audit: type=1400 audit(1757727195.045:1189): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 183.737965] audit: type=1400 audit(1757727195.045:1190): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 183.757573] audit: type=1400 audit(1757727195.046:1191): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 183.776361] audit: type=1400 audit(1757727195.046:1192): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 183.794378] audit: type=1400 audit(1757727195.046:1193): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 183.812651] audit: type=1400 audit(1757727195.046:1194): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 183.832042] audit: type=1400 audit(1757727195.046:1195): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 183.850940] audit: type=1400 audit(1757727195.046:1196): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 183.872380] audit: type=1400 audit(1757727195.046:1197): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 183.889428] audit: type=1400 audit(1757727195.051:1198): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 184.922681] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready [ 184.928264] IPv6: ADDRCONF(NETDEV_CHANGE): cali71874511262: link becomes ready [ 186.300674] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready [ 186.306217] IPv6: ADDRCONF(NETDEV_CHANGE): cali390643182ec: link becomes ready [ 186.404078] IPv6: ADDRCONF(NETDEV_CHANGE): cali89c932fb4a8: link becomes ready [ 187.167725] IPv6: ADDRCONF(NETDEV_CHANGE): cali92cccbceb3a: link becomes ready [ 187.342306] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready [ 187.347789] IPv6: ADDRCONF(NETDEV_CHANGE): cali641be4ed27c: link becomes ready [ 187.456611] IPv6: ADDRCONF(NETDEV_CHANGE): cali0b517602a0c: link becomes ready [ 189.042195] kauditd_printk_skb: 611 callbacks suppressed [ 189.042199] audit: type=1325 audit(1757727200.374:1386): table=filter:123 family=2 entries=14 op=nft_register_rule pid=4798 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 189.070758] audit: type=1300 audit(1757727200.374:1386): arch=c00000b7 syscall=211 success=yes exit=5248 a0=3 a1=ffffd32692e0 a2=0 a3=1 items=0 ppid=2562 pid=4798 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 189.099695] audit: type=1327 audit(1757727200.374:1386): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 189.115296] audit: type=1325 audit(1757727200.395:1387): table=nat:124 family=2 entries=20 op=nft_register_rule pid=4798 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 189.131389] audit: type=1300 audit(1757727200.395:1387): arch=c00000b7 syscall=211 success=yes exit=5772 a0=3 a1=ffffd32692e0 a2=0 a3=1 items=0 ppid=2562 pid=4798 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 189.158324] audit: type=1327 audit(1757727200.395:1387): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 190.706535] audit: type=1400 audit(1757727202.038:1388): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 190.738668] audit: type=1400 audit(1757727202.038:1389): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 190.767808] audit: type=1400 audit(1757727202.039:1390): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 190.791476] audit: type=1400 audit(1757727202.039:1391): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 194.494991] kauditd_printk_skb: 86 callbacks suppressed [ 194.494994] audit: type=1400 audit(1757727205.827:1417): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 194.525659] audit: type=1400 audit(1757727205.827:1418): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 194.549534] audit: type=1400 audit(1757727205.827:1419): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 194.571630] audit: type=1400 audit(1757727205.827:1420): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 194.592563] audit: type=1400 audit(1757727205.827:1421): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 194.613129] audit: type=1400 audit(1757727205.827:1422): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 194.630344] audit: type=1400 audit(1757727205.827:1423): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 194.647247] audit: type=1400 audit(1757727205.827:1424): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 194.664170] audit: type=1400 audit(1757727205.827:1425): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 194.681425] audit: type=1400 audit(1757727205.832:1426): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 199.688743] kauditd_printk_skb: 114 callbacks suppressed [ 199.688747] audit: type=1400 audit(1757727211.020:1449): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 199.711170] audit: type=1400 audit(1757727211.020:1450): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 199.729648] audit: type=1400 audit(1757727211.020:1451): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 199.751689] audit: type=1400 audit(1757727211.020:1452): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 199.772672] audit: type=1400 audit(1757727211.020:1453): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 199.791919] audit: type=1400 audit(1757727211.020:1454): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 199.810866] audit: type=1400 audit(1757727211.020:1455): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 199.829087] audit: type=1400 audit(1757727211.020:1456): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 199.847235] audit: type=1400 audit(1757727211.020:1457): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 199.866623] audit: type=1400 audit(1757727211.021:1458): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 227.200631] kauditd_printk_skb: 156 callbacks suppressed [ 227.200635] audit: type=1325 audit(1757727238.532:1494): table=filter:133 family=2 entries=9 op=nft_register_rule pid=5565 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 227.222135] audit: type=1300 audit(1757727238.532:1494): arch=c00000b7 syscall=211 success=yes exit=3016 a0=3 a1=ffffcb31f620 a2=0 a3=1 items=0 ppid=2562 pid=5565 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 227.249029] audit: type=1327 audit(1757727238.532:1494): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 227.262571] audit: type=1325 audit(1757727238.575:1495): table=nat:134 family=2 entries=31 op=nft_register_chain pid=5565 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 227.276671] audit: type=1300 audit(1757727238.575:1495): arch=c00000b7 syscall=211 success=yes exit=10884 a0=3 a1=ffffcb31f620 a2=0 a3=1 items=0 ppid=2562 pid=5565 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 227.303671] audit: type=1327 audit(1757727238.575:1495): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 229.946923] audit: type=1325 audit(1757727241.279:1496): table=filter:135 family=2 entries=8 op=nft_register_rule pid=5570 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 229.960613] audit: type=1300 audit(1757727241.279:1496): arch=c00000b7 syscall=211 success=yes exit=3016 a0=3 a1=ffffc0cb3580 a2=0 a3=1 items=0 ppid=2562 pid=5570 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 229.986622] audit: type=1327 audit(1757727241.279:1496): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 [ 230.008753] audit: type=1325 audit(1757727241.340:1497): table=nat:136 family=2 entries=38 op=nft_register_chain pid=5570 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" [ 251.118073] kauditd_printk_skb: 2 callbacks suppressed [ 251.118077] audit: type=1400 audit(1757727262.450:1498): avc: denied { watch } for pid=4774 comm="apiserver" path="/calico-apiserver-certs/..2025_09_13_01_33_01.1371614836/tls.crt" dev="tmpfs" ino=3 scontext=system_u:system_r:svirt_lxc_net_t:s0:c282,c894 tcontext=system_u:object_r:svirt_lxc_file_t:s0:c282,c894 tclass=file permissive=0 [ 251.146597] audit: type=1300 audit(1757727262.450:1498): arch=c00000b7 syscall=27 success=no exit=-13 a0=9 a1=400306e740 a2=fc6 a3=0 items=0 ppid=3986 pid=4774 auid=4294967295 uid=10001 gid=10001 euid=10001 suid=10001 fsuid=10001 egid=10001 sgid=10001 fsgid=10001 tty=(none) ses=4294967295 comm="apiserver" exe="/code/apiserver" subj=system_u:system_r:svirt_lxc_net_t:s0:c282,c894 key=(null) [ 251.175934] audit: type=1327 audit(1757727262.450:1498): proctitle=2F636F64652F617069736572766572002D2D7365637572652D706F72743D35343433002D2D746C732D707269766174652D6B65792D66696C653D2F63616C69636F2D6170697365727665722D63657274732F746C732E6B6579002D2D746C732D636572742D66696C653D2F63616C69636F2D6170697365727665722D63657274 [ 253.013399] audit: type=1400 audit(1757727264.345:1499): avc: denied { watch } for pid=2279 comm="kube-apiserver" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="sda9" ino=522495 scontext=system_u:system_r:svirt_lxc_net_t:s0:c100,c466 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 253.038342] audit: type=1400 audit(1757727264.345:1500): avc: denied { watch } for pid=2279 comm="kube-apiserver" path="/etc/kubernetes/pki/apiserver.crt" dev="sda9" ino=522491 scontext=system_u:system_r:svirt_lxc_net_t:s0:c100,c466 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 253.059624] audit: type=1300 audit(1757727264.345:1500): arch=c00000b7 syscall=27 success=no exit=-13 a0=7b a1=4009d8c270 a2=fc6 a3=0 items=0 ppid=2136 pid=2279 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-apiserver" exe="/usr/local/bin/kube-apiserver" subj=system_u:system_r:svirt_lxc_net_t:s0:c100,c466 key=(null) [ 253.086270] audit: type=1327 audit(1757727264.345:1500): proctitle=6B7562652D617069736572766572002D2D6164766572746973652D616464726573733D31302E3230302E32302E3436002D2D616C6C6F772D70726976696C656765643D74727565002D2D617574686F72697A6174696F6E2D6D6F64653D4E6F64652C52424143002D2D636C69656E742D63612D66696C653D2F6574632F6B7562 [ 253.109322] audit: type=1300 audit(1757727264.345:1499): arch=c00000b7 syscall=27 success=no exit=-13 a0=7a a1=40098b0510 a2=fc6 a3=0 items=0 ppid=2136 pid=2279 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-apiserver" exe="/usr/local/bin/kube-apiserver" subj=system_u:system_r:svirt_lxc_net_t:s0:c100,c466 key=(null) [ 253.139233] audit: type=1327 audit(1757727264.345:1499): proctitle=6B7562652D617069736572766572002D2D6164766572746973652D616464726573733D31302E3230302E32302E3436002D2D616C6C6F772D70726976696C656765643D74727565002D2D617574686F72697A6174696F6E2D6D6F64653D4E6F64652C52424143002D2D636C69656E742D63612D66696C653D2F6574632F6B7562 [ 253.162565] audit: type=1400 audit(1757727264.349:1501): avc: denied { watch } for pid=2279 comm="kube-apiserver" path="/etc/kubernetes/pki/front-proxy-client.crt" dev="sda9" ino=522497 scontext=system_u:system_r:svirt_lxc_net_t:s0:c100,c466 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 258.283555] kauditd_printk_skb: 17 callbacks suppressed [ 258.283558] audit: type=1400 audit(1757727269.616:1507): avc: denied { watch } for pid=2320 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=522489 scontext=system_u:system_r:svirt_lxc_net_t:s0:c454,c1013 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 258.310279] audit: type=1400 audit(1757727269.616:1508): avc: denied { watch } for pid=2320 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=522489 scontext=system_u:system_r:svirt_lxc_net_t:s0:c454,c1013 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 258.331811] audit: type=1300 audit(1757727269.616:1508): arch=c00000b7 syscall=27 success=no exit=-13 a0=b a1=400141d520 a2=fc6 a3=0 items=0 ppid=2177 pid=2320 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c454,c1013 key=(null) [ 258.360466] audit: type=1327 audit(1757727269.616:1508): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 258.384101] audit: type=1400 audit(1757727269.616:1509): avc: denied { watch } for pid=2320 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=522489 scontext=system_u:system_r:svirt_lxc_net_t:s0:c454,c1013 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 258.405238] audit: type=1300 audit(1757727269.616:1509): arch=c00000b7 syscall=27 success=no exit=-13 a0=b a1=400141d560 a2=fc6 a3=0 items=0 ppid=2177 pid=2320 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c454,c1013 key=(null) [ 258.433653] audit: type=1327 audit(1757727269.616:1509): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 258.459975] audit: type=1400 audit(1757727269.616:1510): avc: denied { watch } for pid=2320 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=522489 scontext=system_u:system_r:svirt_lxc_net_t:s0:c454,c1013 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 258.481389] audit: type=1300 audit(1757727269.616:1510): arch=c00000b7 syscall=27 success=no exit=-13 a0=b a1=400141d8c0 a2=fc6 a3=0 items=0 ppid=2177 pid=2320 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c454,c1013 key=(null) [ 258.510827] audit: type=1327 audit(1757727269.616:1510): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 307.438698] kauditd_printk_skb: 5 callbacks suppressed [ 307.438701] audit: type=1130 audit(1757727318.771:1512): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.200.20.46:22-10.200.16.10:34646 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 307.922712] audit: type=1101 audit(1757727319.255:1513): pid=5812 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 307.947467] audit: type=1103 audit(1757727319.255:1514): pid=5812 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 307.975013] audit: type=1006 audit(1757727319.255:1515): pid=5812 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=10 res=1 [ 307.990124] audit: type=1300 audit(1757727319.255:1515): arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffda8937e0 a2=3 a3=1 items=0 ppid=1 pid=5812 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 308.015447] audit: type=1327 audit(1757727319.255:1515): proctitle=737368643A20636F7265205B707269765D [ 308.022966] audit: type=1105 audit(1757727319.307:1516): pid=5812 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 308.052082] audit: type=1103 audit(1757727319.307:1517): pid=5814 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 308.373636] audit: type=1106 audit(1757727319.706:1518): pid=5812 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 308.399309] audit: type=1104 audit(1757727319.706:1519): pid=5812 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 313.014220] kauditd_printk_skb: 4 callbacks suppressed [ 313.014223] audit: type=1400 audit(1757727324.346:1522): avc: denied { watch } for pid=2279 comm="kube-apiserver" path="/etc/kubernetes/pki/apiserver.crt" dev="sda9" ino=522491 scontext=system_u:system_r:svirt_lxc_net_t:s0:c100,c466 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 313.041840] audit: type=1300 audit(1757727324.346:1522): arch=c00000b7 syscall=27 success=no exit=-13 a0=6f a1=40088af8c0 a2=fc6 a3=0 items=0 ppid=2136 pid=2279 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-apiserver" exe="/usr/local/bin/kube-apiserver" subj=system_u:system_r:svirt_lxc_net_t:s0:c100,c466 key=(null) [ 313.070888] audit: type=1327 audit(1757727324.346:1522): proctitle=6B7562652D617069736572766572002D2D6164766572746973652D616464726573733D31302E3230302E32302E3436002D2D616C6C6F772D70726976696C656765643D74727565002D2D617574686F72697A6174696F6E2D6D6F64653D4E6F64652C52424143002D2D636C69656E742D63612D66696C653D2F6574632F6B7562 [ 313.096051] audit: type=1400 audit(1757727324.346:1523): avc: denied { watch } for pid=2279 comm="kube-apiserver" path="/etc/kubernetes/pki/front-proxy-client.crt" dev="sda9" ino=522497 scontext=system_u:system_r:svirt_lxc_net_t:s0:c100,c466 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 313.119062] audit: type=1300 audit(1757727324.346:1523): arch=c00000b7 syscall=27 success=no exit=-13 a0=6f a1=40088afa40 a2=fc6 a3=0 items=0 ppid=2136 pid=2279 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-apiserver" exe="/usr/local/bin/kube-apiserver" subj=system_u:system_r:svirt_lxc_net_t:s0:c100,c466 key=(null) [ 313.146593] audit: type=1327 audit(1757727324.346:1523): proctitle=6B7562652D617069736572766572002D2D6164766572746973652D616464726573733D31302E3230302E32302E3436002D2D616C6C6F772D70726976696C656765643D74727565002D2D617574686F72697A6174696F6E2D6D6F64653D4E6F64652C52424143002D2D636C69656E742D63612D66696C653D2F6574632F6B7562 [ 313.170685] audit: type=1400 audit(1757727324.367:1524): avc: denied { watch } for pid=2279 comm="kube-apiserver" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=522489 scontext=system_u:system_r:svirt_lxc_net_t:s0:c100,c466 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 313.192879] audit: type=1300 audit(1757727324.367:1524): arch=c00000b7 syscall=27 success=no exit=-13 a0=6f a1=4008477020 a2=fc6 a3=0 items=0 ppid=2136 pid=2279 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-apiserver" exe="/usr/local/bin/kube-apiserver" subj=system_u:system_r:svirt_lxc_net_t:s0:c100,c466 key=(null) [ 313.219601] audit: type=1327 audit(1757727324.367:1524): proctitle=6B7562652D617069736572766572002D2D6164766572746973652D616464726573733D31302E3230302E32302E3436002D2D616C6C6F772D70726976696C656765643D74727565002D2D617574686F72697A6174696F6E2D6D6F64653D4E6F64652C52424143002D2D636C69656E742D63612D66696C653D2F6574632F6B7562 [ 313.244011] audit: type=1400 audit(1757727324.367:1525): avc: denied { watch } for pid=2279 comm="kube-apiserver" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="sda9" ino=522495 scontext=system_u:system_r:svirt_lxc_net_t:s0:c100,c466 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 318.284881] kauditd_printk_skb: 25 callbacks suppressed [ 318.284884] audit: type=1400 audit(1757727329.617:1539): avc: denied { watch } for pid=2320 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=522489 scontext=system_u:system_r:svirt_lxc_net_t:s0:c454,c1013 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 318.313777] audit: type=1300 audit(1757727329.617:1539): arch=c00000b7 syscall=27 success=no exit=-13 a0=a a1=4003218980 a2=fc6 a3=0 items=0 ppid=2177 pid=2320 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c454,c1013 key=(null) [ 318.343957] audit: type=1327 audit(1757727329.617:1539): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 318.369683] audit: type=1400 audit(1757727329.618:1540): avc: denied { watch } for pid=2320 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=522489 scontext=system_u:system_r:svirt_lxc_net_t:s0:c454,c1013 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 318.391494] audit: type=1300 audit(1757727329.618:1540): arch=c00000b7 syscall=27 success=no exit=-13 a0=a a1=40032189a0 a2=fc6 a3=0 items=0 ppid=2177 pid=2320 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c454,c1013 key=(null) [ 318.421901] audit: type=1327 audit(1757727329.618:1540): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 318.446800] audit: type=1400 audit(1757727329.618:1541): avc: denied { watch } for pid=2320 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=522489 scontext=system_u:system_r:svirt_lxc_net_t:s0:c454,c1013 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 318.468384] audit: type=1300 audit(1757727329.618:1541): arch=c00000b7 syscall=27 success=no exit=-13 a0=a a1=40032189c0 a2=fc6 a3=0 items=0 ppid=2177 pid=2320 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c454,c1013 key=(null) [ 318.497726] audit: type=1327 audit(1757727329.618:1541): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 318.522402] audit: type=1400 audit(1757727329.618:1542): avc: denied { watch } for pid=2320 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=522489 scontext=system_u:system_r:svirt_lxc_net_t:s0:c454,c1013 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 325.320434] kauditd_printk_skb: 16 callbacks suppressed [ 325.320437] audit: type=1130 audit(1757727336.651:1553): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.200.20.46:22-10.200.16.10:45504 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 325.795721] audit: type=1101 audit(1757727337.128:1554): pid=5913 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 325.819106] audit: type=1103 audit(1757727337.151:1555): pid=5913 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 325.840586] audit: type=1006 audit(1757727337.151:1556): pid=5913 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=13 res=1 [ 325.854271] audit: type=1300 audit(1757727337.151:1556): arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffc44451e0 a2=3 a3=1 items=0 ppid=1 pid=5913 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=13 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 325.877886] audit: type=1327 audit(1757727337.151:1556): proctitle=737368643A20636F7265205B707269765D [ 325.886866] audit: type=1105 audit(1757727337.219:1557): pid=5913 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 325.912910] audit: type=1103 audit(1757727337.220:1558): pid=5915 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 326.244438] audit: type=1106 audit(1757727337.576:1559): pid=5913 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 326.271977] audit: type=1104 audit(1757727337.576:1560): pid=5913 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 333.153680] kauditd_printk_skb: 23 callbacks suppressed [ 333.153683] audit: type=1130 audit(1757727344.485:1580): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-10.200.20.46:22-10.200.16.10:34510 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 333.576687] audit: type=1101 audit(1757727344.909:1581): pid=5952 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 333.600856] audit: type=1103 audit(1757727344.911:1582): pid=5952 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 333.626494] audit: type=1006 audit(1757727344.911:1583): pid=5952 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=16 res=1 [ 333.640529] audit: type=1300 audit(1757727344.911:1583): arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=fffff0c3cb50 a2=3 a3=1 items=0 ppid=1 pid=5952 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=16 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 333.665556] audit: type=1327 audit(1757727344.911:1583): proctitle=737368643A20636F7265205B707269765D [ 333.679640] audit: type=1105 audit(1757727345.012:1584): pid=5952 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 333.705295] audit: type=1103 audit(1757727345.014:1585): pid=5975 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 333.997463] audit: type=1106 audit(1757727345.330:1586): pid=5952 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 334.022442] audit: type=1104 audit(1757727345.330:1587): pid=5952 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 339.081749] kauditd_printk_skb: 1 callbacks suppressed [ 339.081752] audit: type=1130 audit(1757727350.414:1589): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@14-10.200.20.46:22-10.200.16.10:57172 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 339.565410] audit: type=1101 audit(1757727350.897:1590): pid=5987 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 339.589361] audit: type=1103 audit(1757727350.921:1591): pid=5987 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 339.611918] audit: type=1006 audit(1757727350.921:1592): pid=5987 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=17 res=1 [ 339.640530] audit: type=1300 audit(1757727350.921:1592): arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffed562160 a2=3 a3=1 items=0 ppid=1 pid=5987 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=17 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 339.671545] audit: type=1327 audit(1757727350.921:1592): proctitle=737368643A20636F7265205B707269765D [ 339.680165] audit: type=1105 audit(1757727351.001:1593): pid=5987 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 339.706213] audit: type=1103 audit(1757727351.003:1594): pid=6011 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 340.060332] audit: type=1106 audit(1757727351.392:1595): pid=5987 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 340.089353] audit: type=1104 audit(1757727351.394:1596): pid=5987 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 345.133886] kauditd_printk_skb: 1 callbacks suppressed [ 345.133889] audit: type=1130 audit(1757727356.466:1598): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@15-10.200.20.46:22-10.200.16.10:57184 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 345.586215] audit: type=1101 audit(1757727356.918:1599): pid=6026 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 345.611403] audit: type=1103 audit(1757727356.943:1600): pid=6026 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 345.634618] audit: type=1006 audit(1757727356.943:1601): pid=6026 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=18 res=1 [ 345.648649] audit: type=1300 audit(1757727356.943:1601): arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffd259f5c0 a2=3 a3=1 items=0 ppid=1 pid=6026 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=18 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 345.671822] audit: type=1327 audit(1757727356.943:1601): proctitle=737368643A20636F7265205B707269765D [ 345.688184] audit: type=1105 audit(1757727357.020:1602): pid=6026 uid=0 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 345.716137] audit: type=1103 audit(1757727357.022:1603): pid=6028 uid=0 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 346.029593] audit: type=1106 audit(1757727357.362:1604): pid=6026 uid=0 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 346.055818] audit: type=1104 audit(1757727357.363:1605): pid=6026 uid=0 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 351.105309] kauditd_printk_skb: 1 callbacks suppressed [ 351.105313] audit: type=1130 audit(1757727362.437:1607): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@16-10.200.20.46:22-10.200.16.10:59838 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 351.592323] audit: type=1101 audit(1757727362.924:1608): pid=6077 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 351.615651] audit: type=1103 audit(1757727362.928:1609): pid=6077 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 351.637619] audit: type=1006 audit(1757727362.928:1610): pid=6077 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=19 res=1 [ 351.651469] audit: type=1300 audit(1757727362.928:1610): arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffd92cea70 a2=3 a3=1 items=0 ppid=1 pid=6077 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=19 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 351.677860] audit: type=1327 audit(1757727362.928:1610): proctitle=737368643A20636F7265205B707269765D [ 351.693937] audit: type=1105 audit(1757727363.026:1611): pid=6077 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 351.719428] audit: type=1103 audit(1757727363.051:1612): pid=6079 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 352.058059] audit: type=1106 audit(1757727363.390:1613): pid=6077 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 352.086884] audit: type=1104 audit(1757727363.390:1614): pid=6077 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 356.278520] kauditd_printk_skb: 47 callbacks suppressed [ 356.278524] audit: type=1101 audit(1757727367.611:1648): pid=6130 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 356.307588] audit: type=1103 audit(1757727367.617:1649): pid=6130 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 356.330000] audit: type=1006 audit(1757727367.617:1650): pid=6130 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=23 res=1 [ 356.344424] audit: type=1300 audit(1757727367.617:1650): arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffd8486280 a2=3 a3=1 items=0 ppid=1 pid=6130 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=23 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 356.371552] audit: type=1327 audit(1757727367.617:1650): proctitle=737368643A20636F7265205B707269765D [ 356.382896] audit: type=1105 audit(1757727367.715:1651): pid=6130 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 356.409724] audit: type=1103 audit(1757727367.742:1652): pid=6132 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 356.741588] audit: type=1106 audit(1757727368.073:1653): pid=6130 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 356.766775] audit: type=1104 audit(1757727368.073:1654): pid=6130 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 356.790393] audit: type=1131 audit(1757727368.076:1655): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@20-10.200.20.46:22-10.200.16.10:59870 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 361.821619] kauditd_printk_skb: 6 callbacks suppressed [ 361.821622] audit: type=1130 audit(1757727373.154:1658): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@21-10.200.20.46:22-10.200.16.10:42884 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 362.274209] audit: type=1101 audit(1757727373.606:1659): pid=6144 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 362.297964] audit: type=1103 audit(1757727373.630:1660): pid=6144 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 362.319726] audit: type=1006 audit(1757727373.630:1661): pid=6144 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=24 res=1 [ 362.333920] audit: type=1300 audit(1757727373.630:1661): arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffc6a07360 a2=3 a3=1 items=0 ppid=1 pid=6144 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=24 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 362.357710] audit: type=1327 audit(1757727373.630:1661): proctitle=737368643A20636F7265205B707269765D [ 362.366571] audit: type=1105 audit(1757727373.667:1662): pid=6144 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 362.391845] audit: type=1103 audit(1757727373.669:1663): pid=6146 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 362.704562] audit: type=1106 audit(1757727374.036:1664): pid=6144 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 362.730970] audit: type=1104 audit(1757727374.036:1665): pid=6144 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 367.781386] kauditd_printk_skb: 1 callbacks suppressed [ 367.781389] audit: type=1130 audit(1757727379.112:1667): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@22-10.200.20.46:22-10.200.16.10:42898 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 368.234203] audit: type=1101 audit(1757727379.566:1668): pid=6175 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 368.258387] audit: type=1103 audit(1757727379.590:1669): pid=6175 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 368.279931] audit: type=1006 audit(1757727379.590:1670): pid=6175 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=25 res=1 [ 368.293240] audit: type=1300 audit(1757727379.590:1670): arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffcb061570 a2=3 a3=1 items=0 ppid=1 pid=6175 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=25 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) [ 368.319188] audit: type=1327 audit(1757727379.590:1670): proctitle=737368643A20636F7265205B707269765D [ 368.336915] audit: type=1105 audit(1757727379.669:1671): pid=6175 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 368.361984] audit: type=1103 audit(1757727379.694:1672): pid=6177 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 368.690438] audit: type=1106 audit(1757727380.022:1673): pid=6175 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 368.716845] audit: type=1104 audit(1757727380.022:1674): pid=6175 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' [ 373.015001] kauditd_printk_skb: 4 callbacks suppressed [ 373.015004] audit: type=1400 audit(1757727384.347:1677): avc: denied { watch } for pid=2279 comm="kube-apiserver" path="/etc/kubernetes/pki/apiserver.crt" dev="sda9" ino=522491 scontext=system_u:system_r:svirt_lxc_net_t:s0:c100,c466 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 373.040967] audit: type=1300 audit(1757727384.347:1677): arch=c00000b7 syscall=27 success=no exit=-13 a0=7d a1=400868a2d0 a2=fc6 a3=0 items=0 ppid=2136 pid=2279 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-apiserver" exe="/usr/local/bin/kube-apiserver" subj=system_u:system_r:svirt_lxc_net_t:s0:c100,c466 key=(null) [ 373.068107] audit: type=1327 audit(1757727384.347:1677): proctitle=6B7562652D617069736572766572002D2D6164766572746973652D616464726573733D31302E3230302E32302E3436002D2D616C6C6F772D70726976696C656765643D74727565002D2D617574686F72697A6174696F6E2D6D6F64653D4E6F64652C52424143002D2D636C69656E742D63612D66696C653D2F6574632F6B7562 [ 373.091414] audit: type=1400 audit(1757727384.351:1678): avc: denied { watch } for pid=2279 comm="kube-apiserver" path="/etc/kubernetes/pki/front-proxy-client.crt" dev="sda9" ino=522497 scontext=system_u:system_r:svirt_lxc_net_t:s0:c100,c466 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 373.116120] audit: type=1300 audit(1757727384.351:1678): arch=c00000b7 syscall=27 success=no exit=-13 a0=7d a1=400868a300 a2=fc6 a3=0 items=0 ppid=2136 pid=2279 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-apiserver" exe="/usr/local/bin/kube-apiserver" subj=system_u:system_r:svirt_lxc_net_t:s0:c100,c466 key=(null) [ 373.142832] audit: type=1327 audit(1757727384.351:1678): proctitle=6B7562652D617069736572766572002D2D6164766572746973652D616464726573733D31302E3230302E32302E3436002D2D616C6C6F772D70726976696C656765643D74727565002D2D617574686F72697A6174696F6E2D6D6F64653D4E6F64652C52424143002D2D636C69656E742D63612D66696C653D2F6574632F6B7562 [ 373.166244] audit: type=1400 audit(1757727384.368:1679): avc: denied { watch } for pid=2279 comm="kube-apiserver" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=522489 scontext=system_u:system_r:svirt_lxc_net_t:s0:c100,c466 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 373.186659] audit: type=1300 audit(1757727384.368:1679): arch=c00000b7 syscall=27 success=no exit=-13 a0=7d a1=4009a16c80 a2=fc6 a3=0 items=0 ppid=2136 pid=2279 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-apiserver" exe="/usr/local/bin/kube-apiserver" subj=system_u:system_r:svirt_lxc_net_t:s0:c100,c466 key=(null) [ 373.214477] audit: type=1327 audit(1757727384.368:1679): proctitle=6B7562652D617069736572766572002D2D6164766572746973652D616464726573733D31302E3230302E32302E3436002D2D616C6C6F772D70726976696C656765643D74727565002D2D617574686F72697A6174696F6E2D6D6F64653D4E6F64652C52424143002D2D636C69656E742D63612D66696C653D2F6574632F6B7562 [ 373.238065] audit: type=1400 audit(1757727384.369:1680): avc: denied { watch } for pid=2279 comm="kube-apiserver" path="/etc/kubernetes/pki/front-proxy-ca.crt" dev="sda9" ino=522495 scontext=system_u:system_r:svirt_lxc_net_t:s0:c100,c466 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 378.286462] kauditd_printk_skb: 25 callbacks suppressed [ 378.286465] audit: type=1400 audit(1757727389.619:1694): avc: denied { watch } for pid=2320 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=522489 scontext=system_u:system_r:svirt_lxc_net_t:s0:c454,c1013 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 378.313078] audit: type=1400 audit(1757727389.619:1695): avc: denied { watch } for pid=2320 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=522489 scontext=system_u:system_r:svirt_lxc_net_t:s0:c454,c1013 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 378.334827] audit: type=1300 audit(1757727389.619:1695): arch=c00000b7 syscall=27 success=no exit=-13 a0=b a1=400147bae0 a2=fc6 a3=0 items=0 ppid=2177 pid=2320 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c454,c1013 key=(null) [ 378.364828] audit: type=1327 audit(1757727389.619:1695): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 378.389699] audit: type=1400 audit(1757727389.619:1696): avc: denied { watch } for pid=2320 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=522489 scontext=system_u:system_r:svirt_lxc_net_t:s0:c454,c1013 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 378.413010] audit: type=1300 audit(1757727389.619:1696): arch=c00000b7 syscall=27 success=no exit=-13 a0=b a1=400147bb20 a2=fc6 a3=0 items=0 ppid=2177 pid=2320 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c454,c1013 key=(null) [ 378.442129] audit: type=1327 audit(1757727389.619:1696): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269 [ 378.465945] audit: type=1400 audit(1757727389.620:1697): avc: denied { watch } for pid=2320 comm="kube-controller" path="/etc/kubernetes/pki/ca.crt" dev="sda9" ino=522489 scontext=system_u:system_r:svirt_lxc_net_t:s0:c454,c1013 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=0 [ 378.487278] audit: type=1300 audit(1757727389.620:1697): arch=c00000b7 syscall=27 success=no exit=-13 a0=b a1=4002e30140 a2=fc6 a3=0 items=0 ppid=2177 pid=2320 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kube-controller" exe="/usr/local/bin/kube-controller-manager" subj=system_u:system_r:svirt_lxc_net_t:s0:c454,c1013 key=(null) [ 378.516455] audit: type=1327 audit(1757727389.620:1697): proctitle=6B7562652D636F6E74726F6C6C65722D6D616E61676572002D2D616C6C6F636174652D6E6F64652D63696472733D74727565002D2D61757468656E7469636174696F6E2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F636F6E74726F6C6C65722D6D616E616765722E636F6E66002D2D617574686F7269