Oct 2 20:33:26.339322 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 2 20:33:26.339340 kernel: Linux version 5.15.132-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP PREEMPT Mon Oct 2 17:55:37 -00 2023 Oct 2 20:33:26.339348 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Oct 2 20:33:26.339355 kernel: printk: bootconsole [pl11] enabled Oct 2 20:33:26.339360 kernel: efi: EFI v2.70 by EDK II Oct 2 20:33:26.339366 kernel: efi: ACPI 2.0=0x3fd8d018 SMBIOS=0x3fd6a000 SMBIOS 3.0=0x3fd68000 MEMATTR=0x3ef2fa98 RNG=0x3fd8d998 MEMRESERVE=0x37eb7f98 Oct 2 20:33:26.339372 kernel: random: crng init done Oct 2 20:33:26.339378 kernel: ACPI: Early table checksum verification disabled Oct 2 20:33:26.339384 kernel: ACPI: RSDP 0x000000003FD8D018 000024 (v02 VRTUAL) Oct 2 20:33:26.339389 kernel: ACPI: XSDT 0x000000003FD8DF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 2 20:33:26.339394 kernel: ACPI: FACP 0x000000003FD8DC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 2 20:33:26.339401 kernel: ACPI: DSDT 0x000000003EBD6018 01DEC0 (v02 MSFTVM DSDT01 00000001 MSFT 05000000) Oct 2 20:33:26.339406 kernel: ACPI: DBG2 0x000000003FD8DB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 2 20:33:26.339412 kernel: ACPI: GTDT 0x000000003FD8DD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 2 20:33:26.339419 kernel: ACPI: OEM0 0x000000003FD8D098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 2 20:33:26.339425 kernel: ACPI: SPCR 0x000000003FD8DA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 2 20:33:26.339431 kernel: ACPI: APIC 0x000000003FD8D818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 2 20:33:26.339438 kernel: ACPI: SRAT 0x000000003FD8D198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 2 20:33:26.339444 kernel: ACPI: PPTT 0x000000003FD8D418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Oct 2 20:33:26.339450 kernel: ACPI: BGRT 0x000000003FD8DE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 2 20:33:26.339455 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Oct 2 20:33:26.339461 kernel: NUMA: Failed to initialise from firmware Oct 2 20:33:26.339467 kernel: NUMA: Faking a node at [mem 0x0000000000000000-0x00000001bfffffff] Oct 2 20:33:26.339473 kernel: NUMA: NODE_DATA [mem 0x1bf7f2900-0x1bf7f7fff] Oct 2 20:33:26.339478 kernel: Zone ranges: Oct 2 20:33:26.339484 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Oct 2 20:33:26.339490 kernel: DMA32 empty Oct 2 20:33:26.339496 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Oct 2 20:33:26.339502 kernel: Movable zone start for each node Oct 2 20:33:26.339508 kernel: Early memory node ranges Oct 2 20:33:26.339514 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Oct 2 20:33:26.339519 kernel: node 0: [mem 0x0000000000824000-0x000000003ec84fff] Oct 2 20:33:26.339525 kernel: node 0: [mem 0x000000003ec85000-0x000000003ecadfff] Oct 2 20:33:26.339531 kernel: node 0: [mem 0x000000003ecae000-0x000000003fd2dfff] Oct 2 20:33:26.342592 kernel: node 0: [mem 0x000000003fd2e000-0x000000003fd81fff] Oct 2 20:33:26.342604 kernel: node 0: [mem 0x000000003fd82000-0x000000003fd8dfff] Oct 2 20:33:26.342610 kernel: node 0: [mem 0x000000003fd8e000-0x000000003fd91fff] Oct 2 20:33:26.342616 kernel: node 0: [mem 0x000000003fd92000-0x000000003fffffff] Oct 2 20:33:26.342621 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Oct 2 20:33:26.342631 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Oct 2 20:33:26.342641 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Oct 2 20:33:26.342647 kernel: psci: probing for conduit method from ACPI. Oct 2 20:33:26.342653 kernel: psci: PSCIv1.1 detected in firmware. Oct 2 20:33:26.342659 kernel: psci: Using standard PSCI v0.2 function IDs Oct 2 20:33:26.342667 kernel: psci: MIGRATE_INFO_TYPE not supported. Oct 2 20:33:26.342673 kernel: psci: SMC Calling Convention v1.4 Oct 2 20:33:26.342679 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node -1 Oct 2 20:33:26.342685 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node -1 Oct 2 20:33:26.342691 kernel: percpu: Embedded 29 pages/cpu s79960 r8192 d30632 u118784 Oct 2 20:33:26.342698 kernel: pcpu-alloc: s79960 r8192 d30632 u118784 alloc=29*4096 Oct 2 20:33:26.342704 kernel: pcpu-alloc: [0] 0 [0] 1 Oct 2 20:33:26.342711 kernel: Detected PIPT I-cache on CPU0 Oct 2 20:33:26.342717 kernel: CPU features: detected: GIC system register CPU interface Oct 2 20:33:26.342723 kernel: CPU features: detected: Hardware dirty bit management Oct 2 20:33:26.342729 kernel: CPU features: detected: Spectre-BHB Oct 2 20:33:26.342735 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 2 20:33:26.342743 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 2 20:33:26.342749 kernel: CPU features: detected: ARM erratum 1418040 Oct 2 20:33:26.342755 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Oct 2 20:33:26.342761 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Oct 2 20:33:26.342767 kernel: Policy zone: Normal Oct 2 20:33:26.342776 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=684fe6a2259d7fb96810743ab87aaaa03d9f185b113bd6990a64d1079e5672ca Oct 2 20:33:26.342783 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Oct 2 20:33:26.342789 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 2 20:33:26.342795 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 2 20:33:26.342801 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 2 20:33:26.342808 kernel: software IO TLB: mapped [mem 0x000000003abd6000-0x000000003ebd6000] (64MB) Oct 2 20:33:26.342815 kernel: Memory: 3992064K/4194160K available (9792K kernel code, 2092K rwdata, 7548K rodata, 34560K init, 779K bss, 202096K reserved, 0K cma-reserved) Oct 2 20:33:26.342821 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Oct 2 20:33:26.342827 kernel: trace event string verifier disabled Oct 2 20:33:26.342833 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 2 20:33:26.342840 kernel: rcu: RCU event tracing is enabled. Oct 2 20:33:26.342846 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Oct 2 20:33:26.342853 kernel: Trampoline variant of Tasks RCU enabled. Oct 2 20:33:26.342859 kernel: Tracing variant of Tasks RCU enabled. Oct 2 20:33:26.342865 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 2 20:33:26.342871 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Oct 2 20:33:26.342879 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 2 20:33:26.342885 kernel: GICv3: 960 SPIs implemented Oct 2 20:33:26.342891 kernel: GICv3: 0 Extended SPIs implemented Oct 2 20:33:26.342897 kernel: GICv3: Distributor has no Range Selector support Oct 2 20:33:26.342903 kernel: Root IRQ handler: gic_handle_irq Oct 2 20:33:26.342909 kernel: GICv3: 16 PPIs implemented Oct 2 20:33:26.342915 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Oct 2 20:33:26.342921 kernel: ITS: No ITS available, not enabling LPIs Oct 2 20:33:26.342927 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 2 20:33:26.342933 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 2 20:33:26.342940 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 2 20:33:26.342946 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 2 20:33:26.342954 kernel: Console: colour dummy device 80x25 Oct 2 20:33:26.342960 kernel: printk: console [tty1] enabled Oct 2 20:33:26.342967 kernel: ACPI: Core revision 20210730 Oct 2 20:33:26.342974 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 2 20:33:26.342980 kernel: pid_max: default: 32768 minimum: 301 Oct 2 20:33:26.342986 kernel: LSM: Security Framework initializing Oct 2 20:33:26.342992 kernel: SELinux: Initializing. Oct 2 20:33:26.342999 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 2 20:33:26.343005 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 2 20:33:26.343013 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Oct 2 20:33:26.343019 kernel: Hyper-V: Host Build 10.0.22477.1341-1-0 Oct 2 20:33:26.343026 kernel: rcu: Hierarchical SRCU implementation. Oct 2 20:33:26.343032 kernel: Remapping and enabling EFI services. Oct 2 20:33:26.343038 kernel: smp: Bringing up secondary CPUs ... Oct 2 20:33:26.343045 kernel: Detected PIPT I-cache on CPU1 Oct 2 20:33:26.343051 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Oct 2 20:33:26.343057 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 2 20:33:26.343064 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 2 20:33:26.343071 kernel: smp: Brought up 1 node, 2 CPUs Oct 2 20:33:26.343077 kernel: SMP: Total of 2 processors activated. Oct 2 20:33:26.343084 kernel: CPU features: detected: 32-bit EL0 Support Oct 2 20:33:26.343090 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Oct 2 20:33:26.343097 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 2 20:33:26.343103 kernel: CPU features: detected: CRC32 instructions Oct 2 20:33:26.343109 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 2 20:33:26.343116 kernel: CPU features: detected: LSE atomic instructions Oct 2 20:33:26.343122 kernel: CPU features: detected: Privileged Access Never Oct 2 20:33:26.343129 kernel: CPU: All CPU(s) started at EL1 Oct 2 20:33:26.343136 kernel: alternatives: patching kernel code Oct 2 20:33:26.343147 kernel: devtmpfs: initialized Oct 2 20:33:26.343155 kernel: KASLR enabled Oct 2 20:33:26.343162 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 2 20:33:26.343168 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Oct 2 20:33:26.343176 kernel: pinctrl core: initialized pinctrl subsystem Oct 2 20:33:26.343182 kernel: SMBIOS 3.1.0 present. Oct 2 20:33:26.343189 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 05/16/2022 Oct 2 20:33:26.343196 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 2 20:33:26.343204 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 2 20:33:26.343211 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 2 20:33:26.343218 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 2 20:33:26.343224 kernel: audit: initializing netlink subsys (disabled) Oct 2 20:33:26.343231 kernel: audit: type=2000 audit(0.123:1): state=initialized audit_enabled=0 res=1 Oct 2 20:33:26.343237 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 2 20:33:26.343244 kernel: cpuidle: using governor menu Oct 2 20:33:26.343252 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 2 20:33:26.343259 kernel: ASID allocator initialised with 32768 entries Oct 2 20:33:26.343265 kernel: ACPI: bus type PCI registered Oct 2 20:33:26.343272 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 2 20:33:26.343278 kernel: Serial: AMBA PL011 UART driver Oct 2 20:33:26.343285 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Oct 2 20:33:26.343291 kernel: HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages Oct 2 20:33:26.343298 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Oct 2 20:33:26.343305 kernel: HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages Oct 2 20:33:26.343312 kernel: cryptd: max_cpu_qlen set to 1000 Oct 2 20:33:26.343319 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 2 20:33:26.343326 kernel: ACPI: Added _OSI(Module Device) Oct 2 20:33:26.343332 kernel: ACPI: Added _OSI(Processor Device) Oct 2 20:33:26.343339 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Oct 2 20:33:26.343345 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 2 20:33:26.343351 kernel: ACPI: Added _OSI(Linux-Dell-Video) Oct 2 20:33:26.343358 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Oct 2 20:33:26.343365 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Oct 2 20:33:26.343373 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 2 20:33:26.343379 kernel: ACPI: Interpreter enabled Oct 2 20:33:26.343386 kernel: ACPI: Using GIC for interrupt routing Oct 2 20:33:26.343393 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Oct 2 20:33:26.343399 kernel: printk: console [ttyAMA0] enabled Oct 2 20:33:26.343405 kernel: printk: bootconsole [pl11] disabled Oct 2 20:33:26.343412 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Oct 2 20:33:26.343419 kernel: iommu: Default domain type: Translated Oct 2 20:33:26.343425 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 2 20:33:26.343433 kernel: vgaarb: loaded Oct 2 20:33:26.343440 kernel: pps_core: LinuxPPS API ver. 1 registered Oct 2 20:33:26.343447 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Oct 2 20:33:26.343453 kernel: PTP clock support registered Oct 2 20:33:26.343460 kernel: Registered efivars operations Oct 2 20:33:26.343466 kernel: No ACPI PMU IRQ for CPU0 Oct 2 20:33:26.343473 kernel: No ACPI PMU IRQ for CPU1 Oct 2 20:33:26.343479 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 2 20:33:26.343486 kernel: VFS: Disk quotas dquot_6.6.0 Oct 2 20:33:26.343494 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 2 20:33:26.343501 kernel: pnp: PnP ACPI init Oct 2 20:33:26.343507 kernel: pnp: PnP ACPI: found 0 devices Oct 2 20:33:26.343514 kernel: NET: Registered PF_INET protocol family Oct 2 20:33:26.343521 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 2 20:33:26.343528 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 2 20:33:26.343544 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 2 20:33:26.343553 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 2 20:33:26.343560 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Oct 2 20:33:26.343569 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 2 20:33:26.343578 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 2 20:33:26.343589 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 2 20:33:26.343595 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 2 20:33:26.343602 kernel: PCI: CLS 0 bytes, default 64 Oct 2 20:33:26.343609 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Oct 2 20:33:26.343615 kernel: kvm [1]: HYP mode not available Oct 2 20:33:26.343622 kernel: Initialise system trusted keyrings Oct 2 20:33:26.343629 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 2 20:33:26.343637 kernel: Key type asymmetric registered Oct 2 20:33:26.343643 kernel: Asymmetric key parser 'x509' registered Oct 2 20:33:26.343650 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 2 20:33:26.343657 kernel: io scheduler mq-deadline registered Oct 2 20:33:26.343664 kernel: io scheduler kyber registered Oct 2 20:33:26.343671 kernel: io scheduler bfq registered Oct 2 20:33:26.343677 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 2 20:33:26.343684 kernel: thunder_xcv, ver 1.0 Oct 2 20:33:26.343690 kernel: thunder_bgx, ver 1.0 Oct 2 20:33:26.343698 kernel: nicpf, ver 1.0 Oct 2 20:33:26.343705 kernel: nicvf, ver 1.0 Oct 2 20:33:26.343960 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 2 20:33:26.344023 kernel: rtc-efi rtc-efi.0: setting system clock to 2023-10-02T20:33:25 UTC (1696278805) Oct 2 20:33:26.344032 kernel: efifb: probing for efifb Oct 2 20:33:26.344039 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Oct 2 20:33:26.344046 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Oct 2 20:33:26.344053 kernel: efifb: scrolling: redraw Oct 2 20:33:26.344063 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Oct 2 20:33:26.344070 kernel: Console: switching to colour frame buffer device 128x48 Oct 2 20:33:26.344076 kernel: fb0: EFI VGA frame buffer device Oct 2 20:33:26.344083 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Oct 2 20:33:26.344090 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 2 20:33:26.344096 kernel: NET: Registered PF_INET6 protocol family Oct 2 20:33:26.344103 kernel: Segment Routing with IPv6 Oct 2 20:33:26.344109 kernel: In-situ OAM (IOAM) with IPv6 Oct 2 20:33:26.344116 kernel: NET: Registered PF_PACKET protocol family Oct 2 20:33:26.344124 kernel: Key type dns_resolver registered Oct 2 20:33:26.344130 kernel: registered taskstats version 1 Oct 2 20:33:26.344137 kernel: Loading compiled-in X.509 certificates Oct 2 20:33:26.344144 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.132-flatcar: 3a2a38edc68cb70dc60ec0223a6460557b3bb28d' Oct 2 20:33:26.344150 kernel: Key type .fscrypt registered Oct 2 20:33:26.344157 kernel: Key type fscrypt-provisioning registered Oct 2 20:33:26.344164 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 2 20:33:26.344170 kernel: ima: Allocated hash algorithm: sha1 Oct 2 20:33:26.344177 kernel: ima: No architecture policies found Oct 2 20:33:26.344185 kernel: Freeing unused kernel memory: 34560K Oct 2 20:33:26.344191 kernel: Run /init as init process Oct 2 20:33:26.344198 kernel: with arguments: Oct 2 20:33:26.344204 kernel: /init Oct 2 20:33:26.344211 kernel: with environment: Oct 2 20:33:26.344217 kernel: HOME=/ Oct 2 20:33:26.344224 kernel: TERM=linux Oct 2 20:33:26.344231 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 2 20:33:26.344240 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 2 20:33:26.344250 systemd[1]: Detected virtualization microsoft. Oct 2 20:33:26.344258 systemd[1]: Detected architecture arm64. Oct 2 20:33:26.344265 systemd[1]: Running in initrd. Oct 2 20:33:26.344272 systemd[1]: No hostname configured, using default hostname. Oct 2 20:33:26.344279 systemd[1]: Hostname set to . Oct 2 20:33:26.344287 systemd[1]: Initializing machine ID from random generator. Oct 2 20:33:26.344294 systemd[1]: Queued start job for default target initrd.target. Oct 2 20:33:26.344302 systemd[1]: Started systemd-ask-password-console.path. Oct 2 20:33:26.344309 systemd[1]: Reached target cryptsetup.target. Oct 2 20:33:26.344316 systemd[1]: Reached target paths.target. Oct 2 20:33:26.344323 systemd[1]: Reached target slices.target. Oct 2 20:33:26.344330 systemd[1]: Reached target swap.target. Oct 2 20:33:26.344337 systemd[1]: Reached target timers.target. Oct 2 20:33:26.344344 systemd[1]: Listening on iscsid.socket. Oct 2 20:33:26.344351 systemd[1]: Listening on iscsiuio.socket. Oct 2 20:33:26.344360 systemd[1]: Listening on systemd-journald-audit.socket. Oct 2 20:33:26.344367 systemd[1]: Listening on systemd-journald-dev-log.socket. Oct 2 20:33:26.344374 systemd[1]: Listening on systemd-journald.socket. Oct 2 20:33:26.344381 systemd[1]: Listening on systemd-networkd.socket. Oct 2 20:33:26.344388 systemd[1]: Listening on systemd-udevd-control.socket. Oct 2 20:33:26.344395 systemd[1]: Listening on systemd-udevd-kernel.socket. Oct 2 20:33:26.344402 systemd[1]: Reached target sockets.target. Oct 2 20:33:26.344410 systemd[1]: Starting kmod-static-nodes.service... Oct 2 20:33:26.344416 systemd[1]: Finished network-cleanup.service. Oct 2 20:33:26.344425 systemd[1]: Starting systemd-fsck-usr.service... Oct 2 20:33:26.344432 systemd[1]: Starting systemd-journald.service... Oct 2 20:33:26.344439 systemd[1]: Starting systemd-modules-load.service... Oct 2 20:33:26.344446 systemd[1]: Starting systemd-resolved.service... Oct 2 20:33:26.344453 systemd[1]: Starting systemd-vconsole-setup.service... Oct 2 20:33:26.344464 systemd-journald[275]: Journal started Oct 2 20:33:26.344505 systemd-journald[275]: Runtime Journal (/run/log/journal/50beaf13e1e240c28b933b74d215fab5) is 8.0M, max 78.6M, 70.6M free. Oct 2 20:33:26.331263 systemd-modules-load[276]: Inserted module 'overlay' Oct 2 20:33:26.378173 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 2 20:33:26.378197 systemd[1]: Started systemd-journald.service. Oct 2 20:33:26.340721 systemd-resolved[277]: Positive Trust Anchors: Oct 2 20:33:26.419064 kernel: audit: type=1130 audit(1696278806.383:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:26.383000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:26.340729 systemd-resolved[277]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 2 20:33:26.479454 kernel: Bridge firewalling registered Oct 2 20:33:26.479480 kernel: audit: type=1130 audit(1696278806.448:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:26.448000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:26.340758 systemd-resolved[277]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 2 20:33:26.575231 kernel: SCSI subsystem initialized Oct 2 20:33:26.575252 kernel: audit: type=1130 audit(1696278806.479:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:26.575275 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 2 20:33:26.575285 kernel: audit: type=1130 audit(1696278806.574:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:26.479000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:26.574000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:26.343895 systemd-resolved[277]: Defaulting to hostname 'linux'. Oct 2 20:33:26.605999 kernel: device-mapper: uevent: version 1.0.3 Oct 2 20:33:26.383643 systemd[1]: Started systemd-resolved.service. Oct 2 20:33:26.650729 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Oct 2 20:33:26.650754 kernel: audit: type=1130 audit(1696278806.626:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:26.626000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:26.444151 systemd-modules-load[276]: Inserted module 'br_netfilter' Oct 2 20:33:26.449675 systemd[1]: Finished kmod-static-nodes.service. Oct 2 20:33:26.713402 kernel: audit: type=1130 audit(1696278806.678:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:26.678000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:26.532629 systemd[1]: Finished systemd-fsck-usr.service. Oct 2 20:33:26.575156 systemd[1]: Finished systemd-vconsole-setup.service. Oct 2 20:33:26.648450 systemd[1]: Reached target nss-lookup.target. Oct 2 20:33:26.781860 kernel: audit: type=1130 audit(1696278806.759:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:26.759000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:26.649663 systemd-modules-load[276]: Inserted module 'dm_multipath' Oct 2 20:33:26.786000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:26.660629 systemd[1]: Starting dracut-cmdline-ask.service... Oct 2 20:33:26.830000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:26.667146 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Oct 2 20:33:26.872286 kernel: audit: type=1130 audit(1696278806.786:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:26.872312 kernel: audit: type=1130 audit(1696278806.830:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:26.672280 systemd[1]: Finished systemd-modules-load.service. Oct 2 20:33:26.878376 dracut-cmdline[299]: dracut-dracut-053 Oct 2 20:33:26.701792 systemd[1]: Starting systemd-sysctl.service... Oct 2 20:33:26.740187 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Oct 2 20:33:26.897251 dracut-cmdline[299]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=684fe6a2259d7fb96810743ab87aaaa03d9f185b113bd6990a64d1079e5672ca Oct 2 20:33:26.779485 systemd[1]: Finished systemd-sysctl.service. Oct 2 20:33:26.786725 systemd[1]: Finished dracut-cmdline-ask.service. Oct 2 20:33:26.838665 systemd[1]: Starting dracut-cmdline.service... Oct 2 20:33:27.087554 kernel: Loading iSCSI transport class v2.0-870. Oct 2 20:33:27.097569 kernel: iscsi: registered transport (tcp) Oct 2 20:33:27.132724 kernel: iscsi: registered transport (qla4xxx) Oct 2 20:33:27.132786 kernel: QLogic iSCSI HBA Driver Oct 2 20:33:27.224408 systemd[1]: Finished dracut-cmdline.service. Oct 2 20:33:27.229000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:27.230314 systemd[1]: Starting dracut-pre-udev.service... Oct 2 20:33:27.300564 kernel: raid6: neonx8 gen() 13810 MB/s Oct 2 20:33:27.317558 kernel: raid6: neonx8 xor() 10797 MB/s Oct 2 20:33:27.339546 kernel: raid6: neonx4 gen() 13469 MB/s Oct 2 20:33:27.361546 kernel: raid6: neonx4 xor() 11310 MB/s Oct 2 20:33:27.381545 kernel: raid6: neonx2 gen() 12972 MB/s Oct 2 20:33:27.403565 kernel: raid6: neonx2 xor() 10233 MB/s Oct 2 20:33:27.431550 kernel: raid6: neonx1 gen() 10393 MB/s Oct 2 20:33:27.468544 kernel: raid6: neonx1 xor() 8778 MB/s Oct 2 20:33:27.478559 kernel: raid6: int64x8 gen() 6294 MB/s Oct 2 20:33:27.497557 kernel: raid6: int64x8 xor() 3547 MB/s Oct 2 20:33:27.523557 kernel: raid6: int64x4 gen() 7205 MB/s Oct 2 20:33:27.544546 kernel: raid6: int64x4 xor() 3836 MB/s Oct 2 20:33:27.566547 kernel: raid6: int64x2 gen() 6150 MB/s Oct 2 20:33:27.587545 kernel: raid6: int64x2 xor() 3321 MB/s Oct 2 20:33:27.608557 kernel: raid6: int64x1 gen() 5031 MB/s Oct 2 20:33:27.642684 kernel: raid6: int64x1 xor() 2620 MB/s Oct 2 20:33:27.642695 kernel: raid6: using algorithm neonx8 gen() 13810 MB/s Oct 2 20:33:27.642703 kernel: raid6: .... xor() 10797 MB/s, rmw enabled Oct 2 20:33:27.648168 kernel: raid6: using neon recovery algorithm Oct 2 20:33:27.670094 kernel: xor: measuring software checksum speed Oct 2 20:33:27.670120 kernel: 8regs : 17311 MB/sec Oct 2 20:33:27.674546 kernel: 32regs : 20749 MB/sec Oct 2 20:33:27.685094 kernel: arm64_neon : 27873 MB/sec Oct 2 20:33:27.685105 kernel: xor: using function: arm64_neon (27873 MB/sec) Oct 2 20:33:27.746553 kernel: Btrfs loaded, crc32c=crc32c-generic, zoned=no, fsverity=no Oct 2 20:33:27.765899 systemd[1]: Finished dracut-pre-udev.service. Oct 2 20:33:27.770000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:27.774000 audit: BPF prog-id=7 op=LOAD Oct 2 20:33:27.774000 audit: BPF prog-id=8 op=LOAD Oct 2 20:33:27.775644 systemd[1]: Starting systemd-udevd.service... Oct 2 20:33:27.803785 systemd-udevd[475]: Using default interface naming scheme 'v252'. Oct 2 20:33:27.817726 systemd[1]: Started systemd-udevd.service. Oct 2 20:33:27.835000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:27.836712 systemd[1]: Starting dracut-pre-trigger.service... Oct 2 20:33:27.872697 dracut-pre-trigger[491]: rd.md=0: removing MD RAID activation Oct 2 20:33:27.953599 systemd[1]: Finished dracut-pre-trigger.service. Oct 2 20:33:27.958000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:27.959928 systemd[1]: Starting systemd-udev-trigger.service... Oct 2 20:33:28.004819 systemd[1]: Finished systemd-udev-trigger.service. Oct 2 20:33:28.020000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:28.092573 kernel: hv_vmbus: Vmbus version:5.3 Oct 2 20:33:28.108560 kernel: hv_vmbus: registering driver hyperv_keyboard Oct 2 20:33:28.143566 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/VMBUS:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input0 Oct 2 20:33:28.143619 kernel: hv_vmbus: registering driver hv_netvsc Oct 2 20:33:28.143629 kernel: hv_vmbus: registering driver hid_hyperv Oct 2 20:33:28.165640 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input1 Oct 2 20:33:28.165699 kernel: hid-generic 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Oct 2 20:33:28.178846 kernel: hv_vmbus: registering driver hv_storvsc Oct 2 20:33:28.187211 kernel: scsi host0: storvsc_host_t Oct 2 20:33:28.187426 kernel: scsi host1: storvsc_host_t Oct 2 20:33:28.187451 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Oct 2 20:33:28.204584 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 Oct 2 20:33:28.237000 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Oct 2 20:33:28.237334 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Oct 2 20:33:28.249528 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Oct 2 20:33:28.249756 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Oct 2 20:33:28.249840 kernel: sd 0:0:0:0: [sda] Write Protect is off Oct 2 20:33:28.261336 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Oct 2 20:33:28.261491 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Oct 2 20:33:28.262562 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Oct 2 20:33:28.268557 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Oct 2 20:33:28.273787 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Oct 2 20:33:28.288564 kernel: hv_netvsc 002248b7-f4d6-0022-48b7-f4d6002248b7 eth0: VF slot 1 added Oct 2 20:33:28.315005 kernel: hv_vmbus: registering driver hv_pci Oct 2 20:33:28.315078 kernel: hv_pci 2f1267a2-1f42-4133-bfbb-51b6df264077: PCI VMBus probing: Using version 0x10004 Oct 2 20:33:28.347322 kernel: hv_pci 2f1267a2-1f42-4133-bfbb-51b6df264077: PCI host bridge to bus 1f42:00 Oct 2 20:33:28.347558 kernel: pci_bus 1f42:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Oct 2 20:33:28.347665 kernel: pci_bus 1f42:00: No busn resource found for root bus, will use [bus 00-ff] Oct 2 20:33:28.364042 kernel: pci 1f42:00:02.0: [15b3:1018] type 00 class 0x020000 Oct 2 20:33:28.379883 kernel: pci 1f42:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Oct 2 20:33:28.408120 kernel: pci 1f42:00:02.0: enabling Extended Tags Oct 2 20:33:28.441607 kernel: pci 1f42:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at 1f42:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Oct 2 20:33:28.456143 kernel: pci_bus 1f42:00: busn_res: [bus 00-ff] end is updated to 00 Oct 2 20:33:28.456335 kernel: pci 1f42:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Oct 2 20:33:28.499570 kernel: mlx5_core 1f42:00:02.0: firmware version: 16.31.2424 Oct 2 20:33:28.674835 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Oct 2 20:33:28.699584 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/sda6 scanned by (udev-worker) (526) Oct 2 20:33:28.739721 kernel: mlx5_core 1f42:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0) Oct 2 20:33:28.751909 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Oct 2 20:33:28.839845 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Oct 2 20:33:28.850962 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Oct 2 20:33:28.882895 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Oct 2 20:33:28.897023 systemd[1]: Starting disk-uuid.service... Oct 2 20:33:28.919104 kernel: hv_netvsc 002248b7-f4d6-0022-48b7-f4d6002248b7 eth0: VF registering: eth1 Oct 2 20:33:28.919273 kernel: mlx5_core 1f42:00:02.0 eth1: joined to eth0 Oct 2 20:33:28.925569 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Oct 2 20:33:28.941570 kernel: mlx5_core 1f42:00:02.0 enP8002s1: renamed from eth1 Oct 2 20:33:29.945561 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Oct 2 20:33:29.945722 disk-uuid[601]: The operation has completed successfully. Oct 2 20:33:30.050163 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 2 20:33:30.054000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:30.050265 systemd[1]: Finished disk-uuid.service. Oct 2 20:33:30.141588 kernel: kauditd_printk_skb: 7 callbacks suppressed Oct 2 20:33:30.141612 kernel: audit: type=1130 audit(1696278810.054:18): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:30.141624 kernel: audit: type=1131 audit(1696278810.064:19): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:30.064000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:30.066046 systemd[1]: Starting verity-setup.service... Oct 2 20:33:30.173101 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Oct 2 20:33:30.334894 systemd[1]: Found device dev-mapper-usr.device. Oct 2 20:33:30.342588 systemd[1]: Mounting sysusr-usr.mount... Oct 2 20:33:30.361865 systemd[1]: Finished verity-setup.service. Oct 2 20:33:30.414380 kernel: audit: type=1130 audit(1696278810.367:20): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:30.367000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:30.435565 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Oct 2 20:33:30.436134 systemd[1]: Mounted sysusr-usr.mount. Oct 2 20:33:30.440332 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Oct 2 20:33:30.441209 systemd[1]: Starting ignition-setup.service... Oct 2 20:33:30.459045 systemd[1]: Starting parse-ip-for-networkd.service... Oct 2 20:33:30.502179 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Oct 2 20:33:30.502245 kernel: BTRFS info (device sda6): using free space tree Oct 2 20:33:30.514046 kernel: BTRFS info (device sda6): has skinny extents Oct 2 20:33:30.581766 systemd[1]: mnt-oem.mount: Deactivated successfully. Oct 2 20:33:30.670476 systemd[1]: Finished ignition-setup.service. Oct 2 20:33:30.675000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:30.704901 systemd[1]: Starting ignition-fetch-offline.service... Oct 2 20:33:30.732651 kernel: audit: type=1130 audit(1696278810.675:21): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:30.766784 systemd[1]: Finished parse-ip-for-networkd.service. Oct 2 20:33:30.771000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:30.810167 kernel: audit: type=1130 audit(1696278810.771:22): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:30.810224 kernel: audit: type=1334 audit(1696278810.799:23): prog-id=9 op=LOAD Oct 2 20:33:30.799000 audit: BPF prog-id=9 op=LOAD Oct 2 20:33:30.810517 systemd[1]: Starting systemd-networkd.service... Oct 2 20:33:30.852369 systemd-networkd[875]: lo: Link UP Oct 2 20:33:30.852380 systemd-networkd[875]: lo: Gained carrier Oct 2 20:33:30.863000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:30.852818 systemd-networkd[875]: Enumeration completed Oct 2 20:33:30.902824 kernel: audit: type=1130 audit(1696278810.863:24): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:30.852930 systemd[1]: Started systemd-networkd.service. Oct 2 20:33:30.862916 systemd-networkd[875]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 2 20:33:30.863947 systemd[1]: Reached target network.target. Oct 2 20:33:30.974176 kernel: audit: type=1130 audit(1696278810.943:25): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:30.943000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:30.897141 systemd[1]: Starting iscsiuio.service... Oct 2 20:33:30.978000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:31.007921 iscsid[880]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Oct 2 20:33:31.007921 iscsid[880]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Oct 2 20:33:31.007921 iscsid[880]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Oct 2 20:33:31.007921 iscsid[880]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Oct 2 20:33:31.007921 iscsid[880]: If using hardware iscsi like qla4xxx this message can be ignored. Oct 2 20:33:31.007921 iscsid[880]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Oct 2 20:33:31.007921 iscsid[880]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Oct 2 20:33:31.172212 kernel: audit: type=1130 audit(1696278810.978:26): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:31.172245 kernel: audit: type=1130 audit(1696278811.056:27): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:31.056000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:30.927923 systemd[1]: Started iscsiuio.service. Oct 2 20:33:30.945125 systemd[1]: Starting iscsid.service... Oct 2 20:33:31.180000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:30.969980 systemd[1]: Started iscsid.service. Oct 2 20:33:30.998603 systemd[1]: Starting dracut-initqueue.service... Oct 2 20:33:31.203002 kernel: mlx5_core 1f42:00:02.0 enP8002s1: Link up Oct 2 20:33:31.051547 systemd[1]: Finished dracut-initqueue.service. Oct 2 20:33:31.056637 systemd[1]: Reached target remote-fs-pre.target. Oct 2 20:33:31.088219 systemd[1]: Reached target remote-cryptsetup.target. Oct 2 20:33:31.121516 systemd[1]: Reached target remote-fs.target. Oct 2 20:33:31.145102 systemd[1]: Starting dracut-pre-mount.service... Oct 2 20:33:31.173033 systemd[1]: Finished dracut-pre-mount.service. Oct 2 20:33:31.286017 kernel: hv_netvsc 002248b7-f4d6-0022-48b7-f4d6002248b7 eth0: Data path switched to VF: enP8002s1 Oct 2 20:33:31.286196 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Oct 2 20:33:31.286405 systemd-networkd[875]: enP8002s1: Link UP Oct 2 20:33:31.286624 systemd-networkd[875]: eth0: Link UP Oct 2 20:33:31.286975 systemd-networkd[875]: eth0: Gained carrier Oct 2 20:33:31.306052 systemd-networkd[875]: enP8002s1: Gained carrier Oct 2 20:33:31.327636 systemd-networkd[875]: eth0: DHCPv4 address 10.200.20.12/24, gateway 10.200.20.1 acquired from 168.63.129.16 Oct 2 20:33:32.682702 systemd-networkd[875]: eth0: Gained IPv6LL Oct 2 20:33:32.939798 ignition[855]: Ignition 2.14.0 Oct 2 20:33:32.939816 ignition[855]: Stage: fetch-offline Oct 2 20:33:32.939877 ignition[855]: reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 2 20:33:32.939900 ignition[855]: parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Oct 2 20:33:33.010056 ignition[855]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Oct 2 20:33:33.010239 ignition[855]: parsed url from cmdline: "" Oct 2 20:33:33.010243 ignition[855]: no config URL provided Oct 2 20:33:33.025116 systemd[1]: Finished ignition-fetch-offline.service. Oct 2 20:33:33.036000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:33.010249 ignition[855]: reading system config file "/usr/lib/ignition/user.ign" Oct 2 20:33:33.038062 systemd[1]: Starting ignition-fetch.service... Oct 2 20:33:33.010257 ignition[855]: no config at "/usr/lib/ignition/user.ign" Oct 2 20:33:33.010262 ignition[855]: failed to fetch config: resource requires networking Oct 2 20:33:33.010489 ignition[855]: Ignition finished successfully Oct 2 20:33:33.060386 ignition[899]: Ignition 2.14.0 Oct 2 20:33:33.060392 ignition[899]: Stage: fetch Oct 2 20:33:33.060504 ignition[899]: reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 2 20:33:33.060521 ignition[899]: parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Oct 2 20:33:33.085262 ignition[899]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Oct 2 20:33:33.085431 ignition[899]: parsed url from cmdline: "" Oct 2 20:33:33.085434 ignition[899]: no config URL provided Oct 2 20:33:33.085439 ignition[899]: reading system config file "/usr/lib/ignition/user.ign" Oct 2 20:33:33.085446 ignition[899]: no config at "/usr/lib/ignition/user.ign" Oct 2 20:33:33.085479 ignition[899]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Oct 2 20:33:33.139000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:33.129821 unknown[899]: fetched base config from "system" Oct 2 20:33:33.126133 ignition[899]: GET result: OK Oct 2 20:33:33.129828 unknown[899]: fetched base config from "system" Oct 2 20:33:33.126284 ignition[899]: config has been read from IMDS userdata Oct 2 20:33:33.129834 unknown[899]: fetched user config from "azure" Oct 2 20:33:33.126324 ignition[899]: parsing config with SHA512: cfee85ae53392cea24e62ca91ca64a661879c74eb7ef6d1f6c9581b5c3105a6098e8bf401063a7917577db178816ee6a82ac460cb23a71791d308ff297c9a7f1 Oct 2 20:33:33.134255 systemd[1]: Finished ignition-fetch.service. Oct 2 20:33:33.130113 ignition[899]: fetch: fetch complete Oct 2 20:33:33.187000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:33.140433 systemd[1]: Starting ignition-kargs.service... Oct 2 20:33:33.130118 ignition[899]: fetch: fetch passed Oct 2 20:33:33.182882 systemd[1]: Finished ignition-kargs.service. Oct 2 20:33:33.130173 ignition[899]: Ignition finished successfully Oct 2 20:33:33.188590 systemd[1]: Starting ignition-disks.service... Oct 2 20:33:33.171403 ignition[905]: Ignition 2.14.0 Oct 2 20:33:33.171409 ignition[905]: Stage: kargs Oct 2 20:33:33.171523 ignition[905]: reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 2 20:33:33.171557 ignition[905]: parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Oct 2 20:33:33.179414 ignition[905]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Oct 2 20:33:33.180501 ignition[905]: kargs: kargs passed Oct 2 20:33:33.265000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:33.260409 systemd[1]: Finished ignition-disks.service. Oct 2 20:33:33.180554 ignition[905]: Ignition finished successfully Oct 2 20:33:33.265690 systemd[1]: Reached target initrd-root-device.target. Oct 2 20:33:33.235220 ignition[911]: Ignition 2.14.0 Oct 2 20:33:33.275078 systemd[1]: Reached target local-fs-pre.target. Oct 2 20:33:33.235237 ignition[911]: Stage: disks Oct 2 20:33:33.284521 systemd[1]: Reached target local-fs.target. Oct 2 20:33:33.235358 ignition[911]: reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 2 20:33:33.295322 systemd[1]: Reached target sysinit.target. Oct 2 20:33:33.235388 ignition[911]: parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Oct 2 20:33:33.310410 systemd[1]: Reached target basic.target. Oct 2 20:33:33.254001 ignition[911]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Oct 2 20:33:33.329988 systemd[1]: Starting systemd-fsck-root.service... Oct 2 20:33:33.255112 ignition[911]: disks: disks passed Oct 2 20:33:33.255162 ignition[911]: Ignition finished successfully Oct 2 20:33:33.433968 systemd-fsck[919]: ROOT: clean, 603/7326000 files, 481067/7359488 blocks Oct 2 20:33:33.444059 systemd[1]: Finished systemd-fsck-root.service. Oct 2 20:33:33.449000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:33.450284 systemd[1]: Mounting sysroot.mount... Oct 2 20:33:33.482557 kernel: EXT4-fs (sda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Oct 2 20:33:33.482735 systemd[1]: Mounted sysroot.mount. Oct 2 20:33:33.487180 systemd[1]: Reached target initrd-root-fs.target. Oct 2 20:33:33.522809 systemd[1]: Mounting sysroot-usr.mount... Oct 2 20:33:33.531685 systemd[1]: Starting flatcar-metadata-hostname.service... Oct 2 20:33:33.537262 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 2 20:33:33.537325 systemd[1]: Reached target ignition-diskful.target. Oct 2 20:33:33.549565 systemd[1]: Mounted sysroot-usr.mount. Oct 2 20:33:33.582179 systemd[1]: Mounting sysroot-usr-share-oem.mount... Oct 2 20:33:33.588092 systemd[1]: Starting initrd-setup-root.service... Oct 2 20:33:33.636592 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/sda6 scanned by mount (929) Oct 2 20:33:33.649079 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Oct 2 20:33:33.649113 kernel: BTRFS info (device sda6): using free space tree Oct 2 20:33:33.655558 kernel: BTRFS info (device sda6): has skinny extents Oct 2 20:33:33.655598 initrd-setup-root[934]: cut: /sysroot/etc/passwd: No such file or directory Oct 2 20:33:33.671897 systemd[1]: Mounted sysroot-usr-share-oem.mount. Oct 2 20:33:33.684927 initrd-setup-root[960]: cut: /sysroot/etc/group: No such file or directory Oct 2 20:33:33.710486 initrd-setup-root[968]: cut: /sysroot/etc/shadow: No such file or directory Oct 2 20:33:33.738471 initrd-setup-root[976]: cut: /sysroot/etc/gshadow: No such file or directory Oct 2 20:33:34.090316 systemd[1]: Finished initrd-setup-root.service. Oct 2 20:33:34.098000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:34.100187 systemd[1]: Starting ignition-mount.service... Oct 2 20:33:34.132790 systemd[1]: Starting sysroot-boot.service... Oct 2 20:33:34.152007 systemd[1]: sysusr-usr-share-oem.mount: Deactivated successfully. Oct 2 20:33:34.152116 systemd[1]: sysroot-usr-share-oem.mount: Deactivated successfully. Oct 2 20:33:34.181698 systemd[1]: Finished sysroot-boot.service. Oct 2 20:33:34.186000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:34.196167 ignition[997]: INFO : Ignition 2.14.0 Oct 2 20:33:34.196167 ignition[997]: INFO : Stage: mount Oct 2 20:33:34.196167 ignition[997]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 2 20:33:34.196167 ignition[997]: DEBUG : parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Oct 2 20:33:34.221000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:34.249977 ignition[997]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Oct 2 20:33:34.249977 ignition[997]: INFO : mount: mount passed Oct 2 20:33:34.249977 ignition[997]: INFO : Ignition finished successfully Oct 2 20:33:34.206389 systemd[1]: Finished ignition-mount.service. Oct 2 20:33:34.578714 coreos-metadata[928]: Oct 02 20:33:34.578 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Oct 2 20:33:34.589068 coreos-metadata[928]: Oct 02 20:33:34.589 INFO Fetch successful Oct 2 20:33:34.627258 coreos-metadata[928]: Oct 02 20:33:34.627 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Oct 2 20:33:34.641949 coreos-metadata[928]: Oct 02 20:33:34.637 INFO Fetch successful Oct 2 20:33:34.641949 coreos-metadata[928]: Oct 02 20:33:34.641 INFO wrote hostname ci-3510.3.0-a-af69ad7921 to /sysroot/etc/hostname Oct 2 20:33:34.653000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:34.643930 systemd[1]: Finished flatcar-metadata-hostname.service. Oct 2 20:33:34.654622 systemd[1]: Starting ignition-files.service... Oct 2 20:33:34.676217 systemd[1]: Mounting sysroot-usr-share-oem.mount... Oct 2 20:33:34.707596 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by mount (1007) Oct 2 20:33:34.735664 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Oct 2 20:33:34.735707 kernel: BTRFS info (device sda6): using free space tree Oct 2 20:33:34.735726 kernel: BTRFS info (device sda6): has skinny extents Oct 2 20:33:34.745246 systemd[1]: Mounted sysroot-usr-share-oem.mount. Oct 2 20:33:34.770212 ignition[1026]: INFO : Ignition 2.14.0 Oct 2 20:33:34.770212 ignition[1026]: INFO : Stage: files Oct 2 20:33:34.780099 ignition[1026]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 2 20:33:34.780099 ignition[1026]: DEBUG : parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Oct 2 20:33:34.780099 ignition[1026]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Oct 2 20:33:34.780099 ignition[1026]: DEBUG : files: compiled without relabeling support, skipping Oct 2 20:33:34.838026 ignition[1026]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 2 20:33:34.838026 ignition[1026]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 2 20:33:34.857148 ignition[1026]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 2 20:33:34.866271 ignition[1026]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 2 20:33:34.866271 ignition[1026]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 2 20:33:34.866121 unknown[1026]: wrote ssh authorized keys file for user: core Oct 2 20:33:34.907984 ignition[1026]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/systemd/system/waagent.service" Oct 2 20:33:34.907984 ignition[1026]: INFO : files: createFilesystemsFiles: createFiles: op(3): oem config not found in "/usr/share/oem", looking on oem partition Oct 2 20:33:34.907984 ignition[1026]: INFO : files: createFilesystemsFiles: createFiles: op(3): op(4): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1836407970" Oct 2 20:33:34.907984 ignition[1026]: CRITICAL : files: createFilesystemsFiles: createFiles: op(3): op(4): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1836407970": device or resource busy Oct 2 20:33:34.907984 ignition[1026]: ERROR : files: createFilesystemsFiles: createFiles: op(3): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem1836407970", trying btrfs: device or resource busy Oct 2 20:33:34.907984 ignition[1026]: INFO : files: createFilesystemsFiles: createFiles: op(3): op(5): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1836407970" Oct 2 20:33:35.018843 kernel: BTRFS info: devid 1 device path /dev/sda6 changed to /dev/disk/by-label/OEM scanned by ignition (1026) Oct 2 20:33:34.949782 systemd[1]: mnt-oem1836407970.mount: Deactivated successfully. Oct 2 20:33:35.030198 ignition[1026]: INFO : files: createFilesystemsFiles: createFiles: op(3): op(5): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1836407970" Oct 2 20:33:35.030198 ignition[1026]: INFO : files: createFilesystemsFiles: createFiles: op(3): op(6): [started] unmounting "/mnt/oem1836407970" Oct 2 20:33:35.030198 ignition[1026]: INFO : files: createFilesystemsFiles: createFiles: op(3): op(6): [finished] unmounting "/mnt/oem1836407970" Oct 2 20:33:35.030198 ignition[1026]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/systemd/system/waagent.service" Oct 2 20:33:35.030198 ignition[1026]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/etc/systemd/system/nvidia.service" Oct 2 20:33:35.030198 ignition[1026]: INFO : files: createFilesystemsFiles: createFiles: op(7): oem config not found in "/usr/share/oem", looking on oem partition Oct 2 20:33:35.030198 ignition[1026]: INFO : files: createFilesystemsFiles: createFiles: op(7): op(8): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1445249594" Oct 2 20:33:35.030198 ignition[1026]: CRITICAL : files: createFilesystemsFiles: createFiles: op(7): op(8): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1445249594": device or resource busy Oct 2 20:33:35.030198 ignition[1026]: ERROR : files: createFilesystemsFiles: createFiles: op(7): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem1445249594", trying btrfs: device or resource busy Oct 2 20:33:35.030198 ignition[1026]: INFO : files: createFilesystemsFiles: createFiles: op(7): op(9): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1445249594" Oct 2 20:33:35.030198 ignition[1026]: INFO : files: createFilesystemsFiles: createFiles: op(7): op(9): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1445249594" Oct 2 20:33:35.030198 ignition[1026]: INFO : files: createFilesystemsFiles: createFiles: op(7): op(a): [started] unmounting "/mnt/oem1445249594" Oct 2 20:33:35.030198 ignition[1026]: INFO : files: createFilesystemsFiles: createFiles: op(7): op(a): [finished] unmounting "/mnt/oem1445249594" Oct 2 20:33:35.030198 ignition[1026]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/etc/systemd/system/nvidia.service" Oct 2 20:33:35.030198 ignition[1026]: INFO : files: op(b): [started] processing unit "waagent.service" Oct 2 20:33:35.030198 ignition[1026]: INFO : files: op(b): [finished] processing unit "waagent.service" Oct 2 20:33:35.465178 kernel: kauditd_printk_skb: 11 callbacks suppressed Oct 2 20:33:35.465213 kernel: audit: type=1130 audit(1696278815.140:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:35.465224 kernel: audit: type=1131 audit(1696278815.140:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:35.465234 kernel: audit: type=1130 audit(1696278815.162:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:35.465243 kernel: audit: type=1130 audit(1696278815.326:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:35.465252 kernel: audit: type=1131 audit(1696278815.326:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:35.034000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:35.140000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:35.140000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:35.162000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:35.326000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:35.326000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:34.979644 systemd[1]: mnt-oem1445249594.mount: Deactivated successfully. Oct 2 20:33:35.472153 ignition[1026]: INFO : files: op(c): [started] processing unit "nvidia.service" Oct 2 20:33:35.472153 ignition[1026]: INFO : files: op(c): [finished] processing unit "nvidia.service" Oct 2 20:33:35.472153 ignition[1026]: INFO : files: op(d): [started] setting preset to enabled for "waagent.service" Oct 2 20:33:35.472153 ignition[1026]: INFO : files: op(d): [finished] setting preset to enabled for "waagent.service" Oct 2 20:33:35.472153 ignition[1026]: INFO : files: op(e): [started] setting preset to enabled for "nvidia.service" Oct 2 20:33:35.472153 ignition[1026]: INFO : files: op(e): [finished] setting preset to enabled for "nvidia.service" Oct 2 20:33:35.472153 ignition[1026]: INFO : files: createResultFile: createFiles: op(f): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 2 20:33:35.472153 ignition[1026]: INFO : files: createResultFile: createFiles: op(f): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 2 20:33:35.472153 ignition[1026]: INFO : files: files passed Oct 2 20:33:35.472153 ignition[1026]: INFO : Ignition finished successfully Oct 2 20:33:35.675818 kernel: audit: type=1130 audit(1696278815.496:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:35.675851 kernel: audit: type=1131 audit(1696278815.620:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:35.496000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:35.620000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:35.021716 systemd[1]: Finished ignition-files.service. Oct 2 20:33:35.036279 systemd[1]: Starting initrd-setup-root-after-ignition.service... Oct 2 20:33:35.699115 initrd-setup-root-after-ignition[1051]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 2 20:33:35.055135 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Oct 2 20:33:35.062757 systemd[1]: Starting ignition-quench.service... Oct 2 20:33:35.084421 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 2 20:33:35.084527 systemd[1]: Finished ignition-quench.service. Oct 2 20:33:35.141571 systemd[1]: Finished initrd-setup-root-after-ignition.service. Oct 2 20:33:35.163262 systemd[1]: Reached target ignition-complete.target. Oct 2 20:33:35.253404 systemd[1]: Starting initrd-parse-etc.service... Oct 2 20:33:35.809000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:35.301697 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 2 20:33:35.855215 kernel: audit: type=1131 audit(1696278815.809:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:35.301864 systemd[1]: Finished initrd-parse-etc.service. Oct 2 20:33:35.859000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:35.326898 systemd[1]: Reached target initrd-fs.target. Oct 2 20:33:35.897495 kernel: audit: type=1131 audit(1696278815.859:47): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:35.382232 systemd[1]: Reached target initrd.target. Oct 2 20:33:35.891000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:35.897000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:35.944000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:35.402722 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Oct 2 20:33:35.967640 kernel: audit: type=1131 audit(1696278815.891:48): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:35.404607 systemd[1]: Starting dracut-pre-pivot.service... Oct 2 20:33:35.482381 systemd[1]: Finished dracut-pre-pivot.service. Oct 2 20:33:35.991658 ignition[1064]: INFO : Ignition 2.14.0 Oct 2 20:33:35.991658 ignition[1064]: INFO : Stage: umount Oct 2 20:33:35.991658 ignition[1064]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 2 20:33:35.991658 ignition[1064]: DEBUG : parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Oct 2 20:33:35.991658 ignition[1064]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Oct 2 20:33:35.991658 ignition[1064]: INFO : umount: umount passed Oct 2 20:33:35.991658 ignition[1064]: INFO : Ignition finished successfully Oct 2 20:33:35.996000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:36.029000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:36.051000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:36.063000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:36.073000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:36.078000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:35.498031 systemd[1]: Starting initrd-cleanup.service... Oct 2 20:33:36.089000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:35.550400 systemd[1]: Stopped target nss-lookup.target. Oct 2 20:33:35.560123 systemd[1]: Stopped target remote-cryptsetup.target. Oct 2 20:33:36.124000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:35.574159 systemd[1]: Stopped target timers.target. Oct 2 20:33:35.587520 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 2 20:33:35.587702 systemd[1]: Stopped dracut-pre-pivot.service. Oct 2 20:33:35.621388 systemd[1]: Stopped target initrd.target. Oct 2 20:33:35.661478 systemd[1]: Stopped target basic.target. Oct 2 20:33:35.670528 systemd[1]: Stopped target ignition-complete.target. Oct 2 20:33:35.681384 systemd[1]: Stopped target ignition-diskful.target. Oct 2 20:33:35.690978 systemd[1]: Stopped target initrd-root-device.target. Oct 2 20:33:36.202000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:35.710394 systemd[1]: Stopped target remote-fs.target. Oct 2 20:33:35.735092 systemd[1]: Stopped target remote-fs-pre.target. Oct 2 20:33:35.752050 systemd[1]: Stopped target sysinit.target. Oct 2 20:33:36.245000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:35.761376 systemd[1]: Stopped target local-fs.target. Oct 2 20:33:36.255000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:36.255000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:35.771905 systemd[1]: Stopped target local-fs-pre.target. Oct 2 20:33:36.264000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:35.781362 systemd[1]: Stopped target swap.target. Oct 2 20:33:36.274000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:36.274000 audit: BPF prog-id=6 op=UNLOAD Oct 2 20:33:35.792866 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 2 20:33:35.793025 systemd[1]: Stopped dracut-pre-mount.service. Oct 2 20:33:36.294000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:35.810610 systemd[1]: Stopped target cryptsetup.target. Oct 2 20:33:35.849717 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 2 20:33:35.849871 systemd[1]: Stopped dracut-initqueue.service. Oct 2 20:33:36.329000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:35.860468 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 2 20:33:36.338000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:35.860626 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Oct 2 20:33:36.350000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:35.891777 systemd[1]: ignition-files.service: Deactivated successfully. Oct 2 20:33:35.891935 systemd[1]: Stopped ignition-files.service. Oct 2 20:33:35.935935 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Oct 2 20:33:35.936084 systemd[1]: Stopped flatcar-metadata-hostname.service. Oct 2 20:33:36.390000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:35.948673 systemd[1]: Stopping ignition-mount.service... Oct 2 20:33:35.962160 systemd[1]: Stopping iscsiuio.service... Oct 2 20:33:35.973511 systemd[1]: Stopping sysroot-boot.service... Oct 2 20:33:36.437000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:35.985828 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 2 20:33:36.449000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:35.986058 systemd[1]: Stopped systemd-udev-trigger.service. Oct 2 20:33:36.477437 kernel: hv_netvsc 002248b7-f4d6-0022-48b7-f4d6002248b7 eth0: Data path switched from VF: enP8002s1 Oct 2 20:33:36.470000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:35.996981 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 2 20:33:35.997138 systemd[1]: Stopped dracut-pre-trigger.service. Oct 2 20:33:36.033124 systemd[1]: iscsiuio.service: Deactivated successfully. Oct 2 20:33:36.512000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:36.033259 systemd[1]: Stopped iscsiuio.service. Oct 2 20:33:36.532000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:36.053190 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 2 20:33:36.541000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:36.053884 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 2 20:33:36.553000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:36.553000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:36.053975 systemd[1]: Stopped ignition-mount.service. Oct 2 20:33:36.066679 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 2 20:33:36.066747 systemd[1]: Stopped ignition-disks.service. Oct 2 20:33:36.074423 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 2 20:33:36.074465 systemd[1]: Stopped ignition-kargs.service. Oct 2 20:33:36.079602 systemd[1]: ignition-fetch.service: Deactivated successfully. Oct 2 20:33:36.079637 systemd[1]: Stopped ignition-fetch.service. Oct 2 20:33:36.090117 systemd[1]: Stopped target network.target. Oct 2 20:33:36.102918 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 2 20:33:36.102995 systemd[1]: Stopped ignition-fetch-offline.service. Oct 2 20:33:36.124679 systemd[1]: Stopped target paths.target. Oct 2 20:33:36.632000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:36.138243 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 2 20:33:36.148565 systemd[1]: Stopped systemd-ask-password-console.path. Oct 2 20:33:36.154229 systemd[1]: Stopped target slices.target. Oct 2 20:33:36.163665 systemd[1]: Stopped target sockets.target. Oct 2 20:33:36.172651 systemd[1]: iscsid.socket: Deactivated successfully. Oct 2 20:33:36.172692 systemd[1]: Closed iscsid.socket. Oct 2 20:33:36.180792 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 2 20:33:36.180827 systemd[1]: Closed iscsiuio.socket. Oct 2 20:33:36.189911 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 2 20:33:36.716149 iscsid[880]: iscsid shutting down. Oct 2 20:33:36.189955 systemd[1]: Stopped ignition-setup.service. Oct 2 20:33:36.203083 systemd[1]: Stopping systemd-networkd.service... Oct 2 20:33:36.221595 systemd-networkd[875]: eth0: DHCPv6 lease lost Oct 2 20:33:36.715000 audit: BPF prog-id=9 op=UNLOAD Oct 2 20:33:36.224724 systemd[1]: Stopping systemd-resolved.service... Oct 2 20:33:36.236111 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 2 20:33:36.236207 systemd[1]: Stopped systemd-networkd.service. Oct 2 20:33:36.246074 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 2 20:33:36.246154 systemd[1]: Finished initrd-cleanup.service. Oct 2 20:33:36.256229 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 2 20:33:36.716600 systemd-journald[275]: Received SIGTERM from PID 1 (n/a). Oct 2 20:33:36.256323 systemd[1]: Stopped systemd-resolved.service. Oct 2 20:33:36.265631 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 2 20:33:36.265717 systemd[1]: Stopped sysroot-boot.service. Oct 2 20:33:36.274831 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 2 20:33:36.274882 systemd[1]: Closed systemd-networkd.socket. Oct 2 20:33:36.283305 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 2 20:33:36.283349 systemd[1]: Stopped initrd-setup-root.service. Oct 2 20:33:36.300528 systemd[1]: Stopping network-cleanup.service... Oct 2 20:33:36.318438 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 2 20:33:36.318558 systemd[1]: Stopped parse-ip-for-networkd.service. Oct 2 20:33:36.329657 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 2 20:33:36.329712 systemd[1]: Stopped systemd-sysctl.service. Oct 2 20:33:36.345417 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 2 20:33:36.345479 systemd[1]: Stopped systemd-modules-load.service. Oct 2 20:33:36.350986 systemd[1]: Stopping systemd-udevd.service... Oct 2 20:33:36.367295 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Oct 2 20:33:36.377526 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 2 20:33:36.377768 systemd[1]: Stopped systemd-udevd.service. Oct 2 20:33:36.391302 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 2 20:33:36.391351 systemd[1]: Closed systemd-udevd-control.socket. Oct 2 20:33:36.400989 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 2 20:33:36.401032 systemd[1]: Closed systemd-udevd-kernel.socket. Oct 2 20:33:36.417018 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 2 20:33:36.417105 systemd[1]: Stopped dracut-pre-udev.service. Oct 2 20:33:36.438655 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 2 20:33:36.438724 systemd[1]: Stopped dracut-cmdline.service. Oct 2 20:33:36.449875 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 2 20:33:36.449919 systemd[1]: Stopped dracut-cmdline-ask.service. Oct 2 20:33:36.475719 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Oct 2 20:33:36.494655 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 2 20:33:36.494758 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service. Oct 2 20:33:36.525105 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 2 20:33:36.525200 systemd[1]: Stopped kmod-static-nodes.service. Oct 2 20:33:36.532551 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 2 20:33:36.532596 systemd[1]: Stopped systemd-vconsole-setup.service. Oct 2 20:33:36.543083 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Oct 2 20:33:36.543603 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 2 20:33:36.543696 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Oct 2 20:33:36.615695 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 2 20:33:36.615951 systemd[1]: Stopped network-cleanup.service. Oct 2 20:33:36.633248 systemd[1]: Reached target initrd-switch-root.target. Oct 2 20:33:36.645220 systemd[1]: Starting initrd-switch-root.service... Oct 2 20:33:36.669689 systemd[1]: Switching root. Oct 2 20:33:36.717676 systemd-journald[275]: Journal stopped Oct 2 20:34:00.366182 kernel: SELinux: Class mctp_socket not defined in policy. Oct 2 20:34:00.366220 kernel: SELinux: Class anon_inode not defined in policy. Oct 2 20:34:00.366230 kernel: SELinux: the above unknown classes and permissions will be allowed Oct 2 20:34:00.366241 kernel: SELinux: policy capability network_peer_controls=1 Oct 2 20:34:00.366249 kernel: SELinux: policy capability open_perms=1 Oct 2 20:34:00.366257 kernel: SELinux: policy capability extended_socket_class=1 Oct 2 20:34:00.366267 kernel: SELinux: policy capability always_check_network=0 Oct 2 20:34:00.366276 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 2 20:34:00.366285 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 2 20:34:00.366293 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 2 20:34:00.366303 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 2 20:34:00.366313 systemd[1]: Successfully loaded SELinux policy in 225.339ms. Oct 2 20:34:00.366325 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 21.247ms. Oct 2 20:34:00.366336 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 2 20:34:00.366348 systemd[1]: Detected virtualization microsoft. Oct 2 20:34:00.366357 systemd[1]: Detected architecture arm64. Oct 2 20:34:00.366366 systemd[1]: Detected first boot. Oct 2 20:34:00.366376 systemd[1]: Hostname set to . Oct 2 20:34:00.366385 systemd[1]: Initializing machine ID from random generator. Oct 2 20:34:00.366394 systemd[1]: Populated /etc with preset unit settings. Oct 2 20:34:00.366404 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Oct 2 20:34:00.366416 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 2 20:34:00.366428 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 2 20:34:00.366439 kernel: kauditd_printk_skb: 39 callbacks suppressed Oct 2 20:34:00.366447 kernel: audit: type=1334 audit(1696278839.521:88): prog-id=12 op=LOAD Oct 2 20:34:00.366456 kernel: audit: type=1334 audit(1696278839.521:89): prog-id=3 op=UNLOAD Oct 2 20:34:00.366466 kernel: audit: type=1334 audit(1696278839.527:90): prog-id=13 op=LOAD Oct 2 20:34:00.366474 kernel: audit: type=1334 audit(1696278839.533:91): prog-id=14 op=LOAD Oct 2 20:34:00.366483 kernel: audit: type=1334 audit(1696278839.533:92): prog-id=4 op=UNLOAD Oct 2 20:34:00.366494 systemd[1]: iscsid.service: Deactivated successfully. Oct 2 20:34:00.366503 kernel: audit: type=1334 audit(1696278839.533:93): prog-id=5 op=UNLOAD Oct 2 20:34:00.366512 systemd[1]: Stopped iscsid.service. Oct 2 20:34:00.366521 kernel: audit: type=1334 audit(1696278839.538:94): prog-id=15 op=LOAD Oct 2 20:34:00.366530 kernel: audit: type=1334 audit(1696278839.538:95): prog-id=12 op=UNLOAD Oct 2 20:34:00.366556 kernel: audit: type=1334 audit(1696278839.544:96): prog-id=16 op=LOAD Oct 2 20:34:00.366567 kernel: audit: type=1334 audit(1696278839.550:97): prog-id=17 op=LOAD Oct 2 20:34:00.366579 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 2 20:34:00.366588 systemd[1]: Stopped initrd-switch-root.service. Oct 2 20:34:00.366598 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 2 20:34:00.366608 systemd[1]: Created slice system-addon\x2dconfig.slice. Oct 2 20:34:00.366620 systemd[1]: Created slice system-addon\x2drun.slice. Oct 2 20:34:00.366630 systemd[1]: Created slice system-getty.slice. Oct 2 20:34:00.366641 systemd[1]: Created slice system-modprobe.slice. Oct 2 20:34:00.366651 systemd[1]: Created slice system-serial\x2dgetty.slice. Oct 2 20:34:00.366662 systemd[1]: Created slice system-system\x2dcloudinit.slice. Oct 2 20:34:00.366673 systemd[1]: Created slice system-systemd\x2dfsck.slice. Oct 2 20:34:00.366684 systemd[1]: Created slice user.slice. Oct 2 20:34:00.366693 systemd[1]: Started systemd-ask-password-console.path. Oct 2 20:34:00.366703 systemd[1]: Started systemd-ask-password-wall.path. Oct 2 20:34:00.366713 systemd[1]: Set up automount boot.automount. Oct 2 20:34:00.366722 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Oct 2 20:34:00.366732 systemd[1]: Stopped target initrd-switch-root.target. Oct 2 20:34:00.366742 systemd[1]: Stopped target initrd-fs.target. Oct 2 20:34:00.366752 systemd[1]: Stopped target initrd-root-fs.target. Oct 2 20:34:00.366763 systemd[1]: Reached target integritysetup.target. Oct 2 20:34:00.366773 systemd[1]: Reached target remote-cryptsetup.target. Oct 2 20:34:00.366782 systemd[1]: Reached target remote-fs.target. Oct 2 20:34:00.366792 systemd[1]: Reached target slices.target. Oct 2 20:34:00.366801 systemd[1]: Reached target swap.target. Oct 2 20:34:00.366811 systemd[1]: Reached target torcx.target. Oct 2 20:34:00.366821 systemd[1]: Reached target veritysetup.target. Oct 2 20:34:00.366831 systemd[1]: Listening on systemd-coredump.socket. Oct 2 20:34:00.366842 systemd[1]: Listening on systemd-initctl.socket. Oct 2 20:34:00.366853 systemd[1]: Listening on systemd-networkd.socket. Oct 2 20:34:00.366863 systemd[1]: Listening on systemd-udevd-control.socket. Oct 2 20:34:00.366872 systemd[1]: Listening on systemd-udevd-kernel.socket. Oct 2 20:34:00.366883 systemd[1]: Listening on systemd-userdbd.socket. Oct 2 20:34:00.366893 systemd[1]: Mounting dev-hugepages.mount... Oct 2 20:34:00.366903 systemd[1]: Mounting dev-mqueue.mount... Oct 2 20:34:00.366913 systemd[1]: Mounting media.mount... Oct 2 20:34:00.366923 systemd[1]: Mounting sys-kernel-debug.mount... Oct 2 20:34:00.366933 systemd[1]: Mounting sys-kernel-tracing.mount... Oct 2 20:34:00.366943 systemd[1]: Mounting tmp.mount... Oct 2 20:34:00.366953 systemd[1]: Starting flatcar-tmpfiles.service... Oct 2 20:34:00.366963 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Oct 2 20:34:00.366974 systemd[1]: Starting kmod-static-nodes.service... Oct 2 20:34:00.366984 systemd[1]: Starting modprobe@configfs.service... Oct 2 20:34:00.366994 systemd[1]: Starting modprobe@dm_mod.service... Oct 2 20:34:00.367004 systemd[1]: Starting modprobe@drm.service... Oct 2 20:34:00.367014 systemd[1]: Starting modprobe@efi_pstore.service... Oct 2 20:34:00.367024 systemd[1]: Starting modprobe@fuse.service... Oct 2 20:34:00.367034 systemd[1]: Starting modprobe@loop.service... Oct 2 20:34:00.367044 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 2 20:34:00.367055 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 2 20:34:00.367067 systemd[1]: Stopped systemd-fsck-root.service. Oct 2 20:34:00.367077 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 2 20:34:00.367087 systemd[1]: Stopped systemd-fsck-usr.service. Oct 2 20:34:00.367096 kernel: fuse: init (API version 7.34) Oct 2 20:34:00.367106 systemd[1]: Stopped systemd-journald.service. Oct 2 20:34:00.367115 kernel: loop: module loaded Oct 2 20:34:00.367125 systemd[1]: systemd-journald.service: Consumed 3.456s CPU time. Oct 2 20:34:00.367135 systemd[1]: Starting systemd-journald.service... Oct 2 20:34:00.367144 systemd[1]: Starting systemd-modules-load.service... Oct 2 20:34:00.367156 systemd[1]: Starting systemd-network-generator.service... Oct 2 20:34:00.367168 systemd[1]: Starting systemd-remount-fs.service... Oct 2 20:34:00.367178 systemd[1]: Starting systemd-udev-trigger.service... Oct 2 20:34:00.367188 systemd[1]: verity-setup.service: Deactivated successfully. Oct 2 20:34:00.367197 systemd[1]: Stopped verity-setup.service. Oct 2 20:34:00.367211 systemd-journald[1205]: Journal started Oct 2 20:34:00.367252 systemd-journald[1205]: Runtime Journal (/run/log/journal/a5a7d8b217184c2fbc2d9d0f4e2872a1) is 8.0M, max 78.6M, 70.6M free. Oct 2 20:33:38.253000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 2 20:33:38.985000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 2 20:33:38.985000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 2 20:33:38.985000 audit: BPF prog-id=10 op=LOAD Oct 2 20:33:38.985000 audit: BPF prog-id=10 op=UNLOAD Oct 2 20:33:38.985000 audit: BPF prog-id=11 op=LOAD Oct 2 20:33:38.985000 audit: BPF prog-id=11 op=UNLOAD Oct 2 20:33:59.521000 audit: BPF prog-id=12 op=LOAD Oct 2 20:33:59.521000 audit: BPF prog-id=3 op=UNLOAD Oct 2 20:33:59.527000 audit: BPF prog-id=13 op=LOAD Oct 2 20:33:59.533000 audit: BPF prog-id=14 op=LOAD Oct 2 20:33:59.533000 audit: BPF prog-id=4 op=UNLOAD Oct 2 20:33:59.533000 audit: BPF prog-id=5 op=UNLOAD Oct 2 20:33:59.538000 audit: BPF prog-id=15 op=LOAD Oct 2 20:33:59.538000 audit: BPF prog-id=12 op=UNLOAD Oct 2 20:33:59.544000 audit: BPF prog-id=16 op=LOAD Oct 2 20:33:59.550000 audit: BPF prog-id=17 op=LOAD Oct 2 20:33:59.550000 audit: BPF prog-id=13 op=UNLOAD Oct 2 20:33:59.550000 audit: BPF prog-id=14 op=UNLOAD Oct 2 20:33:59.551000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:59.572000 audit: BPF prog-id=15 op=UNLOAD Oct 2 20:33:59.592000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:59.632000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:33:59.632000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:00.227000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:00.244000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:00.259000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:00.259000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:00.266000 audit: BPF prog-id=18 op=LOAD Oct 2 20:34:00.267000 audit: BPF prog-id=19 op=LOAD Oct 2 20:34:00.267000 audit: BPF prog-id=20 op=LOAD Oct 2 20:34:00.267000 audit: BPF prog-id=16 op=UNLOAD Oct 2 20:34:00.267000 audit: BPF prog-id=17 op=UNLOAD Oct 2 20:34:00.362000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Oct 2 20:34:00.362000 audit[1205]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=3 a1=ffffc397e920 a2=4000 a3=1 items=0 ppid=1 pid=1205 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:34:00.362000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Oct 2 20:33:40.373749 /usr/lib/systemd/system-generators/torcx-generator[1099]: time="2023-10-02T20:33:40Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.0 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.0 /var/lib/torcx/store]" Oct 2 20:33:59.520871 systemd[1]: Queued start job for default target multi-user.target. Oct 2 20:33:40.407010 /usr/lib/systemd/system-generators/torcx-generator[1099]: time="2023-10-02T20:33:40Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 2 20:33:59.551710 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 2 20:33:40.407031 /usr/lib/systemd/system-generators/torcx-generator[1099]: time="2023-10-02T20:33:40Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 2 20:33:59.552126 systemd[1]: systemd-journald.service: Consumed 3.456s CPU time. Oct 2 20:33:40.407073 /usr/lib/systemd/system-generators/torcx-generator[1099]: time="2023-10-02T20:33:40Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Oct 2 20:33:40.407084 /usr/lib/systemd/system-generators/torcx-generator[1099]: time="2023-10-02T20:33:40Z" level=debug msg="skipped missing lower profile" missing profile=oem Oct 2 20:33:40.407130 /usr/lib/systemd/system-generators/torcx-generator[1099]: time="2023-10-02T20:33:40Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Oct 2 20:33:40.407144 /usr/lib/systemd/system-generators/torcx-generator[1099]: time="2023-10-02T20:33:40Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Oct 2 20:33:40.407372 /usr/lib/systemd/system-generators/torcx-generator[1099]: time="2023-10-02T20:33:40Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Oct 2 20:33:40.407410 /usr/lib/systemd/system-generators/torcx-generator[1099]: time="2023-10-02T20:33:40Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 2 20:33:40.407422 /usr/lib/systemd/system-generators/torcx-generator[1099]: time="2023-10-02T20:33:40Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 2 20:33:40.408086 /usr/lib/systemd/system-generators/torcx-generator[1099]: time="2023-10-02T20:33:40Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Oct 2 20:33:40.408134 /usr/lib/systemd/system-generators/torcx-generator[1099]: time="2023-10-02T20:33:40Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Oct 2 20:33:40.408153 /usr/lib/systemd/system-generators/torcx-generator[1099]: time="2023-10-02T20:33:40Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.0: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.0 Oct 2 20:33:40.408167 /usr/lib/systemd/system-generators/torcx-generator[1099]: time="2023-10-02T20:33:40Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Oct 2 20:33:40.408183 /usr/lib/systemd/system-generators/torcx-generator[1099]: time="2023-10-02T20:33:40Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.0: no such file or directory" path=/var/lib/torcx/store/3510.3.0 Oct 2 20:33:40.408196 /usr/lib/systemd/system-generators/torcx-generator[1099]: time="2023-10-02T20:33:40Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Oct 2 20:33:58.757000 /usr/lib/systemd/system-generators/torcx-generator[1099]: time="2023-10-02T20:33:58Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 20:33:58.757264 /usr/lib/systemd/system-generators/torcx-generator[1099]: time="2023-10-02T20:33:58Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 20:33:58.757376 /usr/lib/systemd/system-generators/torcx-generator[1099]: time="2023-10-02T20:33:58Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 20:33:58.757531 /usr/lib/systemd/system-generators/torcx-generator[1099]: time="2023-10-02T20:33:58Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 20:33:58.757601 /usr/lib/systemd/system-generators/torcx-generator[1099]: time="2023-10-02T20:33:58Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Oct 2 20:33:58.757660 /usr/lib/systemd/system-generators/torcx-generator[1099]: time="2023-10-02T20:33:58Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Oct 2 20:34:00.379083 systemd[1]: Started systemd-journald.service. Oct 2 20:34:00.373000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:00.385000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:00.386925 systemd[1]: Mounted dev-hugepages.mount. Oct 2 20:34:00.392129 systemd[1]: Mounted dev-mqueue.mount. Oct 2 20:34:00.407325 systemd[1]: Mounted media.mount. Oct 2 20:34:00.417186 systemd[1]: Mounted sys-kernel-debug.mount. Oct 2 20:34:00.425160 systemd[1]: Mounted sys-kernel-tracing.mount. Oct 2 20:34:00.430066 systemd[1]: Mounted tmp.mount. Oct 2 20:34:00.434491 systemd[1]: Finished flatcar-tmpfiles.service. Oct 2 20:34:00.438000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:00.439558 systemd[1]: Finished kmod-static-nodes.service. Oct 2 20:34:00.444000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:00.444809 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 2 20:34:00.444940 systemd[1]: Finished modprobe@configfs.service. Oct 2 20:34:00.449000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:00.449000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:00.450115 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 2 20:34:00.450258 systemd[1]: Finished modprobe@dm_mod.service. Oct 2 20:34:00.454000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:00.454000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:00.455278 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 2 20:34:00.455409 systemd[1]: Finished modprobe@drm.service. Oct 2 20:34:00.459000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:00.459000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:00.460216 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 2 20:34:00.460364 systemd[1]: Finished modprobe@efi_pstore.service. Oct 2 20:34:00.464000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:00.464000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:00.465353 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 2 20:34:00.465503 systemd[1]: Finished modprobe@fuse.service. Oct 2 20:34:00.469000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:00.469000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:00.470081 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 2 20:34:00.470200 systemd[1]: Finished modprobe@loop.service. Oct 2 20:34:00.474000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:00.474000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:00.474833 systemd[1]: Finished systemd-modules-load.service. Oct 2 20:34:00.479000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:00.479903 systemd[1]: Finished systemd-network-generator.service. Oct 2 20:34:00.484000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:00.485374 systemd[1]: Finished systemd-remount-fs.service. Oct 2 20:34:00.489000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:00.490413 systemd[1]: Finished systemd-udev-trigger.service. Oct 2 20:34:00.499000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:00.500856 systemd[1]: Reached target network-pre.target. Oct 2 20:34:00.516154 systemd[1]: Mounting sys-fs-fuse-connections.mount... Oct 2 20:34:00.526231 systemd[1]: Mounting sys-kernel-config.mount... Oct 2 20:34:00.531414 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 2 20:34:00.556433 systemd[1]: Starting systemd-hwdb-update.service... Oct 2 20:34:00.562264 systemd[1]: Starting systemd-journal-flush.service... Oct 2 20:34:00.566841 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 2 20:34:00.568076 systemd[1]: Starting systemd-random-seed.service... Oct 2 20:34:00.572513 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Oct 2 20:34:00.573674 systemd[1]: Starting systemd-sysctl.service... Oct 2 20:34:00.578977 systemd[1]: Starting systemd-sysusers.service... Oct 2 20:34:00.587492 systemd[1]: Starting systemd-udev-settle.service... Oct 2 20:34:00.601648 systemd[1]: Mounted sys-fs-fuse-connections.mount. Oct 2 20:34:00.617311 systemd[1]: Mounted sys-kernel-config.mount. Oct 2 20:34:00.643649 udevadm[1219]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Oct 2 20:34:00.648325 systemd[1]: Finished systemd-random-seed.service. Oct 2 20:34:00.652000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:00.653522 systemd[1]: Reached target first-boot-complete.target. Oct 2 20:34:00.657420 systemd-journald[1205]: Time spent on flushing to /var/log/journal/a5a7d8b217184c2fbc2d9d0f4e2872a1 is 18.595ms for 1059 entries. Oct 2 20:34:00.657420 systemd-journald[1205]: System Journal (/var/log/journal/a5a7d8b217184c2fbc2d9d0f4e2872a1) is 8.0M, max 2.6G, 2.6G free. Oct 2 20:34:00.722714 systemd-journald[1205]: Received client request to flush runtime journal. Oct 2 20:34:00.707000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:00.697184 systemd[1]: Finished systemd-sysctl.service. Oct 2 20:34:00.724881 systemd[1]: Finished systemd-journal-flush.service. Oct 2 20:34:00.729000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:01.060213 systemd[1]: Finished systemd-sysusers.service. Oct 2 20:34:01.064000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:01.066806 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Oct 2 20:34:01.349199 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Oct 2 20:34:01.354000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:01.570493 systemd[1]: Finished systemd-hwdb-update.service. Oct 2 20:34:01.575000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:01.576000 audit: BPF prog-id=21 op=LOAD Oct 2 20:34:01.576000 audit: BPF prog-id=22 op=LOAD Oct 2 20:34:01.576000 audit: BPF prog-id=7 op=UNLOAD Oct 2 20:34:01.576000 audit: BPF prog-id=8 op=UNLOAD Oct 2 20:34:01.577640 systemd[1]: Starting systemd-udevd.service... Oct 2 20:34:01.613386 systemd-udevd[1224]: Using default interface naming scheme 'v252'. Oct 2 20:34:01.711298 systemd[1]: Started systemd-udevd.service. Oct 2 20:34:01.727000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:01.728000 audit: BPF prog-id=23 op=LOAD Oct 2 20:34:01.731736 systemd[1]: Starting systemd-networkd.service... Oct 2 20:34:01.776000 audit: BPF prog-id=24 op=LOAD Oct 2 20:34:01.776000 audit: BPF prog-id=25 op=LOAD Oct 2 20:34:01.776000 audit: BPF prog-id=26 op=LOAD Oct 2 20:34:01.777794 systemd[1]: Starting systemd-userdbd.service... Oct 2 20:34:01.783192 systemd[1]: Condition check resulted in dev-ttyAMA0.device being skipped. Oct 2 20:34:01.852790 kernel: mousedev: PS/2 mouse device common for all mice Oct 2 20:34:01.855748 systemd[1]: Started systemd-userdbd.service. Oct 2 20:34:01.858000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:01.870000 audit[1237]: AVC avc: denied { confidentiality } for pid=1237 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Oct 2 20:34:01.913568 kernel: hv_vmbus: registering driver hv_balloon Oct 2 20:34:01.913678 kernel: hv_vmbus: registering driver hyperv_fb Oct 2 20:34:01.931618 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Oct 2 20:34:01.931699 kernel: hv_balloon: Memory hot add disabled on ARM64 Oct 2 20:34:01.944567 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Oct 2 20:34:01.956556 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Oct 2 20:34:01.966560 kernel: Console: switching to colour dummy device 80x25 Oct 2 20:34:01.974092 kernel: Console: switching to colour frame buffer device 128x48 Oct 2 20:34:01.870000 audit[1237]: SYSCALL arch=c00000b7 syscall=105 success=yes exit=0 a0=aaaaf30ae5b0 a1=aa2c a2=ffffbe3c24b0 a3=aaaaf300a010 items=10 ppid=1224 pid=1237 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:34:01.870000 audit: CWD cwd="/" Oct 2 20:34:01.870000 audit: PATH item=0 name=(null) inode=11337 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:34:01.870000 audit: PATH item=1 name=(null) inode=11342 dev=00:0a mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:34:01.870000 audit: PATH item=2 name=(null) inode=11337 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:34:01.870000 audit: PATH item=3 name=(null) inode=11343 dev=00:0a mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:34:01.870000 audit: PATH item=4 name=(null) inode=11337 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:34:01.870000 audit: PATH item=5 name=(null) inode=11344 dev=00:0a mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:34:01.870000 audit: PATH item=6 name=(null) inode=11337 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:34:01.870000 audit: PATH item=7 name=(null) inode=11345 dev=00:0a mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:34:01.870000 audit: PATH item=8 name=(null) inode=11337 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:34:01.870000 audit: PATH item=9 name=(null) inode=11346 dev=00:0a mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:34:01.870000 audit: PROCTITLE proctitle="(udev-worker)" Oct 2 20:34:02.031953 kernel: hv_utils: Registering HyperV Utility Driver Oct 2 20:34:02.032036 kernel: hv_vmbus: registering driver hv_utils Oct 2 20:34:02.044894 kernel: hv_utils: Heartbeat IC version 3.0 Oct 2 20:34:02.045000 kernel: hv_utils: Shutdown IC version 3.2 Oct 2 20:34:02.045018 kernel: hv_utils: TimeSync IC version 4.0 Oct 2 20:34:01.807140 systemd-networkd[1240]: lo: Link UP Oct 2 20:34:01.897245 systemd-journald[1205]: Time jumped backwards, rotating. Oct 2 20:34:01.897330 kernel: BTRFS info: devid 1 device path /dev/disk/by-label/OEM changed to /dev/sda6 scanned by (udev-worker) (1229) Oct 2 20:34:01.897346 kernel: mlx5_core 1f42:00:02.0 enP8002s1: Link up Oct 2 20:34:01.816000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:01.807152 systemd-networkd[1240]: lo: Gained carrier Oct 2 20:34:01.807611 systemd-networkd[1240]: Enumeration completed Oct 2 20:34:01.812406 systemd[1]: Started systemd-networkd.service. Oct 2 20:34:01.818844 systemd[1]: Starting systemd-networkd-wait-online.service... Oct 2 20:34:01.834591 systemd-networkd[1240]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 2 20:34:01.919423 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Oct 2 20:34:01.928259 systemd[1]: Finished systemd-udev-settle.service. Oct 2 20:34:01.932000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:01.938532 systemd[1]: Starting lvm2-activation-early.service... Oct 2 20:34:02.173209 lvm[1302]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 2 20:34:02.212936 systemd[1]: Finished lvm2-activation-early.service. Oct 2 20:34:02.217000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:02.218110 systemd[1]: Reached target cryptsetup.target. Oct 2 20:34:02.224204 systemd[1]: Starting lvm2-activation.service... Oct 2 20:34:02.230970 lvm[1303]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 2 20:34:02.255958 systemd[1]: Finished lvm2-activation.service. Oct 2 20:34:02.265000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:02.267004 systemd[1]: Reached target local-fs-pre.target. Oct 2 20:34:02.274072 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 2 20:34:02.274103 systemd[1]: Reached target local-fs.target. Oct 2 20:34:02.279021 systemd[1]: Reached target machines.target. Oct 2 20:34:02.285228 systemd[1]: Starting ldconfig.service... Oct 2 20:34:02.289351 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Oct 2 20:34:02.289418 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 2 20:34:02.290588 systemd[1]: Starting systemd-boot-update.service... Oct 2 20:34:02.296087 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Oct 2 20:34:02.303497 systemd[1]: Starting systemd-machine-id-commit.service... Oct 2 20:34:02.308537 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Oct 2 20:34:02.308595 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Oct 2 20:34:02.309649 systemd[1]: Starting systemd-tmpfiles-setup.service... Oct 2 20:34:02.329251 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1305 (bootctl) Oct 2 20:34:02.330409 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Oct 2 20:34:02.350454 systemd-tmpfiles[1308]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Oct 2 20:34:02.371840 systemd-tmpfiles[1308]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 2 20:34:02.378702 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Oct 2 20:34:02.392000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:02.394632 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 2 20:34:02.395375 systemd[1]: Finished systemd-machine-id-commit.service. Oct 2 20:34:02.400894 kernel: hv_netvsc 002248b7-f4d6-0022-48b7-f4d6002248b7 eth0: Data path switched to VF: enP8002s1 Oct 2 20:34:02.400000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:02.395907 systemd-networkd[1240]: enP8002s1: Link UP Oct 2 20:34:02.396010 systemd-networkd[1240]: eth0: Link UP Oct 2 20:34:02.396013 systemd-networkd[1240]: eth0: Gained carrier Oct 2 20:34:02.403123 systemd-tmpfiles[1308]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 2 20:34:02.405146 systemd-networkd[1240]: enP8002s1: Gained carrier Oct 2 20:34:02.410981 systemd-networkd[1240]: eth0: DHCPv4 address 10.200.20.12/24, gateway 10.200.20.1 acquired from 168.63.129.16 Oct 2 20:34:02.524696 systemd-fsck[1313]: fsck.fat 4.2 (2021-01-31) Oct 2 20:34:02.524696 systemd-fsck[1313]: /dev/sda1: 236 files, 113463/258078 clusters Oct 2 20:34:02.527775 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Oct 2 20:34:02.534000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:02.537469 systemd[1]: Mounting boot.mount... Oct 2 20:34:02.572690 systemd[1]: Mounted boot.mount. Oct 2 20:34:02.584453 systemd[1]: Finished systemd-boot-update.service. Oct 2 20:34:02.588000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:02.788431 systemd[1]: Finished systemd-tmpfiles-setup.service. Oct 2 20:34:02.793000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:02.796645 systemd[1]: Starting audit-rules.service... Oct 2 20:34:02.802846 systemd[1]: Starting clean-ca-certificates.service... Oct 2 20:34:02.809234 systemd[1]: Starting systemd-journal-catalog-update.service... Oct 2 20:34:02.816000 audit: BPF prog-id=27 op=LOAD Oct 2 20:34:02.817896 systemd[1]: Starting systemd-resolved.service... Oct 2 20:34:02.823000 audit: BPF prog-id=28 op=LOAD Oct 2 20:34:02.825407 systemd[1]: Starting systemd-timesyncd.service... Oct 2 20:34:02.832057 systemd[1]: Starting systemd-update-utmp.service... Oct 2 20:34:02.861713 systemd[1]: Finished clean-ca-certificates.service. Oct 2 20:34:02.874000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:02.877461 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 2 20:34:02.877000 audit[1325]: SYSTEM_BOOT pid=1325 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Oct 2 20:34:02.892000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:02.888249 systemd[1]: Finished systemd-update-utmp.service. Oct 2 20:34:02.914599 systemd[1]: Finished systemd-journal-catalog-update.service. Oct 2 20:34:02.919000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:02.965553 systemd[1]: Started systemd-timesyncd.service. Oct 2 20:34:02.972000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:02.973682 systemd[1]: Reached target time-set.target. Oct 2 20:34:02.999600 systemd-resolved[1323]: Positive Trust Anchors: Oct 2 20:34:02.999612 systemd-resolved[1323]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 2 20:34:02.999638 systemd-resolved[1323]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 2 20:34:03.046347 systemd-resolved[1323]: Using system hostname 'ci-3510.3.0-a-af69ad7921'. Oct 2 20:34:03.049398 systemd[1]: Started systemd-resolved.service. Oct 2 20:34:03.058000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:03.059564 systemd[1]: Reached target network.target. Oct 2 20:34:03.067707 systemd[1]: Reached target nss-lookup.target. Oct 2 20:34:03.142000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Oct 2 20:34:03.142000 audit[1340]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffea321880 a2=420 a3=0 items=0 ppid=1319 pid=1340 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:34:03.142000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Oct 2 20:34:03.152248 augenrules[1340]: No rules Oct 2 20:34:03.153668 systemd[1]: Finished audit-rules.service. Oct 2 20:34:04.325023 systemd-networkd[1240]: eth0: Gained IPv6LL Oct 2 20:34:04.325985 systemd-timesyncd[1324]: Network configuration changed, trying to establish connection. Oct 2 20:34:04.327228 systemd[1]: Finished systemd-networkd-wait-online.service. Oct 2 20:34:04.333302 systemd[1]: Reached target network-online.target. Oct 2 20:34:21.506893 ldconfig[1304]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 2 20:34:21.515425 systemd[1]: Finished ldconfig.service. Oct 2 20:34:21.522163 systemd[1]: Starting systemd-update-done.service... Oct 2 20:34:21.556364 systemd[1]: Finished systemd-update-done.service. Oct 2 20:34:21.568731 systemd[1]: Reached target sysinit.target. Oct 2 20:34:21.576056 systemd[1]: Started motdgen.path. Oct 2 20:34:21.580601 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Oct 2 20:34:21.587114 systemd[1]: Started logrotate.timer. Oct 2 20:34:21.591506 systemd[1]: Started mdadm.timer. Oct 2 20:34:21.595501 systemd[1]: Started systemd-tmpfiles-clean.timer. Oct 2 20:34:21.600795 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 2 20:34:21.600826 systemd[1]: Reached target paths.target. Oct 2 20:34:21.605404 systemd[1]: Reached target timers.target. Oct 2 20:34:21.610683 systemd[1]: Listening on dbus.socket. Oct 2 20:34:21.616334 systemd[1]: Starting docker.socket... Oct 2 20:34:21.624996 systemd[1]: Listening on sshd.socket. Oct 2 20:34:21.629314 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 2 20:34:21.629825 systemd[1]: Listening on docker.socket. Oct 2 20:34:21.636513 systemd[1]: Reached target sockets.target. Oct 2 20:34:21.648015 systemd[1]: Reached target basic.target. Oct 2 20:34:21.658368 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Oct 2 20:34:21.658409 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Oct 2 20:34:21.660403 systemd[1]: Starting containerd.service... Oct 2 20:34:21.671048 systemd[1]: Starting dbus.service... Oct 2 20:34:21.677170 systemd[1]: Starting enable-oem-cloudinit.service... Oct 2 20:34:21.684204 systemd[1]: Starting extend-filesystems.service... Oct 2 20:34:21.694044 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Oct 2 20:34:21.695410 systemd[1]: Starting motdgen.service... Oct 2 20:34:21.701150 systemd[1]: Started nvidia.service. Oct 2 20:34:21.707375 systemd[1]: Starting ssh-key-proc-cmdline.service... Oct 2 20:34:21.713548 systemd[1]: Starting sshd-keygen.service... Oct 2 20:34:21.721625 systemd[1]: Starting systemd-logind.service... Oct 2 20:34:21.729588 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 2 20:34:21.729656 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 2 20:34:21.730145 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 2 20:34:21.731309 systemd[1]: Starting update-engine.service... Oct 2 20:34:21.741143 systemd[1]: Starting update-ssh-keys-after-ignition.service... Oct 2 20:34:21.760954 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 2 20:34:21.761242 systemd[1]: Finished ssh-key-proc-cmdline.service. Oct 2 20:34:21.915767 jq[1350]: false Oct 2 20:34:21.916036 jq[1363]: true Oct 2 20:34:21.920327 extend-filesystems[1351]: Found sda Oct 2 20:34:21.924301 extend-filesystems[1351]: Found sda1 Oct 2 20:34:21.924301 extend-filesystems[1351]: Found sda2 Oct 2 20:34:21.924301 extend-filesystems[1351]: Found sda3 Oct 2 20:34:21.924301 extend-filesystems[1351]: Found usr Oct 2 20:34:21.924301 extend-filesystems[1351]: Found sda4 Oct 2 20:34:21.924301 extend-filesystems[1351]: Found sda6 Oct 2 20:34:21.924301 extend-filesystems[1351]: Found sda7 Oct 2 20:34:21.924301 extend-filesystems[1351]: Found sda9 Oct 2 20:34:21.924301 extend-filesystems[1351]: Checking size of /dev/sda9 Oct 2 20:34:21.928612 systemd[1]: motdgen.service: Deactivated successfully. Oct 2 20:34:21.928831 systemd[1]: Finished motdgen.service. Oct 2 20:34:22.254667 systemd-logind[1359]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard) Oct 2 20:34:22.255114 systemd-logind[1359]: New seat seat0. Oct 2 20:34:22.259598 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 2 20:34:22.259899 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Oct 2 20:34:22.357436 env[1369]: time="2023-10-02T20:34:22.357378160Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Oct 2 20:34:22.382479 env[1369]: time="2023-10-02T20:34:22.382428160Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Oct 2 20:34:22.382819 env[1369]: time="2023-10-02T20:34:22.382796120Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Oct 2 20:34:22.385246 env[1369]: time="2023-10-02T20:34:22.385206480Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.132-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Oct 2 20:34:22.385348 env[1369]: time="2023-10-02T20:34:22.385333400Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Oct 2 20:34:22.385619 env[1369]: time="2023-10-02T20:34:22.385598080Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Oct 2 20:34:22.385697 env[1369]: time="2023-10-02T20:34:22.385683520Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Oct 2 20:34:22.385759 env[1369]: time="2023-10-02T20:34:22.385744560Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Oct 2 20:34:22.385817 env[1369]: time="2023-10-02T20:34:22.385803480Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Oct 2 20:34:22.385978 env[1369]: time="2023-10-02T20:34:22.385961880Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Oct 2 20:34:22.386374 env[1369]: time="2023-10-02T20:34:22.386357280Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Oct 2 20:34:22.386566 env[1369]: time="2023-10-02T20:34:22.386548480Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Oct 2 20:34:22.386632 env[1369]: time="2023-10-02T20:34:22.386618240Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Oct 2 20:34:22.386740 env[1369]: time="2023-10-02T20:34:22.386724440Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Oct 2 20:34:22.386810 env[1369]: time="2023-10-02T20:34:22.386796400Z" level=info msg="metadata content store policy set" policy=shared Oct 2 20:34:22.456652 jq[1378]: true Oct 2 20:34:22.707041 env[1369]: time="2023-10-02T20:34:22.706959720Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Oct 2 20:34:22.707766 env[1369]: time="2023-10-02T20:34:22.707199080Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Oct 2 20:34:22.707766 env[1369]: time="2023-10-02T20:34:22.707221000Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Oct 2 20:34:22.707766 env[1369]: time="2023-10-02T20:34:22.707269640Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Oct 2 20:34:22.707766 env[1369]: time="2023-10-02T20:34:22.707288680Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Oct 2 20:34:22.707766 env[1369]: time="2023-10-02T20:34:22.707306680Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Oct 2 20:34:22.707766 env[1369]: time="2023-10-02T20:34:22.707319680Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Oct 2 20:34:22.707766 env[1369]: time="2023-10-02T20:34:22.707663960Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Oct 2 20:34:22.707766 env[1369]: time="2023-10-02T20:34:22.707680400Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Oct 2 20:34:22.707766 env[1369]: time="2023-10-02T20:34:22.707694480Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Oct 2 20:34:22.707766 env[1369]: time="2023-10-02T20:34:22.707708160Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Oct 2 20:34:22.707766 env[1369]: time="2023-10-02T20:34:22.707720480Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Oct 2 20:34:22.708058 env[1369]: time="2023-10-02T20:34:22.707868000Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Oct 2 20:34:22.708058 env[1369]: time="2023-10-02T20:34:22.707958520Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Oct 2 20:34:22.708283 env[1369]: time="2023-10-02T20:34:22.708210240Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Oct 2 20:34:22.708283 env[1369]: time="2023-10-02T20:34:22.708254200Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Oct 2 20:34:22.708283 env[1369]: time="2023-10-02T20:34:22.708268640Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Oct 2 20:34:22.708377 env[1369]: time="2023-10-02T20:34:22.708360520Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Oct 2 20:34:22.708377 env[1369]: time="2023-10-02T20:34:22.708375160Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Oct 2 20:34:22.708424 env[1369]: time="2023-10-02T20:34:22.708390520Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Oct 2 20:34:22.708424 env[1369]: time="2023-10-02T20:34:22.708402320Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Oct 2 20:34:22.708424 env[1369]: time="2023-10-02T20:34:22.708414440Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Oct 2 20:34:22.708484 env[1369]: time="2023-10-02T20:34:22.708427400Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Oct 2 20:34:22.708484 env[1369]: time="2023-10-02T20:34:22.708440600Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Oct 2 20:34:22.708484 env[1369]: time="2023-10-02T20:34:22.708452560Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Oct 2 20:34:22.708484 env[1369]: time="2023-10-02T20:34:22.708466160Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Oct 2 20:34:22.708746 env[1369]: time="2023-10-02T20:34:22.708585440Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Oct 2 20:34:22.708746 env[1369]: time="2023-10-02T20:34:22.708607800Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Oct 2 20:34:22.708746 env[1369]: time="2023-10-02T20:34:22.708620080Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Oct 2 20:34:22.708746 env[1369]: time="2023-10-02T20:34:22.708631600Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Oct 2 20:34:22.708746 env[1369]: time="2023-10-02T20:34:22.708647000Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Oct 2 20:34:22.708746 env[1369]: time="2023-10-02T20:34:22.708657640Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Oct 2 20:34:22.708746 env[1369]: time="2023-10-02T20:34:22.708674240Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Oct 2 20:34:22.708746 env[1369]: time="2023-10-02T20:34:22.708708240Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Oct 2 20:34:22.709019 env[1369]: time="2023-10-02T20:34:22.708962520Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Oct 2 20:34:22.756532 env[1369]: time="2023-10-02T20:34:22.709033120Z" level=info msg="Connect containerd service" Oct 2 20:34:22.756532 env[1369]: time="2023-10-02T20:34:22.709065040Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Oct 2 20:34:22.756532 env[1369]: time="2023-10-02T20:34:22.709764800Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 2 20:34:22.756532 env[1369]: time="2023-10-02T20:34:22.709986760Z" level=info msg="Start subscribing containerd event" Oct 2 20:34:22.756532 env[1369]: time="2023-10-02T20:34:22.710024200Z" level=info msg="Start recovering state" Oct 2 20:34:22.756532 env[1369]: time="2023-10-02T20:34:22.710077760Z" level=info msg="Start event monitor" Oct 2 20:34:22.756532 env[1369]: time="2023-10-02T20:34:22.710138720Z" level=info msg="Start snapshots syncer" Oct 2 20:34:22.756532 env[1369]: time="2023-10-02T20:34:22.710148080Z" level=info msg="Start cni network conf syncer for default" Oct 2 20:34:22.756532 env[1369]: time="2023-10-02T20:34:22.710155160Z" level=info msg="Start streaming server" Oct 2 20:34:22.756532 env[1369]: time="2023-10-02T20:34:22.710523080Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 2 20:34:22.756532 env[1369]: time="2023-10-02T20:34:22.710567000Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 2 20:34:22.756532 env[1369]: time="2023-10-02T20:34:22.725248600Z" level=info msg="containerd successfully booted in 0.369447s" Oct 2 20:34:22.710791 systemd[1]: Started containerd.service. Oct 2 20:34:22.769086 extend-filesystems[1351]: Old size kept for /dev/sda9 Oct 2 20:34:22.774483 extend-filesystems[1351]: Found sr0 Oct 2 20:34:22.779036 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 2 20:34:22.779204 systemd[1]: Finished extend-filesystems.service. Oct 2 20:34:23.189131 systemd[1]: nvidia.service: Deactivated successfully. Oct 2 20:34:23.199914 bash[1416]: Updated "/home/core/.ssh/authorized_keys" Oct 2 20:34:23.200562 systemd[1]: Finished update-ssh-keys-after-ignition.service. Oct 2 20:34:23.294239 dbus-daemon[1349]: [system] SELinux support is enabled Oct 2 20:34:23.294417 systemd[1]: Started dbus.service. Oct 2 20:34:23.301135 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 2 20:34:23.301645 dbus-daemon[1349]: [system] Successfully activated service 'org.freedesktop.systemd1' Oct 2 20:34:23.301162 systemd[1]: Reached target system-config.target. Oct 2 20:34:23.306998 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 2 20:34:23.307095 systemd[1]: Reached target user-config.target. Oct 2 20:34:23.312541 systemd[1]: Started systemd-logind.service. Oct 2 20:34:23.541467 update_engine[1362]: I1002 20:34:23.530125 1362 main.cc:92] Flatcar Update Engine starting Oct 2 20:34:23.582508 systemd[1]: Started update-engine.service. Oct 2 20:34:23.588546 update_engine[1362]: I1002 20:34:23.588517 1362 update_check_scheduler.cc:74] Next update check in 3m59s Oct 2 20:34:23.591535 systemd[1]: Started locksmithd.service. Oct 2 20:34:23.993547 sshd_keygen[1364]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Oct 2 20:34:24.025720 systemd[1]: Finished sshd-keygen.service. Oct 2 20:34:24.035318 systemd[1]: Starting issuegen.service... Oct 2 20:34:24.046663 systemd[1]: Started waagent.service. Oct 2 20:34:24.068570 systemd[1]: issuegen.service: Deactivated successfully. Oct 2 20:34:24.068750 systemd[1]: Finished issuegen.service. Oct 2 20:34:24.075067 systemd[1]: Starting systemd-user-sessions.service... Oct 2 20:34:24.103952 systemd[1]: Finished systemd-user-sessions.service. Oct 2 20:34:24.110681 systemd[1]: Started getty@tty1.service. Oct 2 20:34:24.117036 systemd[1]: Started serial-getty@ttyAMA0.service. Oct 2 20:34:24.122094 systemd[1]: Reached target getty.target. Oct 2 20:34:24.127322 systemd[1]: Reached target multi-user.target. Oct 2 20:34:24.133722 systemd[1]: Starting systemd-update-utmp-runlevel.service... Oct 2 20:34:24.158186 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Oct 2 20:34:24.158403 systemd[1]: Finished systemd-update-utmp-runlevel.service. Oct 2 20:34:24.169744 systemd[1]: Startup finished in 901ms (kernel) + 12.220s (initrd) + 46.625s (userspace) = 59.747s. Oct 2 20:34:24.539048 locksmithd[1450]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 2 20:34:24.569236 login[1468]: pam_lastlog(login:session): file /var/log/lastlog is locked/write Oct 2 20:34:24.570977 login[1469]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Oct 2 20:34:24.631105 systemd[1]: Created slice user-500.slice. Oct 2 20:34:24.632331 systemd[1]: Starting user-runtime-dir@500.service... Oct 2 20:34:24.635089 systemd-logind[1359]: New session 1 of user core. Oct 2 20:34:24.679754 systemd[1]: Finished user-runtime-dir@500.service. Oct 2 20:34:24.682041 systemd[1]: Starting user@500.service... Oct 2 20:34:24.712249 (systemd)[1472]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 2 20:34:24.900442 systemd[1472]: Queued start job for default target default.target. Oct 2 20:34:24.901672 systemd[1472]: Reached target paths.target. Oct 2 20:34:24.901797 systemd[1472]: Reached target sockets.target. Oct 2 20:34:24.901906 systemd[1472]: Reached target timers.target. Oct 2 20:34:24.901993 systemd[1472]: Reached target basic.target. Oct 2 20:34:24.902105 systemd[1472]: Reached target default.target. Oct 2 20:34:24.902188 systemd[1]: Started user@500.service. Oct 2 20:34:24.902922 systemd[1472]: Startup finished in 180ms. Oct 2 20:34:24.903149 systemd[1]: Started session-1.scope. Oct 2 20:34:25.569571 login[1468]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Oct 2 20:34:25.574904 systemd-logind[1359]: New session 2 of user core. Oct 2 20:34:25.575654 systemd[1]: Started session-2.scope. Oct 2 20:34:28.322279 waagent[1463]: 2023-10-02T20:34:28.322151Z INFO Daemon Daemon Azure Linux Agent Version:2.6.0.2 Oct 2 20:34:28.331517 waagent[1463]: 2023-10-02T20:34:28.331411Z INFO Daemon Daemon OS: flatcar 3510.3.0 Oct 2 20:34:28.340836 waagent[1463]: 2023-10-02T20:34:28.340736Z INFO Daemon Daemon Python: 3.9.16 Oct 2 20:34:28.352152 waagent[1463]: 2023-10-02T20:34:28.352019Z INFO Daemon Daemon Run daemon Oct 2 20:34:28.362393 waagent[1463]: 2023-10-02T20:34:28.362287Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='3510.3.0' Oct 2 20:34:28.390568 waagent[1463]: 2023-10-02T20:34:28.390408Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 1. Oct 2 20:34:28.408173 waagent[1463]: 2023-10-02T20:34:28.408019Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Oct 2 20:34:28.419190 waagent[1463]: 2023-10-02T20:34:28.419100Z INFO Daemon Daemon cloud-init is enabled: False Oct 2 20:34:28.424570 waagent[1463]: 2023-10-02T20:34:28.424492Z INFO Daemon Daemon Using waagent for provisioning Oct 2 20:34:28.430803 waagent[1463]: 2023-10-02T20:34:28.430730Z INFO Daemon Daemon Activate resource disk Oct 2 20:34:28.441349 waagent[1463]: 2023-10-02T20:34:28.441240Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Oct 2 20:34:28.468898 waagent[1463]: 2023-10-02T20:34:28.468770Z INFO Daemon Daemon Found device: None Oct 2 20:34:28.474537 waagent[1463]: 2023-10-02T20:34:28.474448Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Oct 2 20:34:28.484779 waagent[1463]: 2023-10-02T20:34:28.484692Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Oct 2 20:34:28.498643 waagent[1463]: 2023-10-02T20:34:28.498566Z INFO Daemon Daemon Clean protocol and wireserver endpoint Oct 2 20:34:28.505357 waagent[1463]: 2023-10-02T20:34:28.505283Z INFO Daemon Daemon Running default provisioning handler Oct 2 20:34:28.522605 waagent[1463]: 2023-10-02T20:34:28.522463Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 1. Oct 2 20:34:28.545286 waagent[1463]: 2023-10-02T20:34:28.544497Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Oct 2 20:34:28.568499 waagent[1463]: 2023-10-02T20:34:28.568369Z INFO Daemon Daemon cloud-init is enabled: False Oct 2 20:34:28.575997 waagent[1463]: 2023-10-02T20:34:28.575815Z INFO Daemon Daemon Copying ovf-env.xml Oct 2 20:34:28.701032 waagent[1463]: 2023-10-02T20:34:28.700813Z INFO Daemon Daemon Successfully mounted dvd Oct 2 20:34:28.796170 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. Oct 2 20:34:28.826689 waagent[1463]: 2023-10-02T20:34:28.826476Z INFO Daemon Daemon Detect protocol endpoint Oct 2 20:34:28.831955 waagent[1463]: 2023-10-02T20:34:28.831846Z INFO Daemon Daemon Clean protocol and wireserver endpoint Oct 2 20:34:28.844569 waagent[1463]: 2023-10-02T20:34:28.844456Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Oct 2 20:34:28.859612 waagent[1463]: 2023-10-02T20:34:28.859509Z INFO Daemon Daemon Test for route to 168.63.129.16 Oct 2 20:34:28.869825 waagent[1463]: 2023-10-02T20:34:28.869722Z INFO Daemon Daemon Route to 168.63.129.16 exists Oct 2 20:34:28.876245 waagent[1463]: 2023-10-02T20:34:28.876149Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Oct 2 20:34:28.981412 waagent[1463]: 2023-10-02T20:34:28.981336Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Oct 2 20:34:28.989470 waagent[1463]: 2023-10-02T20:34:28.989417Z INFO Daemon Daemon Wire protocol version:2012-11-30 Oct 2 20:34:28.995586 waagent[1463]: 2023-10-02T20:34:28.995503Z INFO Daemon Daemon Server preferred version:2015-04-05 Oct 2 20:34:29.527974 waagent[1463]: 2023-10-02T20:34:29.527771Z INFO Daemon Daemon Initializing goal state during protocol detection Oct 2 20:34:29.548538 waagent[1463]: 2023-10-02T20:34:29.548417Z INFO Daemon Daemon Forcing an update of the goal state.. Oct 2 20:34:29.561834 waagent[1463]: 2023-10-02T20:34:29.561724Z INFO Daemon Daemon Fetching goal state [incarnation 1] Oct 2 20:34:29.682772 waagent[1463]: 2023-10-02T20:34:29.682591Z INFO Daemon Daemon Found private key matching thumbprint 7A2AD7AFD3CF1F3E86F596CB61E9F9A0610DD078 Oct 2 20:34:29.691802 waagent[1463]: 2023-10-02T20:34:29.691707Z INFO Daemon Daemon Certificate with thumbprint 2D1122B0449236FAD9E0FBB4D320A3E919074055 has no matching private key. Oct 2 20:34:29.702126 waagent[1463]: 2023-10-02T20:34:29.702037Z INFO Daemon Daemon Fetch goal state completed Oct 2 20:34:29.721266 waagent[1463]: 2023-10-02T20:34:29.721203Z INFO Daemon Daemon Fetched new vmSettings [correlation ID: 08df9cf9-d1d4-45d8-981b-d5cf4e844d7d New eTag: 1665926295973223303] Oct 2 20:34:29.732233 waagent[1463]: 2023-10-02T20:34:29.732136Z INFO Daemon Daemon Status Blob type 'None' is not valid, assuming BlockBlob Oct 2 20:34:29.754262 waagent[1463]: 2023-10-02T20:34:29.754181Z INFO Daemon Daemon Starting provisioning Oct 2 20:34:29.765172 waagent[1463]: 2023-10-02T20:34:29.765061Z INFO Daemon Daemon Handle ovf-env.xml. Oct 2 20:34:29.774979 waagent[1463]: 2023-10-02T20:34:29.774892Z INFO Daemon Daemon Set hostname [ci-3510.3.0-a-af69ad7921] Oct 2 20:34:29.821456 waagent[1463]: 2023-10-02T20:34:29.821311Z INFO Daemon Daemon Publish hostname [ci-3510.3.0-a-af69ad7921] Oct 2 20:34:29.828195 waagent[1463]: 2023-10-02T20:34:29.828104Z INFO Daemon Daemon Examine /proc/net/route for primary interface Oct 2 20:34:29.836617 waagent[1463]: 2023-10-02T20:34:29.836517Z INFO Daemon Daemon Primary interface is [eth0] Oct 2 20:34:29.876560 systemd[1]: systemd-networkd-wait-online.service: Deactivated successfully. Oct 2 20:34:29.876737 systemd[1]: Stopped systemd-networkd-wait-online.service. Oct 2 20:34:29.876797 systemd[1]: Stopping systemd-networkd-wait-online.service... Oct 2 20:34:29.877072 systemd[1]: Stopping systemd-networkd.service... Oct 2 20:34:29.881913 systemd-networkd[1240]: eth0: DHCPv6 lease lost Oct 2 20:34:29.882297 systemd-timesyncd[1324]: Network configuration changed, trying to establish connection. Oct 2 20:34:29.884074 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 2 20:34:29.884260 systemd[1]: Stopped systemd-networkd.service. Oct 2 20:34:29.886497 systemd[1]: Starting systemd-networkd.service... Oct 2 20:34:29.922818 systemd-networkd[1515]: enP8002s1: Link UP Oct 2 20:34:29.922831 systemd-networkd[1515]: enP8002s1: Gained carrier Oct 2 20:34:29.923744 systemd-networkd[1515]: eth0: Link UP Oct 2 20:34:29.923756 systemd-networkd[1515]: eth0: Gained carrier Oct 2 20:34:29.924210 systemd-networkd[1515]: lo: Link UP Oct 2 20:34:29.924235 systemd-networkd[1515]: lo: Gained carrier Oct 2 20:34:29.924469 systemd-networkd[1515]: eth0: Gained IPv6LL Oct 2 20:34:29.924684 systemd-networkd[1515]: Enumeration completed Oct 2 20:34:29.924794 systemd[1]: Started systemd-networkd.service. Oct 2 20:34:29.925009 systemd-timesyncd[1324]: Network configuration changed, trying to establish connection. Oct 2 20:34:29.926278 systemd-timesyncd[1324]: Network configuration changed, trying to establish connection. Oct 2 20:34:29.926619 systemd[1]: Starting systemd-networkd-wait-online.service... Oct 2 20:34:29.926713 systemd-timesyncd[1324]: Network configuration changed, trying to establish connection. Oct 2 20:34:29.926793 systemd-networkd[1515]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 2 20:34:29.930227 systemd-timesyncd[1324]: Network configuration changed, trying to establish connection. Oct 2 20:34:29.930510 systemd-timesyncd[1324]: Network configuration changed, trying to establish connection. Oct 2 20:34:29.931958 waagent[1463]: 2023-10-02T20:34:29.929720Z INFO Daemon Daemon Create user account if not exists Oct 2 20:34:29.945468 waagent[1463]: 2023-10-02T20:34:29.945365Z INFO Daemon Daemon User core already exists, skip useradd Oct 2 20:34:29.959314 waagent[1463]: 2023-10-02T20:34:29.959201Z INFO Daemon Daemon Configure sudoer Oct 2 20:34:29.968978 systemd-networkd[1515]: eth0: DHCPv4 address 10.200.20.12/24, gateway 10.200.20.1 acquired from 168.63.129.16 Oct 2 20:34:29.969968 systemd-timesyncd[1324]: Network configuration changed, trying to establish connection. Oct 2 20:34:29.970590 systemd-timesyncd[1324]: Network configuration changed, trying to establish connection. Oct 2 20:34:29.972592 waagent[1463]: 2023-10-02T20:34:29.971033Z INFO Daemon Daemon Configure sshd Oct 2 20:34:29.976761 systemd[1]: Finished systemd-networkd-wait-online.service. Oct 2 20:34:29.977596 waagent[1463]: 2023-10-02T20:34:29.977475Z INFO Daemon Daemon Deploy ssh public key. Oct 2 20:34:31.276719 waagent[1463]: 2023-10-02T20:34:31.276629Z INFO Daemon Daemon Provisioning complete Oct 2 20:34:31.295151 waagent[1463]: 2023-10-02T20:34:31.295084Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Oct 2 20:34:31.302162 waagent[1463]: 2023-10-02T20:34:31.302084Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. Oct 2 20:34:31.313547 waagent[1463]: 2023-10-02T20:34:31.313471Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.6.0.2 is the most current agent Oct 2 20:34:31.645971 waagent[1529]: 2023-10-02T20:34:31.645817Z INFO ExtHandler ExtHandler Agent WALinuxAgent-2.6.0.2 is running as the goal state agent Oct 2 20:34:31.647316 waagent[1529]: 2023-10-02T20:34:31.647240Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Oct 2 20:34:31.647626 waagent[1529]: 2023-10-02T20:34:31.647576Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Oct 2 20:34:31.663837 waagent[1529]: 2023-10-02T20:34:31.663721Z INFO ExtHandler ExtHandler Forcing an update of the goal state.. Oct 2 20:34:31.664240 waagent[1529]: 2023-10-02T20:34:31.664187Z INFO ExtHandler ExtHandler Fetching goal state [incarnation 1] Oct 2 20:34:31.764477 waagent[1529]: 2023-10-02T20:34:31.764314Z INFO ExtHandler ExtHandler Found private key matching thumbprint 7A2AD7AFD3CF1F3E86F596CB61E9F9A0610DD078 Oct 2 20:34:31.764961 waagent[1529]: 2023-10-02T20:34:31.764904Z INFO ExtHandler ExtHandler Certificate with thumbprint 2D1122B0449236FAD9E0FBB4D320A3E919074055 has no matching private key. Oct 2 20:34:31.765339 waagent[1529]: 2023-10-02T20:34:31.765289Z INFO ExtHandler ExtHandler Fetch goal state completed Oct 2 20:34:31.778940 waagent[1529]: 2023-10-02T20:34:31.778882Z INFO ExtHandler ExtHandler Fetched new vmSettings [correlation ID: 16b3940f-71da-4184-967d-e76621976132 New eTag: 1665926295973223303] Oct 2 20:34:31.779680 waagent[1529]: 2023-10-02T20:34:31.779624Z INFO ExtHandler ExtHandler Status Blob type 'None' is not valid, assuming BlockBlob Oct 2 20:34:31.841924 waagent[1529]: 2023-10-02T20:34:31.841471Z INFO ExtHandler ExtHandler Distro: flatcar-3510.3.0; OSUtil: CoreOSUtil; AgentService: waagent; Python: 3.9.16; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Oct 2 20:34:31.866619 waagent[1529]: 2023-10-02T20:34:31.866524Z INFO ExtHandler ExtHandler WALinuxAgent-2.6.0.2 running as process 1529 Oct 2 20:34:31.870592 waagent[1529]: 2023-10-02T20:34:31.870523Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '3510.3.0', '', 'Flatcar Container Linux by Kinvolk'] Oct 2 20:34:31.872088 waagent[1529]: 2023-10-02T20:34:31.872029Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Oct 2 20:34:31.956089 waagent[1529]: 2023-10-02T20:34:31.955943Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Oct 2 20:34:31.957288 waagent[1529]: 2023-10-02T20:34:31.957219Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Oct 2 20:34:31.976009 waagent[1529]: 2023-10-02T20:34:31.975937Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Oct 2 20:34:31.976628 waagent[1529]: 2023-10-02T20:34:31.976569Z ERROR ExtHandler ExtHandler Unable to setup the persistent firewall rules: [Errno 30] Read-only file system: '/lib/systemd/system/waagent-network-setup.service' Oct 2 20:34:31.977922 waagent[1529]: 2023-10-02T20:34:31.977832Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [False], cgroups enabled [False], python supported: [True] Oct 2 20:34:31.979429 waagent[1529]: 2023-10-02T20:34:31.979353Z INFO ExtHandler ExtHandler Starting env monitor service. Oct 2 20:34:31.980110 waagent[1529]: 2023-10-02T20:34:31.980049Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Oct 2 20:34:31.980385 waagent[1529]: 2023-10-02T20:34:31.980334Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Oct 2 20:34:31.981077 waagent[1529]: 2023-10-02T20:34:31.981012Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Oct 2 20:34:31.981761 waagent[1529]: 2023-10-02T20:34:31.981690Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Oct 2 20:34:31.982454 waagent[1529]: 2023-10-02T20:34:31.982380Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Oct 2 20:34:31.982454 waagent[1529]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Oct 2 20:34:31.982454 waagent[1529]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Oct 2 20:34:31.982454 waagent[1529]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Oct 2 20:34:31.982454 waagent[1529]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Oct 2 20:34:31.982454 waagent[1529]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Oct 2 20:34:31.982454 waagent[1529]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Oct 2 20:34:31.982629 waagent[1529]: 2023-10-02T20:34:31.982475Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Oct 2 20:34:31.982714 waagent[1529]: 2023-10-02T20:34:31.982660Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Oct 2 20:34:31.983394 waagent[1529]: 2023-10-02T20:34:31.983318Z INFO EnvHandler ExtHandler Configure routes Oct 2 20:34:31.983733 waagent[1529]: 2023-10-02T20:34:31.983537Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Oct 2 20:34:31.983807 waagent[1529]: 2023-10-02T20:34:31.983737Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Oct 2 20:34:31.985781 waagent[1529]: 2023-10-02T20:34:31.985605Z INFO EnvHandler ExtHandler Gateway:None Oct 2 20:34:31.985969 waagent[1529]: 2023-10-02T20:34:31.985912Z INFO EnvHandler ExtHandler Routes:None Oct 2 20:34:31.987774 waagent[1529]: 2023-10-02T20:34:31.987694Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Oct 2 20:34:31.988194 waagent[1529]: 2023-10-02T20:34:31.988129Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Oct 2 20:34:31.988336 waagent[1529]: 2023-10-02T20:34:31.988262Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Oct 2 20:34:31.998482 waagent[1529]: 2023-10-02T20:34:31.998412Z INFO ExtHandler ExtHandler Checking for agent updates (family: Prod) Oct 2 20:34:31.999175 waagent[1529]: 2023-10-02T20:34:31.999116Z WARNING ExtHandler ExtHandler Fetch failed: [HttpError] HTTPS is unavailable and required Oct 2 20:34:32.002443 waagent[1529]: 2023-10-02T20:34:32.002375Z INFO ExtHandler ExtHandler [PERIODIC] Request failed using the direct channel. Error: 'NoneType' object has no attribute 'getheaders' Oct 2 20:34:32.022522 waagent[1529]: 2023-10-02T20:34:32.022431Z ERROR EnvHandler ExtHandler Failed to get the PID of the DHCP client: invalid literal for int() with base 10: 'MainPID=1515' Oct 2 20:34:32.049254 waagent[1529]: 2023-10-02T20:34:32.049143Z INFO ExtHandler ExtHandler Default channel changed to HostGA channel. Oct 2 20:34:32.106826 waagent[1529]: 2023-10-02T20:34:32.106704Z INFO MonitorHandler ExtHandler Network interfaces: Oct 2 20:34:32.106826 waagent[1529]: Executing ['ip', '-a', '-o', 'link']: Oct 2 20:34:32.106826 waagent[1529]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Oct 2 20:34:32.106826 waagent[1529]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:b7:f4:d6 brd ff:ff:ff:ff:ff:ff Oct 2 20:34:32.106826 waagent[1529]: 3: enP8002s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:b7:f4:d6 brd ff:ff:ff:ff:ff:ff\ altname enP8002p0s2 Oct 2 20:34:32.106826 waagent[1529]: Executing ['ip', '-4', '-a', '-o', 'address']: Oct 2 20:34:32.106826 waagent[1529]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Oct 2 20:34:32.106826 waagent[1529]: 2: eth0 inet 10.200.20.12/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Oct 2 20:34:32.106826 waagent[1529]: Executing ['ip', '-6', '-a', '-o', 'address']: Oct 2 20:34:32.106826 waagent[1529]: 1: lo inet6 ::1/128 scope host \ valid_lft forever preferred_lft forever Oct 2 20:34:32.106826 waagent[1529]: 2: eth0 inet6 fe80::222:48ff:feb7:f4d6/64 scope link \ valid_lft forever preferred_lft forever Oct 2 20:34:32.160803 waagent[1529]: 2023-10-02T20:34:32.160739Z INFO ExtHandler ExtHandler Agent WALinuxAgent-2.6.0.2 discovered update WALinuxAgent-2.9.1.1 -- exiting Oct 2 20:34:32.317301 waagent[1463]: 2023-10-02T20:34:32.317177Z INFO Daemon Daemon Agent WALinuxAgent-2.6.0.2 launched with command '/usr/share/oem/python/bin/python -u /usr/share/oem/bin/waagent -run-exthandlers' is successfully running Oct 2 20:34:32.321177 waagent[1463]: 2023-10-02T20:34:32.321118Z INFO Daemon Daemon Determined Agent WALinuxAgent-2.9.1.1 to be the latest agent Oct 2 20:34:33.500934 waagent[1561]: 2023-10-02T20:34:33.500810Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.9.1.1) Oct 2 20:34:33.647305 waagent[1561]: 2023-10-02T20:34:33.647186Z INFO ExtHandler ExtHandler OS: flatcar 3510.3.0 Oct 2 20:34:33.647696 waagent[1561]: 2023-10-02T20:34:33.647640Z INFO ExtHandler ExtHandler Python: 3.9.16 Oct 2 20:34:33.666483 waagent[1561]: 2023-10-02T20:34:33.666318Z INFO ExtHandler ExtHandler Distro: flatcar-3510.3.0; OSUtil: CoreOSUtil; AgentService: waagent; Python: 3.9.16; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Oct 2 20:34:33.667309 waagent[1561]: 2023-10-02T20:34:33.667239Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Oct 2 20:34:33.667628 waagent[1561]: 2023-10-02T20:34:33.667567Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Oct 2 20:34:33.681726 waagent[1561]: 2023-10-02T20:34:33.681638Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Oct 2 20:34:33.691027 waagent[1561]: 2023-10-02T20:34:33.690960Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.143 Oct 2 20:34:33.692306 waagent[1561]: 2023-10-02T20:34:33.692240Z INFO ExtHandler Oct 2 20:34:33.692584 waagent[1561]: 2023-10-02T20:34:33.692529Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: e399e0d2-fd73-4e8a-9ee9-240ca7b668d1 eTag: 1665926295973223303 source: Fabric] Oct 2 20:34:33.693505 waagent[1561]: 2023-10-02T20:34:33.693439Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Oct 2 20:34:33.694941 waagent[1561]: 2023-10-02T20:34:33.694870Z INFO ExtHandler Oct 2 20:34:33.695193 waagent[1561]: 2023-10-02T20:34:33.695136Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Oct 2 20:34:33.702112 waagent[1561]: 2023-10-02T20:34:33.702059Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Oct 2 20:34:33.702709 waagent[1561]: 2023-10-02T20:34:33.702659Z WARNING ExtHandler ExtHandler Fetch failed: [HttpError] HTTPS is unavailable and required Oct 2 20:34:33.723430 waagent[1561]: 2023-10-02T20:34:33.723370Z INFO ExtHandler ExtHandler Default channel changed to HostGAPlugin channel. Oct 2 20:34:33.823084 waagent[1561]: 2023-10-02T20:34:33.822938Z INFO ExtHandler Downloaded certificate {'thumbprint': '7A2AD7AFD3CF1F3E86F596CB61E9F9A0610DD078', 'hasPrivateKey': True} Oct 2 20:34:33.824511 waagent[1561]: 2023-10-02T20:34:33.824447Z INFO ExtHandler Downloaded certificate {'thumbprint': '2D1122B0449236FAD9E0FBB4D320A3E919074055', 'hasPrivateKey': False} Oct 2 20:34:33.825733 waagent[1561]: 2023-10-02T20:34:33.825668Z INFO ExtHandler Fetch goal state completed Oct 2 20:34:33.851786 waagent[1561]: 2023-10-02T20:34:33.851677Z INFO ExtHandler ExtHandler WALinuxAgent-2.9.1.1 running as process 1561 Oct 2 20:34:33.856464 waagent[1561]: 2023-10-02T20:34:33.856355Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '3510.3.0', '', 'Flatcar Container Linux by Kinvolk'] Oct 2 20:34:33.858513 waagent[1561]: 2023-10-02T20:34:33.858411Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Oct 2 20:34:33.871199 waagent[1561]: 2023-10-02T20:34:33.871126Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Oct 2 20:34:33.872037 waagent[1561]: 2023-10-02T20:34:33.871961Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Oct 2 20:34:33.885040 waagent[1561]: 2023-10-02T20:34:33.884974Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Oct 2 20:34:33.885802 waagent[1561]: 2023-10-02T20:34:33.885739Z ERROR ExtHandler ExtHandler Unable to setup the persistent firewall rules: [Errno 30] Read-only file system: '/lib/systemd/system/waagent-network-setup.service' Oct 2 20:34:33.895450 waagent[1561]: 2023-10-02T20:34:33.895299Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up. Oct 2 20:34:33.899547 waagent[1561]: 2023-10-02T20:34:33.899477Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [True], cgroups enabled [False], python supported: [True] Oct 2 20:34:33.901390 waagent[1561]: 2023-10-02T20:34:33.901313Z INFO ExtHandler ExtHandler Starting env monitor service. Oct 2 20:34:33.901763 waagent[1561]: 2023-10-02T20:34:33.901682Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Oct 2 20:34:33.902457 waagent[1561]: 2023-10-02T20:34:33.902391Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Oct 2 20:34:33.903055 waagent[1561]: 2023-10-02T20:34:33.902987Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Oct 2 20:34:33.903369 waagent[1561]: 2023-10-02T20:34:33.903306Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Oct 2 20:34:33.903369 waagent[1561]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Oct 2 20:34:33.903369 waagent[1561]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Oct 2 20:34:33.903369 waagent[1561]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Oct 2 20:34:33.903369 waagent[1561]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Oct 2 20:34:33.903369 waagent[1561]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Oct 2 20:34:33.903369 waagent[1561]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Oct 2 20:34:33.906083 waagent[1561]: 2023-10-02T20:34:33.905904Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Oct 2 20:34:33.906345 waagent[1561]: 2023-10-02T20:34:33.906263Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Oct 2 20:34:33.906924 waagent[1561]: 2023-10-02T20:34:33.906826Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Oct 2 20:34:33.908000 waagent[1561]: 2023-10-02T20:34:33.907906Z INFO EnvHandler ExtHandler Configure routes Oct 2 20:34:33.908144 waagent[1561]: 2023-10-02T20:34:33.908080Z INFO EnvHandler ExtHandler Gateway:None Oct 2 20:34:33.908280 waagent[1561]: 2023-10-02T20:34:33.908204Z INFO EnvHandler ExtHandler Routes:None Oct 2 20:34:33.911202 waagent[1561]: 2023-10-02T20:34:33.911133Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Oct 2 20:34:33.911749 waagent[1561]: 2023-10-02T20:34:33.910902Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Oct 2 20:34:33.917934 waagent[1561]: 2023-10-02T20:34:33.917432Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Oct 2 20:34:33.918163 waagent[1561]: 2023-10-02T20:34:33.918068Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Oct 2 20:34:33.922888 waagent[1561]: 2023-10-02T20:34:33.922744Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Oct 2 20:34:33.934043 waagent[1561]: 2023-10-02T20:34:33.933912Z INFO MonitorHandler ExtHandler Network interfaces: Oct 2 20:34:33.934043 waagent[1561]: Executing ['ip', '-a', '-o', 'link']: Oct 2 20:34:33.934043 waagent[1561]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Oct 2 20:34:33.934043 waagent[1561]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:b7:f4:d6 brd ff:ff:ff:ff:ff:ff Oct 2 20:34:33.934043 waagent[1561]: 3: enP8002s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:b7:f4:d6 brd ff:ff:ff:ff:ff:ff\ altname enP8002p0s2 Oct 2 20:34:33.934043 waagent[1561]: Executing ['ip', '-4', '-a', '-o', 'address']: Oct 2 20:34:33.934043 waagent[1561]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Oct 2 20:34:33.934043 waagent[1561]: 2: eth0 inet 10.200.20.12/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Oct 2 20:34:33.934043 waagent[1561]: Executing ['ip', '-6', '-a', '-o', 'address']: Oct 2 20:34:33.934043 waagent[1561]: 1: lo inet6 ::1/128 scope host \ valid_lft forever preferred_lft forever Oct 2 20:34:33.934043 waagent[1561]: 2: eth0 inet6 fe80::222:48ff:feb7:f4d6/64 scope link \ valid_lft forever preferred_lft forever Oct 2 20:34:33.955737 waagent[1561]: 2023-10-02T20:34:33.955631Z INFO ExtHandler ExtHandler No requested version specified, checking for all versions for agent update (family: Prod) Oct 2 20:34:33.957980 waagent[1561]: 2023-10-02T20:34:33.957900Z INFO ExtHandler ExtHandler Downloading manifest Oct 2 20:34:33.976699 waagent[1561]: 2023-10-02T20:34:33.976636Z INFO ExtHandler ExtHandler Oct 2 20:34:33.977088 waagent[1561]: 2023-10-02T20:34:33.977017Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: cf80e3ec-8da5-46af-bad9-2a53745f5afd correlation 2c90c4ac-32f2-46cb-937e-35bcccfeb691 created: 2023-10-02T20:32:47.363838Z] Oct 2 20:34:33.978248 waagent[1561]: 2023-10-02T20:34:33.978166Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Oct 2 20:34:33.980325 waagent[1561]: 2023-10-02T20:34:33.980253Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 3 ms] Oct 2 20:34:34.008787 waagent[1561]: 2023-10-02T20:34:34.008706Z INFO ExtHandler ExtHandler Looking for existing remote access users. Oct 2 20:34:34.029651 waagent[1561]: 2023-10-02T20:34:34.029569Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.9.1.1 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: 086C794D-4E12-451C-AA46-77EADD51BE89;DroppedPackets: 0;UpdateGSErrors: 0;AutoUpdate: 1] Oct 2 20:34:34.223132 waagent[1561]: 2023-10-02T20:34:34.222935Z INFO EnvHandler ExtHandler Successfully added Azure fabric firewall rules. Current Firewall rules: Oct 2 20:34:34.223132 waagent[1561]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Oct 2 20:34:34.223132 waagent[1561]: pkts bytes target prot opt in out source destination Oct 2 20:34:34.223132 waagent[1561]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Oct 2 20:34:34.223132 waagent[1561]: pkts bytes target prot opt in out source destination Oct 2 20:34:34.223132 waagent[1561]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Oct 2 20:34:34.223132 waagent[1561]: pkts bytes target prot opt in out source destination Oct 2 20:34:34.223132 waagent[1561]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Oct 2 20:34:34.223132 waagent[1561]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Oct 2 20:34:34.223132 waagent[1561]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Oct 2 20:34:34.238344 waagent[1561]: 2023-10-02T20:34:34.237920Z INFO EnvHandler ExtHandler Current Firewall rules: Oct 2 20:34:34.238344 waagent[1561]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Oct 2 20:34:34.238344 waagent[1561]: pkts bytes target prot opt in out source destination Oct 2 20:34:34.238344 waagent[1561]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Oct 2 20:34:34.238344 waagent[1561]: pkts bytes target prot opt in out source destination Oct 2 20:34:34.238344 waagent[1561]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Oct 2 20:34:34.238344 waagent[1561]: pkts bytes target prot opt in out source destination Oct 2 20:34:34.238344 waagent[1561]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Oct 2 20:34:34.238344 waagent[1561]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Oct 2 20:34:34.238344 waagent[1561]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Oct 2 20:34:34.239801 waagent[1561]: 2023-10-02T20:34:34.239738Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Oct 2 20:34:49.682608 kernel: hv_balloon: Max. dynamic memory size: 4096 MB Oct 2 20:34:54.153378 systemd[1]: Created slice system-sshd.slice. Oct 2 20:34:54.155214 systemd[1]: Started sshd@0-10.200.20.12:22-10.200.12.6:33406.service. Oct 2 20:34:54.755248 sshd[1609]: Accepted publickey for core from 10.200.12.6 port 33406 ssh2: RSA SHA256:pOhi17uv1dMw9wbwzof49dIVAjOqWAX9EZnbvXjLyxI Oct 2 20:34:54.793928 sshd[1609]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 20:34:54.798904 systemd[1]: Started session-3.scope. Oct 2 20:34:54.799922 systemd-logind[1359]: New session 3 of user core. Oct 2 20:34:55.137484 systemd[1]: Started sshd@1-10.200.20.12:22-10.200.12.6:33420.service. Oct 2 20:34:55.577078 sshd[1614]: Accepted publickey for core from 10.200.12.6 port 33420 ssh2: RSA SHA256:pOhi17uv1dMw9wbwzof49dIVAjOqWAX9EZnbvXjLyxI Oct 2 20:34:55.579201 sshd[1614]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 20:34:55.584073 systemd[1]: Started session-4.scope. Oct 2 20:34:55.584613 systemd-logind[1359]: New session 4 of user core. Oct 2 20:34:55.919027 sshd[1614]: pam_unix(sshd:session): session closed for user core Oct 2 20:34:55.922173 systemd-logind[1359]: Session 4 logged out. Waiting for processes to exit. Oct 2 20:34:55.922257 systemd[1]: session-4.scope: Deactivated successfully. Oct 2 20:34:55.923064 systemd[1]: sshd@1-10.200.20.12:22-10.200.12.6:33420.service: Deactivated successfully. Oct 2 20:34:55.923973 systemd-logind[1359]: Removed session 4. Oct 2 20:34:55.992872 systemd[1]: Started sshd@2-10.200.20.12:22-10.200.12.6:33436.service. Oct 2 20:34:56.431985 sshd[1620]: Accepted publickey for core from 10.200.12.6 port 33436 ssh2: RSA SHA256:pOhi17uv1dMw9wbwzof49dIVAjOqWAX9EZnbvXjLyxI Oct 2 20:34:56.433599 sshd[1620]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 20:34:56.438766 systemd-logind[1359]: New session 5 of user core. Oct 2 20:34:56.439272 systemd[1]: Started session-5.scope. Oct 2 20:34:56.749022 sshd[1620]: pam_unix(sshd:session): session closed for user core Oct 2 20:34:56.757281 systemd[1]: sshd@2-10.200.20.12:22-10.200.12.6:33436.service: Deactivated successfully. Oct 2 20:34:56.758262 systemd[1]: session-5.scope: Deactivated successfully. Oct 2 20:34:56.758889 systemd-logind[1359]: Session 5 logged out. Waiting for processes to exit. Oct 2 20:34:56.759766 systemd-logind[1359]: Removed session 5. Oct 2 20:34:56.815058 systemd[1]: Started sshd@3-10.200.20.12:22-10.200.12.6:33452.service. Oct 2 20:34:57.210682 sshd[1626]: Accepted publickey for core from 10.200.12.6 port 33452 ssh2: RSA SHA256:pOhi17uv1dMw9wbwzof49dIVAjOqWAX9EZnbvXjLyxI Oct 2 20:34:57.212466 sshd[1626]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 20:34:57.217098 systemd[1]: Started session-6.scope. Oct 2 20:34:57.217403 systemd-logind[1359]: New session 6 of user core. Oct 2 20:34:57.519845 sshd[1626]: pam_unix(sshd:session): session closed for user core Oct 2 20:34:57.523035 systemd-logind[1359]: Session 6 logged out. Waiting for processes to exit. Oct 2 20:34:57.523119 systemd[1]: session-6.scope: Deactivated successfully. Oct 2 20:34:57.524060 systemd[1]: sshd@3-10.200.20.12:22-10.200.12.6:33452.service: Deactivated successfully. Oct 2 20:34:57.524735 systemd-logind[1359]: Removed session 6. Oct 2 20:34:57.592986 systemd[1]: Started sshd@4-10.200.20.12:22-10.200.12.6:51516.service. Oct 2 20:34:58.032463 sshd[1632]: Accepted publickey for core from 10.200.12.6 port 51516 ssh2: RSA SHA256:pOhi17uv1dMw9wbwzof49dIVAjOqWAX9EZnbvXjLyxI Oct 2 20:34:58.035424 sshd[1632]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 20:34:58.040932 systemd-logind[1359]: New session 7 of user core. Oct 2 20:34:58.041559 systemd[1]: Started session-7.scope. Oct 2 20:34:58.558252 sudo[1635]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 2 20:34:58.558983 sudo[1635]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 20:34:58.592101 dbus-daemon[1349]: avc: received setenforce notice (enforcing=1) Oct 2 20:34:58.594468 sudo[1635]: pam_unix(sudo:session): session closed for user root Oct 2 20:34:58.695709 sshd[1632]: pam_unix(sshd:session): session closed for user core Oct 2 20:34:58.699001 systemd-logind[1359]: Session 7 logged out. Waiting for processes to exit. Oct 2 20:34:58.699135 systemd[1]: session-7.scope: Deactivated successfully. Oct 2 20:34:58.699752 systemd[1]: sshd@4-10.200.20.12:22-10.200.12.6:51516.service: Deactivated successfully. Oct 2 20:34:58.700721 systemd-logind[1359]: Removed session 7. Oct 2 20:34:58.775002 systemd[1]: Started sshd@5-10.200.20.12:22-10.200.12.6:51518.service. Oct 2 20:34:59.213204 sshd[1639]: Accepted publickey for core from 10.200.12.6 port 51518 ssh2: RSA SHA256:pOhi17uv1dMw9wbwzof49dIVAjOqWAX9EZnbvXjLyxI Oct 2 20:34:59.215289 sshd[1639]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 20:34:59.219732 systemd[1]: Started session-8.scope. Oct 2 20:34:59.220944 systemd-logind[1359]: New session 8 of user core. Oct 2 20:34:59.476433 sudo[1643]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 2 20:34:59.476652 sudo[1643]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 20:34:59.480492 sudo[1643]: pam_unix(sudo:session): session closed for user root Oct 2 20:34:59.487427 sudo[1642]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Oct 2 20:34:59.487956 sudo[1642]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 20:34:59.500668 systemd[1]: Stopping audit-rules.service... Oct 2 20:34:59.502000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 2 20:34:59.504018 auditctl[1646]: No rules Oct 2 20:34:59.507915 kernel: kauditd_printk_skb: 89 callbacks suppressed Oct 2 20:34:59.508004 kernel: audit: type=1305 audit(1696278899.502:170): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 2 20:34:59.508323 systemd[1]: audit-rules.service: Deactivated successfully. Oct 2 20:34:59.508515 systemd[1]: Stopped audit-rules.service. Oct 2 20:34:59.510223 systemd[1]: Starting audit-rules.service... Oct 2 20:34:59.502000 audit[1646]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffffd191a20 a2=420 a3=0 items=0 ppid=1 pid=1646 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:34:59.559308 kernel: audit: type=1300 audit(1696278899.502:170): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffffd191a20 a2=420 a3=0 items=0 ppid=1 pid=1646 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:34:59.559531 kernel: audit: type=1327 audit(1696278899.502:170): proctitle=2F7362696E2F617564697463746C002D44 Oct 2 20:34:59.502000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Oct 2 20:34:59.507000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:59.574867 augenrules[1663]: No rules Oct 2 20:34:59.576139 systemd[1]: Finished audit-rules.service. Oct 2 20:34:59.588313 kernel: audit: type=1131 audit(1696278899.507:171): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:59.574000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:59.608578 kernel: audit: type=1130 audit(1696278899.574:172): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:59.589659 sudo[1642]: pam_unix(sudo:session): session closed for user root Oct 2 20:34:59.588000 audit[1642]: USER_END pid=1642 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 20:34:59.629658 kernel: audit: type=1106 audit(1696278899.588:173): pid=1642 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 20:34:59.588000 audit[1642]: CRED_DISP pid=1642 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 20:34:59.649061 kernel: audit: type=1104 audit(1696278899.588:174): pid=1642 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 20:34:59.676807 sshd[1639]: pam_unix(sshd:session): session closed for user core Oct 2 20:34:59.677000 audit[1639]: USER_END pid=1639 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Oct 2 20:34:59.681159 systemd[1]: session-8.scope: Deactivated successfully. Oct 2 20:34:59.681775 systemd[1]: sshd@5-10.200.20.12:22-10.200.12.6:51518.service: Deactivated successfully. Oct 2 20:34:59.677000 audit[1639]: CRED_DISP pid=1639 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Oct 2 20:34:59.724736 kernel: audit: type=1106 audit(1696278899.677:175): pid=1639 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Oct 2 20:34:59.724825 kernel: audit: type=1104 audit(1696278899.677:176): pid=1639 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Oct 2 20:34:59.681000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.200.20.12:22-10.200.12.6:51518 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:59.725102 systemd-logind[1359]: Session 8 logged out. Waiting for processes to exit. Oct 2 20:34:59.750281 kernel: audit: type=1131 audit(1696278899.681:177): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.200.20.12:22-10.200.12.6:51518 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:34:59.755154 systemd-logind[1359]: Removed session 8. Oct 2 20:34:59.756310 systemd[1]: Started sshd@6-10.200.20.12:22-10.200.12.6:51520.service. Oct 2 20:34:59.755000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.200.20.12:22-10.200.12.6:51520 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:35:00.155000 audit[1669]: USER_ACCT pid=1669 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Oct 2 20:35:00.157110 sshd[1669]: Accepted publickey for core from 10.200.12.6 port 51520 ssh2: RSA SHA256:pOhi17uv1dMw9wbwzof49dIVAjOqWAX9EZnbvXjLyxI Oct 2 20:35:00.159000 audit[1669]: CRED_ACQ pid=1669 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Oct 2 20:35:00.159000 audit[1669]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffe930ae40 a2=3 a3=1 items=0 ppid=1 pid=1669 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:35:00.159000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Oct 2 20:35:00.160956 sshd[1669]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 20:35:00.167365 systemd[1]: Started session-9.scope. Oct 2 20:35:00.167797 systemd-logind[1359]: New session 9 of user core. Oct 2 20:35:00.171000 audit[1669]: USER_START pid=1669 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Oct 2 20:35:00.175000 audit[1671]: CRED_ACQ pid=1671 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Oct 2 20:35:00.266388 systemd-timesyncd[1324]: Contacted time server 135.148.100.14:123 (0.flatcar.pool.ntp.org). Oct 2 20:35:00.266475 systemd-timesyncd[1324]: Initial clock synchronization to Mon 2023-10-02 20:35:00.267610 UTC. Oct 2 20:35:00.387000 audit[1672]: USER_ACCT pid=1672 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 20:35:00.388786 sudo[1672]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/mkdir -p . Oct 2 20:35:00.388000 audit[1672]: CRED_REFR pid=1672 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 20:35:00.389021 sudo[1672]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 20:35:00.389000 audit[1672]: USER_START pid=1672 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 20:35:00.392895 sudo[1672]: pam_unix(sudo:session): session closed for user root Oct 2 20:35:00.392000 audit[1672]: USER_END pid=1672 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 20:35:00.392000 audit[1672]: CRED_DISP pid=1672 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 20:35:00.455024 sshd[1669]: pam_unix(sshd:session): session closed for user core Oct 2 20:35:00.455000 audit[1669]: USER_END pid=1669 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Oct 2 20:35:00.456000 audit[1669]: CRED_DISP pid=1669 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Oct 2 20:35:00.461740 systemd[1]: sshd@6-10.200.20.12:22-10.200.12.6:51520.service: Deactivated successfully. Oct 2 20:35:00.461000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.200.20.12:22-10.200.12.6:51520 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:35:00.462663 systemd[1]: session-9.scope: Deactivated successfully. Oct 2 20:35:00.463337 systemd-logind[1359]: Session 9 logged out. Waiting for processes to exit. Oct 2 20:35:00.464359 systemd-logind[1359]: Removed session 9. Oct 2 20:35:00.521045 systemd[1]: Started sshd@7-10.200.20.12:22-10.200.12.6:51528.service. Oct 2 20:35:00.520000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.200.20.12:22-10.200.12.6:51528 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:35:00.914000 audit[1676]: USER_ACCT pid=1676 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Oct 2 20:35:00.915602 sshd[1676]: Accepted publickey for core from 10.200.12.6 port 51528 ssh2: RSA SHA256:pOhi17uv1dMw9wbwzof49dIVAjOqWAX9EZnbvXjLyxI Oct 2 20:35:00.916000 audit[1676]: CRED_ACQ pid=1676 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Oct 2 20:35:00.916000 audit[1676]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=fffff0e486b0 a2=3 a3=1 items=0 ppid=1 pid=1676 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:35:00.916000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Oct 2 20:35:00.917480 sshd[1676]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 20:35:00.921405 systemd-logind[1359]: New session 10 of user core. Oct 2 20:35:00.921811 systemd[1]: Started session-10.scope. Oct 2 20:35:00.925000 audit[1676]: USER_START pid=1676 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Oct 2 20:35:00.927000 audit[1678]: CRED_ACQ pid=1678 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Oct 2 20:35:01.147000 audit[1679]: USER_ACCT pid=1679 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 20:35:01.148898 sudo[1679]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/install -m 0755 /dev/stdin kolet Oct 2 20:35:01.148000 audit[1679]: CRED_REFR pid=1679 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 20:35:01.149453 sudo[1679]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 20:35:01.150000 audit[1679]: USER_START pid=1679 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 20:35:02.963365 sudo[1679]: pam_unix(sudo:session): session closed for user root Oct 2 20:35:02.961000 audit[1679]: USER_END pid=1679 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 20:35:02.962000 audit[1679]: CRED_DISP pid=1679 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 20:35:03.026977 sshd[1676]: pam_unix(sshd:session): session closed for user core Oct 2 20:35:03.026000 audit[1676]: USER_END pid=1676 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Oct 2 20:35:03.026000 audit[1676]: CRED_DISP pid=1676 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Oct 2 20:35:03.030227 systemd-logind[1359]: Session 10 logged out. Waiting for processes to exit. Oct 2 20:35:03.030312 systemd[1]: session-10.scope: Deactivated successfully. Oct 2 20:35:03.031085 systemd[1]: sshd@7-10.200.20.12:22-10.200.12.6:51528.service: Deactivated successfully. Oct 2 20:35:03.029000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.200.20.12:22-10.200.12.6:51528 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:35:03.032105 systemd-logind[1359]: Removed session 10. Oct 2 20:35:03.095506 systemd[1]: Started sshd@8-10.200.20.12:22-10.200.12.6:51540.service. Oct 2 20:35:03.093000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.200.20.12:22-10.200.12.6:51540 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:35:03.498000 audit[1686]: USER_ACCT pid=1686 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Oct 2 20:35:03.500373 sshd[1686]: Accepted publickey for core from 10.200.12.6 port 51540 ssh2: RSA SHA256:pOhi17uv1dMw9wbwzof49dIVAjOqWAX9EZnbvXjLyxI Oct 2 20:35:03.499000 audit[1686]: CRED_ACQ pid=1686 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Oct 2 20:35:03.500000 audit[1686]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffdc8ae2d0 a2=3 a3=1 items=0 ppid=1 pid=1686 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:35:03.500000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Oct 2 20:35:03.502305 sshd[1686]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 20:35:03.506187 systemd-logind[1359]: New session 11 of user core. Oct 2 20:35:03.507312 systemd[1]: Started session-11.scope. Oct 2 20:35:03.509000 audit[1686]: USER_START pid=1686 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Oct 2 20:35:03.512000 audit[1688]: CRED_ACQ pid=1688 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Oct 2 20:35:03.870664 ntpdate[1695]: ntpdate 4.2.8p15@1.3728-o Mon Oct 2 17:18:19 UTC 2023 (1) Oct 2 20:35:08.423990 update_engine[1362]: I1002 20:35:08.423933 1362 update_attempter.cc:505] Updating boot flags... Oct 2 20:35:10.807710 ntpdate[1695]: adjust time server 65.100.46.166 offset -0.001494 sec Oct 2 20:35:10.873083 sshd[1686]: pam_unix(sshd:session): session closed for user core Oct 2 20:35:10.873000 audit[1686]: USER_END pid=1686 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Oct 2 20:35:10.878618 kernel: kauditd_printk_skb: 40 callbacks suppressed Oct 2 20:35:10.878687 kernel: audit: type=1106 audit(1696278910.873:212): pid=1686 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Oct 2 20:35:10.879263 systemd[1]: sshd@8-10.200.20.12:22-10.200.12.6:51540.service: Deactivated successfully. Oct 2 20:35:10.880018 systemd[1]: session-11.scope: Deactivated successfully. Oct 2 20:35:10.881228 systemd-logind[1359]: Session 11 logged out. Waiting for processes to exit. Oct 2 20:35:10.882472 systemd-logind[1359]: Removed session 11. Oct 2 20:35:10.901942 kernel: audit: type=1104 audit(1696278910.873:213): pid=1686 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Oct 2 20:35:10.873000 audit[1686]: CRED_DISP pid=1686 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Oct 2 20:35:10.878000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.200.20.12:22-10.200.12.6:51540 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:35:10.948755 kernel: audit: type=1131 audit(1696278910.878:214): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.200.20.12:22-10.200.12.6:51540 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:35:10.961191 systemd[1]: Started sshd@9-10.200.20.12:22-10.200.12.6:32950.service. Oct 2 20:35:10.960000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.200.20.12:22-10.200.12.6:32950 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:35:10.990884 kernel: audit: type=1130 audit(1696278910.960:215): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.200.20.12:22-10.200.12.6:32950 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:35:11.364000 audit[1764]: USER_ACCT pid=1764 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Oct 2 20:35:11.366562 sshd[1764]: Accepted publickey for core from 10.200.12.6 port 32950 ssh2: RSA SHA256:pOhi17uv1dMw9wbwzof49dIVAjOqWAX9EZnbvXjLyxI Oct 2 20:35:11.389611 sshd[1764]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 20:35:11.388000 audit[1764]: CRED_ACQ pid=1764 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Oct 2 20:35:11.389902 kernel: audit: type=1101 audit(1696278911.364:216): pid=1764 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Oct 2 20:35:11.425734 kernel: audit: type=1103 audit(1696278911.388:217): pid=1764 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Oct 2 20:35:11.425877 kernel: audit: type=1006 audit(1696278911.388:218): pid=1764 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=12 res=1 Oct 2 20:35:11.388000 audit[1764]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffcc1a70c0 a2=3 a3=1 items=0 ppid=1 pid=1764 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:35:11.458825 kernel: audit: type=1300 audit(1696278911.388:218): arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffcc1a70c0 a2=3 a3=1 items=0 ppid=1 pid=1764 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:35:11.388000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Oct 2 20:35:11.474937 kernel: audit: type=1327 audit(1696278911.388:218): proctitle=737368643A20636F7265205B707269765D Oct 2 20:35:11.479285 systemd[1]: Started session-12.scope. Oct 2 20:35:11.479622 systemd-logind[1359]: New session 12 of user core. Oct 2 20:35:11.483000 audit[1764]: USER_START pid=1764 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Oct 2 20:35:11.512736 kernel: audit: type=1105 audit(1696278911.483:219): pid=1764 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Oct 2 20:35:11.511000 audit[1766]: CRED_ACQ pid=1766 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Oct 2 20:35:11.904152 sshd[1764]: pam_unix(sshd:session): session closed for user core Oct 2 20:35:11.904000 audit[1764]: USER_END pid=1764 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Oct 2 20:35:11.904000 audit[1764]: CRED_DISP pid=1764 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Oct 2 20:35:11.907027 systemd-logind[1359]: Session 12 logged out. Waiting for processes to exit. Oct 2 20:35:11.907713 systemd[1]: sshd@9-10.200.20.12:22-10.200.12.6:32950.service: Deactivated successfully. Oct 2 20:35:11.907000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.200.20.12:22-10.200.12.6:32950 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:35:11.908407 systemd[1]: session-12.scope: Deactivated successfully. Oct 2 20:35:11.909112 systemd-logind[1359]: Removed session 12. Oct 2 20:35:11.970745 systemd[1]: Started sshd@10-10.200.20.12:22-10.200.12.6:32956.service. Oct 2 20:35:11.970000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.200.20.12:22-10.200.12.6:32956 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:35:12.364000 audit[1776]: USER_ACCT pid=1776 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Oct 2 20:35:12.366020 sshd[1776]: Accepted publickey for core from 10.200.12.6 port 32956 ssh2: RSA SHA256:pOhi17uv1dMw9wbwzof49dIVAjOqWAX9EZnbvXjLyxI Oct 2 20:35:12.368000 audit[1776]: CRED_ACQ pid=1776 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Oct 2 20:35:12.368000 audit[1776]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffd56dae60 a2=3 a3=1 items=0 ppid=1 pid=1776 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=13 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:35:12.368000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Oct 2 20:35:12.370239 sshd[1776]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 20:35:12.375177 systemd-logind[1359]: New session 13 of user core. Oct 2 20:35:12.375611 systemd[1]: Started session-13.scope. Oct 2 20:35:12.378000 audit[1776]: USER_START pid=1776 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Oct 2 20:35:12.381000 audit[1778]: CRED_ACQ pid=1778 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Oct 2 20:35:12.656275 systemd[1]: Starting docker.service... Oct 2 20:35:12.716174 env[1790]: time="2023-10-02T20:35:12.716121816Z" level=info msg="Starting up" Oct 2 20:35:12.717926 env[1790]: time="2023-10-02T20:35:12.717903537Z" level=info msg="parsed scheme: \"unix\"" module=grpc Oct 2 20:35:12.718028 env[1790]: time="2023-10-02T20:35:12.718013182Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Oct 2 20:35:12.718115 env[1790]: time="2023-10-02T20:35:12.718097466Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc Oct 2 20:35:12.718173 env[1790]: time="2023-10-02T20:35:12.718160429Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Oct 2 20:35:12.720295 env[1790]: time="2023-10-02T20:35:12.720273286Z" level=info msg="parsed scheme: \"unix\"" module=grpc Oct 2 20:35:12.720386 env[1790]: time="2023-10-02T20:35:12.720372530Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Oct 2 20:35:12.720454 env[1790]: time="2023-10-02T20:35:12.720434933Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc Oct 2 20:35:12.720514 env[1790]: time="2023-10-02T20:35:12.720501016Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Oct 2 20:35:12.827400 env[1790]: time="2023-10-02T20:35:12.827362231Z" level=info msg="Loading containers: start." Oct 2 20:35:12.909000 audit[1818]: NETFILTER_CFG table=nat:5 family=2 entries=2 op=nft_register_chain pid=1818 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:35:12.909000 audit[1818]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=116 a0=3 a1=ffffcf2e98b0 a2=0 a3=1 items=0 ppid=1790 pid=1818 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:35:12.909000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4E00444F434B4552 Oct 2 20:35:12.912000 audit[1820]: NETFILTER_CFG table=filter:6 family=2 entries=2 op=nft_register_chain pid=1820 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:35:12.912000 audit[1820]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=124 a0=3 a1=ffffc45b3aa0 a2=0 a3=1 items=0 ppid=1790 pid=1820 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:35:12.912000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B4552 Oct 2 20:35:12.916000 audit[1822]: NETFILTER_CFG table=filter:7 family=2 entries=1 op=nft_register_chain pid=1822 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:35:12.916000 audit[1822]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=fffff8614af0 a2=0 a3=1 items=0 ppid=1790 pid=1822 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:35:12.916000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D31 Oct 2 20:35:12.919000 audit[1824]: NETFILTER_CFG table=filter:8 family=2 entries=1 op=nft_register_chain pid=1824 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:35:12.919000 audit[1824]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffdc1c8600 a2=0 a3=1 items=0 ppid=1790 pid=1824 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:35:12.919000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D32 Oct 2 20:35:12.922000 audit[1826]: NETFILTER_CFG table=filter:9 family=2 entries=1 op=nft_register_rule pid=1826 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:35:12.922000 audit[1826]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=228 a0=3 a1=ffffc18122d0 a2=0 a3=1 items=0 ppid=1790 pid=1826 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:35:12.922000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D49534F4C4154494F4E2D53544147452D31002D6A0052455455524E Oct 2 20:35:12.925000 audit[1828]: NETFILTER_CFG table=filter:10 family=2 entries=1 op=nft_register_rule pid=1828 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:35:12.925000 audit[1828]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=228 a0=3 a1=fffffd90f290 a2=0 a3=1 items=0 ppid=1790 pid=1828 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:35:12.925000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D49534F4C4154494F4E2D53544147452D32002D6A0052455455524E Oct 2 20:35:12.953000 audit[1830]: NETFILTER_CFG table=filter:11 family=2 entries=1 op=nft_register_chain pid=1830 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:35:12.953000 audit[1830]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=fffffe849df0 a2=0 a3=1 items=0 ppid=1790 pid=1830 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:35:12.953000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D55534552 Oct 2 20:35:12.964000 audit[1832]: NETFILTER_CFG table=filter:12 family=2 entries=1 op=nft_register_rule pid=1832 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:35:12.964000 audit[1832]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=212 a0=3 a1=ffffe6d0b810 a2=0 a3=1 items=0 ppid=1790 pid=1832 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:35:12.964000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D55534552002D6A0052455455524E Oct 2 20:35:12.972000 audit[1834]: NETFILTER_CFG table=filter:13 family=2 entries=2 op=nft_register_chain pid=1834 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:35:12.972000 audit[1834]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=308 a0=3 a1=ffffd4cf0eb0 a2=0 a3=1 items=0 ppid=1790 pid=1834 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:35:12.972000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Oct 2 20:35:13.008000 audit[1838]: NETFILTER_CFG table=filter:14 family=2 entries=1 op=nft_unregister_rule pid=1838 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:35:13.008000 audit[1838]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=216 a0=3 a1=ffffc90fb080 a2=0 a3=1 items=0 ppid=1790 pid=1838 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:35:13.008000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D55534552 Oct 2 20:35:13.010000 audit[1839]: NETFILTER_CFG table=filter:15 family=2 entries=1 op=nft_register_rule pid=1839 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:35:13.010000 audit[1839]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=224 a0=3 a1=ffffca6bf970 a2=0 a3=1 items=0 ppid=1790 pid=1839 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:35:13.010000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Oct 2 20:35:13.047909 kernel: Initializing XFRM netlink socket Oct 2 20:35:13.077873 env[1790]: time="2023-10-02T20:35:13.077804362Z" level=info msg="Default bridge (docker0) is assigned with an IP address 172.17.0.0/16. Daemon option --bip can be used to set a preferred IP address" Oct 2 20:35:13.139000 audit[1847]: NETFILTER_CFG table=nat:16 family=2 entries=2 op=nft_register_chain pid=1847 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:35:13.139000 audit[1847]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=492 a0=3 a1=ffffc1ef4b50 a2=0 a3=1 items=0 ppid=1790 pid=1847 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:35:13.139000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4900504F5354524F5554494E47002D73003137322E31372E302E302F31360000002D6F00646F636B657230002D6A004D415351554552414445 Oct 2 20:35:13.171000 audit[1850]: NETFILTER_CFG table=nat:17 family=2 entries=1 op=nft_register_rule pid=1850 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:35:13.171000 audit[1850]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=288 a0=3 a1=ffffc2d5a260 a2=0 a3=1 items=0 ppid=1790 pid=1850 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:35:13.171000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4900444F434B4552002D6900646F636B657230002D6A0052455455524E Oct 2 20:35:13.177000 audit[1853]: NETFILTER_CFG table=filter:18 family=2 entries=1 op=nft_register_rule pid=1853 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:35:13.177000 audit[1853]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=376 a0=3 a1=ffffc5caf0e0 a2=0 a3=1 items=0 ppid=1790 pid=1853 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:35:13.177000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6900646F636B657230002D6F00646F636B657230002D6A00414343455054 Oct 2 20:35:13.181000 audit[1855]: NETFILTER_CFG table=filter:19 family=2 entries=1 op=nft_register_rule pid=1855 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:35:13.181000 audit[1855]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=376 a0=3 a1=ffffc6433040 a2=0 a3=1 items=0 ppid=1790 pid=1855 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:35:13.181000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6900646F636B6572300000002D6F00646F636B657230002D6A00414343455054 Oct 2 20:35:13.184000 audit[1857]: NETFILTER_CFG table=nat:20 family=2 entries=2 op=nft_register_chain pid=1857 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:35:13.184000 audit[1857]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=356 a0=3 a1=ffffed0653f0 a2=0 a3=1 items=0 ppid=1790 pid=1857 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:35:13.184000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4100505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Oct 2 20:35:13.187000 audit[1859]: NETFILTER_CFG table=nat:21 family=2 entries=2 op=nft_register_chain pid=1859 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:35:13.187000 audit[1859]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=444 a0=3 a1=ffffe39dc070 a2=0 a3=1 items=0 ppid=1790 pid=1859 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:35:13.187000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D41004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B45520000002D2D647374003132372E302E302E302F38 Oct 2 20:35:13.191000 audit[1861]: NETFILTER_CFG table=filter:22 family=2 entries=1 op=nft_register_rule pid=1861 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:35:13.191000 audit[1861]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=304 a0=3 a1=ffffeb516780 a2=0 a3=1 items=0 ppid=1790 pid=1861 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:35:13.191000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6F00646F636B657230002D6A00444F434B4552 Oct 2 20:35:13.195000 audit[1863]: NETFILTER_CFG table=filter:23 family=2 entries=1 op=nft_register_rule pid=1863 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:35:13.195000 audit[1863]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=508 a0=3 a1=ffffc89d1120 a2=0 a3=1 items=0 ppid=1790 pid=1863 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:35:13.195000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6F00646F636B657230002D6D00636F6E6E747261636B002D2D637473746174650052454C415445442C45535441424C4953484544002D6A00414343455054 Oct 2 20:35:13.198000 audit[1865]: NETFILTER_CFG table=filter:24 family=2 entries=1 op=nft_register_rule pid=1865 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:35:13.198000 audit[1865]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=240 a0=3 a1=ffffc9063540 a2=0 a3=1 items=0 ppid=1790 pid=1865 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:35:13.198000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 Oct 2 20:35:13.201000 audit[1867]: NETFILTER_CFG table=filter:25 family=2 entries=1 op=nft_register_rule pid=1867 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:35:13.201000 audit[1867]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=428 a0=3 a1=ffffeb228a80 a2=0 a3=1 items=0 ppid=1790 pid=1867 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:35:13.201000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 Oct 2 20:35:13.204000 audit[1869]: NETFILTER_CFG table=filter:26 family=2 entries=1 op=nft_register_rule pid=1869 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:35:13.204000 audit[1869]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=312 a0=3 a1=ffffc975e7b0 a2=0 a3=1 items=0 ppid=1790 pid=1869 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:35:13.204000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 Oct 2 20:35:13.206131 systemd-networkd[1515]: docker0: Link UP Oct 2 20:35:13.223000 audit[1873]: NETFILTER_CFG table=filter:27 family=2 entries=1 op=nft_unregister_rule pid=1873 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:35:13.223000 audit[1873]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=228 a0=3 a1=ffffffe5d5f0 a2=0 a3=1 items=0 ppid=1790 pid=1873 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:35:13.223000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D55534552 Oct 2 20:35:13.225000 audit[1874]: NETFILTER_CFG table=filter:28 family=2 entries=1 op=nft_register_rule pid=1874 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:35:13.225000 audit[1874]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=224 a0=3 a1=fffffc4a4f00 a2=0 a3=1 items=0 ppid=1790 pid=1874 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:35:13.225000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Oct 2 20:35:13.226351 env[1790]: time="2023-10-02T20:35:13.226319939Z" level=info msg="Loading containers: done." Oct 2 20:35:13.239713 systemd[1]: var-lib-docker-overlay2-opaque\x2dbug\x2dcheck3085114945-merged.mount: Deactivated successfully. Oct 2 20:35:13.309801 env[1790]: time="2023-10-02T20:35:13.309747202Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Oct 2 20:35:13.310110 env[1790]: time="2023-10-02T20:35:13.310051135Z" level=info msg="Docker daemon" commit=112bdf3343 graphdriver(s)=overlay2 version=20.10.23 Oct 2 20:35:13.310225 env[1790]: time="2023-10-02T20:35:13.310204181Z" level=info msg="Daemon has completed initialization" Oct 2 20:35:13.362000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=docker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:35:13.363058 systemd[1]: Started docker.service. Oct 2 20:35:13.371334 env[1790]: time="2023-10-02T20:35:13.371055955Z" level=info msg="API listen on /run/docker.sock" Oct 2 20:35:14.842008 systemd[1]: var-lib-docker-overlay2-a4855077253ae09a27aaf2691b3f48fa88f5fe67c9c6839f1d9232b7921c04fb\x2dinit-merged.mount: Deactivated successfully. Oct 2 20:35:14.930106 kernel: docker0: port 1(veth4a5baba) entered blocking state Oct 2 20:35:14.930279 kernel: docker0: port 1(veth4a5baba) entered disabled state Oct 2 20:35:14.930311 kernel: device veth4a5baba entered promiscuous mode Oct 2 20:35:14.918000 audit: ANOM_PROMISCUOUS dev=veth4a5baba prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Oct 2 20:35:14.918000 audit[1790]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=f a1=4000c03aa0 a2=28 a3=0 items=0 ppid=1 pid=1790 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:35:14.918000 audit: PROCTITLE proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Oct 2 20:35:14.942189 systemd-networkd[1515]: veth4a5baba: Link UP Oct 2 20:35:15.014969 env[1369]: time="2023-10-02T20:35:15.014890477Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Oct 2 20:35:15.015427 env[1369]: time="2023-10-02T20:35:15.015396736Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Oct 2 20:35:15.015525 env[1369]: time="2023-10-02T20:35:15.015504460Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Oct 2 20:35:15.015845 env[1369]: time="2023-10-02T20:35:15.015774150Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/f7154eb9e25120a1e574b68ee8335b202ae593a041f10a607190aa15e376fba6 pid=1911 runtime=io.containerd.runc.v2 Oct 2 20:35:15.030125 systemd[1]: Started docker-f7154eb9e25120a1e574b68ee8335b202ae593a041f10a607190aa15e376fba6.scope. Oct 2 20:35:15.059000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:15.059000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:15.059000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:15.059000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:15.059000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:15.059000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:15.059000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:15.059000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:15.059000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:15.059000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:15.059000 audit: BPF prog-id=35 op=LOAD Oct 2 20:35:15.060000 audit[1923]: AVC avc: denied { bpf } for pid=1923 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:15.060000 audit[1923]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=0 a0=f a1=4000145b38 a2=10 a3=0 items=0 ppid=1911 pid=1923 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:35:15.060000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66373135346562396532353132306131653537346236386565 Oct 2 20:35:15.060000 audit[1923]: AVC avc: denied { perfmon } for pid=1923 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:15.060000 audit[1923]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=15 a0=0 a1=40001455a0 a2=3c a3=0 items=0 ppid=1911 pid=1923 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:35:15.060000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66373135346562396532353132306131653537346236386565 Oct 2 20:35:15.060000 audit[1923]: AVC avc: denied { bpf } for pid=1923 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:15.060000 audit[1923]: AVC avc: denied { bpf } for pid=1923 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:15.060000 audit[1923]: AVC avc: denied { bpf } for pid=1923 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:15.060000 audit[1923]: AVC avc: denied { perfmon } for pid=1923 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:15.060000 audit[1923]: AVC avc: denied { perfmon } for pid=1923 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:15.060000 audit[1923]: AVC avc: denied { perfmon } for pid=1923 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:15.060000 audit[1923]: AVC avc: denied { perfmon } for pid=1923 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:15.060000 audit[1923]: AVC avc: denied { perfmon } for pid=1923 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:15.060000 audit[1923]: AVC avc: denied { bpf } for pid=1923 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:15.060000 audit[1923]: AVC avc: denied { bpf } for pid=1923 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:15.060000 audit: BPF prog-id=36 op=LOAD Oct 2 20:35:15.060000 audit[1923]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=15 a0=5 a1=40001458e0 a2=78 a3=0 items=0 ppid=1911 pid=1923 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:35:15.060000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66373135346562396532353132306131653537346236386565 Oct 2 20:35:15.060000 audit[1923]: AVC avc: denied { bpf } for pid=1923 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:15.060000 audit[1923]: AVC avc: denied { bpf } for pid=1923 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:15.060000 audit[1923]: AVC avc: denied { perfmon } for pid=1923 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:15.060000 audit[1923]: AVC avc: denied { perfmon } for pid=1923 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:15.060000 audit[1923]: AVC avc: denied { perfmon } for pid=1923 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:15.060000 audit[1923]: AVC avc: denied { perfmon } for pid=1923 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:15.060000 audit[1923]: AVC avc: denied { perfmon } for pid=1923 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:15.060000 audit[1923]: AVC avc: denied { bpf } for pid=1923 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:15.060000 audit[1923]: AVC avc: denied { bpf } for pid=1923 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:15.060000 audit: BPF prog-id=37 op=LOAD Oct 2 20:35:15.060000 audit[1923]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=17 a0=5 a1=4000145670 a2=78 a3=0 items=0 ppid=1911 pid=1923 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:35:15.060000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66373135346562396532353132306131653537346236386565 Oct 2 20:35:15.060000 audit: BPF prog-id=37 op=UNLOAD Oct 2 20:35:15.060000 audit: BPF prog-id=36 op=UNLOAD Oct 2 20:35:15.060000 audit[1923]: AVC avc: denied { bpf } for pid=1923 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:15.060000 audit[1923]: AVC avc: denied { bpf } for pid=1923 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:15.060000 audit[1923]: AVC avc: denied { bpf } for pid=1923 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:15.060000 audit[1923]: AVC avc: denied { perfmon } for pid=1923 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:15.060000 audit[1923]: AVC avc: denied { perfmon } for pid=1923 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:15.060000 audit[1923]: AVC avc: denied { perfmon } for pid=1923 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:15.060000 audit[1923]: AVC avc: denied { perfmon } for pid=1923 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:15.060000 audit[1923]: AVC avc: denied { perfmon } for pid=1923 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:15.060000 audit[1923]: AVC avc: denied { bpf } for pid=1923 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:15.060000 audit[1923]: AVC avc: denied { bpf } for pid=1923 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:15.060000 audit: BPF prog-id=38 op=LOAD Oct 2 20:35:15.060000 audit[1923]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=15 a0=5 a1=4000145b40 a2=78 a3=0 items=0 ppid=1911 pid=1923 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:35:15.060000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66373135346562396532353132306131653537346236386565 Oct 2 20:35:15.188886 kernel: eth0: renamed from veth6c442cb Oct 2 20:35:15.208869 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth4a5baba: link becomes ready Oct 2 20:35:15.209003 kernel: docker0: port 1(veth4a5baba) entered blocking state Oct 2 20:35:15.209023 kernel: docker0: port 1(veth4a5baba) entered forwarding state Oct 2 20:35:15.212404 systemd-networkd[1515]: veth4a5baba: Gained carrier Oct 2 20:35:15.219220 systemd-networkd[1515]: docker0: Gained carrier Oct 2 20:35:15.219877 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): docker0: link becomes ready Oct 2 20:35:16.516975 systemd-networkd[1515]: veth4a5baba: Gained IPv6LL Oct 2 20:35:16.580984 systemd-networkd[1515]: docker0: Gained IPv6LL Oct 2 20:35:18.276739 systemd[1]: docker-f7154eb9e25120a1e574b68ee8335b202ae593a041f10a607190aa15e376fba6.scope: Deactivated successfully. Oct 2 20:35:18.276000 audit: BPF prog-id=35 op=UNLOAD Oct 2 20:35:18.282166 kernel: kauditd_printk_skb: 145 callbacks suppressed Oct 2 20:35:18.282236 kernel: audit: type=1334 audit(1696278918.276:274): prog-id=35 op=UNLOAD Oct 2 20:35:18.301264 env[1790]: time="2023-10-02T20:35:18.301208977Z" level=info msg="ignoring event" container=f7154eb9e25120a1e574b68ee8335b202ae593a041f10a607190aa15e376fba6 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Oct 2 20:35:18.301944 env[1369]: time="2023-10-02T20:35:18.301886398Z" level=info msg="shim disconnected" id=f7154eb9e25120a1e574b68ee8335b202ae593a041f10a607190aa15e376fba6 Oct 2 20:35:18.302178 env[1369]: time="2023-10-02T20:35:18.301943079Z" level=warning msg="cleaning up after shim disconnected" id=f7154eb9e25120a1e574b68ee8335b202ae593a041f10a607190aa15e376fba6 namespace=moby Oct 2 20:35:18.302178 env[1369]: time="2023-10-02T20:35:18.301956960Z" level=info msg="cleaning up dead shim" Oct 2 20:35:18.314903 env[1369]: time="2023-10-02T20:35:18.314836960Z" level=warning msg="cleanup warnings time=\"2023-10-02T20:35:18Z\" level=info msg=\"starting signal loop\" namespace=moby pid=1965 runtime=io.containerd.runc.v2\n" Oct 2 20:35:18.332367 kernel: docker0: port 1(veth4a5baba) entered disabled state Oct 2 20:35:18.332437 kernel: veth6c442cb: renamed from eth0 Oct 2 20:35:18.331980 systemd-networkd[1515]: veth4a5baba: Lost carrier Oct 2 20:35:18.362845 systemd-networkd[1515]: veth4a5baba: Link DOWN Oct 2 20:35:18.377397 kernel: docker0: port 1(veth4a5baba) entered disabled state Oct 2 20:35:18.361000 audit: ANOM_PROMISCUOUS dev=veth4a5baba prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Oct 2 20:35:18.399675 kernel: device veth4a5baba left promiscuous mode Oct 2 20:35:18.399780 kernel: audit: type=1700 audit(1696278918.361:275): dev=veth4a5baba prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Oct 2 20:35:18.399813 kernel: docker0: port 1(veth4a5baba) entered disabled state Oct 2 20:35:18.361000 audit[1790]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=f a1=40008848c0 a2=20 a3=0 items=0 ppid=1 pid=1790 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:35:18.361000 audit: PROCTITLE proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Oct 2 20:35:18.485538 kernel: audit: type=1300 audit(1696278918.361:275): arch=c00000b7 syscall=206 success=yes exit=32 a0=f a1=40008848c0 a2=20 a3=0 items=0 ppid=1 pid=1790 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:35:18.485690 kernel: audit: type=1327 audit(1696278918.361:275): proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Oct 2 20:35:18.489270 systemd[1]: run-docker-netns-c0ffb1a2c4b3.mount: Deactivated successfully. Oct 2 20:35:18.493730 systemd[1]: var-lib-docker-overlay2-a4855077253ae09a27aaf2691b3f48fa88f5fe67c9c6839f1d9232b7921c04fb-merged.mount: Deactivated successfully. Oct 2 20:35:18.510000 audit: BPF prog-id=38 op=UNLOAD Oct 2 20:35:18.517870 kernel: audit: type=1334 audit(1696278918.510:276): prog-id=38 op=UNLOAD Oct 2 20:35:18.606991 sshd[1776]: pam_unix(sshd:session): session closed for user core Oct 2 20:35:18.607000 audit[1776]: USER_END pid=1776 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Oct 2 20:35:18.610099 systemd[1]: session-13.scope: Deactivated successfully. Oct 2 20:35:18.610700 systemd[1]: sshd@10-10.200.20.12:22-10.200.12.6:32956.service: Deactivated successfully. Oct 2 20:35:18.612681 systemd-logind[1359]: Session 13 logged out. Waiting for processes to exit. Oct 2 20:35:18.613625 systemd-logind[1359]: Removed session 13. Oct 2 20:35:18.607000 audit[1776]: CRED_DISP pid=1776 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Oct 2 20:35:18.662994 kernel: audit: type=1106 audit(1696278918.607:277): pid=1776 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Oct 2 20:35:18.663151 kernel: audit: type=1104 audit(1696278918.607:278): pid=1776 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Oct 2 20:35:18.663260 kernel: audit: type=1131 audit(1696278918.610:279): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.200.20.12:22-10.200.12.6:32956 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:35:18.610000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.200.20.12:22-10.200.12.6:32956 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:35:18.698083 systemd[1]: Started sshd@11-10.200.20.12:22-10.200.12.6:34098.service. Oct 2 20:35:18.697000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.200.20.12:22-10.200.12.6:34098 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:35:18.728878 kernel: audit: type=1130 audit(1696278918.697:280): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.200.20.12:22-10.200.12.6:34098 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:35:19.135000 audit[1984]: USER_ACCT pid=1984 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Oct 2 20:35:19.136111 sshd[1984]: Accepted publickey for core from 10.200.12.6 port 34098 ssh2: RSA SHA256:pOhi17uv1dMw9wbwzof49dIVAjOqWAX9EZnbvXjLyxI Oct 2 20:35:19.168692 sshd[1984]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 20:35:19.167000 audit[1984]: CRED_ACQ pid=1984 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Oct 2 20:35:19.167000 audit[1984]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffc1d70640 a2=3 a3=1 items=0 ppid=1 pid=1984 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=14 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:35:19.167000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Oct 2 20:35:19.170136 kernel: audit: type=1101 audit(1696278919.135:281): pid=1984 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Oct 2 20:35:19.174662 systemd[1]: Started session-14.scope. Oct 2 20:35:19.175810 systemd-logind[1359]: New session 14 of user core. Oct 2 20:35:19.179000 audit[1984]: USER_START pid=1984 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Oct 2 20:35:19.184000 audit[1986]: CRED_ACQ pid=1986 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Oct 2 20:35:19.333059 systemd-networkd[1515]: docker0: Lost carrier Oct 2 20:35:19.452288 systemd[1]: var-lib-docker-overlay2-ed590b066b987adb3803ab64fa5f9cb816ca278e07ac5adf849e808295d51ca0\x2dinit-merged.mount: Deactivated successfully. Oct 2 20:35:19.557843 kernel: docker0: port 1(veth81103a0) entered blocking state Oct 2 20:35:19.558067 kernel: docker0: port 1(veth81103a0) entered disabled state Oct 2 20:35:19.558106 kernel: device veth81103a0 entered promiscuous mode Oct 2 20:35:19.540000 audit: ANOM_PROMISCUOUS dev=veth81103a0 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Oct 2 20:35:19.540000 audit[1790]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=f a1=4000883800 a2=28 a3=0 items=0 ppid=1 pid=1790 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:35:19.540000 audit: PROCTITLE proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Oct 2 20:35:19.574110 systemd-networkd[1515]: veth81103a0: Link UP Oct 2 20:35:19.588523 kernel: docker0: port 1(veth81103a0) entered blocking state Oct 2 20:35:19.588628 kernel: docker0: port 1(veth81103a0) entered forwarding state Oct 2 20:35:19.600192 kernel: docker0: port 1(veth81103a0) entered disabled state Oct 2 20:35:19.664575 env[1369]: time="2023-10-02T20:35:19.664274235Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Oct 2 20:35:19.664575 env[1369]: time="2023-10-02T20:35:19.664331157Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Oct 2 20:35:19.664575 env[1369]: time="2023-10-02T20:35:19.664341957Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Oct 2 20:35:19.665312 env[1369]: time="2023-10-02T20:35:19.665238383Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/0f64a8e196316d935b960dd783f0a177c18e4f07abe4760a0bd364955f29f86c pid=2013 runtime=io.containerd.runc.v2 Oct 2 20:35:19.682260 systemd[1]: Started docker-0f64a8e196316d935b960dd783f0a177c18e4f07abe4760a0bd364955f29f86c.scope. Oct 2 20:35:19.703000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:19.703000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:19.703000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:19.703000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:19.703000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:19.703000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:19.703000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:19.703000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:19.703000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:19.703000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:19.703000 audit: BPF prog-id=39 op=LOAD Oct 2 20:35:19.705000 audit[2022]: AVC avc: denied { bpf } for pid=2022 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:19.705000 audit[2022]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=0 a0=f a1=4000195b38 a2=10 a3=0 items=0 ppid=2013 pid=2022 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:35:19.705000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F30663634613865313936333136643933356239363064643738 Oct 2 20:35:19.705000 audit[2022]: AVC avc: denied { perfmon } for pid=2022 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:19.705000 audit[2022]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=0 a1=40001955a0 a2=3c a3=0 items=0 ppid=2013 pid=2022 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:35:19.705000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F30663634613865313936333136643933356239363064643738 Oct 2 20:35:19.705000 audit[2022]: AVC avc: denied { bpf } for pid=2022 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:19.705000 audit[2022]: AVC avc: denied { bpf } for pid=2022 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:19.705000 audit[2022]: AVC avc: denied { bpf } for pid=2022 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:19.705000 audit[2022]: AVC avc: denied { perfmon } for pid=2022 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:19.705000 audit[2022]: AVC avc: denied { perfmon } for pid=2022 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:19.705000 audit[2022]: AVC avc: denied { perfmon } for pid=2022 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:19.705000 audit[2022]: AVC avc: denied { perfmon } for pid=2022 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:19.705000 audit[2022]: AVC avc: denied { perfmon } for pid=2022 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:19.705000 audit[2022]: AVC avc: denied { bpf } for pid=2022 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:19.705000 audit[2022]: AVC avc: denied { bpf } for pid=2022 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:19.705000 audit: BPF prog-id=40 op=LOAD Oct 2 20:35:19.705000 audit[2022]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001958e0 a2=78 a3=0 items=0 ppid=2013 pid=2022 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:35:19.705000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F30663634613865313936333136643933356239363064643738 Oct 2 20:35:19.705000 audit[2022]: AVC avc: denied { bpf } for pid=2022 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:19.705000 audit[2022]: AVC avc: denied { bpf } for pid=2022 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:19.705000 audit[2022]: AVC avc: denied { perfmon } for pid=2022 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:19.705000 audit[2022]: AVC avc: denied { perfmon } for pid=2022 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:19.705000 audit[2022]: AVC avc: denied { perfmon } for pid=2022 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:19.705000 audit[2022]: AVC avc: denied { perfmon } for pid=2022 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:19.705000 audit[2022]: AVC avc: denied { perfmon } for pid=2022 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:19.705000 audit[2022]: AVC avc: denied { bpf } for pid=2022 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:19.705000 audit[2022]: AVC avc: denied { bpf } for pid=2022 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:19.705000 audit: BPF prog-id=41 op=LOAD Oct 2 20:35:19.705000 audit[2022]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000195670 a2=78 a3=0 items=0 ppid=2013 pid=2022 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:35:19.705000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F30663634613865313936333136643933356239363064643738 Oct 2 20:35:19.705000 audit: BPF prog-id=41 op=UNLOAD Oct 2 20:35:19.705000 audit: BPF prog-id=40 op=UNLOAD Oct 2 20:35:19.705000 audit[2022]: AVC avc: denied { bpf } for pid=2022 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:19.705000 audit[2022]: AVC avc: denied { bpf } for pid=2022 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:19.705000 audit[2022]: AVC avc: denied { bpf } for pid=2022 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:19.705000 audit[2022]: AVC avc: denied { perfmon } for pid=2022 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:19.705000 audit[2022]: AVC avc: denied { perfmon } for pid=2022 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:19.705000 audit[2022]: AVC avc: denied { perfmon } for pid=2022 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:19.705000 audit[2022]: AVC avc: denied { perfmon } for pid=2022 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:19.705000 audit[2022]: AVC avc: denied { perfmon } for pid=2022 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:19.705000 audit[2022]: AVC avc: denied { bpf } for pid=2022 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:19.705000 audit[2022]: AVC avc: denied { bpf } for pid=2022 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:35:19.705000 audit: BPF prog-id=42 op=LOAD Oct 2 20:35:19.705000 audit[2022]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=4000195b40 a2=78 a3=0 items=0 ppid=2013 pid=2022 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:35:19.705000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F30663634613865313936333136643933356239363064643738 Oct 2 20:35:19.828876 kernel: eth0: renamed from vethbb0ca07 Oct 2 20:35:19.860890 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth81103a0: link becomes ready Oct 2 20:35:19.861063 kernel: docker0: port 1(veth81103a0) entered blocking state Oct 2 20:35:19.861103 kernel: docker0: port 1(veth81103a0) entered forwarding state Oct 2 20:35:19.866519 systemd-networkd[1515]: veth81103a0: Gained carrier Oct 2 20:35:19.866800 systemd-networkd[1515]: docker0: Gained carrier Oct 2 20:35:19.895213 systemd[1]: docker-0f64a8e196316d935b960dd783f0a177c18e4f07abe4760a0bd364955f29f86c.scope: Deactivated successfully. Oct 2 20:35:19.894000 audit: BPF prog-id=39 op=UNLOAD Oct 2 20:35:19.917179 env[1369]: time="2023-10-02T20:35:19.917132447Z" level=info msg="shim disconnected" id=0f64a8e196316d935b960dd783f0a177c18e4f07abe4760a0bd364955f29f86c Oct 2 20:35:19.917307 env[1790]: time="2023-10-02T20:35:19.917151128Z" level=info msg="ignoring event" container=0f64a8e196316d935b960dd783f0a177c18e4f07abe4760a0bd364955f29f86c module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Oct 2 20:35:19.917923 env[1369]: time="2023-10-02T20:35:19.917895469Z" level=warning msg="cleaning up after shim disconnected" id=0f64a8e196316d935b960dd783f0a177c18e4f07abe4760a0bd364955f29f86c namespace=moby Oct 2 20:35:19.918018 env[1369]: time="2023-10-02T20:35:19.918004592Z" level=info msg="cleaning up dead shim" Oct 2 20:35:19.931460 env[1369]: time="2023-10-02T20:35:19.931416263Z" level=warning msg="cleanup warnings time=\"2023-10-02T20:35:19Z\" level=info msg=\"starting signal loop\" namespace=moby pid=2067 runtime=io.containerd.runc.v2\n" Oct 2 20:35:19.946287 kernel: docker0: port 1(veth81103a0) entered disabled state Oct 2 20:35:19.946011 systemd-networkd[1515]: veth81103a0: Lost carrier Oct 2 20:35:19.951884 kernel: vethbb0ca07: renamed from eth0 Oct 2 20:35:19.973895 systemd-networkd[1515]: veth81103a0: Link DOWN Oct 2 20:35:19.982971 kernel: docker0: port 1(veth81103a0) entered disabled state Oct 2 20:35:19.972000 audit: ANOM_PROMISCUOUS dev=veth81103a0 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Oct 2 20:35:19.994919 kernel: device veth81103a0 left promiscuous mode Oct 2 20:35:19.995083 kernel: docker0: port 1(veth81103a0) entered disabled state Oct 2 20:35:19.972000 audit[1790]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=f a1=4000c45ec0 a2=20 a3=0 items=0 ppid=1 pid=1790 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:35:19.972000 audit: PROCTITLE proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Oct 2 20:35:20.044000 audit: BPF prog-id=42 op=UNLOAD Oct 2 20:35:20.125210 sshd[1984]: pam_unix(sshd:session): session closed for user core Oct 2 20:35:20.125000 audit[1984]: USER_END pid=1984 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Oct 2 20:35:20.125000 audit[1984]: CRED_DISP pid=1984 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Oct 2 20:35:20.128077 systemd[1]: sshd@11-10.200.20.12:22-10.200.12.6:34098.service: Deactivated successfully. Oct 2 20:35:20.127000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.200.20.12:22-10.200.12.6:34098 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:35:20.128983 systemd[1]: session-14.scope: Deactivated successfully. Oct 2 20:35:20.129528 systemd-logind[1359]: Session 14 logged out. Waiting for processes to exit. Oct 2 20:35:20.130526 systemd-logind[1359]: Removed session 14. Oct 2 20:35:20.341115 systemd-networkd[1515]: docker0: Lost carrier Oct 2 20:35:20.524525 systemd[1]: run-docker-runtime\x2drunc-moby-0f64a8e196316d935b960dd783f0a177c18e4f07abe4760a0bd364955f29f86c-runc.HF3X21.mount: Deactivated successfully. Oct 2 20:35:20.524634 systemd[1]: var-lib-docker-overlay2-ed590b066b987adb3803ab64fa5f9cb816ca278e07ac5adf849e808295d51ca0-merged.mount: Deactivated successfully.