Feb 8 23:16:59.053978 kernel: Linux version 5.15.148-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Thu Feb 8 21:14:17 -00 2024 Feb 8 23:16:59.054009 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlyprintk=ttyS0,115200 flatcar.first_boot=detected flatcar.oem.id=azure flatcar.autologin verity.usrhash=ae7db544026ede4699ee2036449b75950d3fb7929b25a6731d0ad396f1aa37c9 Feb 8 23:16:59.054023 kernel: BIOS-provided physical RAM map: Feb 8 23:16:59.054034 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Feb 8 23:16:59.054043 kernel: BIOS-e820: [mem 0x00000000000c0000-0x00000000000fffff] reserved Feb 8 23:16:59.054054 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000003ff40fff] usable Feb 8 23:16:59.054068 kernel: BIOS-e820: [mem 0x000000003ff41000-0x000000003ffc8fff] reserved Feb 8 23:16:59.054079 kernel: BIOS-e820: [mem 0x000000003ffc9000-0x000000003fffafff] ACPI data Feb 8 23:16:59.054090 kernel: BIOS-e820: [mem 0x000000003fffb000-0x000000003fffefff] ACPI NVS Feb 8 23:16:59.054100 kernel: BIOS-e820: [mem 0x000000003ffff000-0x000000003fffffff] usable Feb 8 23:16:59.054111 kernel: BIOS-e820: [mem 0x0000000100000000-0x00000002bfffffff] usable Feb 8 23:16:59.054121 kernel: printk: bootconsole [earlyser0] enabled Feb 8 23:16:59.054131 kernel: NX (Execute Disable) protection: active Feb 8 23:16:59.054142 kernel: efi: EFI v2.70 by Microsoft Feb 8 23:16:59.054158 kernel: efi: ACPI=0x3fffa000 ACPI 2.0=0x3fffa014 SMBIOS=0x3ff85000 SMBIOS 3.0=0x3ff83000 MEMATTR=0x3f5c9a98 RNG=0x3ffd1018 Feb 8 23:16:59.054170 kernel: random: crng init done Feb 8 23:16:59.054181 kernel: SMBIOS 3.1.0 present. Feb 8 23:16:59.054193 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 07/12/2023 Feb 8 23:16:59.054204 kernel: Hypervisor detected: Microsoft Hyper-V Feb 8 23:16:59.054215 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3b8030, hints 0x64e24, misc 0xbed7b2 Feb 8 23:16:59.054227 kernel: Hyper-V Host Build:20348-10.0-1-0.1544 Feb 8 23:16:59.054239 kernel: Hyper-V: Nested features: 0x1e0101 Feb 8 23:16:59.054253 kernel: Hyper-V: LAPIC Timer Frequency: 0x30d40 Feb 8 23:16:59.054264 kernel: Hyper-V: Using hypercall for remote TLB flush Feb 8 23:16:59.054277 kernel: clocksource: hyperv_clocksource_tsc_page: mask: 0xffffffffffffffff max_cycles: 0x24e6a1710, max_idle_ns: 440795202120 ns Feb 8 23:16:59.054288 kernel: tsc: Marking TSC unstable due to running on Hyper-V Feb 8 23:16:59.054301 kernel: tsc: Detected 2593.906 MHz processor Feb 8 23:16:59.054313 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Feb 8 23:16:59.054325 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Feb 8 23:16:59.054337 kernel: last_pfn = 0x2c0000 max_arch_pfn = 0x400000000 Feb 8 23:16:59.054349 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Feb 8 23:16:59.054361 kernel: e820: update [mem 0x40000000-0xffffffff] usable ==> reserved Feb 8 23:16:59.054375 kernel: last_pfn = 0x40000 max_arch_pfn = 0x400000000 Feb 8 23:16:59.054387 kernel: Using GB pages for direct mapping Feb 8 23:16:59.054399 kernel: Secure boot disabled Feb 8 23:16:59.054411 kernel: ACPI: Early table checksum verification disabled Feb 8 23:16:59.054423 kernel: ACPI: RSDP 0x000000003FFFA014 000024 (v02 VRTUAL) Feb 8 23:16:59.054435 kernel: ACPI: XSDT 0x000000003FFF90E8 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 8 23:16:59.054447 kernel: ACPI: FACP 0x000000003FFF8000 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 8 23:16:59.054459 kernel: ACPI: DSDT 0x000000003FFD6000 01E184 (v02 MSFTVM DSDT01 00000001 MSFT 05000000) Feb 8 23:16:59.054478 kernel: ACPI: FACS 0x000000003FFFE000 000040 Feb 8 23:16:59.054490 kernel: ACPI: OEM0 0x000000003FFF7000 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 8 23:16:59.054503 kernel: ACPI: SPCR 0x000000003FFF6000 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 8 23:16:59.054515 kernel: ACPI: WAET 0x000000003FFF5000 000028 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 8 23:16:59.054528 kernel: ACPI: APIC 0x000000003FFD5000 000058 (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 8 23:16:59.054541 kernel: ACPI: SRAT 0x000000003FFD4000 0002D0 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 8 23:16:59.054556 kernel: ACPI: BGRT 0x000000003FFD3000 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 8 23:16:59.054569 kernel: ACPI: FPDT 0x000000003FFD2000 000034 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 8 23:16:59.054590 kernel: ACPI: Reserving FACP table memory at [mem 0x3fff8000-0x3fff8113] Feb 8 23:16:59.055630 kernel: ACPI: Reserving DSDT table memory at [mem 0x3ffd6000-0x3fff4183] Feb 8 23:16:59.055644 kernel: ACPI: Reserving FACS table memory at [mem 0x3fffe000-0x3fffe03f] Feb 8 23:16:59.055658 kernel: ACPI: Reserving OEM0 table memory at [mem 0x3fff7000-0x3fff7063] Feb 8 23:16:59.055671 kernel: ACPI: Reserving SPCR table memory at [mem 0x3fff6000-0x3fff604f] Feb 8 23:16:59.055684 kernel: ACPI: Reserving WAET table memory at [mem 0x3fff5000-0x3fff5027] Feb 8 23:16:59.055700 kernel: ACPI: Reserving APIC table memory at [mem 0x3ffd5000-0x3ffd5057] Feb 8 23:16:59.055712 kernel: ACPI: Reserving SRAT table memory at [mem 0x3ffd4000-0x3ffd42cf] Feb 8 23:16:59.055724 kernel: ACPI: Reserving BGRT table memory at [mem 0x3ffd3000-0x3ffd3037] Feb 8 23:16:59.055737 kernel: ACPI: Reserving FPDT table memory at [mem 0x3ffd2000-0x3ffd2033] Feb 8 23:16:59.055750 kernel: SRAT: PXM 0 -> APIC 0x00 -> Node 0 Feb 8 23:16:59.055763 kernel: SRAT: PXM 0 -> APIC 0x01 -> Node 0 Feb 8 23:16:59.055776 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] hotplug Feb 8 23:16:59.055789 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x2bfffffff] hotplug Feb 8 23:16:59.055802 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x2c0000000-0xfdfffffff] hotplug Feb 8 23:16:59.055818 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] hotplug Feb 8 23:16:59.055830 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] hotplug Feb 8 23:16:59.055843 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] hotplug Feb 8 23:16:59.055856 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] hotplug Feb 8 23:16:59.055869 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] hotplug Feb 8 23:16:59.055882 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] hotplug Feb 8 23:16:59.055895 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] hotplug Feb 8 23:16:59.055908 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] hotplug Feb 8 23:16:59.055921 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] hotplug Feb 8 23:16:59.055936 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000000-0x1ffffffffffff] hotplug Feb 8 23:16:59.055949 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x2000000000000-0x3ffffffffffff] hotplug Feb 8 23:16:59.055962 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x4000000000000-0x7ffffffffffff] hotplug Feb 8 23:16:59.055975 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x8000000000000-0xfffffffffffff] hotplug Feb 8 23:16:59.055988 kernel: NUMA: Node 0 [mem 0x00000000-0x3fffffff] + [mem 0x100000000-0x2bfffffff] -> [mem 0x00000000-0x2bfffffff] Feb 8 23:16:59.056001 kernel: NODE_DATA(0) allocated [mem 0x2bfffa000-0x2bfffffff] Feb 8 23:16:59.056014 kernel: Zone ranges: Feb 8 23:16:59.056027 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Feb 8 23:16:59.056039 kernel: DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Feb 8 23:16:59.056054 kernel: Normal [mem 0x0000000100000000-0x00000002bfffffff] Feb 8 23:16:59.056067 kernel: Movable zone start for each node Feb 8 23:16:59.056080 kernel: Early memory node ranges Feb 8 23:16:59.056093 kernel: node 0: [mem 0x0000000000001000-0x000000000009ffff] Feb 8 23:16:59.056106 kernel: node 0: [mem 0x0000000000100000-0x000000003ff40fff] Feb 8 23:16:59.056119 kernel: node 0: [mem 0x000000003ffff000-0x000000003fffffff] Feb 8 23:16:59.056131 kernel: node 0: [mem 0x0000000100000000-0x00000002bfffffff] Feb 8 23:16:59.056144 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x00000002bfffffff] Feb 8 23:16:59.056157 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Feb 8 23:16:59.056172 kernel: On node 0, zone DMA: 96 pages in unavailable ranges Feb 8 23:16:59.056185 kernel: On node 0, zone DMA32: 190 pages in unavailable ranges Feb 8 23:16:59.056199 kernel: ACPI: PM-Timer IO Port: 0x408 Feb 8 23:16:59.056212 kernel: ACPI: LAPIC_NMI (acpi_id[0x01] dfl dfl lint[0x1]) Feb 8 23:16:59.056225 kernel: IOAPIC[0]: apic_id 2, version 17, address 0xfec00000, GSI 0-23 Feb 8 23:16:59.056237 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Feb 8 23:16:59.056250 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Feb 8 23:16:59.056263 kernel: ACPI: SPCR: console: uart,io,0x3f8,115200 Feb 8 23:16:59.056276 kernel: smpboot: Allowing 2 CPUs, 0 hotplug CPUs Feb 8 23:16:59.056291 kernel: [mem 0x40000000-0xffffffff] available for PCI devices Feb 8 23:16:59.056304 kernel: Booting paravirtualized kernel on Hyper-V Feb 8 23:16:59.056317 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Feb 8 23:16:59.056330 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:2 nr_node_ids:1 Feb 8 23:16:59.056343 kernel: percpu: Embedded 55 pages/cpu s185624 r8192 d31464 u1048576 Feb 8 23:16:59.056356 kernel: pcpu-alloc: s185624 r8192 d31464 u1048576 alloc=1*2097152 Feb 8 23:16:59.056369 kernel: pcpu-alloc: [0] 0 1 Feb 8 23:16:59.056381 kernel: Hyper-V: PV spinlocks enabled Feb 8 23:16:59.056394 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Feb 8 23:16:59.056409 kernel: Built 1 zonelists, mobility grouping on. Total pages: 2062618 Feb 8 23:16:59.056422 kernel: Policy zone: Normal Feb 8 23:16:59.056437 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlyprintk=ttyS0,115200 flatcar.first_boot=detected flatcar.oem.id=azure flatcar.autologin verity.usrhash=ae7db544026ede4699ee2036449b75950d3fb7929b25a6731d0ad396f1aa37c9 Feb 8 23:16:59.056450 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Feb 8 23:16:59.056463 kernel: Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) Feb 8 23:16:59.056476 kernel: Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Feb 8 23:16:59.056489 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Feb 8 23:16:59.056502 kernel: Memory: 8081200K/8387460K available (12294K kernel code, 2275K rwdata, 13700K rodata, 45496K init, 4048K bss, 306000K reserved, 0K cma-reserved) Feb 8 23:16:59.056517 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Feb 8 23:16:59.056531 kernel: ftrace: allocating 34475 entries in 135 pages Feb 8 23:16:59.056553 kernel: ftrace: allocated 135 pages with 4 groups Feb 8 23:16:59.056569 kernel: rcu: Hierarchical RCU implementation. Feb 8 23:16:59.063595 kernel: rcu: RCU event tracing is enabled. Feb 8 23:16:59.063616 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Feb 8 23:16:59.063624 kernel: Rude variant of Tasks RCU enabled. Feb 8 23:16:59.063635 kernel: Tracing variant of Tasks RCU enabled. Feb 8 23:16:59.063643 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Feb 8 23:16:59.063654 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Feb 8 23:16:59.063662 kernel: Using NULL legacy PIC Feb 8 23:16:59.063677 kernel: NR_IRQS: 33024, nr_irqs: 440, preallocated irqs: 0 Feb 8 23:16:59.063684 kernel: Console: colour dummy device 80x25 Feb 8 23:16:59.063695 kernel: printk: console [tty1] enabled Feb 8 23:16:59.063702 kernel: printk: console [ttyS0] enabled Feb 8 23:16:59.063711 kernel: printk: bootconsole [earlyser0] disabled Feb 8 23:16:59.063722 kernel: ACPI: Core revision 20210730 Feb 8 23:16:59.063733 kernel: Failed to register legacy timer interrupt Feb 8 23:16:59.063741 kernel: APIC: Switch to symmetric I/O mode setup Feb 8 23:16:59.063749 kernel: Hyper-V: Using IPI hypercalls Feb 8 23:16:59.063759 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 5187.81 BogoMIPS (lpj=2593906) Feb 8 23:16:59.063768 kernel: Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Feb 8 23:16:59.063777 kernel: Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Feb 8 23:16:59.063784 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Feb 8 23:16:59.063795 kernel: Spectre V2 : Mitigation: Retpolines Feb 8 23:16:59.063802 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Feb 8 23:16:59.063814 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Feb 8 23:16:59.063822 kernel: RETBleed: WARNING: Spectre v2 mitigation leaves CPU vulnerable to RETBleed attacks, data leaks possible! Feb 8 23:16:59.063831 kernel: RETBleed: Vulnerable Feb 8 23:16:59.063840 kernel: Speculative Store Bypass: Vulnerable Feb 8 23:16:59.063849 kernel: TAA: Vulnerable: Clear CPU buffers attempted, no microcode Feb 8 23:16:59.063857 kernel: MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Feb 8 23:16:59.063865 kernel: GDS: Unknown: Dependent on hypervisor status Feb 8 23:16:59.063874 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Feb 8 23:16:59.063883 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Feb 8 23:16:59.063894 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Feb 8 23:16:59.063904 kernel: x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Feb 8 23:16:59.063913 kernel: x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Feb 8 23:16:59.063921 kernel: x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Feb 8 23:16:59.063931 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Feb 8 23:16:59.063939 kernel: x86/fpu: xstate_offset[5]: 832, xstate_sizes[5]: 64 Feb 8 23:16:59.063946 kernel: x86/fpu: xstate_offset[6]: 896, xstate_sizes[6]: 512 Feb 8 23:16:59.063957 kernel: x86/fpu: xstate_offset[7]: 1408, xstate_sizes[7]: 1024 Feb 8 23:16:59.063965 kernel: x86/fpu: Enabled xstate features 0xe7, context size is 2432 bytes, using 'compacted' format. Feb 8 23:16:59.063975 kernel: Freeing SMP alternatives memory: 32K Feb 8 23:16:59.063982 kernel: pid_max: default: 32768 minimum: 301 Feb 8 23:16:59.063990 kernel: LSM: Security Framework initializing Feb 8 23:16:59.064000 kernel: SELinux: Initializing. Feb 8 23:16:59.064012 kernel: Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) Feb 8 23:16:59.064020 kernel: Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) Feb 8 23:16:59.064027 kernel: smpboot: CPU0: Intel(R) Xeon(R) Platinum 8272CL CPU @ 2.60GHz (family: 0x6, model: 0x55, stepping: 0x7) Feb 8 23:16:59.064038 kernel: Performance Events: unsupported p6 CPU model 85 no PMU driver, software events only. Feb 8 23:16:59.064046 kernel: signal: max sigframe size: 3632 Feb 8 23:16:59.064056 kernel: rcu: Hierarchical SRCU implementation. Feb 8 23:16:59.064063 kernel: NMI watchdog: Perf NMI watchdog permanently disabled Feb 8 23:16:59.064072 kernel: smp: Bringing up secondary CPUs ... Feb 8 23:16:59.064081 kernel: x86: Booting SMP configuration: Feb 8 23:16:59.064091 kernel: .... node #0, CPUs: #1 Feb 8 23:16:59.064102 kernel: TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Feb 8 23:16:59.064112 kernel: MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Feb 8 23:16:59.064121 kernel: smp: Brought up 1 node, 2 CPUs Feb 8 23:16:59.064130 kernel: smpboot: Max logical packages: 1 Feb 8 23:16:59.064139 kernel: smpboot: Total of 2 processors activated (10375.62 BogoMIPS) Feb 8 23:16:59.064146 kernel: devtmpfs: initialized Feb 8 23:16:59.064156 kernel: x86/mm: Memory block size: 128MB Feb 8 23:16:59.064164 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x3fffb000-0x3fffefff] (16384 bytes) Feb 8 23:16:59.064177 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Feb 8 23:16:59.064184 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Feb 8 23:16:59.064194 kernel: pinctrl core: initialized pinctrl subsystem Feb 8 23:16:59.064202 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Feb 8 23:16:59.064213 kernel: audit: initializing netlink subsys (disabled) Feb 8 23:16:59.064221 kernel: audit: type=2000 audit(1707434218.023:1): state=initialized audit_enabled=0 res=1 Feb 8 23:16:59.064229 kernel: thermal_sys: Registered thermal governor 'step_wise' Feb 8 23:16:59.064239 kernel: thermal_sys: Registered thermal governor 'user_space' Feb 8 23:16:59.064248 kernel: cpuidle: using governor menu Feb 8 23:16:59.064259 kernel: ACPI: bus type PCI registered Feb 8 23:16:59.064266 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Feb 8 23:16:59.064277 kernel: dca service started, version 1.12.1 Feb 8 23:16:59.064285 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Feb 8 23:16:59.064295 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Feb 8 23:16:59.064303 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Feb 8 23:16:59.064312 kernel: ACPI: Added _OSI(Module Device) Feb 8 23:16:59.064321 kernel: ACPI: Added _OSI(Processor Device) Feb 8 23:16:59.064331 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Feb 8 23:16:59.064341 kernel: ACPI: Added _OSI(Processor Aggregator Device) Feb 8 23:16:59.064350 kernel: ACPI: Added _OSI(Linux-Dell-Video) Feb 8 23:16:59.064359 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Feb 8 23:16:59.064368 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Feb 8 23:16:59.064377 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Feb 8 23:16:59.064384 kernel: ACPI: Interpreter enabled Feb 8 23:16:59.064395 kernel: ACPI: PM: (supports S0 S5) Feb 8 23:16:59.064403 kernel: ACPI: Using IOAPIC for interrupt routing Feb 8 23:16:59.064413 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Feb 8 23:16:59.064423 kernel: ACPI: Enabled 1 GPEs in block 00 to 0F Feb 8 23:16:59.064434 kernel: iommu: Default domain type: Translated Feb 8 23:16:59.064441 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Feb 8 23:16:59.064452 kernel: vgaarb: loaded Feb 8 23:16:59.064460 kernel: pps_core: LinuxPPS API ver. 1 registered Feb 8 23:16:59.064468 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Feb 8 23:16:59.064478 kernel: PTP clock support registered Feb 8 23:16:59.064487 kernel: Registered efivars operations Feb 8 23:16:59.064495 kernel: PCI: Using ACPI for IRQ routing Feb 8 23:16:59.064503 kernel: PCI: System does not support PCI Feb 8 23:16:59.064515 kernel: clocksource: Switched to clocksource hyperv_clocksource_tsc_page Feb 8 23:16:59.064523 kernel: VFS: Disk quotas dquot_6.6.0 Feb 8 23:16:59.064533 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Feb 8 23:16:59.064541 kernel: pnp: PnP ACPI init Feb 8 23:16:59.064550 kernel: pnp: PnP ACPI: found 3 devices Feb 8 23:16:59.064558 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Feb 8 23:16:59.064569 kernel: NET: Registered PF_INET protocol family Feb 8 23:16:59.064577 kernel: IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear) Feb 8 23:16:59.064601 kernel: tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear) Feb 8 23:16:59.064612 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Feb 8 23:16:59.064619 kernel: TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear) Feb 8 23:16:59.064629 kernel: TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) Feb 8 23:16:59.064637 kernel: TCP: Hash tables configured (established 65536 bind 65536) Feb 8 23:16:59.064648 kernel: UDP hash table entries: 4096 (order: 5, 131072 bytes, linear) Feb 8 23:16:59.064656 kernel: UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear) Feb 8 23:16:59.064664 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Feb 8 23:16:59.064674 kernel: NET: Registered PF_XDP protocol family Feb 8 23:16:59.064687 kernel: PCI: CLS 0 bytes, default 64 Feb 8 23:16:59.064694 kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Feb 8 23:16:59.064702 kernel: software IO TLB: mapped [mem 0x000000003a8ad000-0x000000003e8ad000] (64MB) Feb 8 23:16:59.064713 kernel: RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer Feb 8 23:16:59.064721 kernel: Initialise system trusted keyrings Feb 8 23:16:59.064731 kernel: workingset: timestamp_bits=39 max_order=21 bucket_order=0 Feb 8 23:16:59.064738 kernel: Key type asymmetric registered Feb 8 23:16:59.064747 kernel: Asymmetric key parser 'x509' registered Feb 8 23:16:59.064755 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Feb 8 23:16:59.064768 kernel: io scheduler mq-deadline registered Feb 8 23:16:59.064775 kernel: io scheduler kyber registered Feb 8 23:16:59.064783 kernel: io scheduler bfq registered Feb 8 23:16:59.064793 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Feb 8 23:16:59.064802 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Feb 8 23:16:59.064811 kernel: 00:00: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Feb 8 23:16:59.064819 kernel: 00:01: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Feb 8 23:16:59.064830 kernel: i8042: PNP: No PS/2 controller found. Feb 8 23:16:59.064985 kernel: rtc_cmos 00:02: registered as rtc0 Feb 8 23:16:59.065078 kernel: rtc_cmos 00:02: setting system clock to 2024-02-08T23:16:58 UTC (1707434218) Feb 8 23:16:59.065159 kernel: rtc_cmos 00:02: alarms up to one month, 114 bytes nvram Feb 8 23:16:59.065171 kernel: fail to initialize ptp_kvm Feb 8 23:16:59.065180 kernel: intel_pstate: CPU model not supported Feb 8 23:16:59.065187 kernel: efifb: probing for efifb Feb 8 23:16:59.065197 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Feb 8 23:16:59.065205 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Feb 8 23:16:59.065216 kernel: efifb: scrolling: redraw Feb 8 23:16:59.065226 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Feb 8 23:16:59.065236 kernel: Console: switching to colour frame buffer device 128x48 Feb 8 23:16:59.065245 kernel: fb0: EFI VGA frame buffer device Feb 8 23:16:59.065255 kernel: pstore: Registered efi as persistent store backend Feb 8 23:16:59.065263 kernel: NET: Registered PF_INET6 protocol family Feb 8 23:16:59.065270 kernel: Segment Routing with IPv6 Feb 8 23:16:59.065281 kernel: In-situ OAM (IOAM) with IPv6 Feb 8 23:16:59.065289 kernel: NET: Registered PF_PACKET protocol family Feb 8 23:16:59.065299 kernel: Key type dns_resolver registered Feb 8 23:16:59.065309 kernel: IPI shorthand broadcast: enabled Feb 8 23:16:59.065320 kernel: sched_clock: Marking stable (787323200, 26043100)->(1005778100, -192411800) Feb 8 23:16:59.065328 kernel: registered taskstats version 1 Feb 8 23:16:59.065338 kernel: Loading compiled-in X.509 certificates Feb 8 23:16:59.065345 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.148-flatcar: e9d857ae0e8100c174221878afd1046acbb054a6' Feb 8 23:16:59.065354 kernel: Key type .fscrypt registered Feb 8 23:16:59.065363 kernel: Key type fscrypt-provisioning registered Feb 8 23:16:59.065373 kernel: pstore: Using crash dump compression: deflate Feb 8 23:16:59.065383 kernel: ima: No TPM chip found, activating TPM-bypass! Feb 8 23:16:59.065390 kernel: ima: Allocated hash algorithm: sha1 Feb 8 23:16:59.065401 kernel: ima: No architecture policies found Feb 8 23:16:59.065408 kernel: Freeing unused kernel image (initmem) memory: 45496K Feb 8 23:16:59.065419 kernel: Write protecting the kernel read-only data: 28672k Feb 8 23:16:59.065426 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Feb 8 23:16:59.065435 kernel: Freeing unused kernel image (rodata/data gap) memory: 636K Feb 8 23:16:59.065444 kernel: Run /init as init process Feb 8 23:16:59.065454 kernel: with arguments: Feb 8 23:16:59.065462 kernel: /init Feb 8 23:16:59.065472 kernel: with environment: Feb 8 23:16:59.065482 kernel: HOME=/ Feb 8 23:16:59.065489 kernel: TERM=linux Feb 8 23:16:59.065496 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Feb 8 23:16:59.065506 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Feb 8 23:16:59.065518 systemd[1]: Detected virtualization microsoft. Feb 8 23:16:59.065526 systemd[1]: Detected architecture x86-64. Feb 8 23:16:59.065539 systemd[1]: Running in initrd. Feb 8 23:16:59.065547 systemd[1]: No hostname configured, using default hostname. Feb 8 23:16:59.065558 systemd[1]: Hostname set to . Feb 8 23:16:59.065566 systemd[1]: Initializing machine ID from random generator. Feb 8 23:16:59.065575 systemd[1]: Queued start job for default target initrd.target. Feb 8 23:16:59.065592 systemd[1]: Started systemd-ask-password-console.path. Feb 8 23:16:59.065602 systemd[1]: Reached target cryptsetup.target. Feb 8 23:16:59.065610 systemd[1]: Reached target paths.target. Feb 8 23:16:59.065621 systemd[1]: Reached target slices.target. Feb 8 23:16:59.065633 systemd[1]: Reached target swap.target. Feb 8 23:16:59.065642 systemd[1]: Reached target timers.target. Feb 8 23:16:59.065650 systemd[1]: Listening on iscsid.socket. Feb 8 23:16:59.065661 systemd[1]: Listening on iscsiuio.socket. Feb 8 23:16:59.065669 systemd[1]: Listening on systemd-journald-audit.socket. Feb 8 23:16:59.065680 systemd[1]: Listening on systemd-journald-dev-log.socket. Feb 8 23:16:59.065688 systemd[1]: Listening on systemd-journald.socket. Feb 8 23:16:59.065700 systemd[1]: Listening on systemd-networkd.socket. Feb 8 23:16:59.065709 systemd[1]: Listening on systemd-udevd-control.socket. Feb 8 23:16:59.065720 systemd[1]: Listening on systemd-udevd-kernel.socket. Feb 8 23:16:59.065727 systemd[1]: Reached target sockets.target. Feb 8 23:16:59.065738 systemd[1]: Starting kmod-static-nodes.service... Feb 8 23:16:59.065747 systemd[1]: Finished network-cleanup.service. Feb 8 23:16:59.065758 systemd[1]: Starting systemd-fsck-usr.service... Feb 8 23:16:59.065765 systemd[1]: Starting systemd-journald.service... Feb 8 23:16:59.065775 systemd[1]: Starting systemd-modules-load.service... Feb 8 23:16:59.065786 systemd[1]: Starting systemd-resolved.service... Feb 8 23:16:59.065797 systemd[1]: Starting systemd-vconsole-setup.service... Feb 8 23:16:59.065805 systemd[1]: Finished kmod-static-nodes.service. Feb 8 23:16:59.065814 kernel: audit: type=1130 audit(1707434219.058:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:16:59.065829 systemd-journald[183]: Journal started Feb 8 23:16:59.065879 systemd-journald[183]: Runtime Journal (/run/log/journal/e9491c66c25c4eff81f9defc6929c645) is 8.0M, max 159.0M, 151.0M free. Feb 8 23:16:59.058000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:16:59.039625 systemd-modules-load[184]: Inserted module 'overlay' Feb 8 23:16:59.078520 systemd[1]: Started systemd-journald.service. Feb 8 23:16:59.082787 systemd[1]: Finished systemd-fsck-usr.service. Feb 8 23:16:59.093237 systemd[1]: Finished systemd-vconsole-setup.service. Feb 8 23:16:59.097602 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Feb 8 23:16:59.081000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:16:59.112420 kernel: Bridge firewalling registered Feb 8 23:16:59.112448 kernel: audit: type=1130 audit(1707434219.081:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:16:59.112497 systemd-modules-load[184]: Inserted module 'br_netfilter' Feb 8 23:16:59.118790 systemd[1]: Starting dracut-cmdline-ask.service... Feb 8 23:16:59.123526 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Feb 8 23:16:59.136732 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Feb 8 23:16:59.092000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:16:59.150594 kernel: audit: type=1130 audit(1707434219.092:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:16:59.158325 systemd-resolved[185]: Positive Trust Anchors: Feb 8 23:16:59.158344 systemd-resolved[185]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 8 23:16:59.158384 systemd-resolved[185]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Feb 8 23:16:59.160255 systemd[1]: Finished dracut-cmdline-ask.service. Feb 8 23:16:59.165331 systemd[1]: Starting dracut-cmdline.service... Feb 8 23:16:59.167876 systemd-resolved[185]: Defaulting to hostname 'linux'. Feb 8 23:16:59.179061 systemd[1]: Started systemd-resolved.service. Feb 8 23:16:59.187104 kernel: SCSI subsystem initialized Feb 8 23:16:59.183221 systemd[1]: Reached target nss-lookup.target. Feb 8 23:16:59.189028 dracut-cmdline[201]: dracut-dracut-053 Feb 8 23:16:59.189028 dracut-cmdline[201]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlyprintk=ttyS0,115200 flatcar.first_boot=detected flatcar.oem.id=azure flatcar.autologin verity.usrhash=ae7db544026ede4699ee2036449b75950d3fb7929b25a6731d0ad396f1aa37c9 Feb 8 23:16:59.097000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:16:59.223604 kernel: audit: type=1130 audit(1707434219.097:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:16:59.150000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:16:59.240612 kernel: audit: type=1130 audit(1707434219.150:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:16:59.240657 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Feb 8 23:16:59.259261 kernel: audit: type=1130 audit(1707434219.163:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:16:59.259310 kernel: device-mapper: uevent: version 1.0.3 Feb 8 23:16:59.163000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:16:59.263767 kernel: audit: type=1130 audit(1707434219.182:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:16:59.182000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:16:59.279574 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Feb 8 23:16:59.283700 systemd-modules-load[184]: Inserted module 'dm_multipath' Feb 8 23:16:59.285976 systemd[1]: Finished systemd-modules-load.service. Feb 8 23:16:59.289621 systemd[1]: Starting systemd-sysctl.service... Feb 8 23:16:59.311814 kernel: audit: type=1130 audit(1707434219.288:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:16:59.311849 kernel: Loading iSCSI transport class v2.0-870. Feb 8 23:16:59.288000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:16:59.313856 systemd[1]: Finished systemd-sysctl.service. Feb 8 23:16:59.315000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:16:59.328596 kernel: audit: type=1130 audit(1707434219.315:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:16:59.339601 kernel: iscsi: registered transport (tcp) Feb 8 23:16:59.365600 kernel: iscsi: registered transport (qla4xxx) Feb 8 23:16:59.365669 kernel: QLogic iSCSI HBA Driver Feb 8 23:16:59.394812 systemd[1]: Finished dracut-cmdline.service. Feb 8 23:16:59.398000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:16:59.400221 systemd[1]: Starting dracut-pre-udev.service... Feb 8 23:16:59.452606 kernel: raid6: avx512x4 gen() 18306 MB/s Feb 8 23:16:59.472595 kernel: raid6: avx512x4 xor() 8073 MB/s Feb 8 23:16:59.492594 kernel: raid6: avx512x2 gen() 18470 MB/s Feb 8 23:16:59.513598 kernel: raid6: avx512x2 xor() 29857 MB/s Feb 8 23:16:59.533595 kernel: raid6: avx512x1 gen() 18458 MB/s Feb 8 23:16:59.553592 kernel: raid6: avx512x1 xor() 26927 MB/s Feb 8 23:16:59.573596 kernel: raid6: avx2x4 gen() 18423 MB/s Feb 8 23:16:59.593592 kernel: raid6: avx2x4 xor() 7914 MB/s Feb 8 23:16:59.613594 kernel: raid6: avx2x2 gen() 18474 MB/s Feb 8 23:16:59.633599 kernel: raid6: avx2x2 xor() 22259 MB/s Feb 8 23:16:59.653593 kernel: raid6: avx2x1 gen() 13738 MB/s Feb 8 23:16:59.673592 kernel: raid6: avx2x1 xor() 19467 MB/s Feb 8 23:16:59.694596 kernel: raid6: sse2x4 gen() 11685 MB/s Feb 8 23:16:59.714595 kernel: raid6: sse2x4 xor() 7271 MB/s Feb 8 23:16:59.734592 kernel: raid6: sse2x2 gen() 12861 MB/s Feb 8 23:16:59.754598 kernel: raid6: sse2x2 xor() 7458 MB/s Feb 8 23:16:59.774592 kernel: raid6: sse2x1 gen() 11594 MB/s Feb 8 23:16:59.798750 kernel: raid6: sse2x1 xor() 5923 MB/s Feb 8 23:16:59.798771 kernel: raid6: using algorithm avx2x2 gen() 18474 MB/s Feb 8 23:16:59.798782 kernel: raid6: .... xor() 22259 MB/s, rmw enabled Feb 8 23:16:59.802298 kernel: raid6: using avx512x2 recovery algorithm Feb 8 23:16:59.821602 kernel: xor: automatically using best checksumming function avx Feb 8 23:16:59.916607 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Feb 8 23:16:59.925165 systemd[1]: Finished dracut-pre-udev.service. Feb 8 23:16:59.926000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:16:59.928000 audit: BPF prog-id=7 op=LOAD Feb 8 23:16:59.928000 audit: BPF prog-id=8 op=LOAD Feb 8 23:16:59.929358 systemd[1]: Starting systemd-udevd.service... Feb 8 23:16:59.944716 systemd-udevd[383]: Using default interface naming scheme 'v252'. Feb 8 23:16:59.951505 systemd[1]: Started systemd-udevd.service. Feb 8 23:16:59.951000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:16:59.953574 systemd[1]: Starting dracut-pre-trigger.service... Feb 8 23:16:59.970382 dracut-pre-trigger[384]: rd.md=0: removing MD RAID activation Feb 8 23:16:59.996922 systemd[1]: Finished dracut-pre-trigger.service. Feb 8 23:17:00.001000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:00.002458 systemd[1]: Starting systemd-udev-trigger.service... Feb 8 23:17:00.037972 systemd[1]: Finished systemd-udev-trigger.service. Feb 8 23:17:00.042000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:00.086618 kernel: cryptd: max_cpu_qlen set to 1000 Feb 8 23:17:00.105774 kernel: hv_vmbus: Vmbus version:5.2 Feb 8 23:17:00.119613 kernel: hv_vmbus: registering driver hyperv_keyboard Feb 8 23:17:00.133599 kernel: hv_vmbus: registering driver hv_storvsc Feb 8 23:17:00.145597 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/VMBUS:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input0 Feb 8 23:17:00.145643 kernel: scsi host1: storvsc_host_t Feb 8 23:17:00.151095 kernel: scsi host0: storvsc_host_t Feb 8 23:17:00.151599 kernel: AVX2 version of gcm_enc/dec engaged. Feb 8 23:17:00.159729 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Feb 8 23:17:00.159802 kernel: AES CTR mode by8 optimization enabled Feb 8 23:17:00.172941 kernel: hv_vmbus: registering driver hv_netvsc Feb 8 23:17:00.172984 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 Feb 8 23:17:00.173599 kernel: hid: raw HID events driver (C) Jiri Kosina Feb 8 23:17:00.200598 kernel: hv_vmbus: registering driver hid_hyperv Feb 8 23:17:00.212272 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input1 Feb 8 23:17:00.212333 kernel: hid 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Feb 8 23:17:00.226448 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Feb 8 23:17:00.226802 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Feb 8 23:17:00.231612 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Feb 8 23:17:00.231805 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Feb 8 23:17:00.239205 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Feb 8 23:17:00.239437 kernel: sd 0:0:0:0: [sda] Write Protect is off Feb 8 23:17:00.248352 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Feb 8 23:17:00.248621 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Feb 8 23:17:00.253603 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Feb 8 23:17:00.260600 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Feb 8 23:17:00.391196 kernel: hv_netvsc 000d3ab8-aa0a-000d-3ab8-aa0a000d3ab8 eth0: VF slot 1 added Feb 8 23:17:00.407314 kernel: hv_vmbus: registering driver hv_pci Feb 8 23:17:00.407372 kernel: hv_pci 4e449336-3d11-4ac9-b77e-c7eb8820fd0f: PCI VMBus probing: Using version 0x10004 Feb 8 23:17:00.419501 kernel: hv_pci 4e449336-3d11-4ac9-b77e-c7eb8820fd0f: PCI host bridge to bus 3d11:00 Feb 8 23:17:00.419727 kernel: pci_bus 3d11:00: root bus resource [mem 0xfe0000000-0xfe00fffff window] Feb 8 23:17:00.419853 kernel: pci_bus 3d11:00: No busn resource found for root bus, will use [bus 00-ff] Feb 8 23:17:00.430045 kernel: pci 3d11:00:02.0: [15b3:1016] type 00 class 0x020000 Feb 8 23:17:00.439666 kernel: pci 3d11:00:02.0: reg 0x10: [mem 0xfe0000000-0xfe00fffff 64bit pref] Feb 8 23:17:00.456693 kernel: pci 3d11:00:02.0: enabling Extended Tags Feb 8 23:17:00.469870 kernel: pci 3d11:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at 3d11:00:02.0 (capable of 63.008 Gb/s with 8.0 GT/s PCIe x8 link) Feb 8 23:17:00.479140 kernel: pci_bus 3d11:00: busn_res: [bus 00-ff] end is updated to 00 Feb 8 23:17:00.479349 kernel: pci 3d11:00:02.0: BAR 0: assigned [mem 0xfe0000000-0xfe00fffff 64bit pref] Feb 8 23:17:00.572797 kernel: mlx5_core 3d11:00:02.0: firmware version: 14.30.1224 Feb 8 23:17:00.701055 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Feb 8 23:17:00.738365 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/sda6 scanned by (udev-worker) (442) Feb 8 23:17:00.738435 kernel: mlx5_core 3d11:00:02.0: MLX5E: StrdRq(0) RqSz(1024) StrdSz(256) RxCqeCmprss(0) Feb 8 23:17:00.749025 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Feb 8 23:17:00.881612 kernel: mlx5_core 3d11:00:02.0: Supported tc offload range - chains: 1, prios: 1 Feb 8 23:17:00.881887 kernel: mlx5_core 3d11:00:02.0: mlx5e_tc_post_act_init:40:(pid 196): firmware level support is missing Feb 8 23:17:00.899994 kernel: hv_netvsc 000d3ab8-aa0a-000d-3ab8-aa0a000d3ab8 eth0: VF registering: eth1 Feb 8 23:17:00.900240 kernel: mlx5_core 3d11:00:02.0 eth1: joined to eth0 Feb 8 23:17:00.913605 kernel: mlx5_core 3d11:00:02.0 enP15633s1: renamed from eth1 Feb 8 23:17:00.994494 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Feb 8 23:17:01.001277 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Feb 8 23:17:01.012040 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Feb 8 23:17:01.015283 systemd[1]: Starting disk-uuid.service... Feb 8 23:17:01.035604 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Feb 8 23:17:01.043613 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Feb 8 23:17:02.051616 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Feb 8 23:17:02.052734 disk-uuid[553]: The operation has completed successfully. Feb 8 23:17:02.130921 systemd[1]: disk-uuid.service: Deactivated successfully. Feb 8 23:17:02.134000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:02.134000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:02.131027 systemd[1]: Finished disk-uuid.service. Feb 8 23:17:02.142444 systemd[1]: Starting verity-setup.service... Feb 8 23:17:02.190605 kernel: device-mapper: verity: sha256 using implementation "sha256-avx2" Feb 8 23:17:02.414105 systemd[1]: Found device dev-mapper-usr.device. Feb 8 23:17:02.420924 systemd[1]: Finished verity-setup.service. Feb 8 23:17:02.424000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:02.425632 systemd[1]: Mounting sysusr-usr.mount... Feb 8 23:17:02.498616 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Feb 8 23:17:02.498546 systemd[1]: Mounted sysusr-usr.mount. Feb 8 23:17:02.502450 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Feb 8 23:17:02.506806 systemd[1]: Starting ignition-setup.service... Feb 8 23:17:02.511929 systemd[1]: Starting parse-ip-for-networkd.service... Feb 8 23:17:02.534337 kernel: BTRFS info (device sda6): using crc32c (crc32c-intel) checksum algorithm Feb 8 23:17:02.534413 kernel: BTRFS info (device sda6): using free space tree Feb 8 23:17:02.534442 kernel: BTRFS info (device sda6): has skinny extents Feb 8 23:17:02.578884 systemd[1]: Finished parse-ip-for-networkd.service. Feb 8 23:17:02.581000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:02.583000 audit: BPF prog-id=9 op=LOAD Feb 8 23:17:02.584670 systemd[1]: Starting systemd-networkd.service... Feb 8 23:17:02.610302 systemd-networkd[792]: lo: Link UP Feb 8 23:17:02.610312 systemd-networkd[792]: lo: Gained carrier Feb 8 23:17:02.610897 systemd-networkd[792]: Enumeration completed Feb 8 23:17:02.616000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:02.612426 systemd-networkd[792]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 8 23:17:02.613700 systemd[1]: Started systemd-networkd.service. Feb 8 23:17:02.617370 systemd[1]: Reached target network.target. Feb 8 23:17:02.624041 systemd[1]: Starting iscsiuio.service... Feb 8 23:17:02.639431 systemd[1]: Started iscsiuio.service. Feb 8 23:17:02.642000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:02.644383 systemd[1]: Starting iscsid.service... Feb 8 23:17:02.649441 systemd[1]: mnt-oem.mount: Deactivated successfully. Feb 8 23:17:02.653690 iscsid[803]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Feb 8 23:17:02.653690 iscsid[803]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Feb 8 23:17:02.653690 iscsid[803]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Feb 8 23:17:02.653690 iscsid[803]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Feb 8 23:17:02.653690 iscsid[803]: If using hardware iscsi like qla4xxx this message can be ignored. Feb 8 23:17:02.653690 iscsid[803]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Feb 8 23:17:02.653690 iscsid[803]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Feb 8 23:17:02.658000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:02.653819 systemd[1]: Started iscsid.service. Feb 8 23:17:02.688819 systemd[1]: Starting dracut-initqueue.service... Feb 8 23:17:02.702602 kernel: mlx5_core 3d11:00:02.0 enP15633s1: Link up Feb 8 23:17:02.703443 systemd[1]: Finished dracut-initqueue.service. Feb 8 23:17:02.704000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:02.705653 systemd[1]: Reached target remote-fs-pre.target. Feb 8 23:17:02.709791 systemd[1]: Reached target remote-cryptsetup.target. Feb 8 23:17:02.711977 systemd[1]: Reached target remote-fs.target. Feb 8 23:17:02.729000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:02.714910 systemd[1]: Starting dracut-pre-mount.service... Feb 8 23:17:02.726797 systemd[1]: Finished dracut-pre-mount.service. Feb 8 23:17:02.775310 kernel: hv_netvsc 000d3ab8-aa0a-000d-3ab8-aa0a000d3ab8 eth0: Data path switched to VF: enP15633s1 Feb 8 23:17:02.775520 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Feb 8 23:17:02.774671 systemd-networkd[792]: enP15633s1: Link UP Feb 8 23:17:02.774786 systemd-networkd[792]: eth0: Link UP Feb 8 23:17:02.779050 systemd-networkd[792]: eth0: Gained carrier Feb 8 23:17:02.786044 systemd-networkd[792]: enP15633s1: Gained carrier Feb 8 23:17:02.854746 systemd-networkd[792]: eth0: DHCPv4 address 10.200.8.32/24, gateway 10.200.8.1 acquired from 168.63.129.16 Feb 8 23:17:02.862532 systemd[1]: Finished ignition-setup.service. Feb 8 23:17:02.862000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:02.864901 systemd[1]: Starting ignition-fetch-offline.service... Feb 8 23:17:04.163798 systemd-networkd[792]: eth0: Gained IPv6LL Feb 8 23:17:06.397831 ignition[819]: Ignition 2.14.0 Feb 8 23:17:06.397848 ignition[819]: Stage: fetch-offline Feb 8 23:17:06.397942 ignition[819]: reading system config file "/usr/lib/ignition/base.d/base.ign" Feb 8 23:17:06.397995 ignition[819]: parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Feb 8 23:17:06.508899 ignition[819]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 8 23:17:06.514000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:06.510370 systemd[1]: Finished ignition-fetch-offline.service. Feb 8 23:17:06.536860 kernel: kauditd_printk_skb: 18 callbacks suppressed Feb 8 23:17:06.536890 kernel: audit: type=1130 audit(1707434226.514:29): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:06.509110 ignition[819]: parsed url from cmdline: "" Feb 8 23:17:06.516361 systemd[1]: Starting ignition-fetch.service... Feb 8 23:17:06.509115 ignition[819]: no config URL provided Feb 8 23:17:06.509122 ignition[819]: reading system config file "/usr/lib/ignition/user.ign" Feb 8 23:17:06.509131 ignition[819]: no config at "/usr/lib/ignition/user.ign" Feb 8 23:17:06.509137 ignition[819]: failed to fetch config: resource requires networking Feb 8 23:17:06.509465 ignition[819]: Ignition finished successfully Feb 8 23:17:06.525209 ignition[825]: Ignition 2.14.0 Feb 8 23:17:06.525215 ignition[825]: Stage: fetch Feb 8 23:17:06.525349 ignition[825]: reading system config file "/usr/lib/ignition/base.d/base.ign" Feb 8 23:17:06.525380 ignition[825]: parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Feb 8 23:17:06.531312 ignition[825]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 8 23:17:06.531534 ignition[825]: parsed url from cmdline: "" Feb 8 23:17:06.531541 ignition[825]: no config URL provided Feb 8 23:17:06.531551 ignition[825]: reading system config file "/usr/lib/ignition/user.ign" Feb 8 23:17:06.531562 ignition[825]: no config at "/usr/lib/ignition/user.ign" Feb 8 23:17:06.531619 ignition[825]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Feb 8 23:17:06.623859 ignition[825]: GET result: OK Feb 8 23:17:06.623972 ignition[825]: config has been read from IMDS userdata Feb 8 23:17:06.624006 ignition[825]: parsing config with SHA512: e20c50866f64440940cb8a7794eb7765c4ac0c59808c8814515a01f39a8d678217997df9791497dfa1856e5bad41c631b160f0970cedeabbbc59184842647396 Feb 8 23:17:06.631511 unknown[825]: fetched base config from "system" Feb 8 23:17:06.631528 unknown[825]: fetched base config from "system" Feb 8 23:17:06.631547 unknown[825]: fetched user config from "azure" Feb 8 23:17:06.636365 ignition[825]: fetch: fetch complete Feb 8 23:17:06.636372 ignition[825]: fetch: fetch passed Feb 8 23:17:06.640321 systemd[1]: Finished ignition-fetch.service. Feb 8 23:17:06.643000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:06.638271 ignition[825]: Ignition finished successfully Feb 8 23:17:06.661801 kernel: audit: type=1130 audit(1707434226.643:30): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:06.644893 systemd[1]: Starting ignition-kargs.service... Feb 8 23:17:06.670573 ignition[831]: Ignition 2.14.0 Feb 8 23:17:06.670592 ignition[831]: Stage: kargs Feb 8 23:17:06.670725 ignition[831]: reading system config file "/usr/lib/ignition/base.d/base.ign" Feb 8 23:17:06.670750 ignition[831]: parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Feb 8 23:17:06.673605 ignition[831]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 8 23:17:06.675102 ignition[831]: kargs: kargs passed Feb 8 23:17:06.682000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:06.680744 systemd[1]: Finished ignition-kargs.service. Feb 8 23:17:06.700451 kernel: audit: type=1130 audit(1707434226.682:31): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:06.675187 ignition[831]: Ignition finished successfully Feb 8 23:17:06.683802 systemd[1]: Starting ignition-disks.service... Feb 8 23:17:06.705090 ignition[837]: Ignition 2.14.0 Feb 8 23:17:06.705096 ignition[837]: Stage: disks Feb 8 23:17:06.705206 ignition[837]: reading system config file "/usr/lib/ignition/base.d/base.ign" Feb 8 23:17:06.705229 ignition[837]: parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Feb 8 23:17:06.711472 systemd[1]: Finished ignition-disks.service. Feb 8 23:17:06.713000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:06.708539 ignition[837]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 8 23:17:06.734565 kernel: audit: type=1130 audit(1707434226.713:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:06.714672 systemd[1]: Reached target initrd-root-device.target. Feb 8 23:17:06.710757 ignition[837]: disks: disks passed Feb 8 23:17:06.734598 systemd[1]: Reached target local-fs-pre.target. Feb 8 23:17:06.710798 ignition[837]: Ignition finished successfully Feb 8 23:17:06.736688 systemd[1]: Reached target local-fs.target. Feb 8 23:17:06.741020 systemd[1]: Reached target sysinit.target. Feb 8 23:17:06.743115 systemd[1]: Reached target basic.target. Feb 8 23:17:06.748967 systemd[1]: Starting systemd-fsck-root.service... Feb 8 23:17:06.824947 systemd-fsck[845]: ROOT: clean, 602/7326000 files, 481070/7359488 blocks Feb 8 23:17:06.835410 systemd[1]: Finished systemd-fsck-root.service. Feb 8 23:17:06.839000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:06.841256 systemd[1]: Mounting sysroot.mount... Feb 8 23:17:06.854603 kernel: audit: type=1130 audit(1707434226.839:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:06.868446 systemd[1]: Mounted sysroot.mount. Feb 8 23:17:06.872725 kernel: EXT4-fs (sda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Feb 8 23:17:06.872812 systemd[1]: Reached target initrd-root-fs.target. Feb 8 23:17:06.910032 systemd[1]: Mounting sysroot-usr.mount... Feb 8 23:17:06.916609 systemd[1]: Starting flatcar-metadata-hostname.service... Feb 8 23:17:06.921885 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Feb 8 23:17:06.921924 systemd[1]: Reached target ignition-diskful.target. Feb 8 23:17:06.930305 systemd[1]: Mounted sysroot-usr.mount. Feb 8 23:17:06.985718 systemd[1]: Mounting sysroot-usr-share-oem.mount... Feb 8 23:17:06.989097 systemd[1]: Starting initrd-setup-root.service... Feb 8 23:17:07.007605 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/sda6 scanned by mount (856) Feb 8 23:17:07.015857 initrd-setup-root[861]: cut: /sysroot/etc/passwd: No such file or directory Feb 8 23:17:07.026220 kernel: BTRFS info (device sda6): using crc32c (crc32c-intel) checksum algorithm Feb 8 23:17:07.026243 kernel: BTRFS info (device sda6): using free space tree Feb 8 23:17:07.026254 kernel: BTRFS info (device sda6): has skinny extents Feb 8 23:17:07.028309 systemd[1]: Mounted sysroot-usr-share-oem.mount. Feb 8 23:17:07.039420 initrd-setup-root[887]: cut: /sysroot/etc/group: No such file or directory Feb 8 23:17:07.046290 initrd-setup-root[895]: cut: /sysroot/etc/shadow: No such file or directory Feb 8 23:17:07.069092 initrd-setup-root[903]: cut: /sysroot/etc/gshadow: No such file or directory Feb 8 23:17:07.661997 systemd[1]: Finished initrd-setup-root.service. Feb 8 23:17:07.666000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:07.668261 systemd[1]: Starting ignition-mount.service... Feb 8 23:17:07.687075 kernel: audit: type=1130 audit(1707434227.666:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:07.684228 systemd[1]: Starting sysroot-boot.service... Feb 8 23:17:07.688318 systemd[1]: sysusr-usr-share-oem.mount: Deactivated successfully. Feb 8 23:17:07.690854 systemd[1]: sysroot-usr-share-oem.mount: Deactivated successfully. Feb 8 23:17:07.709225 systemd[1]: Finished sysroot-boot.service. Feb 8 23:17:07.713000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:07.715728 ignition[922]: INFO : Ignition 2.14.0 Feb 8 23:17:07.729258 kernel: audit: type=1130 audit(1707434227.713:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:07.729282 ignition[922]: INFO : Stage: mount Feb 8 23:17:07.729282 ignition[922]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Feb 8 23:17:07.729282 ignition[922]: DEBUG : parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Feb 8 23:17:07.744026 ignition[922]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 8 23:17:07.747546 ignition[922]: INFO : mount: mount passed Feb 8 23:17:07.747546 ignition[922]: INFO : Ignition finished successfully Feb 8 23:17:07.751000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:07.745832 systemd[1]: Finished ignition-mount.service. Feb 8 23:17:07.768067 kernel: audit: type=1130 audit(1707434227.751:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:08.755398 coreos-metadata[855]: Feb 08 23:17:08.755 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Feb 8 23:17:08.789502 coreos-metadata[855]: Feb 08 23:17:08.789 INFO Fetch successful Feb 8 23:17:08.824175 coreos-metadata[855]: Feb 08 23:17:08.824 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Feb 8 23:17:08.848048 coreos-metadata[855]: Feb 08 23:17:08.847 INFO Fetch successful Feb 8 23:17:08.876173 coreos-metadata[855]: Feb 08 23:17:08.876 INFO wrote hostname ci-3510.3.2-a-d47993bd9e to /sysroot/etc/hostname Feb 8 23:17:08.882000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:08.878398 systemd[1]: Finished flatcar-metadata-hostname.service. Feb 8 23:17:08.900399 kernel: audit: type=1130 audit(1707434228.882:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:08.884316 systemd[1]: Starting ignition-files.service... Feb 8 23:17:08.903765 systemd[1]: Mounting sysroot-usr-share-oem.mount... Feb 8 23:17:08.914617 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by mount (934) Feb 8 23:17:08.924477 kernel: BTRFS info (device sda6): using crc32c (crc32c-intel) checksum algorithm Feb 8 23:17:08.924526 kernel: BTRFS info (device sda6): using free space tree Feb 8 23:17:08.924539 kernel: BTRFS info (device sda6): has skinny extents Feb 8 23:17:08.932969 systemd[1]: Mounted sysroot-usr-share-oem.mount. Feb 8 23:17:08.947509 ignition[953]: INFO : Ignition 2.14.0 Feb 8 23:17:08.947509 ignition[953]: INFO : Stage: files Feb 8 23:17:08.951567 ignition[953]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Feb 8 23:17:08.951567 ignition[953]: DEBUG : parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Feb 8 23:17:08.965606 ignition[953]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 8 23:17:08.998728 ignition[953]: DEBUG : files: compiled without relabeling support, skipping Feb 8 23:17:09.002262 ignition[953]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Feb 8 23:17:09.002262 ignition[953]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Feb 8 23:17:09.120628 ignition[953]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Feb 8 23:17:09.126559 ignition[953]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Feb 8 23:17:09.126559 ignition[953]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Feb 8 23:17:09.123985 unknown[953]: wrote ssh authorized keys file for user: core Feb 8 23:17:09.139728 ignition[953]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Feb 8 23:17:09.144592 ignition[953]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Feb 8 23:17:09.149262 ignition[953]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/systemd/system/waagent.service" Feb 8 23:17:09.156668 ignition[953]: INFO : files: createFilesystemsFiles: createFiles: op(4): oem config not found in "/usr/share/oem", looking on oem partition Feb 8 23:17:09.165198 ignition[953]: INFO : files: createFilesystemsFiles: createFiles: op(4): op(5): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3568701034" Feb 8 23:17:09.165198 ignition[953]: CRITICAL : files: createFilesystemsFiles: createFiles: op(4): op(5): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3568701034": device or resource busy Feb 8 23:17:09.165198 ignition[953]: ERROR : files: createFilesystemsFiles: createFiles: op(4): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem3568701034", trying btrfs: device or resource busy Feb 8 23:17:09.165198 ignition[953]: INFO : files: createFilesystemsFiles: createFiles: op(4): op(6): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3568701034" Feb 8 23:17:09.199109 kernel: BTRFS info: devid 1 device path /dev/sda6 changed to /dev/disk/by-label/OEM scanned by ignition (958) Feb 8 23:17:09.199140 ignition[953]: INFO : files: createFilesystemsFiles: createFiles: op(4): op(6): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3568701034" Feb 8 23:17:09.199140 ignition[953]: INFO : files: createFilesystemsFiles: createFiles: op(4): op(7): [started] unmounting "/mnt/oem3568701034" Feb 8 23:17:09.200495 systemd[1]: mnt-oem3568701034.mount: Deactivated successfully. Feb 8 23:17:09.211651 ignition[953]: INFO : files: createFilesystemsFiles: createFiles: op(4): op(7): [finished] unmounting "/mnt/oem3568701034" Feb 8 23:17:09.215913 ignition[953]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/systemd/system/waagent.service" Feb 8 23:17:09.215913 ignition[953]: INFO : files: createFilesystemsFiles: createFiles: op(8): [started] writing file "/sysroot/etc/systemd/system/nvidia.service" Feb 8 23:17:09.215913 ignition[953]: INFO : files: createFilesystemsFiles: createFiles: op(8): oem config not found in "/usr/share/oem", looking on oem partition Feb 8 23:17:09.232317 ignition[953]: INFO : files: createFilesystemsFiles: createFiles: op(8): op(9): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2532389991" Feb 8 23:17:09.237480 ignition[953]: CRITICAL : files: createFilesystemsFiles: createFiles: op(8): op(9): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2532389991": device or resource busy Feb 8 23:17:09.237480 ignition[953]: ERROR : files: createFilesystemsFiles: createFiles: op(8): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem2532389991", trying btrfs: device or resource busy Feb 8 23:17:09.237480 ignition[953]: INFO : files: createFilesystemsFiles: createFiles: op(8): op(a): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2532389991" Feb 8 23:17:09.254005 ignition[953]: INFO : files: createFilesystemsFiles: createFiles: op(8): op(a): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2532389991" Feb 8 23:17:09.254005 ignition[953]: INFO : files: createFilesystemsFiles: createFiles: op(8): op(b): [started] unmounting "/mnt/oem2532389991" Feb 8 23:17:09.254005 ignition[953]: INFO : files: createFilesystemsFiles: createFiles: op(8): op(b): [finished] unmounting "/mnt/oem2532389991" Feb 8 23:17:09.254005 ignition[953]: INFO : files: createFilesystemsFiles: createFiles: op(8): [finished] writing file "/sysroot/etc/systemd/system/nvidia.service" Feb 8 23:17:09.254005 ignition[953]: INFO : files: op(c): [started] processing unit "waagent.service" Feb 8 23:17:09.254005 ignition[953]: INFO : files: op(c): [finished] processing unit "waagent.service" Feb 8 23:17:09.254005 ignition[953]: INFO : files: op(d): [started] processing unit "nvidia.service" Feb 8 23:17:09.254005 ignition[953]: INFO : files: op(d): [finished] processing unit "nvidia.service" Feb 8 23:17:09.254005 ignition[953]: INFO : files: op(e): [started] setting preset to enabled for "waagent.service" Feb 8 23:17:09.254005 ignition[953]: INFO : files: op(e): [finished] setting preset to enabled for "waagent.service" Feb 8 23:17:09.254005 ignition[953]: INFO : files: op(f): [started] setting preset to enabled for "nvidia.service" Feb 8 23:17:09.254005 ignition[953]: INFO : files: op(f): [finished] setting preset to enabled for "nvidia.service" Feb 8 23:17:09.254005 ignition[953]: INFO : files: createResultFile: createFiles: op(10): [started] writing file "/sysroot/etc/.ignition-result.json" Feb 8 23:17:09.254005 ignition[953]: INFO : files: createResultFile: createFiles: op(10): [finished] writing file "/sysroot/etc/.ignition-result.json" Feb 8 23:17:09.254005 ignition[953]: INFO : files: files passed Feb 8 23:17:09.254005 ignition[953]: INFO : Ignition finished successfully Feb 8 23:17:09.244654 systemd[1]: mnt-oem2532389991.mount: Deactivated successfully. Feb 8 23:17:09.271446 systemd[1]: Finished ignition-files.service. Feb 8 23:17:09.317000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:09.321605 systemd[1]: Starting initrd-setup-root-after-ignition.service... Feb 8 23:17:09.339635 kernel: audit: type=1130 audit(1707434229.317:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:09.333356 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Feb 8 23:17:09.334274 systemd[1]: Starting ignition-quench.service... Feb 8 23:17:09.356000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:09.356000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:09.342241 systemd[1]: ignition-quench.service: Deactivated successfully. Feb 8 23:17:09.342454 systemd[1]: Finished ignition-quench.service. Feb 8 23:17:09.379618 initrd-setup-root-after-ignition[978]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 8 23:17:09.385555 systemd[1]: Finished initrd-setup-root-after-ignition.service. Feb 8 23:17:09.392000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:09.392464 systemd[1]: Reached target ignition-complete.target. Feb 8 23:17:09.399344 systemd[1]: Starting initrd-parse-etc.service... Feb 8 23:17:09.415770 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Feb 8 23:17:09.415904 systemd[1]: Finished initrd-parse-etc.service. Feb 8 23:17:09.422000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:09.422000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:09.422384 systemd[1]: Reached target initrd-fs.target. Feb 8 23:17:09.427746 systemd[1]: Reached target initrd.target. Feb 8 23:17:09.430707 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Feb 8 23:17:09.431755 systemd[1]: Starting dracut-pre-pivot.service... Feb 8 23:17:09.451000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:09.448020 systemd[1]: Finished dracut-pre-pivot.service. Feb 8 23:17:09.452443 systemd[1]: Starting initrd-cleanup.service... Feb 8 23:17:09.467488 systemd[1]: Stopped target nss-lookup.target. Feb 8 23:17:09.469000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:09.476000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:09.476000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:09.477000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:09.477000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:09.478000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:09.480000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:09.467805 systemd[1]: Stopped target remote-cryptsetup.target. Feb 8 23:17:09.468518 systemd[1]: Stopped target timers.target. Feb 8 23:17:09.539938 ignition[991]: INFO : Ignition 2.14.0 Feb 8 23:17:09.539938 ignition[991]: INFO : Stage: umount Feb 8 23:17:09.539938 ignition[991]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Feb 8 23:17:09.539938 ignition[991]: DEBUG : parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Feb 8 23:17:09.549000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:09.469165 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Feb 8 23:17:09.559000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:09.562328 ignition[991]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 8 23:17:09.562328 ignition[991]: INFO : umount: umount passed Feb 8 23:17:09.562328 ignition[991]: INFO : Ignition finished successfully Feb 8 23:17:09.567000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:09.571000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:09.571000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:09.575000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:09.577000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:09.469330 systemd[1]: Stopped dracut-pre-pivot.service. Feb 8 23:17:09.582000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:09.469929 systemd[1]: Stopped target initrd.target. Feb 8 23:17:09.470363 systemd[1]: Stopped target basic.target. Feb 8 23:17:09.588000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:09.471075 systemd[1]: Stopped target ignition-complete.target. Feb 8 23:17:09.471576 systemd[1]: Stopped target ignition-diskful.target. Feb 8 23:17:09.606000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:09.472097 systemd[1]: Stopped target initrd-root-device.target. Feb 8 23:17:09.620000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:09.472565 systemd[1]: Stopped target remote-fs.target. Feb 8 23:17:09.473056 systemd[1]: Stopped target remote-fs-pre.target. Feb 8 23:17:09.625000 audit: BPF prog-id=6 op=UNLOAD Feb 8 23:17:09.473544 systemd[1]: Stopped target sysinit.target. Feb 8 23:17:09.630000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:09.474054 systemd[1]: Stopped target local-fs.target. Feb 8 23:17:09.474521 systemd[1]: Stopped target local-fs-pre.target. Feb 8 23:17:09.475021 systemd[1]: Stopped target swap.target. Feb 8 23:17:09.475435 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Feb 8 23:17:09.475558 systemd[1]: Stopped dracut-pre-mount.service. Feb 8 23:17:09.476688 systemd[1]: Stopped target cryptsetup.target. Feb 8 23:17:09.649000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:09.477016 systemd[1]: dracut-initqueue.service: Deactivated successfully. Feb 8 23:17:09.651000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:09.656000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:09.477125 systemd[1]: Stopped dracut-initqueue.service. Feb 8 23:17:09.477594 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Feb 8 23:17:09.668000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:09.477716 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Feb 8 23:17:09.673000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:09.478015 systemd[1]: ignition-files.service: Deactivated successfully. Feb 8 23:17:09.478127 systemd[1]: Stopped ignition-files.service. Feb 8 23:17:09.478607 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Feb 8 23:17:09.478724 systemd[1]: Stopped flatcar-metadata-hostname.service. Feb 8 23:17:09.687000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:09.692000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:09.480008 systemd[1]: Stopping ignition-mount.service... Feb 8 23:17:09.694000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:09.698000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:09.480416 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Feb 8 23:17:09.480550 systemd[1]: Stopped kmod-static-nodes.service. Feb 8 23:17:09.719000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:09.537721 systemd[1]: Stopping sysroot-boot.service... Feb 8 23:17:09.724000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:09.724000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:09.544155 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Feb 8 23:17:09.544375 systemd[1]: Stopped systemd-udev-trigger.service. Feb 8 23:17:09.550445 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Feb 8 23:17:09.550589 systemd[1]: Stopped dracut-pre-trigger.service. Feb 8 23:17:09.562761 systemd[1]: ignition-mount.service: Deactivated successfully. Feb 8 23:17:09.562862 systemd[1]: Stopped ignition-mount.service. Feb 8 23:17:09.568701 systemd[1]: initrd-cleanup.service: Deactivated successfully. Feb 8 23:17:09.568792 systemd[1]: Finished initrd-cleanup.service. Feb 8 23:17:09.572711 systemd[1]: ignition-disks.service: Deactivated successfully. Feb 8 23:17:09.572764 systemd[1]: Stopped ignition-disks.service. Feb 8 23:17:09.576114 systemd[1]: ignition-kargs.service: Deactivated successfully. Feb 8 23:17:09.576167 systemd[1]: Stopped ignition-kargs.service. Feb 8 23:17:09.578236 systemd[1]: ignition-fetch.service: Deactivated successfully. Feb 8 23:17:09.578285 systemd[1]: Stopped ignition-fetch.service. Feb 8 23:17:09.582796 systemd[1]: Stopped target network.target. Feb 8 23:17:09.584835 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Feb 8 23:17:09.584891 systemd[1]: Stopped ignition-fetch-offline.service. Feb 8 23:17:09.589269 systemd[1]: Stopped target paths.target. Feb 8 23:17:09.592833 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Feb 8 23:17:09.596609 systemd[1]: Stopped systemd-ask-password-console.path. Feb 8 23:17:09.602350 systemd[1]: Stopped target slices.target. Feb 8 23:17:09.604242 systemd[1]: Stopped target sockets.target. Feb 8 23:17:09.605780 systemd[1]: iscsid.socket: Deactivated successfully. Feb 8 23:17:09.605812 systemd[1]: Closed iscsid.socket. Feb 8 23:17:09.606211 systemd[1]: iscsiuio.socket: Deactivated successfully. Feb 8 23:17:09.606231 systemd[1]: Closed iscsiuio.socket. Feb 8 23:17:09.606611 systemd[1]: ignition-setup.service: Deactivated successfully. Feb 8 23:17:09.606650 systemd[1]: Stopped ignition-setup.service. Feb 8 23:17:09.607277 systemd[1]: Stopping systemd-networkd.service... Feb 8 23:17:09.607527 systemd[1]: Stopping systemd-resolved.service... Feb 8 23:17:09.617123 systemd[1]: systemd-resolved.service: Deactivated successfully. Feb 8 23:17:09.617225 systemd[1]: Stopped systemd-resolved.service. Feb 8 23:17:09.624651 systemd-networkd[792]: eth0: DHCPv6 lease lost Feb 8 23:17:09.798000 audit: BPF prog-id=9 op=UNLOAD Feb 8 23:17:09.626491 systemd[1]: systemd-networkd.service: Deactivated successfully. Feb 8 23:17:09.626601 systemd[1]: Stopped systemd-networkd.service. Feb 8 23:17:09.633060 systemd[1]: systemd-networkd.socket: Deactivated successfully. Feb 8 23:17:09.633103 systemd[1]: Closed systemd-networkd.socket. Feb 8 23:17:09.642922 systemd[1]: Stopping network-cleanup.service... Feb 8 23:17:09.645937 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Feb 8 23:17:09.646024 systemd[1]: Stopped parse-ip-for-networkd.service. Feb 8 23:17:09.650383 systemd[1]: systemd-sysctl.service: Deactivated successfully. Feb 8 23:17:09.650436 systemd[1]: Stopped systemd-sysctl.service. Feb 8 23:17:09.654747 systemd[1]: systemd-modules-load.service: Deactivated successfully. Feb 8 23:17:09.654789 systemd[1]: Stopped systemd-modules-load.service. Feb 8 23:17:09.657701 systemd[1]: Stopping systemd-udevd.service... Feb 8 23:17:09.663990 systemd[1]: systemd-udevd.service: Deactivated successfully. Feb 8 23:17:09.664119 systemd[1]: Stopped systemd-udevd.service. Feb 8 23:17:09.669474 systemd[1]: sysroot-boot.service: Deactivated successfully. Feb 8 23:17:09.669563 systemd[1]: Stopped sysroot-boot.service. Feb 8 23:17:09.675219 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Feb 8 23:17:09.675267 systemd[1]: Closed systemd-udevd-control.socket. Feb 8 23:17:09.680818 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Feb 8 23:17:09.680862 systemd[1]: Closed systemd-udevd-kernel.socket. Feb 8 23:17:09.685974 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Feb 8 23:17:09.686028 systemd[1]: Stopped dracut-pre-udev.service. Feb 8 23:17:09.688212 systemd[1]: dracut-cmdline.service: Deactivated successfully. Feb 8 23:17:09.688257 systemd[1]: Stopped dracut-cmdline.service. Feb 8 23:17:09.692743 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 8 23:17:09.692791 systemd[1]: Stopped dracut-cmdline-ask.service. Feb 8 23:17:09.694805 systemd[1]: initrd-setup-root.service: Deactivated successfully. Feb 8 23:17:09.694845 systemd[1]: Stopped initrd-setup-root.service. Feb 8 23:17:09.699535 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Feb 8 23:17:09.715818 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 8 23:17:09.715888 systemd[1]: Stopped systemd-vconsole-setup.service. Feb 8 23:17:09.720453 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Feb 8 23:17:09.720547 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Feb 8 23:17:09.911608 kernel: hv_netvsc 000d3ab8-aa0a-000d-3ab8-aa0a000d3ab8 eth0: Data path switched from VF: enP15633s1 Feb 8 23:17:09.931173 systemd[1]: sysroot-boot.mount: Deactivated successfully. Feb 8 23:17:09.931288 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Feb 8 23:17:09.937355 systemd[1]: network-cleanup.service: Deactivated successfully. Feb 8 23:17:09.939764 systemd[1]: Stopped network-cleanup.service. Feb 8 23:17:09.943000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:09.944108 systemd[1]: Reached target initrd-switch-root.target. Feb 8 23:17:09.949622 systemd[1]: Starting initrd-switch-root.service... Feb 8 23:17:09.960901 systemd[1]: Switching root. Feb 8 23:17:09.987750 systemd-journald[183]: Received SIGTERM from PID 1 (systemd). Feb 8 23:17:09.987850 iscsid[803]: iscsid shutting down. Feb 8 23:17:09.990020 systemd-journald[183]: Journal stopped Feb 8 23:17:24.829376 kernel: SELinux: Class mctp_socket not defined in policy. Feb 8 23:17:24.829416 kernel: SELinux: Class anon_inode not defined in policy. Feb 8 23:17:24.829428 kernel: SELinux: the above unknown classes and permissions will be allowed Feb 8 23:17:24.829436 kernel: SELinux: policy capability network_peer_controls=1 Feb 8 23:17:24.829446 kernel: SELinux: policy capability open_perms=1 Feb 8 23:17:24.829455 kernel: SELinux: policy capability extended_socket_class=1 Feb 8 23:17:24.829467 kernel: SELinux: policy capability always_check_network=0 Feb 8 23:17:24.829478 kernel: SELinux: policy capability cgroup_seclabel=1 Feb 8 23:17:24.829488 kernel: SELinux: policy capability nnp_nosuid_transition=1 Feb 8 23:17:24.829497 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Feb 8 23:17:24.829505 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Feb 8 23:17:24.829516 kernel: kauditd_printk_skb: 40 callbacks suppressed Feb 8 23:17:24.829526 kernel: audit: type=1403 audit(1707434232.855:79): auid=4294967295 ses=4294967295 lsm=selinux res=1 Feb 8 23:17:24.829539 systemd[1]: Successfully loaded SELinux policy in 397.494ms. Feb 8 23:17:24.829553 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 25.225ms. Feb 8 23:17:24.829566 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Feb 8 23:17:24.829576 systemd[1]: Detected virtualization microsoft. Feb 8 23:17:24.829626 systemd[1]: Detected architecture x86-64. Feb 8 23:17:24.829636 systemd[1]: Detected first boot. Feb 8 23:17:24.829651 systemd[1]: Hostname set to . Feb 8 23:17:24.829661 systemd[1]: Initializing machine ID from random generator. Feb 8 23:17:24.829673 kernel: audit: type=1400 audit(1707434233.713:80): avc: denied { integrity } for pid=1 comm="systemd" lockdown_reason="/dev/mem,kmem,port" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Feb 8 23:17:24.829683 kernel: audit: type=1400 audit(1707434233.731:81): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Feb 8 23:17:24.829694 kernel: audit: type=1400 audit(1707434233.731:82): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Feb 8 23:17:24.829703 kernel: audit: type=1334 audit(1707434233.744:83): prog-id=10 op=LOAD Feb 8 23:17:24.829716 kernel: audit: type=1334 audit(1707434233.744:84): prog-id=10 op=UNLOAD Feb 8 23:17:24.829726 kernel: audit: type=1334 audit(1707434233.757:85): prog-id=11 op=LOAD Feb 8 23:17:24.829735 kernel: audit: type=1334 audit(1707434233.757:86): prog-id=11 op=UNLOAD Feb 8 23:17:24.829751 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Feb 8 23:17:24.829761 kernel: audit: type=1400 audit(1707434235.275:87): avc: denied { associate } for pid=1024 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Feb 8 23:17:24.829773 kernel: audit: type=1300 audit(1707434235.275:87): arch=c000003e syscall=188 success=yes exit=0 a0=c0001078d2 a1=c00002ae58 a2=c000029100 a3=32 items=0 ppid=1007 pid=1024 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:17:24.829783 systemd[1]: Populated /etc with preset unit settings. Feb 8 23:17:24.829797 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Feb 8 23:17:24.829808 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Feb 8 23:17:24.829822 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Feb 8 23:17:24.829834 kernel: kauditd_printk_skb: 7 callbacks suppressed Feb 8 23:17:24.829843 kernel: audit: type=1334 audit(1707434244.290:89): prog-id=12 op=LOAD Feb 8 23:17:24.829855 kernel: audit: type=1334 audit(1707434244.290:90): prog-id=3 op=UNLOAD Feb 8 23:17:24.829864 kernel: audit: type=1334 audit(1707434244.295:91): prog-id=13 op=LOAD Feb 8 23:17:24.829877 kernel: audit: type=1334 audit(1707434244.309:92): prog-id=14 op=LOAD Feb 8 23:17:24.829888 kernel: audit: type=1334 audit(1707434244.309:93): prog-id=4 op=UNLOAD Feb 8 23:17:24.829900 kernel: audit: type=1334 audit(1707434244.309:94): prog-id=5 op=UNLOAD Feb 8 23:17:24.829911 kernel: audit: type=1334 audit(1707434244.319:95): prog-id=15 op=LOAD Feb 8 23:17:24.829920 kernel: audit: type=1334 audit(1707434244.319:96): prog-id=12 op=UNLOAD Feb 8 23:17:24.829932 kernel: audit: type=1334 audit(1707434244.324:97): prog-id=16 op=LOAD Feb 8 23:17:24.829942 systemd[1]: iscsiuio.service: Deactivated successfully. Feb 8 23:17:24.829954 kernel: audit: type=1334 audit(1707434244.324:98): prog-id=17 op=LOAD Feb 8 23:17:24.829964 systemd[1]: Stopped iscsiuio.service. Feb 8 23:17:24.829978 systemd[1]: iscsid.service: Deactivated successfully. Feb 8 23:17:24.829988 systemd[1]: Stopped iscsid.service. Feb 8 23:17:24.829999 systemd[1]: initrd-switch-root.service: Deactivated successfully. Feb 8 23:17:24.830010 systemd[1]: Stopped initrd-switch-root.service. Feb 8 23:17:24.830020 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Feb 8 23:17:24.830032 systemd[1]: Created slice system-addon\x2dconfig.slice. Feb 8 23:17:24.830042 systemd[1]: Created slice system-addon\x2drun.slice. Feb 8 23:17:24.830054 systemd[1]: Created slice system-getty.slice. Feb 8 23:17:24.830066 systemd[1]: Created slice system-modprobe.slice. Feb 8 23:17:24.830079 systemd[1]: Created slice system-serial\x2dgetty.slice. Feb 8 23:17:24.830089 systemd[1]: Created slice system-system\x2dcloudinit.slice. Feb 8 23:17:24.830102 systemd[1]: Created slice system-systemd\x2dfsck.slice. Feb 8 23:17:24.830111 systemd[1]: Created slice user.slice. Feb 8 23:17:24.830121 systemd[1]: Started systemd-ask-password-console.path. Feb 8 23:17:24.830130 systemd[1]: Started systemd-ask-password-wall.path. Feb 8 23:17:24.830140 systemd[1]: Set up automount boot.automount. Feb 8 23:17:24.830152 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Feb 8 23:17:24.830164 systemd[1]: Stopped target initrd-switch-root.target. Feb 8 23:17:24.830177 systemd[1]: Stopped target initrd-fs.target. Feb 8 23:17:24.830186 systemd[1]: Stopped target initrd-root-fs.target. Feb 8 23:17:24.830199 systemd[1]: Reached target integritysetup.target. Feb 8 23:17:24.830209 systemd[1]: Reached target remote-cryptsetup.target. Feb 8 23:17:24.830221 systemd[1]: Reached target remote-fs.target. Feb 8 23:17:24.830231 systemd[1]: Reached target slices.target. Feb 8 23:17:24.830244 systemd[1]: Reached target swap.target. Feb 8 23:17:24.830256 systemd[1]: Reached target torcx.target. Feb 8 23:17:24.830266 systemd[1]: Reached target veritysetup.target. Feb 8 23:17:24.830276 systemd[1]: Listening on systemd-coredump.socket. Feb 8 23:17:24.830286 systemd[1]: Listening on systemd-initctl.socket. Feb 8 23:17:24.830298 systemd[1]: Listening on systemd-networkd.socket. Feb 8 23:17:24.830311 systemd[1]: Listening on systemd-udevd-control.socket. Feb 8 23:17:24.830321 systemd[1]: Listening on systemd-udevd-kernel.socket. Feb 8 23:17:24.830331 systemd[1]: Listening on systemd-userdbd.socket. Feb 8 23:17:24.830343 systemd[1]: Mounting dev-hugepages.mount... Feb 8 23:17:24.830353 systemd[1]: Mounting dev-mqueue.mount... Feb 8 23:17:24.830363 systemd[1]: Mounting media.mount... Feb 8 23:17:24.830373 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Feb 8 23:17:24.830384 systemd[1]: Mounting sys-kernel-debug.mount... Feb 8 23:17:24.830398 systemd[1]: Mounting sys-kernel-tracing.mount... Feb 8 23:17:24.830411 systemd[1]: Mounting tmp.mount... Feb 8 23:17:24.830422 systemd[1]: Starting flatcar-tmpfiles.service... Feb 8 23:17:24.830434 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Feb 8 23:17:24.830444 systemd[1]: Starting kmod-static-nodes.service... Feb 8 23:17:24.830455 systemd[1]: Starting modprobe@configfs.service... Feb 8 23:17:24.830466 systemd[1]: Starting modprobe@dm_mod.service... Feb 8 23:17:24.830477 systemd[1]: Starting modprobe@drm.service... Feb 8 23:17:24.830489 systemd[1]: Starting modprobe@efi_pstore.service... Feb 8 23:17:24.830501 systemd[1]: Starting modprobe@fuse.service... Feb 8 23:17:24.830513 systemd[1]: Starting modprobe@loop.service... Feb 8 23:17:24.830523 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Feb 8 23:17:24.830536 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Feb 8 23:17:24.830546 systemd[1]: Stopped systemd-fsck-root.service. Feb 8 23:17:24.830559 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Feb 8 23:17:24.830569 systemd[1]: Stopped systemd-fsck-usr.service. Feb 8 23:17:24.830588 systemd[1]: Stopped systemd-journald.service. Feb 8 23:17:24.830598 systemd[1]: Starting systemd-journald.service... Feb 8 23:17:24.830612 kernel: loop: module loaded Feb 8 23:17:24.830623 systemd[1]: Starting systemd-modules-load.service... Feb 8 23:17:24.830635 systemd[1]: Starting systemd-network-generator.service... Feb 8 23:17:24.830648 systemd[1]: Starting systemd-remount-fs.service... Feb 8 23:17:24.830657 systemd[1]: Starting systemd-udev-trigger.service... Feb 8 23:17:24.830670 systemd[1]: verity-setup.service: Deactivated successfully. Feb 8 23:17:24.830680 systemd[1]: Stopped verity-setup.service. Feb 8 23:17:24.830690 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Feb 8 23:17:24.830702 systemd[1]: Mounted dev-hugepages.mount. Feb 8 23:17:24.830714 kernel: fuse: init (API version 7.34) Feb 8 23:17:24.830723 systemd[1]: Mounted dev-mqueue.mount. Feb 8 23:17:24.830733 systemd[1]: Mounted media.mount. Feb 8 23:17:24.830746 systemd[1]: Mounted sys-kernel-debug.mount. Feb 8 23:17:24.830756 systemd[1]: Mounted sys-kernel-tracing.mount. Feb 8 23:17:24.830773 systemd[1]: Mounted tmp.mount. Feb 8 23:17:24.830785 systemd[1]: Finished flatcar-tmpfiles.service. Feb 8 23:17:24.830803 systemd-journald[1133]: Journal started Feb 8 23:17:24.830857 systemd-journald[1133]: Runtime Journal (/run/log/journal/e39692bc3c1548478a77e9905c3f816b) is 8.0M, max 159.0M, 151.0M free. Feb 8 23:17:12.855000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Feb 8 23:17:13.713000 audit[1]: AVC avc: denied { integrity } for pid=1 comm="systemd" lockdown_reason="/dev/mem,kmem,port" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Feb 8 23:17:13.731000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Feb 8 23:17:13.731000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Feb 8 23:17:13.744000 audit: BPF prog-id=10 op=LOAD Feb 8 23:17:13.744000 audit: BPF prog-id=10 op=UNLOAD Feb 8 23:17:13.757000 audit: BPF prog-id=11 op=LOAD Feb 8 23:17:13.757000 audit: BPF prog-id=11 op=UNLOAD Feb 8 23:17:15.275000 audit[1024]: AVC avc: denied { associate } for pid=1024 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Feb 8 23:17:15.275000 audit[1024]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c0001078d2 a1=c00002ae58 a2=c000029100 a3=32 items=0 ppid=1007 pid=1024 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:17:15.275000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Feb 8 23:17:15.282000 audit[1024]: AVC avc: denied { associate } for pid=1024 comm="torcx-generator" name="bin" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Feb 8 23:17:15.282000 audit[1024]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c0001079a9 a2=1ed a3=0 items=2 ppid=1007 pid=1024 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:17:15.282000 audit: CWD cwd="/" Feb 8 23:17:15.282000 audit: PATH item=0 name=(null) inode=2 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:17:15.282000 audit: PATH item=1 name=(null) inode=3 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:17:15.282000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Feb 8 23:17:24.290000 audit: BPF prog-id=12 op=LOAD Feb 8 23:17:24.290000 audit: BPF prog-id=3 op=UNLOAD Feb 8 23:17:24.295000 audit: BPF prog-id=13 op=LOAD Feb 8 23:17:24.309000 audit: BPF prog-id=14 op=LOAD Feb 8 23:17:24.309000 audit: BPF prog-id=4 op=UNLOAD Feb 8 23:17:24.309000 audit: BPF prog-id=5 op=UNLOAD Feb 8 23:17:24.319000 audit: BPF prog-id=15 op=LOAD Feb 8 23:17:24.319000 audit: BPF prog-id=12 op=UNLOAD Feb 8 23:17:24.324000 audit: BPF prog-id=16 op=LOAD Feb 8 23:17:24.324000 audit: BPF prog-id=17 op=LOAD Feb 8 23:17:24.324000 audit: BPF prog-id=13 op=UNLOAD Feb 8 23:17:24.324000 audit: BPF prog-id=14 op=UNLOAD Feb 8 23:17:24.325000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:24.353000 audit: BPF prog-id=15 op=UNLOAD Feb 8 23:17:24.359000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:24.369000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:24.380000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:24.380000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:24.707000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:24.715000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:24.721000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:24.721000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:24.724000 audit: BPF prog-id=18 op=LOAD Feb 8 23:17:24.724000 audit: BPF prog-id=19 op=LOAD Feb 8 23:17:24.724000 audit: BPF prog-id=20 op=LOAD Feb 8 23:17:24.724000 audit: BPF prog-id=16 op=UNLOAD Feb 8 23:17:24.724000 audit: BPF prog-id=17 op=UNLOAD Feb 8 23:17:24.778000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:24.825000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Feb 8 23:17:24.825000 audit[1133]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=3 a1=7ffe8dc065c0 a2=4000 a3=7ffe8dc0665c items=0 ppid=1 pid=1133 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:17:24.825000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Feb 8 23:17:24.831000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:24.289922 systemd[1]: Queued start job for default target multi-user.target. Feb 8 23:17:15.228386 /usr/lib/systemd/system-generators/torcx-generator[1024]: time="2024-02-08T23:17:15Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.2 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.2 /var/lib/torcx/store]" Feb 8 23:17:24.325298 systemd[1]: systemd-journald.service: Deactivated successfully. Feb 8 23:17:15.244015 /usr/lib/systemd/system-generators/torcx-generator[1024]: time="2024-02-08T23:17:15Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Feb 8 23:17:15.244041 /usr/lib/systemd/system-generators/torcx-generator[1024]: time="2024-02-08T23:17:15Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Feb 8 23:17:15.244082 /usr/lib/systemd/system-generators/torcx-generator[1024]: time="2024-02-08T23:17:15Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Feb 8 23:17:15.244094 /usr/lib/systemd/system-generators/torcx-generator[1024]: time="2024-02-08T23:17:15Z" level=debug msg="skipped missing lower profile" missing profile=oem Feb 8 23:17:15.244153 /usr/lib/systemd/system-generators/torcx-generator[1024]: time="2024-02-08T23:17:15Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Feb 8 23:17:15.244170 /usr/lib/systemd/system-generators/torcx-generator[1024]: time="2024-02-08T23:17:15Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Feb 8 23:17:15.244408 /usr/lib/systemd/system-generators/torcx-generator[1024]: time="2024-02-08T23:17:15Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Feb 8 23:17:15.244451 /usr/lib/systemd/system-generators/torcx-generator[1024]: time="2024-02-08T23:17:15Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Feb 8 23:17:15.244465 /usr/lib/systemd/system-generators/torcx-generator[1024]: time="2024-02-08T23:17:15Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Feb 8 23:17:15.260455 /usr/lib/systemd/system-generators/torcx-generator[1024]: time="2024-02-08T23:17:15Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Feb 8 23:17:15.260520 /usr/lib/systemd/system-generators/torcx-generator[1024]: time="2024-02-08T23:17:15Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Feb 8 23:17:15.260545 /usr/lib/systemd/system-generators/torcx-generator[1024]: time="2024-02-08T23:17:15Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.2: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.2 Feb 8 23:17:15.260567 /usr/lib/systemd/system-generators/torcx-generator[1024]: time="2024-02-08T23:17:15Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Feb 8 23:17:15.260615 /usr/lib/systemd/system-generators/torcx-generator[1024]: time="2024-02-08T23:17:15Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.2: no such file or directory" path=/var/lib/torcx/store/3510.3.2 Feb 8 23:17:15.260631 /usr/lib/systemd/system-generators/torcx-generator[1024]: time="2024-02-08T23:17:15Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Feb 8 23:17:23.231737 /usr/lib/systemd/system-generators/torcx-generator[1024]: time="2024-02-08T23:17:23Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 8 23:17:23.231974 /usr/lib/systemd/system-generators/torcx-generator[1024]: time="2024-02-08T23:17:23Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 8 23:17:23.232093 /usr/lib/systemd/system-generators/torcx-generator[1024]: time="2024-02-08T23:17:23Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 8 23:17:23.232256 /usr/lib/systemd/system-generators/torcx-generator[1024]: time="2024-02-08T23:17:23Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 8 23:17:23.232302 /usr/lib/systemd/system-generators/torcx-generator[1024]: time="2024-02-08T23:17:23Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Feb 8 23:17:23.232356 /usr/lib/systemd/system-generators/torcx-generator[1024]: time="2024-02-08T23:17:23Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Feb 8 23:17:24.838769 systemd[1]: Started systemd-journald.service. Feb 8 23:17:24.837000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:24.838845 systemd[1]: Finished kmod-static-nodes.service. Feb 8 23:17:24.840000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:24.841605 systemd[1]: modprobe@configfs.service: Deactivated successfully. Feb 8 23:17:24.841751 systemd[1]: Finished modprobe@configfs.service. Feb 8 23:17:24.843000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:24.843000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:24.844559 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 8 23:17:24.844715 systemd[1]: Finished modprobe@dm_mod.service. Feb 8 23:17:24.846000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:24.846000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:24.847502 systemd[1]: modprobe@drm.service: Deactivated successfully. Feb 8 23:17:24.847658 systemd[1]: Finished modprobe@drm.service. Feb 8 23:17:24.849000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:24.849000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:24.850196 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 8 23:17:24.850328 systemd[1]: Finished modprobe@efi_pstore.service. Feb 8 23:17:24.852000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:24.852000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:24.853103 systemd[1]: modprobe@fuse.service: Deactivated successfully. Feb 8 23:17:24.853240 systemd[1]: Finished modprobe@fuse.service. Feb 8 23:17:24.855000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:24.855000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:24.855694 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 8 23:17:24.855832 systemd[1]: Finished modprobe@loop.service. Feb 8 23:17:24.857000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:24.857000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:24.858478 systemd[1]: Finished systemd-network-generator.service. Feb 8 23:17:24.860000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:24.861572 systemd[1]: Finished systemd-modules-load.service. Feb 8 23:17:24.864000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:24.864767 systemd[1]: Finished systemd-remount-fs.service. Feb 8 23:17:24.866000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:24.867561 systemd[1]: Reached target network-pre.target. Feb 8 23:17:24.870799 systemd[1]: Mounting sys-fs-fuse-connections.mount... Feb 8 23:17:24.874175 systemd[1]: Mounting sys-kernel-config.mount... Feb 8 23:17:24.877475 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Feb 8 23:17:24.879278 systemd[1]: Starting systemd-hwdb-update.service... Feb 8 23:17:24.882803 systemd[1]: Starting systemd-journal-flush.service... Feb 8 23:17:24.885419 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Feb 8 23:17:24.887089 systemd[1]: Starting systemd-random-seed.service... Feb 8 23:17:24.889758 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Feb 8 23:17:24.891331 systemd[1]: Starting systemd-sysctl.service... Feb 8 23:17:24.895973 systemd[1]: Starting systemd-sysusers.service... Feb 8 23:17:24.903479 systemd[1]: Mounted sys-fs-fuse-connections.mount. Feb 8 23:17:24.906171 systemd[1]: Mounted sys-kernel-config.mount. Feb 8 23:17:24.914515 systemd[1]: Finished systemd-random-seed.service. Feb 8 23:17:24.917278 systemd[1]: Reached target first-boot-complete.target. Feb 8 23:17:24.916000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:24.945057 systemd-journald[1133]: Time spent on flushing to /var/log/journal/e39692bc3c1548478a77e9905c3f816b is 22.614ms for 1131 entries. Feb 8 23:17:24.945057 systemd-journald[1133]: System Journal (/var/log/journal/e39692bc3c1548478a77e9905c3f816b) is 8.0M, max 2.6G, 2.6G free. Feb 8 23:17:25.060044 systemd-journald[1133]: Received client request to flush runtime journal. Feb 8 23:17:24.957000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:24.959000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:24.955160 systemd[1]: Finished systemd-udev-trigger.service. Feb 8 23:17:24.958072 systemd[1]: Finished systemd-sysctl.service. Feb 8 23:17:25.062707 udevadm[1148]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Feb 8 23:17:24.961455 systemd[1]: Starting systemd-udev-settle.service... Feb 8 23:17:25.061520 systemd[1]: Finished systemd-journal-flush.service. Feb 8 23:17:25.063000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:25.417237 systemd[1]: Finished systemd-sysusers.service. Feb 8 23:17:25.419000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:26.227844 systemd[1]: Finished systemd-hwdb-update.service. Feb 8 23:17:26.230000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:26.230000 audit: BPF prog-id=21 op=LOAD Feb 8 23:17:26.230000 audit: BPF prog-id=22 op=LOAD Feb 8 23:17:26.230000 audit: BPF prog-id=7 op=UNLOAD Feb 8 23:17:26.230000 audit: BPF prog-id=8 op=UNLOAD Feb 8 23:17:26.232115 systemd[1]: Starting systemd-udevd.service... Feb 8 23:17:26.250401 systemd-udevd[1150]: Using default interface naming scheme 'v252'. Feb 8 23:17:26.570068 systemd[1]: Started systemd-udevd.service. Feb 8 23:17:26.572000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:26.573000 audit: BPF prog-id=23 op=LOAD Feb 8 23:17:26.575242 systemd[1]: Starting systemd-networkd.service... Feb 8 23:17:26.612044 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Feb 8 23:17:26.691767 kernel: mousedev: PS/2 mouse device common for all mice Feb 8 23:17:26.695000 audit: BPF prog-id=24 op=LOAD Feb 8 23:17:26.695000 audit: BPF prog-id=25 op=LOAD Feb 8 23:17:26.695000 audit: BPF prog-id=26 op=LOAD Feb 8 23:17:26.697391 systemd[1]: Starting systemd-userdbd.service... Feb 8 23:17:26.711000 audit[1158]: AVC avc: denied { confidentiality } for pid=1158 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Feb 8 23:17:26.724606 kernel: hv_vmbus: registering driver hv_balloon Feb 8 23:17:26.750649 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Feb 8 23:17:26.766151 kernel: hv_vmbus: registering driver hyperv_fb Feb 8 23:17:26.766305 kernel: hv_utils: Registering HyperV Utility Driver Feb 8 23:17:26.766343 kernel: hv_vmbus: registering driver hv_utils Feb 8 23:17:26.779558 kernel: hv_utils: Heartbeat IC version 3.0 Feb 8 23:17:26.779647 kernel: hv_utils: Shutdown IC version 3.2 Feb 8 23:17:26.779673 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Feb 8 23:17:26.779691 kernel: hv_utils: TimeSync IC version 4.0 Feb 8 23:17:27.873567 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Feb 8 23:17:27.873312 systemd[1]: Started systemd-userdbd.service. Feb 8 23:17:27.875000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:27.883374 kernel: Console: switching to colour dummy device 80x25 Feb 8 23:17:27.891104 kernel: Console: switching to colour frame buffer device 128x48 Feb 8 23:17:26.711000 audit[1158]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=55e6a4bedc00 a1=f884 a2=7f18b1477bc5 a3=5 items=12 ppid=1150 pid=1158 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:17:26.711000 audit: CWD cwd="/" Feb 8 23:17:26.711000 audit: PATH item=0 name=(null) inode=235 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:17:26.711000 audit: PATH item=1 name=(null) inode=15062 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:17:26.711000 audit: PATH item=2 name=(null) inode=15062 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:17:26.711000 audit: PATH item=3 name=(null) inode=15063 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:17:26.711000 audit: PATH item=4 name=(null) inode=15062 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:17:26.711000 audit: PATH item=5 name=(null) inode=15064 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:17:26.711000 audit: PATH item=6 name=(null) inode=15062 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:17:26.711000 audit: PATH item=7 name=(null) inode=15065 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:17:26.711000 audit: PATH item=8 name=(null) inode=15062 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:17:26.711000 audit: PATH item=9 name=(null) inode=15066 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:17:26.711000 audit: PATH item=10 name=(null) inode=15062 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:17:26.711000 audit: PATH item=11 name=(null) inode=15067 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:17:26.711000 audit: PROCTITLE proctitle="(udev-worker)" Feb 8 23:17:28.071673 kernel: KVM: vmx: using Hyper-V Enlightened VMCS Feb 8 23:17:28.078717 kernel: BTRFS info: devid 1 device path /dev/disk/by-label/OEM changed to /dev/sda6 scanned by (udev-worker) (1163) Feb 8 23:17:28.127526 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Feb 8 23:17:28.191641 systemd-networkd[1156]: lo: Link UP Feb 8 23:17:28.191663 systemd-networkd[1156]: lo: Gained carrier Feb 8 23:17:28.192235 systemd-networkd[1156]: Enumeration completed Feb 8 23:17:28.192352 systemd[1]: Started systemd-networkd.service. Feb 8 23:17:28.194000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:28.196741 systemd[1]: Starting systemd-networkd-wait-online.service... Feb 8 23:17:28.225376 systemd-networkd[1156]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 8 23:17:28.226138 systemd[1]: Finished systemd-udev-settle.service. Feb 8 23:17:28.228000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:28.229851 systemd[1]: Starting lvm2-activation-early.service... Feb 8 23:17:28.281678 kernel: mlx5_core 3d11:00:02.0 enP15633s1: Link up Feb 8 23:17:28.321674 kernel: hv_netvsc 000d3ab8-aa0a-000d-3ab8-aa0a000d3ab8 eth0: Data path switched to VF: enP15633s1 Feb 8 23:17:28.322862 systemd-networkd[1156]: enP15633s1: Link UP Feb 8 23:17:28.323179 systemd-networkd[1156]: eth0: Link UP Feb 8 23:17:28.323278 systemd-networkd[1156]: eth0: Gained carrier Feb 8 23:17:28.327958 systemd-networkd[1156]: enP15633s1: Gained carrier Feb 8 23:17:28.352779 systemd-networkd[1156]: eth0: DHCPv4 address 10.200.8.32/24, gateway 10.200.8.1 acquired from 168.63.129.16 Feb 8 23:17:28.640818 lvm[1228]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 8 23:17:28.668779 systemd[1]: Finished lvm2-activation-early.service. Feb 8 23:17:28.670000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:28.671783 systemd[1]: Reached target cryptsetup.target. Feb 8 23:17:28.675219 systemd[1]: Starting lvm2-activation.service... Feb 8 23:17:28.681748 lvm[1229]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 8 23:17:28.701771 systemd[1]: Finished lvm2-activation.service. Feb 8 23:17:28.703000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:28.704130 systemd[1]: Reached target local-fs-pre.target. Feb 8 23:17:28.706362 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Feb 8 23:17:28.706393 systemd[1]: Reached target local-fs.target. Feb 8 23:17:28.708392 systemd[1]: Reached target machines.target. Feb 8 23:17:28.711829 systemd[1]: Starting ldconfig.service... Feb 8 23:17:28.714926 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Feb 8 23:17:28.715033 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Feb 8 23:17:28.716334 systemd[1]: Starting systemd-boot-update.service... Feb 8 23:17:28.719747 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Feb 8 23:17:28.723736 systemd[1]: Starting systemd-machine-id-commit.service... Feb 8 23:17:28.725994 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Feb 8 23:17:28.726111 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Feb 8 23:17:28.727317 systemd[1]: Starting systemd-tmpfiles-setup.service... Feb 8 23:17:28.755170 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1231 (bootctl) Feb 8 23:17:28.756906 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Feb 8 23:17:28.833863 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Feb 8 23:17:28.836000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:28.843868 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Feb 8 23:17:28.844000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:28.844602 systemd[1]: Finished systemd-machine-id-commit.service. Feb 8 23:17:28.969945 systemd-tmpfiles[1234]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Feb 8 23:17:29.065308 systemd-tmpfiles[1234]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Feb 8 23:17:29.142192 systemd-tmpfiles[1234]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Feb 8 23:17:29.695913 systemd-fsck[1239]: fsck.fat 4.2 (2021-01-31) Feb 8 23:17:29.695913 systemd-fsck[1239]: /dev/sda1: 789 files, 115332/258078 clusters Feb 8 23:17:29.696851 systemd-networkd[1156]: eth0: Gained IPv6LL Feb 8 23:17:29.699111 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Feb 8 23:17:29.702000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:29.704605 systemd[1]: Mounting boot.mount... Feb 8 23:17:29.711800 systemd[1]: Finished systemd-networkd-wait-online.service. Feb 8 23:17:29.713000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:29.718816 systemd[1]: Mounted boot.mount. Feb 8 23:17:29.733311 systemd[1]: Finished systemd-boot-update.service. Feb 8 23:17:29.735000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:30.027108 systemd[1]: Finished systemd-tmpfiles-setup.service. Feb 8 23:17:30.029000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:30.031455 systemd[1]: Starting audit-rules.service... Feb 8 23:17:30.034886 systemd[1]: Starting clean-ca-certificates.service... Feb 8 23:17:30.038481 systemd[1]: Starting systemd-journal-catalog-update.service... Feb 8 23:17:30.041000 audit: BPF prog-id=27 op=LOAD Feb 8 23:17:30.043081 systemd[1]: Starting systemd-resolved.service... Feb 8 23:17:30.045000 audit: BPF prog-id=28 op=LOAD Feb 8 23:17:30.047786 systemd[1]: Starting systemd-timesyncd.service... Feb 8 23:17:30.052225 systemd[1]: Starting systemd-update-utmp.service... Feb 8 23:17:30.085000 audit[1250]: SYSTEM_BOOT pid=1250 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Feb 8 23:17:30.090891 systemd[1]: Finished systemd-update-utmp.service. Feb 8 23:17:30.093000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:30.124000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:30.122120 systemd[1]: Finished clean-ca-certificates.service. Feb 8 23:17:30.125194 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Feb 8 23:17:30.145846 systemd[1]: Started systemd-timesyncd.service. Feb 8 23:17:30.148829 systemd[1]: Reached target time-set.target. Feb 8 23:17:30.148000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:30.156063 systemd[1]: Finished systemd-journal-catalog-update.service. Feb 8 23:17:30.158000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:30.227855 systemd-resolved[1248]: Positive Trust Anchors: Feb 8 23:17:30.227877 systemd-resolved[1248]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 8 23:17:30.227927 systemd-resolved[1248]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Feb 8 23:17:30.329504 systemd-timesyncd[1249]: Contacted time server 162.159.200.123:123 (0.flatcar.pool.ntp.org). Feb 8 23:17:30.329638 systemd-timesyncd[1249]: Initial clock synchronization to Thu 2024-02-08 23:17:30.331349 UTC. Feb 8 23:17:30.395524 systemd-resolved[1248]: Using system hostname 'ci-3510.3.2-a-d47993bd9e'. Feb 8 23:17:30.397495 systemd[1]: Started systemd-resolved.service. Feb 8 23:17:30.400000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:30.400837 systemd[1]: Reached target network.target. Feb 8 23:17:30.403985 kernel: kauditd_printk_skb: 88 callbacks suppressed Feb 8 23:17:30.404046 kernel: audit: type=1130 audit(1707434250.400:170): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:17:30.428518 systemd[1]: Reached target network-online.target. Feb 8 23:17:30.431023 systemd[1]: Reached target nss-lookup.target. Feb 8 23:17:30.441000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Feb 8 23:17:30.442021 augenrules[1266]: No rules Feb 8 23:17:30.443972 systemd[1]: Finished audit-rules.service. Feb 8 23:17:30.465040 kernel: audit: type=1305 audit(1707434250.441:171): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Feb 8 23:17:30.465122 kernel: audit: type=1300 audit(1707434250.441:171): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffcecf1e150 a2=420 a3=0 items=0 ppid=1245 pid=1266 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:17:30.465150 kernel: audit: type=1327 audit(1707434250.441:171): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Feb 8 23:17:30.441000 audit[1266]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffcecf1e150 a2=420 a3=0 items=0 ppid=1245 pid=1266 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:17:30.441000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Feb 8 23:17:36.670479 ldconfig[1230]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Feb 8 23:17:36.679518 systemd[1]: Finished ldconfig.service. Feb 8 23:17:36.683607 systemd[1]: Starting systemd-update-done.service... Feb 8 23:17:36.713130 systemd[1]: Finished systemd-update-done.service. Feb 8 23:17:36.715769 systemd[1]: Reached target sysinit.target. Feb 8 23:17:36.717982 systemd[1]: Started motdgen.path. Feb 8 23:17:36.719800 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Feb 8 23:17:36.722789 systemd[1]: Started logrotate.timer. Feb 8 23:17:36.724751 systemd[1]: Started mdadm.timer. Feb 8 23:17:36.726490 systemd[1]: Started systemd-tmpfiles-clean.timer. Feb 8 23:17:36.728755 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Feb 8 23:17:36.728797 systemd[1]: Reached target paths.target. Feb 8 23:17:36.730810 systemd[1]: Reached target timers.target. Feb 8 23:17:36.733096 systemd[1]: Listening on dbus.socket. Feb 8 23:17:36.735912 systemd[1]: Starting docker.socket... Feb 8 23:17:36.744289 systemd[1]: Listening on sshd.socket. Feb 8 23:17:36.746693 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Feb 8 23:17:36.747148 systemd[1]: Listening on docker.socket. Feb 8 23:17:36.749380 systemd[1]: Reached target sockets.target. Feb 8 23:17:36.751597 systemd[1]: Reached target basic.target. Feb 8 23:17:36.753747 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Feb 8 23:17:36.753784 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Feb 8 23:17:36.754782 systemd[1]: Starting containerd.service... Feb 8 23:17:36.757960 systemd[1]: Starting dbus.service... Feb 8 23:17:36.760907 systemd[1]: Starting enable-oem-cloudinit.service... Feb 8 23:17:36.764493 systemd[1]: Starting extend-filesystems.service... Feb 8 23:17:36.766865 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Feb 8 23:17:36.768121 systemd[1]: Starting motdgen.service... Feb 8 23:17:36.771715 systemd[1]: Started nvidia.service. Feb 8 23:17:36.775443 systemd[1]: Starting ssh-key-proc-cmdline.service... Feb 8 23:17:36.778924 systemd[1]: Starting sshd-keygen.service... Feb 8 23:17:36.784066 systemd[1]: Starting systemd-logind.service... Feb 8 23:17:36.786100 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Feb 8 23:17:36.786194 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Feb 8 23:17:36.786765 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Feb 8 23:17:36.787656 systemd[1]: Starting update-engine.service... Feb 8 23:17:36.791048 systemd[1]: Starting update-ssh-keys-after-ignition.service... Feb 8 23:17:36.795807 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Feb 8 23:17:36.796043 systemd[1]: Finished ssh-key-proc-cmdline.service. Feb 8 23:17:36.846146 systemd[1]: motdgen.service: Deactivated successfully. Feb 8 23:17:36.846376 systemd[1]: Finished motdgen.service. Feb 8 23:17:36.860578 extend-filesystems[1277]: Found sda Feb 8 23:17:36.862743 extend-filesystems[1277]: Found sda1 Feb 8 23:17:36.862743 extend-filesystems[1277]: Found sda2 Feb 8 23:17:36.862743 extend-filesystems[1277]: Found sda3 Feb 8 23:17:36.862743 extend-filesystems[1277]: Found usr Feb 8 23:17:36.862743 extend-filesystems[1277]: Found sda4 Feb 8 23:17:36.862743 extend-filesystems[1277]: Found sda6 Feb 8 23:17:36.862743 extend-filesystems[1277]: Found sda7 Feb 8 23:17:36.862743 extend-filesystems[1277]: Found sda9 Feb 8 23:17:36.862743 extend-filesystems[1277]: Checking size of /dev/sda9 Feb 8 23:17:36.884037 jq[1292]: true Feb 8 23:17:36.874331 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Feb 8 23:17:36.884239 jq[1276]: false Feb 8 23:17:36.874560 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Feb 8 23:17:36.888744 systemd-logind[1287]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Feb 8 23:17:36.894504 systemd-logind[1287]: New seat seat0. Feb 8 23:17:36.895748 jq[1300]: true Feb 8 23:17:36.944177 env[1295]: time="2024-02-08T23:17:36.944083800Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Feb 8 23:17:36.981555 env[1295]: time="2024-02-08T23:17:36.981498573Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Feb 8 23:17:36.981914 env[1295]: time="2024-02-08T23:17:36.981893007Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Feb 8 23:17:36.983423 env[1295]: time="2024-02-08T23:17:36.983387138Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.148-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Feb 8 23:17:36.983538 env[1295]: time="2024-02-08T23:17:36.983522650Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Feb 8 23:17:36.983867 env[1295]: time="2024-02-08T23:17:36.983843178Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 8 23:17:36.983950 env[1295]: time="2024-02-08T23:17:36.983935486Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Feb 8 23:17:36.984023 env[1295]: time="2024-02-08T23:17:36.984008292Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Feb 8 23:17:36.984081 env[1295]: time="2024-02-08T23:17:36.984068597Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Feb 8 23:17:36.984220 env[1295]: time="2024-02-08T23:17:36.984205809Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Feb 8 23:17:36.984539 env[1295]: time="2024-02-08T23:17:36.984520837Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Feb 8 23:17:36.984807 env[1295]: time="2024-02-08T23:17:36.984781560Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 8 23:17:36.984882 env[1295]: time="2024-02-08T23:17:36.984868567Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Feb 8 23:17:36.985002 env[1295]: time="2024-02-08T23:17:36.984986678Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Feb 8 23:17:36.985075 env[1295]: time="2024-02-08T23:17:36.985062284Z" level=info msg="metadata content store policy set" policy=shared Feb 8 23:17:36.998982 extend-filesystems[1277]: Old size kept for /dev/sda9 Feb 8 23:17:37.001685 extend-filesystems[1277]: Found sr0 Feb 8 23:17:37.003740 systemd[1]: extend-filesystems.service: Deactivated successfully. Feb 8 23:17:37.003948 systemd[1]: Finished extend-filesystems.service. Feb 8 23:17:37.012841 env[1295]: time="2024-02-08T23:17:37.012804149Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Feb 8 23:17:37.012933 env[1295]: time="2024-02-08T23:17:37.012852153Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Feb 8 23:17:37.012933 env[1295]: time="2024-02-08T23:17:37.012872055Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Feb 8 23:17:37.012933 env[1295]: time="2024-02-08T23:17:37.012916058Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Feb 8 23:17:37.013052 env[1295]: time="2024-02-08T23:17:37.012935060Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Feb 8 23:17:37.013052 env[1295]: time="2024-02-08T23:17:37.012953061Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Feb 8 23:17:37.013052 env[1295]: time="2024-02-08T23:17:37.012971563Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Feb 8 23:17:37.013052 env[1295]: time="2024-02-08T23:17:37.012989464Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Feb 8 23:17:37.013052 env[1295]: time="2024-02-08T23:17:37.013008366Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Feb 8 23:17:37.013052 env[1295]: time="2024-02-08T23:17:37.013026167Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Feb 8 23:17:37.013052 env[1295]: time="2024-02-08T23:17:37.013044969Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Feb 8 23:17:37.013289 env[1295]: time="2024-02-08T23:17:37.013063370Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Feb 8 23:17:37.013289 env[1295]: time="2024-02-08T23:17:37.013193881Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Feb 8 23:17:37.013366 env[1295]: time="2024-02-08T23:17:37.013291589Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Feb 8 23:17:37.013639 env[1295]: time="2024-02-08T23:17:37.013615216Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Feb 8 23:17:37.014330 env[1295]: time="2024-02-08T23:17:37.014304772Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Feb 8 23:17:37.014420 env[1295]: time="2024-02-08T23:17:37.014338475Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Feb 8 23:17:37.014486 env[1295]: time="2024-02-08T23:17:37.014468085Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Feb 8 23:17:37.014589 env[1295]: time="2024-02-08T23:17:37.014560493Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Feb 8 23:17:37.014635 env[1295]: time="2024-02-08T23:17:37.014596696Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Feb 8 23:17:37.014635 env[1295]: time="2024-02-08T23:17:37.014613897Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Feb 8 23:17:37.014727 env[1295]: time="2024-02-08T23:17:37.014631899Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Feb 8 23:17:37.014727 env[1295]: time="2024-02-08T23:17:37.014671502Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Feb 8 23:17:37.014727 env[1295]: time="2024-02-08T23:17:37.014690904Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Feb 8 23:17:37.014727 env[1295]: time="2024-02-08T23:17:37.014711605Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Feb 8 23:17:37.014874 env[1295]: time="2024-02-08T23:17:37.014731007Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Feb 8 23:17:37.014963 env[1295]: time="2024-02-08T23:17:37.014942824Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Feb 8 23:17:37.015019 env[1295]: time="2024-02-08T23:17:37.014971627Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Feb 8 23:17:37.015019 env[1295]: time="2024-02-08T23:17:37.015005029Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Feb 8 23:17:37.015098 env[1295]: time="2024-02-08T23:17:37.015024131Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Feb 8 23:17:37.015390 env[1295]: time="2024-02-08T23:17:37.015045633Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Feb 8 23:17:37.015446 env[1295]: time="2024-02-08T23:17:37.015395361Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Feb 8 23:17:37.015492 env[1295]: time="2024-02-08T23:17:37.015426464Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Feb 8 23:17:37.015563 env[1295]: time="2024-02-08T23:17:37.015542274Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Feb 8 23:17:37.016144 env[1295]: time="2024-02-08T23:17:37.016057516Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Feb 8 23:17:37.050032 env[1295]: time="2024-02-08T23:17:37.016165725Z" level=info msg="Connect containerd service" Feb 8 23:17:37.050032 env[1295]: time="2024-02-08T23:17:37.016210128Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Feb 8 23:17:37.050032 env[1295]: time="2024-02-08T23:17:37.017874065Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Feb 8 23:17:37.050032 env[1295]: time="2024-02-08T23:17:37.018153088Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Feb 8 23:17:37.050032 env[1295]: time="2024-02-08T23:17:37.018207992Z" level=info msg=serving... address=/run/containerd/containerd.sock Feb 8 23:17:37.050032 env[1295]: time="2024-02-08T23:17:37.018553520Z" level=info msg="containerd successfully booted in 0.075339s" Feb 8 23:17:37.050032 env[1295]: time="2024-02-08T23:17:37.019200473Z" level=info msg="Start subscribing containerd event" Feb 8 23:17:37.050032 env[1295]: time="2024-02-08T23:17:37.019253678Z" level=info msg="Start recovering state" Feb 8 23:17:37.050032 env[1295]: time="2024-02-08T23:17:37.019340985Z" level=info msg="Start event monitor" Feb 8 23:17:37.050032 env[1295]: time="2024-02-08T23:17:37.019428492Z" level=info msg="Start snapshots syncer" Feb 8 23:17:37.050032 env[1295]: time="2024-02-08T23:17:37.019439093Z" level=info msg="Start cni network conf syncer for default" Feb 8 23:17:37.050032 env[1295]: time="2024-02-08T23:17:37.019450294Z" level=info msg="Start streaming server" Feb 8 23:17:37.018339 systemd[1]: Started containerd.service. Feb 8 23:17:37.139004 systemd[1]: nvidia.service: Deactivated successfully. Feb 8 23:17:37.150689 bash[1332]: Updated "/home/core/.ssh/authorized_keys" Feb 8 23:17:37.151431 systemd[1]: Finished update-ssh-keys-after-ignition.service. Feb 8 23:17:37.160083 dbus-daemon[1275]: [system] SELinux support is enabled Feb 8 23:17:37.160231 systemd[1]: Started dbus.service. Feb 8 23:17:37.164571 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Feb 8 23:17:37.164600 systemd[1]: Reached target system-config.target. Feb 8 23:17:37.167264 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Feb 8 23:17:37.167289 systemd[1]: Reached target user-config.target. Feb 8 23:17:37.170042 systemd[1]: Started systemd-logind.service. Feb 8 23:17:37.170468 dbus-daemon[1275]: [system] Successfully activated service 'org.freedesktop.systemd1' Feb 8 23:17:37.898367 update_engine[1290]: I0208 23:17:37.897675 1290 main.cc:92] Flatcar Update Engine starting Feb 8 23:17:37.953845 update_engine[1290]: I0208 23:17:37.953810 1290 update_check_scheduler.cc:74] Next update check in 2m23s Feb 8 23:17:37.954091 systemd[1]: Started update-engine.service. Feb 8 23:17:37.959076 systemd[1]: Started locksmithd.service. Feb 8 23:17:39.008768 sshd_keygen[1291]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Feb 8 23:17:39.029289 systemd[1]: Finished sshd-keygen.service. Feb 8 23:17:39.033694 systemd[1]: Starting issuegen.service... Feb 8 23:17:39.037175 systemd[1]: Started waagent.service. Feb 8 23:17:39.040408 systemd[1]: issuegen.service: Deactivated successfully. Feb 8 23:17:39.040610 systemd[1]: Finished issuegen.service. Feb 8 23:17:39.044480 systemd[1]: Starting systemd-user-sessions.service... Feb 8 23:17:39.051153 systemd[1]: Finished systemd-user-sessions.service. Feb 8 23:17:39.055046 systemd[1]: Started getty@tty1.service. Feb 8 23:17:39.058622 systemd[1]: Started serial-getty@ttyS0.service. Feb 8 23:17:39.061258 systemd[1]: Reached target getty.target. Feb 8 23:17:39.063509 systemd[1]: Reached target multi-user.target. Feb 8 23:17:39.067081 systemd[1]: Starting systemd-update-utmp-runlevel.service... Feb 8 23:17:39.077033 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Feb 8 23:17:39.077217 systemd[1]: Finished systemd-update-utmp-runlevel.service. Feb 8 23:17:39.080153 systemd[1]: Startup finished in 951ms (firmware) + 29.798s (loader) + 948ms (kernel) + 13.464s (initrd) + 25.804s (userspace) = 1min 10.966s. Feb 8 23:17:39.409306 locksmithd[1369]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Feb 8 23:17:39.613521 login[1387]: pam_lastlog(login:session): file /var/log/lastlog is locked/write Feb 8 23:17:39.636392 login[1388]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Feb 8 23:17:39.667568 systemd[1]: Created slice user-500.slice. Feb 8 23:17:39.668991 systemd[1]: Starting user-runtime-dir@500.service... Feb 8 23:17:39.672688 systemd-logind[1287]: New session 2 of user core. Feb 8 23:17:39.678923 systemd[1]: Finished user-runtime-dir@500.service. Feb 8 23:17:39.680659 systemd[1]: Starting user@500.service... Feb 8 23:17:39.684170 (systemd)[1391]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:17:39.932630 systemd[1391]: Queued start job for default target default.target. Feb 8 23:17:39.933409 systemd[1391]: Reached target paths.target. Feb 8 23:17:39.933445 systemd[1391]: Reached target sockets.target. Feb 8 23:17:39.933466 systemd[1391]: Reached target timers.target. Feb 8 23:17:39.933485 systemd[1391]: Reached target basic.target. Feb 8 23:17:39.933551 systemd[1391]: Reached target default.target. Feb 8 23:17:39.933596 systemd[1391]: Startup finished in 243ms. Feb 8 23:17:39.934047 systemd[1]: Started user@500.service. Feb 8 23:17:39.935585 systemd[1]: Started session-2.scope. Feb 8 23:17:40.613887 login[1387]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Feb 8 23:17:40.618660 systemd-logind[1287]: New session 1 of user core. Feb 8 23:17:40.619299 systemd[1]: Started session-1.scope. Feb 8 23:17:45.803793 waagent[1382]: 2024-02-08T23:17:45.803673Z INFO Daemon Daemon Azure Linux Agent Version:2.6.0.2 Feb 8 23:17:45.825714 waagent[1382]: 2024-02-08T23:17:45.825586Z INFO Daemon Daemon OS: flatcar 3510.3.2 Feb 8 23:17:45.827252 waagent[1382]: 2024-02-08T23:17:45.827184Z INFO Daemon Daemon Python: 3.9.16 Feb 8 23:17:45.828528 waagent[1382]: 2024-02-08T23:17:45.828459Z INFO Daemon Daemon Run daemon Feb 8 23:17:45.830140 waagent[1382]: 2024-02-08T23:17:45.830074Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='3510.3.2' Feb 8 23:17:45.848471 waagent[1382]: 2024-02-08T23:17:45.848139Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 1. Feb 8 23:17:45.869642 waagent[1382]: 2024-02-08T23:17:45.869470Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Feb 8 23:17:45.875317 waagent[1382]: 2024-02-08T23:17:45.875165Z INFO Daemon Daemon cloud-init is enabled: False Feb 8 23:17:45.878764 waagent[1382]: 2024-02-08T23:17:45.878601Z INFO Daemon Daemon Using waagent for provisioning Feb 8 23:17:45.882620 waagent[1382]: 2024-02-08T23:17:45.882534Z INFO Daemon Daemon Activate resource disk Feb 8 23:17:45.885720 waagent[1382]: 2024-02-08T23:17:45.885639Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Feb 8 23:17:45.896365 waagent[1382]: 2024-02-08T23:17:45.896273Z INFO Daemon Daemon Found device: None Feb 8 23:17:45.899267 waagent[1382]: 2024-02-08T23:17:45.899166Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Feb 8 23:17:45.903727 waagent[1382]: 2024-02-08T23:17:45.903630Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Feb 8 23:17:45.910089 waagent[1382]: 2024-02-08T23:17:45.910009Z INFO Daemon Daemon Clean protocol and wireserver endpoint Feb 8 23:17:45.913763 waagent[1382]: 2024-02-08T23:17:45.913692Z INFO Daemon Daemon Running default provisioning handler Feb 8 23:17:45.924818 waagent[1382]: 2024-02-08T23:17:45.924689Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 1. Feb 8 23:17:45.932603 waagent[1382]: 2024-02-08T23:17:45.932478Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Feb 8 23:17:45.937776 waagent[1382]: 2024-02-08T23:17:45.937704Z INFO Daemon Daemon cloud-init is enabled: False Feb 8 23:17:45.940597 waagent[1382]: 2024-02-08T23:17:45.940530Z INFO Daemon Daemon Copying ovf-env.xml Feb 8 23:17:46.043951 waagent[1382]: 2024-02-08T23:17:46.043807Z INFO Daemon Daemon Successfully mounted dvd Feb 8 23:17:46.208297 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. Feb 8 23:17:46.243671 waagent[1382]: 2024-02-08T23:17:46.243476Z INFO Daemon Daemon Detect protocol endpoint Feb 8 23:17:46.247587 waagent[1382]: 2024-02-08T23:17:46.247478Z INFO Daemon Daemon Clean protocol and wireserver endpoint Feb 8 23:17:46.251129 waagent[1382]: 2024-02-08T23:17:46.251050Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Feb 8 23:17:46.254602 waagent[1382]: 2024-02-08T23:17:46.254539Z INFO Daemon Daemon Test for route to 168.63.129.16 Feb 8 23:17:46.257932 waagent[1382]: 2024-02-08T23:17:46.257871Z INFO Daemon Daemon Route to 168.63.129.16 exists Feb 8 23:17:46.260776 waagent[1382]: 2024-02-08T23:17:46.260716Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Feb 8 23:17:46.417201 waagent[1382]: 2024-02-08T23:17:46.417124Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Feb 8 23:17:46.421585 waagent[1382]: 2024-02-08T23:17:46.421532Z INFO Daemon Daemon Wire protocol version:2012-11-30 Feb 8 23:17:46.424438 waagent[1382]: 2024-02-08T23:17:46.424374Z INFO Daemon Daemon Server preferred version:2015-04-05 Feb 8 23:17:46.897324 waagent[1382]: 2024-02-08T23:17:46.897172Z INFO Daemon Daemon Initializing goal state during protocol detection Feb 8 23:17:46.909449 waagent[1382]: 2024-02-08T23:17:46.909356Z INFO Daemon Daemon Forcing an update of the goal state.. Feb 8 23:17:46.914793 waagent[1382]: 2024-02-08T23:17:46.909849Z INFO Daemon Daemon Fetching goal state [incarnation 1] Feb 8 23:17:46.997145 waagent[1382]: 2024-02-08T23:17:46.997009Z INFO Daemon Daemon Found private key matching thumbprint 3DDCC411C5C57CEDC035D26F46F25714A8E07A57 Feb 8 23:17:47.002359 waagent[1382]: 2024-02-08T23:17:47.002274Z INFO Daemon Daemon Certificate with thumbprint 022ED701AC078B9C5E13FBA80A3323E3962A2F34 has no matching private key. Feb 8 23:17:47.007153 waagent[1382]: 2024-02-08T23:17:47.007075Z INFO Daemon Daemon Fetch goal state completed Feb 8 23:17:47.031447 waagent[1382]: 2024-02-08T23:17:47.031365Z INFO Daemon Daemon Fetched new vmSettings [correlation ID: c2b93a28-bacf-44da-bd9e-50553f6d74d8 New eTag: 7987043682547443428] Feb 8 23:17:47.037661 waagent[1382]: 2024-02-08T23:17:47.037564Z INFO Daemon Daemon Status Blob type 'None' is not valid, assuming BlockBlob Feb 8 23:17:47.050865 waagent[1382]: 2024-02-08T23:17:47.050799Z INFO Daemon Daemon Starting provisioning Feb 8 23:17:47.053603 waagent[1382]: 2024-02-08T23:17:47.053535Z INFO Daemon Daemon Handle ovf-env.xml. Feb 8 23:17:47.056016 waagent[1382]: 2024-02-08T23:17:47.055953Z INFO Daemon Daemon Set hostname [ci-3510.3.2-a-d47993bd9e] Feb 8 23:17:47.098265 waagent[1382]: 2024-02-08T23:17:47.098099Z INFO Daemon Daemon Publish hostname [ci-3510.3.2-a-d47993bd9e] Feb 8 23:17:47.102397 waagent[1382]: 2024-02-08T23:17:47.102286Z INFO Daemon Daemon Examine /proc/net/route for primary interface Feb 8 23:17:47.106052 waagent[1382]: 2024-02-08T23:17:47.105979Z INFO Daemon Daemon Primary interface is [eth0] Feb 8 23:17:47.120488 systemd[1]: systemd-networkd-wait-online.service: Deactivated successfully. Feb 8 23:17:47.120770 systemd[1]: Stopped systemd-networkd-wait-online.service. Feb 8 23:17:47.120845 systemd[1]: Stopping systemd-networkd-wait-online.service... Feb 8 23:17:47.121193 systemd[1]: Stopping systemd-networkd.service... Feb 8 23:17:47.128687 systemd-networkd[1156]: eth0: DHCPv6 lease lost Feb 8 23:17:47.130042 systemd[1]: systemd-networkd.service: Deactivated successfully. Feb 8 23:17:47.130251 systemd[1]: Stopped systemd-networkd.service. Feb 8 23:17:47.132578 systemd[1]: Starting systemd-networkd.service... Feb 8 23:17:47.163507 systemd-networkd[1438]: enP15633s1: Link UP Feb 8 23:17:47.163517 systemd-networkd[1438]: enP15633s1: Gained carrier Feb 8 23:17:47.165057 systemd-networkd[1438]: eth0: Link UP Feb 8 23:17:47.165066 systemd-networkd[1438]: eth0: Gained carrier Feb 8 23:17:47.165484 systemd-networkd[1438]: lo: Link UP Feb 8 23:17:47.165493 systemd-networkd[1438]: lo: Gained carrier Feb 8 23:17:47.165870 systemd-networkd[1438]: eth0: Gained IPv6LL Feb 8 23:17:47.166151 systemd-networkd[1438]: Enumeration completed Feb 8 23:17:47.166272 systemd[1]: Started systemd-networkd.service. Feb 8 23:17:47.168294 systemd[1]: Starting systemd-networkd-wait-online.service... Feb 8 23:17:47.170933 systemd-networkd[1438]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 8 23:17:47.173415 waagent[1382]: 2024-02-08T23:17:47.173095Z INFO Daemon Daemon Create user account if not exists Feb 8 23:17:47.174544 waagent[1382]: 2024-02-08T23:17:47.174023Z INFO Daemon Daemon User core already exists, skip useradd Feb 8 23:17:47.175593 waagent[1382]: 2024-02-08T23:17:47.175531Z INFO Daemon Daemon Configure sudoer Feb 8 23:17:47.177033 waagent[1382]: 2024-02-08T23:17:47.176962Z INFO Daemon Daemon Configure sshd Feb 8 23:17:47.177952 waagent[1382]: 2024-02-08T23:17:47.177902Z INFO Daemon Daemon Deploy ssh public key. Feb 8 23:17:47.224790 systemd-networkd[1438]: eth0: DHCPv4 address 10.200.8.32/24, gateway 10.200.8.1 acquired from 168.63.129.16 Feb 8 23:17:47.228009 systemd[1]: Finished systemd-networkd-wait-online.service. Feb 8 23:17:48.513691 waagent[1382]: 2024-02-08T23:17:48.513590Z INFO Daemon Daemon Provisioning complete Feb 8 23:17:48.530557 waagent[1382]: 2024-02-08T23:17:48.530461Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Feb 8 23:17:48.534225 waagent[1382]: 2024-02-08T23:17:48.532178Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. Feb 8 23:17:48.540214 waagent[1382]: 2024-02-08T23:17:48.540132Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.6.0.2 is the most current agent Feb 8 23:17:48.806734 waagent[1447]: 2024-02-08T23:17:48.806563Z INFO ExtHandler ExtHandler Agent WALinuxAgent-2.6.0.2 is running as the goal state agent Feb 8 23:17:48.807441 waagent[1447]: 2024-02-08T23:17:48.807372Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Feb 8 23:17:48.807583 waagent[1447]: 2024-02-08T23:17:48.807530Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Feb 8 23:17:48.818396 waagent[1447]: 2024-02-08T23:17:48.818321Z INFO ExtHandler ExtHandler Forcing an update of the goal state.. Feb 8 23:17:48.818560 waagent[1447]: 2024-02-08T23:17:48.818505Z INFO ExtHandler ExtHandler Fetching goal state [incarnation 1] Feb 8 23:17:48.878900 waagent[1447]: 2024-02-08T23:17:48.878779Z INFO ExtHandler ExtHandler Found private key matching thumbprint 3DDCC411C5C57CEDC035D26F46F25714A8E07A57 Feb 8 23:17:48.879125 waagent[1447]: 2024-02-08T23:17:48.879063Z INFO ExtHandler ExtHandler Certificate with thumbprint 022ED701AC078B9C5E13FBA80A3323E3962A2F34 has no matching private key. Feb 8 23:17:48.879363 waagent[1447]: 2024-02-08T23:17:48.879312Z INFO ExtHandler ExtHandler Fetch goal state completed Feb 8 23:17:48.892286 waagent[1447]: 2024-02-08T23:17:48.892219Z INFO ExtHandler ExtHandler Fetched new vmSettings [correlation ID: 35bf83e7-8367-486b-9804-031244f82c8c New eTag: 7987043682547443428] Feb 8 23:17:48.892894 waagent[1447]: 2024-02-08T23:17:48.892835Z INFO ExtHandler ExtHandler Status Blob type 'None' is not valid, assuming BlockBlob Feb 8 23:17:49.000744 waagent[1447]: 2024-02-08T23:17:49.000583Z INFO ExtHandler ExtHandler Distro: flatcar-3510.3.2; OSUtil: CoreOSUtil; AgentService: waagent; Python: 3.9.16; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Feb 8 23:17:49.028096 waagent[1447]: 2024-02-08T23:17:49.027998Z INFO ExtHandler ExtHandler WALinuxAgent-2.6.0.2 running as process 1447 Feb 8 23:17:49.031579 waagent[1447]: 2024-02-08T23:17:49.031506Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '3510.3.2', '', 'Flatcar Container Linux by Kinvolk'] Feb 8 23:17:49.032815 waagent[1447]: 2024-02-08T23:17:49.032756Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Feb 8 23:17:49.146532 waagent[1447]: 2024-02-08T23:17:49.146468Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Feb 8 23:17:49.146964 waagent[1447]: 2024-02-08T23:17:49.146895Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Feb 8 23:17:49.154928 waagent[1447]: 2024-02-08T23:17:49.154870Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Feb 8 23:17:49.155398 waagent[1447]: 2024-02-08T23:17:49.155338Z ERROR ExtHandler ExtHandler Unable to setup the persistent firewall rules: [Errno 30] Read-only file system: '/lib/systemd/system/waagent-network-setup.service' Feb 8 23:17:49.156495 waagent[1447]: 2024-02-08T23:17:49.156425Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [False], cgroups enabled [False], python supported: [True] Feb 8 23:17:49.157778 waagent[1447]: 2024-02-08T23:17:49.157719Z INFO ExtHandler ExtHandler Starting env monitor service. Feb 8 23:17:49.158045 waagent[1447]: 2024-02-08T23:17:49.157990Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Feb 8 23:17:49.158748 waagent[1447]: 2024-02-08T23:17:49.158689Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Feb 8 23:17:49.159773 waagent[1447]: 2024-02-08T23:17:49.159713Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Feb 8 23:17:49.159908 waagent[1447]: 2024-02-08T23:17:49.159833Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Feb 8 23:17:49.160029 waagent[1447]: 2024-02-08T23:17:49.159964Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Feb 8 23:17:49.160354 waagent[1447]: 2024-02-08T23:17:49.160305Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Feb 8 23:17:49.160491 waagent[1447]: 2024-02-08T23:17:49.160444Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Feb 8 23:17:49.161338 waagent[1447]: 2024-02-08T23:17:49.161283Z INFO EnvHandler ExtHandler Configure routes Feb 8 23:17:49.161524 waagent[1447]: 2024-02-08T23:17:49.161468Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Feb 8 23:17:49.161869 waagent[1447]: 2024-02-08T23:17:49.161816Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Feb 8 23:17:49.162045 waagent[1447]: 2024-02-08T23:17:49.161999Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Feb 8 23:17:49.162303 waagent[1447]: 2024-02-08T23:17:49.162256Z INFO EnvHandler ExtHandler Gateway:None Feb 8 23:17:49.162614 waagent[1447]: 2024-02-08T23:17:49.162566Z INFO EnvHandler ExtHandler Routes:None Feb 8 23:17:49.164471 waagent[1447]: 2024-02-08T23:17:49.164245Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Feb 8 23:17:49.171576 waagent[1447]: 2024-02-08T23:17:49.171503Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Feb 8 23:17:49.171576 waagent[1447]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Feb 8 23:17:49.171576 waagent[1447]: eth0 00000000 0108C80A 0003 0 0 1024 00000000 0 0 0 Feb 8 23:17:49.171576 waagent[1447]: eth0 0008C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Feb 8 23:17:49.171576 waagent[1447]: eth0 0108C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Feb 8 23:17:49.171576 waagent[1447]: eth0 10813FA8 0108C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Feb 8 23:17:49.171576 waagent[1447]: eth0 FEA9FEA9 0108C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Feb 8 23:17:49.183755 waagent[1447]: 2024-02-08T23:17:49.183632Z INFO ExtHandler ExtHandler Checking for agent updates (family: Prod) Feb 8 23:17:49.186527 waagent[1447]: 2024-02-08T23:17:49.186471Z WARNING ExtHandler ExtHandler Fetch failed: [HttpError] HTTPS is unavailable and required Feb 8 23:17:49.187908 waagent[1447]: 2024-02-08T23:17:49.187857Z INFO ExtHandler ExtHandler [PERIODIC] Request failed using the direct channel. Error: 'NoneType' object has no attribute 'getheaders' Feb 8 23:17:49.218884 waagent[1447]: 2024-02-08T23:17:49.218776Z ERROR EnvHandler ExtHandler Failed to get the PID of the DHCP client: invalid literal for int() with base 10: 'MainPID=1438' Feb 8 23:17:49.229603 waagent[1447]: 2024-02-08T23:17:49.229528Z INFO ExtHandler ExtHandler Default channel changed to HostGA channel. Feb 8 23:17:49.326020 waagent[1447]: 2024-02-08T23:17:49.325892Z INFO MonitorHandler ExtHandler Network interfaces: Feb 8 23:17:49.326020 waagent[1447]: Executing ['ip', '-a', '-o', 'link']: Feb 8 23:17:49.326020 waagent[1447]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Feb 8 23:17:49.326020 waagent[1447]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:b8:aa:0a brd ff:ff:ff:ff:ff:ff Feb 8 23:17:49.326020 waagent[1447]: 3: enP15633s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:b8:aa:0a brd ff:ff:ff:ff:ff:ff\ altname enP15633p0s2 Feb 8 23:17:49.326020 waagent[1447]: Executing ['ip', '-4', '-a', '-o', 'address']: Feb 8 23:17:49.326020 waagent[1447]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Feb 8 23:17:49.326020 waagent[1447]: 2: eth0 inet 10.200.8.32/24 metric 1024 brd 10.200.8.255 scope global eth0\ valid_lft forever preferred_lft forever Feb 8 23:17:49.326020 waagent[1447]: Executing ['ip', '-6', '-a', '-o', 'address']: Feb 8 23:17:49.326020 waagent[1447]: 1: lo inet6 ::1/128 scope host \ valid_lft forever preferred_lft forever Feb 8 23:17:49.326020 waagent[1447]: 2: eth0 inet6 fe80::20d:3aff:feb8:aa0a/64 scope link \ valid_lft forever preferred_lft forever Feb 8 23:17:49.583076 waagent[1447]: 2024-02-08T23:17:49.582937Z INFO ExtHandler ExtHandler Agent WALinuxAgent-2.6.0.2 discovered update WALinuxAgent-2.9.1.1 -- exiting Feb 8 23:17:50.544226 waagent[1382]: 2024-02-08T23:17:50.544033Z INFO Daemon Daemon Agent WALinuxAgent-2.6.0.2 launched with command '/usr/share/oem/python/bin/python -u /usr/share/oem/bin/waagent -run-exthandlers' is successfully running Feb 8 23:17:50.550493 waagent[1382]: 2024-02-08T23:17:50.550416Z INFO Daemon Daemon Determined Agent WALinuxAgent-2.9.1.1 to be the latest agent Feb 8 23:17:51.577502 waagent[1478]: 2024-02-08T23:17:51.577388Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.9.1.1) Feb 8 23:17:51.578236 waagent[1478]: 2024-02-08T23:17:51.578167Z INFO ExtHandler ExtHandler OS: flatcar 3510.3.2 Feb 8 23:17:51.578379 waagent[1478]: 2024-02-08T23:17:51.578327Z INFO ExtHandler ExtHandler Python: 3.9.16 Feb 8 23:17:51.587928 waagent[1478]: 2024-02-08T23:17:51.587830Z INFO ExtHandler ExtHandler Distro: flatcar-3510.3.2; OSUtil: CoreOSUtil; AgentService: waagent; Python: 3.9.16; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Feb 8 23:17:51.588316 waagent[1478]: 2024-02-08T23:17:51.588259Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Feb 8 23:17:51.588482 waagent[1478]: 2024-02-08T23:17:51.588432Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Feb 8 23:17:51.599904 waagent[1478]: 2024-02-08T23:17:51.599830Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Feb 8 23:17:51.608193 waagent[1478]: 2024-02-08T23:17:51.608126Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.143 Feb 8 23:17:51.609118 waagent[1478]: 2024-02-08T23:17:51.609057Z INFO ExtHandler Feb 8 23:17:51.609266 waagent[1478]: 2024-02-08T23:17:51.609216Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: 879041ab-eb8e-4ace-b2b8-4b1b47f087fb eTag: 7987043682547443428 source: Fabric] Feb 8 23:17:51.609968 waagent[1478]: 2024-02-08T23:17:51.609909Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Feb 8 23:17:51.611047 waagent[1478]: 2024-02-08T23:17:51.610986Z INFO ExtHandler Feb 8 23:17:51.611178 waagent[1478]: 2024-02-08T23:17:51.611130Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Feb 8 23:17:51.617678 waagent[1478]: 2024-02-08T23:17:51.617616Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Feb 8 23:17:51.618104 waagent[1478]: 2024-02-08T23:17:51.618056Z WARNING ExtHandler ExtHandler Fetch failed: [HttpError] HTTPS is unavailable and required Feb 8 23:17:51.640593 waagent[1478]: 2024-02-08T23:17:51.640508Z INFO ExtHandler ExtHandler Default channel changed to HostGAPlugin channel. Feb 8 23:17:51.704025 waagent[1478]: 2024-02-08T23:17:51.703892Z INFO ExtHandler Downloaded certificate {'thumbprint': '3DDCC411C5C57CEDC035D26F46F25714A8E07A57', 'hasPrivateKey': True} Feb 8 23:17:51.705003 waagent[1478]: 2024-02-08T23:17:51.704932Z INFO ExtHandler Downloaded certificate {'thumbprint': '022ED701AC078B9C5E13FBA80A3323E3962A2F34', 'hasPrivateKey': False} Feb 8 23:17:51.705989 waagent[1478]: 2024-02-08T23:17:51.705929Z INFO ExtHandler Fetch goal state completed Feb 8 23:17:51.727967 waagent[1478]: 2024-02-08T23:17:51.727888Z INFO ExtHandler ExtHandler WALinuxAgent-2.9.1.1 running as process 1478 Feb 8 23:17:51.731218 waagent[1478]: 2024-02-08T23:17:51.731151Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '3510.3.2', '', 'Flatcar Container Linux by Kinvolk'] Feb 8 23:17:51.732630 waagent[1478]: 2024-02-08T23:17:51.732570Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Feb 8 23:17:51.737767 waagent[1478]: 2024-02-08T23:17:51.737711Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Feb 8 23:17:51.738132 waagent[1478]: 2024-02-08T23:17:51.738076Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Feb 8 23:17:51.746207 waagent[1478]: 2024-02-08T23:17:51.746149Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Feb 8 23:17:51.746720 waagent[1478]: 2024-02-08T23:17:51.746659Z ERROR ExtHandler ExtHandler Unable to setup the persistent firewall rules: [Errno 30] Read-only file system: '/lib/systemd/system/waagent-network-setup.service' Feb 8 23:17:51.752892 waagent[1478]: 2024-02-08T23:17:51.752789Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up. Feb 8 23:17:51.757510 waagent[1478]: 2024-02-08T23:17:51.757449Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [True], cgroups enabled [False], python supported: [True] Feb 8 23:17:51.758956 waagent[1478]: 2024-02-08T23:17:51.758897Z INFO ExtHandler ExtHandler Starting env monitor service. Feb 8 23:17:51.759393 waagent[1478]: 2024-02-08T23:17:51.759338Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Feb 8 23:17:51.759552 waagent[1478]: 2024-02-08T23:17:51.759499Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Feb 8 23:17:51.760098 waagent[1478]: 2024-02-08T23:17:51.760039Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Feb 8 23:17:51.760370 waagent[1478]: 2024-02-08T23:17:51.760317Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Feb 8 23:17:51.760370 waagent[1478]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Feb 8 23:17:51.760370 waagent[1478]: eth0 00000000 0108C80A 0003 0 0 1024 00000000 0 0 0 Feb 8 23:17:51.760370 waagent[1478]: eth0 0008C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Feb 8 23:17:51.760370 waagent[1478]: eth0 0108C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Feb 8 23:17:51.760370 waagent[1478]: eth0 10813FA8 0108C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Feb 8 23:17:51.760370 waagent[1478]: eth0 FEA9FEA9 0108C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Feb 8 23:17:51.762615 waagent[1478]: 2024-02-08T23:17:51.762525Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Feb 8 23:17:51.763461 waagent[1478]: 2024-02-08T23:17:51.763389Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Feb 8 23:17:51.763632 waagent[1478]: 2024-02-08T23:17:51.763571Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Feb 8 23:17:51.764099 waagent[1478]: 2024-02-08T23:17:51.764039Z INFO EnvHandler ExtHandler Configure routes Feb 8 23:17:51.764251 waagent[1478]: 2024-02-08T23:17:51.764203Z INFO EnvHandler ExtHandler Gateway:None Feb 8 23:17:51.764405 waagent[1478]: 2024-02-08T23:17:51.764361Z INFO EnvHandler ExtHandler Routes:None Feb 8 23:17:51.764714 waagent[1478]: 2024-02-08T23:17:51.764641Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Feb 8 23:17:51.765071 waagent[1478]: 2024-02-08T23:17:51.765005Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Feb 8 23:17:51.771574 waagent[1478]: 2024-02-08T23:17:51.771458Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Feb 8 23:17:51.771828 waagent[1478]: 2024-02-08T23:17:51.771754Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Feb 8 23:17:51.773616 waagent[1478]: 2024-02-08T23:17:51.773557Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Feb 8 23:17:51.791542 waagent[1478]: 2024-02-08T23:17:51.791470Z INFO MonitorHandler ExtHandler Network interfaces: Feb 8 23:17:51.791542 waagent[1478]: Executing ['ip', '-a', '-o', 'link']: Feb 8 23:17:51.791542 waagent[1478]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Feb 8 23:17:51.791542 waagent[1478]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:b8:aa:0a brd ff:ff:ff:ff:ff:ff Feb 8 23:17:51.791542 waagent[1478]: 3: enP15633s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:b8:aa:0a brd ff:ff:ff:ff:ff:ff\ altname enP15633p0s2 Feb 8 23:17:51.791542 waagent[1478]: Executing ['ip', '-4', '-a', '-o', 'address']: Feb 8 23:17:51.791542 waagent[1478]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Feb 8 23:17:51.791542 waagent[1478]: 2: eth0 inet 10.200.8.32/24 metric 1024 brd 10.200.8.255 scope global eth0\ valid_lft forever preferred_lft forever Feb 8 23:17:51.791542 waagent[1478]: Executing ['ip', '-6', '-a', '-o', 'address']: Feb 8 23:17:51.791542 waagent[1478]: 1: lo inet6 ::1/128 scope host \ valid_lft forever preferred_lft forever Feb 8 23:17:51.791542 waagent[1478]: 2: eth0 inet6 fe80::20d:3aff:feb8:aa0a/64 scope link \ valid_lft forever preferred_lft forever Feb 8 23:17:51.798077 waagent[1478]: 2024-02-08T23:17:51.797995Z INFO ExtHandler ExtHandler No requested version specified, checking for all versions for agent update (family: Prod) Feb 8 23:17:51.800258 waagent[1478]: 2024-02-08T23:17:51.800204Z INFO ExtHandler ExtHandler Downloading manifest Feb 8 23:17:51.846882 waagent[1478]: 2024-02-08T23:17:51.846766Z INFO ExtHandler ExtHandler Feb 8 23:17:51.849369 waagent[1478]: 2024-02-08T23:17:51.849260Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: fed31c36-d979-499c-8c91-31f4e225c051 correlation 46b57339-db57-4f2b-8d8e-fe6ff9755239 created: 2024-02-08T23:16:17.740814Z] Feb 8 23:17:51.854695 waagent[1478]: 2024-02-08T23:17:51.854557Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Feb 8 23:17:51.859336 waagent[1478]: 2024-02-08T23:17:51.859271Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 12 ms] Feb 8 23:17:51.883295 waagent[1478]: 2024-02-08T23:17:51.883219Z INFO ExtHandler ExtHandler Looking for existing remote access users. Feb 8 23:17:51.899723 waagent[1478]: 2024-02-08T23:17:51.899581Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.9.1.1 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: 204EDB72-D6CD-4CF3-8048-D733A0917A12;DroppedPackets: 0;UpdateGSErrors: 0;AutoUpdate: 1] Feb 8 23:17:51.943594 waagent[1478]: 2024-02-08T23:17:51.943472Z INFO EnvHandler ExtHandler Successfully added Azure fabric firewall rules. Current Firewall rules: Feb 8 23:17:51.943594 waagent[1478]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Feb 8 23:17:51.943594 waagent[1478]: pkts bytes target prot opt in out source destination Feb 8 23:17:51.943594 waagent[1478]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Feb 8 23:17:51.943594 waagent[1478]: pkts bytes target prot opt in out source destination Feb 8 23:17:51.943594 waagent[1478]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Feb 8 23:17:51.943594 waagent[1478]: pkts bytes target prot opt in out source destination Feb 8 23:17:51.943594 waagent[1478]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Feb 8 23:17:51.943594 waagent[1478]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Feb 8 23:17:51.943594 waagent[1478]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Feb 8 23:17:51.950755 waagent[1478]: 2024-02-08T23:17:51.950626Z INFO EnvHandler ExtHandler Current Firewall rules: Feb 8 23:17:51.950755 waagent[1478]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Feb 8 23:17:51.950755 waagent[1478]: pkts bytes target prot opt in out source destination Feb 8 23:17:51.950755 waagent[1478]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Feb 8 23:17:51.950755 waagent[1478]: pkts bytes target prot opt in out source destination Feb 8 23:17:51.950755 waagent[1478]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Feb 8 23:17:51.950755 waagent[1478]: pkts bytes target prot opt in out source destination Feb 8 23:17:51.950755 waagent[1478]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Feb 8 23:17:51.950755 waagent[1478]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Feb 8 23:17:51.950755 waagent[1478]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Feb 8 23:17:51.951323 waagent[1478]: 2024-02-08T23:17:51.951268Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Feb 8 23:18:15.950574 kernel: hv_balloon: Max. dynamic memory size: 8192 MB Feb 8 23:18:22.899028 update_engine[1290]: I0208 23:18:22.898950 1290 update_attempter.cc:509] Updating boot flags... Feb 8 23:18:25.103285 systemd[1]: Created slice system-sshd.slice. Feb 8 23:18:25.105161 systemd[1]: Started sshd@0-10.200.8.32:22-10.200.12.6:43458.service. Feb 8 23:18:25.969043 sshd[1592]: Accepted publickey for core from 10.200.12.6 port 43458 ssh2: RSA SHA256:psGCIvVnZRuLQEqgvEvjwWELTdsMBZYKF2FBCpe1wIc Feb 8 23:18:25.970712 sshd[1592]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:18:25.975150 systemd-logind[1287]: New session 3 of user core. Feb 8 23:18:25.976102 systemd[1]: Started session-3.scope. Feb 8 23:18:26.506821 systemd[1]: Started sshd@1-10.200.8.32:22-10.200.12.6:43466.service. Feb 8 23:18:27.141019 sshd[1597]: Accepted publickey for core from 10.200.12.6 port 43466 ssh2: RSA SHA256:psGCIvVnZRuLQEqgvEvjwWELTdsMBZYKF2FBCpe1wIc Feb 8 23:18:27.142395 sshd[1597]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:18:27.147055 systemd[1]: Started session-4.scope. Feb 8 23:18:27.147579 systemd-logind[1287]: New session 4 of user core. Feb 8 23:18:27.581254 sshd[1597]: pam_unix(sshd:session): session closed for user core Feb 8 23:18:27.584867 systemd[1]: sshd@1-10.200.8.32:22-10.200.12.6:43466.service: Deactivated successfully. Feb 8 23:18:27.585903 systemd[1]: session-4.scope: Deactivated successfully. Feb 8 23:18:27.586637 systemd-logind[1287]: Session 4 logged out. Waiting for processes to exit. Feb 8 23:18:27.587561 systemd-logind[1287]: Removed session 4. Feb 8 23:18:27.684318 systemd[1]: Started sshd@2-10.200.8.32:22-10.200.12.6:53344.service. Feb 8 23:18:28.296462 sshd[1603]: Accepted publickey for core from 10.200.12.6 port 53344 ssh2: RSA SHA256:psGCIvVnZRuLQEqgvEvjwWELTdsMBZYKF2FBCpe1wIc Feb 8 23:18:28.298122 sshd[1603]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:18:28.303141 systemd[1]: Started session-5.scope. Feb 8 23:18:28.303587 systemd-logind[1287]: New session 5 of user core. Feb 8 23:18:28.742138 sshd[1603]: pam_unix(sshd:session): session closed for user core Feb 8 23:18:28.745435 systemd[1]: sshd@2-10.200.8.32:22-10.200.12.6:53344.service: Deactivated successfully. Feb 8 23:18:28.746439 systemd[1]: session-5.scope: Deactivated successfully. Feb 8 23:18:28.747225 systemd-logind[1287]: Session 5 logged out. Waiting for processes to exit. Feb 8 23:18:28.748134 systemd-logind[1287]: Removed session 5. Feb 8 23:18:28.846880 systemd[1]: Started sshd@3-10.200.8.32:22-10.200.12.6:53350.service. Feb 8 23:18:29.463368 sshd[1612]: Accepted publickey for core from 10.200.12.6 port 53350 ssh2: RSA SHA256:psGCIvVnZRuLQEqgvEvjwWELTdsMBZYKF2FBCpe1wIc Feb 8 23:18:29.465014 sshd[1612]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:18:29.469788 systemd[1]: Started session-6.scope. Feb 8 23:18:29.470232 systemd-logind[1287]: New session 6 of user core. Feb 8 23:18:29.903457 sshd[1612]: pam_unix(sshd:session): session closed for user core Feb 8 23:18:29.906430 systemd[1]: sshd@3-10.200.8.32:22-10.200.12.6:53350.service: Deactivated successfully. Feb 8 23:18:29.907266 systemd[1]: session-6.scope: Deactivated successfully. Feb 8 23:18:29.907891 systemd-logind[1287]: Session 6 logged out. Waiting for processes to exit. Feb 8 23:18:29.908604 systemd-logind[1287]: Removed session 6. Feb 8 23:18:30.006446 systemd[1]: Started sshd@4-10.200.8.32:22-10.200.12.6:53364.service. Feb 8 23:18:30.616573 sshd[1618]: Accepted publickey for core from 10.200.12.6 port 53364 ssh2: RSA SHA256:psGCIvVnZRuLQEqgvEvjwWELTdsMBZYKF2FBCpe1wIc Feb 8 23:18:30.618222 sshd[1618]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:18:30.622948 systemd[1]: Started session-7.scope. Feb 8 23:18:30.623524 systemd-logind[1287]: New session 7 of user core. Feb 8 23:18:31.310406 sudo[1621]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Feb 8 23:18:31.310695 sudo[1621]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 8 23:18:31.318850 dbus-daemon[1275]: Ѝ?\u001e\xafU: received setenforce notice (enforcing=666788704) Feb 8 23:18:31.320641 sudo[1621]: pam_unix(sudo:session): session closed for user root Feb 8 23:18:31.437347 sshd[1618]: pam_unix(sshd:session): session closed for user core Feb 8 23:18:31.441093 systemd[1]: sshd@4-10.200.8.32:22-10.200.12.6:53364.service: Deactivated successfully. Feb 8 23:18:31.442208 systemd[1]: session-7.scope: Deactivated successfully. Feb 8 23:18:31.442967 systemd-logind[1287]: Session 7 logged out. Waiting for processes to exit. Feb 8 23:18:31.443782 systemd-logind[1287]: Removed session 7. Feb 8 23:18:31.541375 systemd[1]: Started sshd@5-10.200.8.32:22-10.200.12.6:53380.service. Feb 8 23:18:32.153913 sshd[1625]: Accepted publickey for core from 10.200.12.6 port 53380 ssh2: RSA SHA256:psGCIvVnZRuLQEqgvEvjwWELTdsMBZYKF2FBCpe1wIc Feb 8 23:18:32.155586 sshd[1625]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:18:32.160280 systemd[1]: Started session-8.scope. Feb 8 23:18:32.160780 systemd-logind[1287]: New session 8 of user core. Feb 8 23:18:32.497389 sudo[1629]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Feb 8 23:18:32.497899 sudo[1629]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 8 23:18:32.500716 sudo[1629]: pam_unix(sudo:session): session closed for user root Feb 8 23:18:32.505300 sudo[1628]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Feb 8 23:18:32.505563 sudo[1628]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 8 23:18:32.514452 systemd[1]: Stopping audit-rules.service... Feb 8 23:18:32.514000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Feb 8 23:18:32.518817 auditctl[1632]: No rules Feb 8 23:18:32.519335 systemd[1]: audit-rules.service: Deactivated successfully. Feb 8 23:18:32.519496 systemd[1]: Stopped audit-rules.service. Feb 8 23:18:32.521070 systemd[1]: Starting audit-rules.service... Feb 8 23:18:32.514000 audit[1632]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffdacdf4580 a2=420 a3=0 items=0 ppid=1 pid=1632 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:32.540194 kernel: audit: type=1305 audit(1707434312.514:172): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Feb 8 23:18:32.540285 kernel: audit: type=1300 audit(1707434312.514:172): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffdacdf4580 a2=420 a3=0 items=0 ppid=1 pid=1632 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:32.514000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Feb 8 23:18:32.543110 augenrules[1649]: No rules Feb 8 23:18:32.543892 systemd[1]: Finished audit-rules.service. Feb 8 23:18:32.544832 kernel: audit: type=1327 audit(1707434312.514:172): proctitle=2F7362696E2F617564697463746C002D44 Feb 8 23:18:32.518000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:32.546329 sudo[1628]: pam_unix(sudo:session): session closed for user root Feb 8 23:18:32.555556 kernel: audit: type=1131 audit(1707434312.518:173): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:32.555627 kernel: audit: type=1130 audit(1707434312.543:174): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:32.543000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:32.545000 audit[1628]: USER_END pid=1628 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:18:32.580583 kernel: audit: type=1106 audit(1707434312.545:175): pid=1628 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:18:32.545000 audit[1628]: CRED_DISP pid=1628 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:18:32.592665 kernel: audit: type=1104 audit(1707434312.545:176): pid=1628 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:18:32.644789 sshd[1625]: pam_unix(sshd:session): session closed for user core Feb 8 23:18:32.645000 audit[1625]: USER_END pid=1625 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Feb 8 23:18:32.647811 systemd[1]: sshd@5-10.200.8.32:22-10.200.12.6:53380.service: Deactivated successfully. Feb 8 23:18:32.648660 systemd[1]: session-8.scope: Deactivated successfully. Feb 8 23:18:32.649907 systemd-logind[1287]: Session 8 logged out. Waiting for processes to exit. Feb 8 23:18:32.650757 systemd-logind[1287]: Removed session 8. Feb 8 23:18:32.645000 audit[1625]: CRED_DISP pid=1625 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Feb 8 23:18:32.673895 kernel: audit: type=1106 audit(1707434312.645:177): pid=1625 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Feb 8 23:18:32.673958 kernel: audit: type=1104 audit(1707434312.645:178): pid=1625 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Feb 8 23:18:32.673982 kernel: audit: type=1131 audit(1707434312.647:179): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.200.8.32:22-10.200.12.6:53380 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:32.647000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.200.8.32:22-10.200.12.6:53380 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:32.750350 systemd[1]: Started sshd@6-10.200.8.32:22-10.200.12.6:53396.service. Feb 8 23:18:32.749000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.200.8.32:22-10.200.12.6:53396 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:33.375000 audit[1655]: USER_ACCT pid=1655 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Feb 8 23:18:33.376711 sshd[1655]: Accepted publickey for core from 10.200.12.6 port 53396 ssh2: RSA SHA256:psGCIvVnZRuLQEqgvEvjwWELTdsMBZYKF2FBCpe1wIc Feb 8 23:18:33.377000 audit[1655]: CRED_ACQ pid=1655 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Feb 8 23:18:33.377000 audit[1655]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff9e42fe80 a2=3 a3=0 items=0 ppid=1 pid=1655 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:33.377000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 8 23:18:33.378393 sshd[1655]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:18:33.383282 systemd[1]: Started session-9.scope. Feb 8 23:18:33.383779 systemd-logind[1287]: New session 9 of user core. Feb 8 23:18:33.387000 audit[1655]: USER_START pid=1655 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Feb 8 23:18:33.388000 audit[1657]: CRED_ACQ pid=1657 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Feb 8 23:18:33.723000 audit[1658]: USER_ACCT pid=1658 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:18:33.723000 audit[1658]: CRED_REFR pid=1658 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:18:33.724271 sudo[1658]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/mkdir -p . Feb 8 23:18:33.724603 sudo[1658]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 8 23:18:33.725000 audit[1658]: USER_START pid=1658 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:18:33.727894 sudo[1658]: pam_unix(sudo:session): session closed for user root Feb 8 23:18:33.727000 audit[1658]: USER_END pid=1658 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:18:33.727000 audit[1658]: CRED_DISP pid=1658 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:18:33.829056 sshd[1655]: pam_unix(sshd:session): session closed for user core Feb 8 23:18:33.829000 audit[1655]: USER_END pid=1655 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Feb 8 23:18:33.829000 audit[1655]: CRED_DISP pid=1655 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Feb 8 23:18:33.831870 systemd[1]: sshd@6-10.200.8.32:22-10.200.12.6:53396.service: Deactivated successfully. Feb 8 23:18:33.831000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.200.8.32:22-10.200.12.6:53396 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:33.832749 systemd[1]: session-9.scope: Deactivated successfully. Feb 8 23:18:33.833367 systemd-logind[1287]: Session 9 logged out. Waiting for processes to exit. Feb 8 23:18:33.834094 systemd-logind[1287]: Removed session 9. Feb 8 23:18:33.932000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.200.8.32:22-10.200.12.6:53404 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:33.933375 systemd[1]: Started sshd@7-10.200.8.32:22-10.200.12.6:53404.service. Feb 8 23:18:34.563000 audit[1662]: USER_ACCT pid=1662 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Feb 8 23:18:34.564152 sshd[1662]: Accepted publickey for core from 10.200.12.6 port 53404 ssh2: RSA SHA256:psGCIvVnZRuLQEqgvEvjwWELTdsMBZYKF2FBCpe1wIc Feb 8 23:18:34.564000 audit[1662]: CRED_ACQ pid=1662 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Feb 8 23:18:34.564000 audit[1662]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fffaa3b5840 a2=3 a3=0 items=0 ppid=1 pid=1662 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:34.564000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 8 23:18:34.565868 sshd[1662]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:18:34.571522 systemd[1]: Started session-10.scope. Feb 8 23:18:34.572106 systemd-logind[1287]: New session 10 of user core. Feb 8 23:18:34.576000 audit[1662]: USER_START pid=1662 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Feb 8 23:18:34.577000 audit[1664]: CRED_ACQ pid=1664 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Feb 8 23:18:34.912000 audit[1665]: USER_ACCT pid=1665 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:18:34.912000 audit[1665]: CRED_REFR pid=1665 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:18:34.913011 sudo[1665]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/install -m 0755 /dev/stdin kolet Feb 8 23:18:34.913272 sudo[1665]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 8 23:18:34.914000 audit[1665]: USER_START pid=1665 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:18:38.147285 sudo[1665]: pam_unix(sudo:session): session closed for user root Feb 8 23:18:38.146000 audit[1665]: USER_END pid=1665 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:18:38.150801 kernel: kauditd_printk_skb: 27 callbacks suppressed Feb 8 23:18:38.150837 kernel: audit: type=1106 audit(1707434318.146:203): pid=1665 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:18:38.146000 audit[1665]: CRED_DISP pid=1665 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:18:38.175764 kernel: audit: type=1104 audit(1707434318.146:204): pid=1665 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:18:38.246868 sshd[1662]: pam_unix(sshd:session): session closed for user core Feb 8 23:18:38.247000 audit[1662]: USER_END pid=1662 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Feb 8 23:18:38.250544 systemd-logind[1287]: Session 10 logged out. Waiting for processes to exit. Feb 8 23:18:38.252318 systemd[1]: sshd@7-10.200.8.32:22-10.200.12.6:53404.service: Deactivated successfully. Feb 8 23:18:38.253149 systemd[1]: session-10.scope: Deactivated successfully. Feb 8 23:18:38.254715 systemd-logind[1287]: Removed session 10. Feb 8 23:18:38.247000 audit[1662]: CRED_DISP pid=1662 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Feb 8 23:18:38.280457 kernel: audit: type=1106 audit(1707434318.247:205): pid=1662 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Feb 8 23:18:38.280536 kernel: audit: type=1104 audit(1707434318.247:206): pid=1662 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Feb 8 23:18:38.280559 kernel: audit: type=1131 audit(1707434318.248:207): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.200.8.32:22-10.200.12.6:53404 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:38.248000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.200.8.32:22-10.200.12.6:53404 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:38.351073 systemd[1]: Started sshd@8-10.200.8.32:22-10.200.12.6:52486.service. Feb 8 23:18:38.350000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.200.8.32:22-10.200.12.6:52486 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:38.371667 kernel: audit: type=1130 audit(1707434318.350:208): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.200.8.32:22-10.200.12.6:52486 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:38.986677 kernel: audit: type=1101 audit(1707434318.967:209): pid=1669 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Feb 8 23:18:38.967000 audit[1669]: USER_ACCT pid=1669 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Feb 8 23:18:38.986927 sshd[1669]: Accepted publickey for core from 10.200.12.6 port 52486 ssh2: RSA SHA256:psGCIvVnZRuLQEqgvEvjwWELTdsMBZYKF2FBCpe1wIc Feb 8 23:18:38.986000 audit[1669]: CRED_ACQ pid=1669 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Feb 8 23:18:38.987280 sshd[1669]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:18:38.992243 systemd[1]: Started session-11.scope. Feb 8 23:18:38.993290 systemd-logind[1287]: New session 11 of user core. Feb 8 23:18:39.013606 kernel: audit: type=1103 audit(1707434318.986:210): pid=1669 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Feb 8 23:18:39.013712 kernel: audit: type=1006 audit(1707434318.986:211): pid=1669 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=11 res=1 Feb 8 23:18:39.013735 kernel: audit: type=1300 audit(1707434318.986:211): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffff61bfb00 a2=3 a3=0 items=0 ppid=1 pid=1669 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:38.986000 audit[1669]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffff61bfb00 a2=3 a3=0 items=0 ppid=1 pid=1669 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:38.986000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 8 23:18:38.997000 audit[1669]: USER_START pid=1669 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Feb 8 23:18:38.999000 audit[1671]: CRED_ACQ pid=1671 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Feb 8 23:18:39.346399 systemd[1]: Starting docker.service... Feb 8 23:18:39.401707 env[1683]: time="2024-02-08T23:18:39.401643152Z" level=info msg="Starting up" Feb 8 23:18:39.404683 env[1683]: time="2024-02-08T23:18:39.404640795Z" level=info msg="parsed scheme: \"unix\"" module=grpc Feb 8 23:18:39.404798 env[1683]: time="2024-02-08T23:18:39.404786597Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Feb 8 23:18:39.404853 env[1683]: time="2024-02-08T23:18:39.404842298Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc Feb 8 23:18:39.404892 env[1683]: time="2024-02-08T23:18:39.404883698Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Feb 8 23:18:39.406617 env[1683]: time="2024-02-08T23:18:39.406598123Z" level=info msg="parsed scheme: \"unix\"" module=grpc Feb 8 23:18:39.406749 env[1683]: time="2024-02-08T23:18:39.406737625Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Feb 8 23:18:39.406805 env[1683]: time="2024-02-08T23:18:39.406793826Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc Feb 8 23:18:39.406847 env[1683]: time="2024-02-08T23:18:39.406839626Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Feb 8 23:18:39.416961 systemd[1]: var-lib-docker-check\x2doverlayfs\x2dsupport3949845909-merged.mount: Deactivated successfully. Feb 8 23:18:39.892956 env[1683]: time="2024-02-08T23:18:39.892912643Z" level=info msg="Loading containers: start." Feb 8 23:18:39.947000 audit[1711]: NETFILTER_CFG table=nat:5 family=2 entries=2 op=nft_register_chain pid=1711 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 8 23:18:39.947000 audit[1711]: SYSCALL arch=c000003e syscall=46 success=yes exit=116 a0=3 a1=7fffd78c6310 a2=0 a3=7fffd78c62fc items=0 ppid=1683 pid=1711 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:39.947000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4E00444F434B4552 Feb 8 23:18:39.949000 audit[1713]: NETFILTER_CFG table=filter:6 family=2 entries=2 op=nft_register_chain pid=1713 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 8 23:18:39.949000 audit[1713]: SYSCALL arch=c000003e syscall=46 success=yes exit=124 a0=3 a1=7ffe0d8373b0 a2=0 a3=7ffe0d83739c items=0 ppid=1683 pid=1713 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:39.949000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B4552 Feb 8 23:18:39.951000 audit[1715]: NETFILTER_CFG table=filter:7 family=2 entries=1 op=nft_register_chain pid=1715 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 8 23:18:39.951000 audit[1715]: SYSCALL arch=c000003e syscall=46 success=yes exit=112 a0=3 a1=7ffdd9031280 a2=0 a3=7ffdd903126c items=0 ppid=1683 pid=1715 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:39.951000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D31 Feb 8 23:18:39.952000 audit[1717]: NETFILTER_CFG table=filter:8 family=2 entries=1 op=nft_register_chain pid=1717 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 8 23:18:39.952000 audit[1717]: SYSCALL arch=c000003e syscall=46 success=yes exit=112 a0=3 a1=7fff05419240 a2=0 a3=7fff0541922c items=0 ppid=1683 pid=1717 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:39.952000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D32 Feb 8 23:18:39.954000 audit[1719]: NETFILTER_CFG table=filter:9 family=2 entries=1 op=nft_register_rule pid=1719 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 8 23:18:39.954000 audit[1719]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7ffc743a05a0 a2=0 a3=7ffc743a058c items=0 ppid=1683 pid=1719 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:39.954000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D49534F4C4154494F4E2D53544147452D31002D6A0052455455524E Feb 8 23:18:39.956000 audit[1721]: NETFILTER_CFG table=filter:10 family=2 entries=1 op=nft_register_rule pid=1721 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 8 23:18:39.956000 audit[1721]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7fffafa17240 a2=0 a3=7fffafa1722c items=0 ppid=1683 pid=1721 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:39.956000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D49534F4C4154494F4E2D53544147452D32002D6A0052455455524E Feb 8 23:18:39.976000 audit[1723]: NETFILTER_CFG table=filter:11 family=2 entries=1 op=nft_register_chain pid=1723 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 8 23:18:39.976000 audit[1723]: SYSCALL arch=c000003e syscall=46 success=yes exit=96 a0=3 a1=7ffe0415a7c0 a2=0 a3=7ffe0415a7ac items=0 ppid=1683 pid=1723 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:39.976000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D55534552 Feb 8 23:18:39.978000 audit[1725]: NETFILTER_CFG table=filter:12 family=2 entries=1 op=nft_register_rule pid=1725 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 8 23:18:39.978000 audit[1725]: SYSCALL arch=c000003e syscall=46 success=yes exit=212 a0=3 a1=7ffd147b8010 a2=0 a3=7ffd147b7ffc items=0 ppid=1683 pid=1725 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:39.978000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D55534552002D6A0052455455524E Feb 8 23:18:39.980000 audit[1727]: NETFILTER_CFG table=filter:13 family=2 entries=2 op=nft_register_chain pid=1727 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 8 23:18:39.980000 audit[1727]: SYSCALL arch=c000003e syscall=46 success=yes exit=308 a0=3 a1=7fffe386bbf0 a2=0 a3=7fffe386bbdc items=0 ppid=1683 pid=1727 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:39.980000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Feb 8 23:18:39.995000 audit[1731]: NETFILTER_CFG table=filter:14 family=2 entries=1 op=nft_unregister_rule pid=1731 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 8 23:18:39.995000 audit[1731]: SYSCALL arch=c000003e syscall=46 success=yes exit=216 a0=3 a1=7ffcfc2a9550 a2=0 a3=7ffcfc2a953c items=0 ppid=1683 pid=1731 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:39.995000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D55534552 Feb 8 23:18:39.996000 audit[1732]: NETFILTER_CFG table=filter:15 family=2 entries=1 op=nft_register_rule pid=1732 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 8 23:18:39.996000 audit[1732]: SYSCALL arch=c000003e syscall=46 success=yes exit=224 a0=3 a1=7fff0819cce0 a2=0 a3=7fff0819cccc items=0 ppid=1683 pid=1732 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:39.996000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Feb 8 23:18:40.025667 kernel: Initializing XFRM netlink socket Feb 8 23:18:40.054356 env[1683]: time="2024-02-08T23:18:40.054316619Z" level=info msg="Default bridge (docker0) is assigned with an IP address 172.17.0.0/16. Daemon option --bip can be used to set a preferred IP address" Feb 8 23:18:40.141000 audit[1740]: NETFILTER_CFG table=nat:16 family=2 entries=2 op=nft_register_chain pid=1740 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 8 23:18:40.141000 audit[1740]: SYSCALL arch=c000003e syscall=46 success=yes exit=492 a0=3 a1=7ffd3c953fb0 a2=0 a3=7ffd3c953f9c items=0 ppid=1683 pid=1740 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:40.141000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4900504F5354524F5554494E47002D73003137322E31372E302E302F31360000002D6F00646F636B657230002D6A004D415351554552414445 Feb 8 23:18:40.151000 audit[1743]: NETFILTER_CFG table=nat:17 family=2 entries=1 op=nft_register_rule pid=1743 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 8 23:18:40.151000 audit[1743]: SYSCALL arch=c000003e syscall=46 success=yes exit=288 a0=3 a1=7ffe1cc505f0 a2=0 a3=7ffe1cc505dc items=0 ppid=1683 pid=1743 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:40.151000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4900444F434B4552002D6900646F636B657230002D6A0052455455524E Feb 8 23:18:40.154000 audit[1746]: NETFILTER_CFG table=filter:18 family=2 entries=1 op=nft_register_rule pid=1746 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 8 23:18:40.154000 audit[1746]: SYSCALL arch=c000003e syscall=46 success=yes exit=376 a0=3 a1=7ffe19544500 a2=0 a3=7ffe195444ec items=0 ppid=1683 pid=1746 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:40.154000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6900646F636B657230002D6F00646F636B657230002D6A00414343455054 Feb 8 23:18:40.155000 audit[1748]: NETFILTER_CFG table=filter:19 family=2 entries=1 op=nft_register_rule pid=1748 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 8 23:18:40.155000 audit[1748]: SYSCALL arch=c000003e syscall=46 success=yes exit=376 a0=3 a1=7ffdb8edfbf0 a2=0 a3=7ffdb8edfbdc items=0 ppid=1683 pid=1748 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:40.155000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6900646F636B6572300000002D6F00646F636B657230002D6A00414343455054 Feb 8 23:18:40.157000 audit[1750]: NETFILTER_CFG table=nat:20 family=2 entries=2 op=nft_register_chain pid=1750 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 8 23:18:40.157000 audit[1750]: SYSCALL arch=c000003e syscall=46 success=yes exit=356 a0=3 a1=7ffc268d9a10 a2=0 a3=7ffc268d99fc items=0 ppid=1683 pid=1750 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:40.157000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4100505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Feb 8 23:18:40.159000 audit[1752]: NETFILTER_CFG table=nat:21 family=2 entries=2 op=nft_register_chain pid=1752 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 8 23:18:40.159000 audit[1752]: SYSCALL arch=c000003e syscall=46 success=yes exit=444 a0=3 a1=7fff458591f0 a2=0 a3=7fff458591dc items=0 ppid=1683 pid=1752 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:40.159000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D41004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B45520000002D2D647374003132372E302E302E302F38 Feb 8 23:18:40.161000 audit[1754]: NETFILTER_CFG table=filter:22 family=2 entries=1 op=nft_register_rule pid=1754 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 8 23:18:40.161000 audit[1754]: SYSCALL arch=c000003e syscall=46 success=yes exit=304 a0=3 a1=7fffa92cc630 a2=0 a3=7fffa92cc61c items=0 ppid=1683 pid=1754 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:40.161000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6F00646F636B657230002D6A00444F434B4552 Feb 8 23:18:40.163000 audit[1756]: NETFILTER_CFG table=filter:23 family=2 entries=1 op=nft_register_rule pid=1756 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 8 23:18:40.163000 audit[1756]: SYSCALL arch=c000003e syscall=46 success=yes exit=508 a0=3 a1=7ffef0e3c050 a2=0 a3=7ffef0e3c03c items=0 ppid=1683 pid=1756 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:40.163000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6F00646F636B657230002D6D00636F6E6E747261636B002D2D637473746174650052454C415445442C45535441424C4953484544002D6A00414343455054 Feb 8 23:18:40.165000 audit[1758]: NETFILTER_CFG table=filter:24 family=2 entries=1 op=nft_register_rule pid=1758 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 8 23:18:40.165000 audit[1758]: SYSCALL arch=c000003e syscall=46 success=yes exit=240 a0=3 a1=7fff23e62440 a2=0 a3=7fff23e6242c items=0 ppid=1683 pid=1758 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:40.165000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 Feb 8 23:18:40.167000 audit[1760]: NETFILTER_CFG table=filter:25 family=2 entries=1 op=nft_register_rule pid=1760 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 8 23:18:40.167000 audit[1760]: SYSCALL arch=c000003e syscall=46 success=yes exit=428 a0=3 a1=7ffdbb095af0 a2=0 a3=7ffdbb095adc items=0 ppid=1683 pid=1760 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:40.167000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 Feb 8 23:18:40.169000 audit[1762]: NETFILTER_CFG table=filter:26 family=2 entries=1 op=nft_register_rule pid=1762 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 8 23:18:40.169000 audit[1762]: SYSCALL arch=c000003e syscall=46 success=yes exit=312 a0=3 a1=7ffd58e51ed0 a2=0 a3=7ffd58e51ebc items=0 ppid=1683 pid=1762 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:40.169000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 Feb 8 23:18:40.170464 systemd-networkd[1438]: docker0: Link UP Feb 8 23:18:40.186000 audit[1766]: NETFILTER_CFG table=filter:27 family=2 entries=1 op=nft_unregister_rule pid=1766 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 8 23:18:40.186000 audit[1766]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7fff65a9d770 a2=0 a3=7fff65a9d75c items=0 ppid=1683 pid=1766 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:40.186000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D55534552 Feb 8 23:18:40.187000 audit[1767]: NETFILTER_CFG table=filter:28 family=2 entries=1 op=nft_register_rule pid=1767 subj=system_u:system_r:kernel_t:s0 comm="iptables" Feb 8 23:18:40.187000 audit[1767]: SYSCALL arch=c000003e syscall=46 success=yes exit=224 a0=3 a1=7fff319696d0 a2=0 a3=7fff319696bc items=0 ppid=1683 pid=1767 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:40.187000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Feb 8 23:18:40.188707 env[1683]: time="2024-02-08T23:18:40.188672078Z" level=info msg="Loading containers: done." Feb 8 23:18:40.200340 systemd[1]: var-lib-docker-overlay2-opaque\x2dbug\x2dcheck3477676485-merged.mount: Deactivated successfully. Feb 8 23:18:40.260083 env[1683]: time="2024-02-08T23:18:40.260020466Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Feb 8 23:18:40.260319 env[1683]: time="2024-02-08T23:18:40.260281369Z" level=info msg="Docker daemon" commit=112bdf3343 graphdriver(s)=overlay2 version=20.10.23 Feb 8 23:18:40.260441 env[1683]: time="2024-02-08T23:18:40.260418171Z" level=info msg="Daemon has completed initialization" Feb 8 23:18:40.293089 systemd[1]: Started docker.service. Feb 8 23:18:40.292000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=docker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:40.302758 env[1683]: time="2024-02-08T23:18:40.302702956Z" level=info msg="API listen on /run/docker.sock" Feb 8 23:18:44.008881 systemd[1]: var-lib-docker-overlay2-65d92d7c1c01a7eb3916f8690d756a41c0296929db39c9fec4f142cc75778e79\x2dinit-merged.mount: Deactivated successfully. Feb 8 23:18:44.099752 kernel: docker0: port 1(vethcb384ad) entered blocking state Feb 8 23:18:44.099923 kernel: docker0: port 1(vethcb384ad) entered disabled state Feb 8 23:18:44.090000 audit: ANOM_PROMISCUOUS dev=vethcb384ad prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Feb 8 23:18:44.105666 kernel: device vethcb384ad entered promiscuous mode Feb 8 23:18:44.105718 kernel: kauditd_printk_skb: 76 callbacks suppressed Feb 8 23:18:44.105753 kernel: audit: type=1700 audit(1707434324.090:239): dev=vethcb384ad prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Feb 8 23:18:44.090000 audit[1683]: SYSCALL arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c00058d980 a2=28 a3=0 items=0 ppid=1 pid=1683 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:44.120086 systemd-networkd[1438]: vethcb384ad: Link UP Feb 8 23:18:44.090000 audit: PROCTITLE proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Feb 8 23:18:44.157670 kernel: audit: type=1300 audit(1707434324.090:239): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c00058d980 a2=28 a3=0 items=0 ppid=1 pid=1683 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:44.157745 kernel: audit: type=1327 audit(1707434324.090:239): proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Feb 8 23:18:44.215517 env[1295]: time="2024-02-08T23:18:44.215442084Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Feb 8 23:18:44.216019 env[1295]: time="2024-02-08T23:18:44.215480785Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Feb 8 23:18:44.216019 env[1295]: time="2024-02-08T23:18:44.215494785Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Feb 8 23:18:44.216019 env[1295]: time="2024-02-08T23:18:44.215707088Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/e07463ca813e7b5518584af171fd066a421934c2c0ac8fd90a827f6195bfad44 pid=1808 runtime=io.containerd.runc.v2 Feb 8 23:18:44.233187 systemd[1]: Started docker-e07463ca813e7b5518584af171fd066a421934c2c0ac8fd90a827f6195bfad44.scope. Feb 8 23:18:44.248000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.248000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.276467 kernel: audit: type=1400 audit(1707434324.248:240): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.276582 kernel: audit: type=1400 audit(1707434324.248:241): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.248000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.291674 kernel: audit: type=1400 audit(1707434324.248:242): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.301684 kernel: audit: audit_backlog=65 > audit_backlog_limit=64 Feb 8 23:18:44.301781 kernel: audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 Feb 8 23:18:44.301807 kernel: audit: type=1400 audit(1707434324.248:243): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.301828 kernel: audit: backlog limit exceeded Feb 8 23:18:44.248000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.248000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.248000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.248000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.248000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.248000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.275000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.276000 audit: BPF prog-id=35 op=LOAD Feb 8 23:18:44.276000 audit[1818]: AVC avc: denied { bpf } for pid=1818 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.276000 audit[1818]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c00014dc48 a2=10 a3=1c items=0 ppid=1808 pid=1818 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:44.276000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65303734363363613831336537623535313835383461663137 Feb 8 23:18:44.276000 audit[1818]: AVC avc: denied { perfmon } for pid=1818 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.276000 audit[1818]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=0 a1=c00014d6b0 a2=3c a3=c items=0 ppid=1808 pid=1818 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:44.276000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65303734363363613831336537623535313835383461663137 Feb 8 23:18:44.276000 audit[1818]: AVC avc: denied { bpf } for pid=1818 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.276000 audit[1818]: AVC avc: denied { bpf } for pid=1818 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.276000 audit[1818]: AVC avc: denied { bpf } for pid=1818 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.276000 audit[1818]: AVC avc: denied { perfmon } for pid=1818 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.276000 audit[1818]: AVC avc: denied { perfmon } for pid=1818 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.276000 audit[1818]: AVC avc: denied { perfmon } for pid=1818 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.276000 audit[1818]: AVC avc: denied { perfmon } for pid=1818 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.276000 audit[1818]: AVC avc: denied { perfmon } for pid=1818 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.276000 audit[1818]: AVC avc: denied { bpf } for pid=1818 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.276000 audit[1818]: AVC avc: denied { bpf } for pid=1818 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.276000 audit: BPF prog-id=36 op=LOAD Feb 8 23:18:44.276000 audit[1818]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00014d9d8 a2=78 a3=c0001c8ec0 items=0 ppid=1808 pid=1818 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:44.276000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65303734363363613831336537623535313835383461663137 Feb 8 23:18:44.290000 audit[1818]: AVC avc: denied { bpf } for pid=1818 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.290000 audit[1818]: AVC avc: denied { bpf } for pid=1818 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.290000 audit[1818]: AVC avc: denied { perfmon } for pid=1818 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.290000 audit[1818]: AVC avc: denied { perfmon } for pid=1818 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.290000 audit[1818]: AVC avc: denied { perfmon } for pid=1818 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.290000 audit[1818]: AVC avc: denied { perfmon } for pid=1818 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.290000 audit[1818]: AVC avc: denied { perfmon } for pid=1818 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.290000 audit[1818]: AVC avc: denied { bpf } for pid=1818 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.290000 audit[1818]: SYSCALL arch=c000003e syscall=321 success=no exit=-11 a0=5 a1=c00014d770 a2=78 a3=c0001c8f08 items=0 ppid=1808 pid=1818 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:44.290000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65303734363363613831336537623535313835383461663137 Feb 8 23:18:44.291000 audit[1818]: AVC avc: denied { bpf } for pid=1818 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.291000 audit[1818]: AVC avc: denied { bpf } for pid=1818 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.291000 audit[1818]: AVC avc: denied { perfmon } for pid=1818 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.291000 audit[1818]: AVC avc: denied { perfmon } for pid=1818 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.291000 audit[1818]: AVC avc: denied { perfmon } for pid=1818 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.291000 audit[1818]: AVC avc: denied { perfmon } for pid=1818 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.291000 audit[1818]: AVC avc: denied { perfmon } for pid=1818 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.291000 audit[1818]: AVC avc: denied { bpf } for pid=1818 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.291000 audit[1818]: AVC avc: denied { bpf } for pid=1818 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.291000 audit: BPF prog-id=37 op=LOAD Feb 8 23:18:44.291000 audit[1818]: SYSCALL arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00014d770 a2=78 a3=1 items=0 ppid=1808 pid=1818 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:44.291000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65303734363363613831336537623535313835383461663137 Feb 8 23:18:44.291000 audit: BPF prog-id=37 op=UNLOAD Feb 8 23:18:44.291000 audit: BPF prog-id=36 op=UNLOAD Feb 8 23:18:44.291000 audit[1818]: AVC avc: denied { bpf } for pid=1818 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.291000 audit[1818]: AVC avc: denied { bpf } for pid=1818 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.291000 audit[1818]: AVC avc: denied { bpf } for pid=1818 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.291000 audit[1818]: AVC avc: denied { perfmon } for pid=1818 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.291000 audit[1818]: AVC avc: denied { perfmon } for pid=1818 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.291000 audit[1818]: AVC avc: denied { perfmon } for pid=1818 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.291000 audit[1818]: AVC avc: denied { perfmon } for pid=1818 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.291000 audit[1818]: AVC avc: denied { perfmon } for pid=1818 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.291000 audit[1818]: AVC avc: denied { bpf } for pid=1818 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.291000 audit[1818]: AVC avc: denied { bpf } for pid=1818 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:44.291000 audit[1818]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00014dc30 a2=78 a3=c0001c9368 items=0 ppid=1808 pid=1818 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:44.291000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65303734363363613831336537623535313835383461663137 Feb 8 23:18:44.400690 kernel: eth0: renamed from veth4bc17ab Feb 8 23:18:44.413931 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethcb384ad: link becomes ready Feb 8 23:18:44.414044 kernel: docker0: port 1(vethcb384ad) entered blocking state Feb 8 23:18:44.414074 kernel: docker0: port 1(vethcb384ad) entered forwarding state Feb 8 23:18:44.418002 systemd-networkd[1438]: vethcb384ad: Gained carrier Feb 8 23:18:44.422638 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): docker0: link becomes ready Feb 8 23:18:44.422918 systemd-networkd[1438]: docker0: Gained carrier Feb 8 23:18:45.472946 systemd-networkd[1438]: docker0: Gained IPv6LL Feb 8 23:18:46.304950 systemd-networkd[1438]: vethcb384ad: Gained IPv6LL Feb 8 23:18:47.644036 systemd[1]: docker-e07463ca813e7b5518584af171fd066a421934c2c0ac8fd90a827f6195bfad44.scope: Deactivated successfully. Feb 8 23:18:47.643000 audit: BPF prog-id=35 op=UNLOAD Feb 8 23:18:47.657798 env[1295]: time="2024-02-08T23:18:47.657742659Z" level=info msg="shim disconnected" id=e07463ca813e7b5518584af171fd066a421934c2c0ac8fd90a827f6195bfad44 Feb 8 23:18:47.658152 env[1295]: time="2024-02-08T23:18:47.657796159Z" level=warning msg="cleaning up after shim disconnected" id=e07463ca813e7b5518584af171fd066a421934c2c0ac8fd90a827f6195bfad44 namespace=moby Feb 8 23:18:47.658152 env[1295]: time="2024-02-08T23:18:47.657810559Z" level=info msg="cleaning up dead shim" Feb 8 23:18:47.658269 env[1683]: time="2024-02-08T23:18:47.658108563Z" level=info msg="ignoring event" container=e07463ca813e7b5518584af171fd066a421934c2c0ac8fd90a827f6195bfad44 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Feb 8 23:18:47.665664 env[1295]: time="2024-02-08T23:18:47.665617849Z" level=warning msg="cleanup warnings time=\"2024-02-08T23:18:47Z\" level=info msg=\"starting signal loop\" namespace=moby pid=1863 runtime=io.containerd.runc.v2\n" Feb 8 23:18:47.687873 systemd-networkd[1438]: vethcb384ad: Lost carrier Feb 8 23:18:47.689002 kernel: docker0: port 1(vethcb384ad) entered disabled state Feb 8 23:18:47.689070 kernel: veth4bc17ab: renamed from eth0 Feb 8 23:18:47.710405 systemd-networkd[1438]: vethcb384ad: Link DOWN Feb 8 23:18:47.716676 kernel: docker0: port 1(vethcb384ad) entered disabled state Feb 8 23:18:47.716757 kernel: device vethcb384ad left promiscuous mode Feb 8 23:18:47.709000 audit: ANOM_PROMISCUOUS dev=vethcb384ad prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Feb 8 23:18:47.723934 kernel: docker0: port 1(vethcb384ad) entered disabled state Feb 8 23:18:47.709000 audit[1683]: SYSCALL arch=c000003e syscall=44 success=yes exit=32 a0=f a1=c000d1ac80 a2=20 a3=0 items=0 ppid=1 pid=1683 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:47.709000 audit: PROCTITLE proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Feb 8 23:18:47.743390 systemd[1]: run-docker-netns-be0289cc4765.mount: Deactivated successfully. Feb 8 23:18:47.748385 systemd[1]: var-lib-docker-overlay2-65d92d7c1c01a7eb3916f8690d756a41c0296929db39c9fec4f142cc75778e79-merged.mount: Deactivated successfully. Feb 8 23:18:47.769000 audit: BPF prog-id=38 op=UNLOAD Feb 8 23:18:47.925895 sshd[1669]: pam_unix(sshd:session): session closed for user core Feb 8 23:18:47.927000 audit[1669]: USER_END pid=1669 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Feb 8 23:18:47.927000 audit[1669]: CRED_DISP pid=1669 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Feb 8 23:18:47.929998 systemd[1]: sshd@8-10.200.8.32:22-10.200.12.6:52486.service: Deactivated successfully. Feb 8 23:18:47.929000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.200.8.32:22-10.200.12.6:52486 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:47.930966 systemd[1]: session-11.scope: Deactivated successfully. Feb 8 23:18:47.931565 systemd-logind[1287]: Session 11 logged out. Waiting for processes to exit. Feb 8 23:18:47.932476 systemd-logind[1287]: Removed session 11. Feb 8 23:18:48.029000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.200.8.32:22-10.200.12.6:44994 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:48.029614 systemd[1]: Started sshd@9-10.200.8.32:22-10.200.12.6:44994.service. Feb 8 23:18:48.640000 audit[1881]: USER_ACCT pid=1881 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Feb 8 23:18:48.641221 sshd[1881]: Accepted publickey for core from 10.200.12.6 port 44994 ssh2: RSA SHA256:psGCIvVnZRuLQEqgvEvjwWELTdsMBZYKF2FBCpe1wIc Feb 8 23:18:48.641000 audit[1881]: CRED_ACQ pid=1881 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Feb 8 23:18:48.641000 audit[1881]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff5fc20550 a2=3 a3=0 items=0 ppid=1 pid=1881 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:48.641000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 8 23:18:48.642967 sshd[1881]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:18:48.646706 systemd-logind[1287]: New session 12 of user core. Feb 8 23:18:48.647850 systemd[1]: Started session-12.scope. Feb 8 23:18:48.651000 audit[1881]: USER_START pid=1881 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Feb 8 23:18:48.653000 audit[1883]: CRED_ACQ pid=1883 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Feb 8 23:18:48.737051 systemd-networkd[1438]: docker0: Lost carrier Feb 8 23:18:49.152974 kernel: docker0: port 1(veth55bc413) entered blocking state Feb 8 23:18:49.153097 kernel: docker0: port 1(veth55bc413) entered disabled state Feb 8 23:18:49.157741 kernel: device veth55bc413 entered promiscuous mode Feb 8 23:18:49.157829 kernel: kauditd_printk_skb: 78 callbacks suppressed Feb 8 23:18:49.157859 kernel: audit: type=1700 audit(1707434329.142:271): dev=veth55bc413 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Feb 8 23:18:49.142000 audit: ANOM_PROMISCUOUS dev=veth55bc413 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Feb 8 23:18:49.168818 systemd-networkd[1438]: veth55bc413: Link UP Feb 8 23:18:49.203354 kernel: docker0: port 1(veth55bc413) entered blocking state Feb 8 23:18:49.203473 kernel: audit: type=1300 audit(1707434329.142:271): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0007661b0 a2=28 a3=0 items=0 ppid=1 pid=1683 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:49.203510 kernel: docker0: port 1(veth55bc413) entered forwarding state Feb 8 23:18:49.142000 audit[1683]: SYSCALL arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0007661b0 a2=28 a3=0 items=0 ppid=1 pid=1683 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:49.142000 audit: PROCTITLE proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Feb 8 23:18:49.226985 kernel: docker0: port 1(veth55bc413) entered disabled state Feb 8 23:18:49.227334 kernel: audit: type=1327 audit(1707434329.142:271): proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Feb 8 23:18:49.263795 env[1295]: time="2024-02-08T23:18:49.263723766Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Feb 8 23:18:49.263795 env[1295]: time="2024-02-08T23:18:49.263757167Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Feb 8 23:18:49.264200 env[1295]: time="2024-02-08T23:18:49.263770867Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Feb 8 23:18:49.264851 env[1295]: time="2024-02-08T23:18:49.264400474Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/d6fe8f5ba65dc335be0923b0e18f928e7a18b725c901830c5d4456f4ed4177db pid=1912 runtime=io.containerd.runc.v2 Feb 8 23:18:49.278357 systemd[1]: run-docker-runtime\x2drunc-moby-d6fe8f5ba65dc335be0923b0e18f928e7a18b725c901830c5d4456f4ed4177db-runc.HugX6A.mount: Deactivated successfully. Feb 8 23:18:49.279607 systemd[1]: Started docker-d6fe8f5ba65dc335be0923b0e18f928e7a18b725c901830c5d4456f4ed4177db.scope. Feb 8 23:18:49.293000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:49.293000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:49.319631 kernel: audit: type=1400 audit(1707434329.293:272): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:49.319750 kernel: audit: type=1400 audit(1707434329.293:273): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:49.293000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:49.344669 kernel: audit: type=1400 audit(1707434329.293:274): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:49.344784 kernel: audit: type=1400 audit(1707434329.293:275): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:49.293000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:49.357868 kernel: audit: type=1400 audit(1707434329.293:276): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:49.293000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:49.293000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:49.293000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:49.383844 kernel: audit: type=1400 audit(1707434329.293:277): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:49.383936 kernel: audit: type=1400 audit(1707434329.293:278): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:49.293000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:49.293000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:49.318000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:49.318000 audit: BPF prog-id=39 op=LOAD Feb 8 23:18:49.324000 audit[1922]: AVC avc: denied { bpf } for pid=1922 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:49.324000 audit[1922]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c0001c7c48 a2=10 a3=1c items=0 ppid=1912 pid=1922 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:49.324000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F64366665386635626136356463333335626530393233623065 Feb 8 23:18:49.324000 audit[1922]: AVC avc: denied { perfmon } for pid=1922 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:49.324000 audit[1922]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=0 a1=c0001c76b0 a2=3c a3=c items=0 ppid=1912 pid=1922 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:49.324000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F64366665386635626136356463333335626530393233623065 Feb 8 23:18:49.324000 audit[1922]: AVC avc: denied { bpf } for pid=1922 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:49.324000 audit[1922]: AVC avc: denied { bpf } for pid=1922 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:49.324000 audit[1922]: AVC avc: denied { bpf } for pid=1922 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:49.324000 audit[1922]: AVC avc: denied { perfmon } for pid=1922 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:49.324000 audit[1922]: AVC avc: denied { perfmon } for pid=1922 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:49.324000 audit[1922]: AVC avc: denied { perfmon } for pid=1922 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:49.324000 audit[1922]: AVC avc: denied { perfmon } for pid=1922 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:49.324000 audit[1922]: AVC avc: denied { perfmon } for pid=1922 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:49.324000 audit[1922]: AVC avc: denied { bpf } for pid=1922 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:49.324000 audit[1922]: AVC avc: denied { bpf } for pid=1922 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:49.324000 audit: BPF prog-id=40 op=LOAD Feb 8 23:18:49.324000 audit[1922]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001c79d8 a2=78 a3=c0003c8930 items=0 ppid=1912 pid=1922 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:49.324000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F64366665386635626136356463333335626530393233623065 Feb 8 23:18:49.331000 audit[1922]: AVC avc: denied { bpf } for pid=1922 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:49.331000 audit[1922]: AVC avc: denied { bpf } for pid=1922 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:49.331000 audit[1922]: AVC avc: denied { perfmon } for pid=1922 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:49.331000 audit[1922]: AVC avc: denied { perfmon } for pid=1922 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:49.331000 audit[1922]: AVC avc: denied { perfmon } for pid=1922 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:49.331000 audit[1922]: AVC avc: denied { perfmon } for pid=1922 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:49.331000 audit[1922]: AVC avc: denied { perfmon } for pid=1922 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:49.331000 audit[1922]: AVC avc: denied { bpf } for pid=1922 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:49.331000 audit[1922]: AVC avc: denied { bpf } for pid=1922 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:49.331000 audit: BPF prog-id=41 op=LOAD Feb 8 23:18:49.331000 audit[1922]: SYSCALL arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c0001c7770 a2=78 a3=c0003c8978 items=0 ppid=1912 pid=1922 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:49.331000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F64366665386635626136356463333335626530393233623065 Feb 8 23:18:49.344000 audit: BPF prog-id=41 op=UNLOAD Feb 8 23:18:49.344000 audit: BPF prog-id=40 op=UNLOAD Feb 8 23:18:49.344000 audit[1922]: AVC avc: denied { bpf } for pid=1922 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:49.344000 audit[1922]: AVC avc: denied { bpf } for pid=1922 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:49.344000 audit[1922]: AVC avc: denied { bpf } for pid=1922 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:49.344000 audit[1922]: AVC avc: denied { perfmon } for pid=1922 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:49.344000 audit[1922]: AVC avc: denied { perfmon } for pid=1922 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:49.344000 audit[1922]: AVC avc: denied { perfmon } for pid=1922 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:49.344000 audit[1922]: AVC avc: denied { perfmon } for pid=1922 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:49.344000 audit[1922]: AVC avc: denied { perfmon } for pid=1922 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:49.344000 audit[1922]: AVC avc: denied { bpf } for pid=1922 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:49.344000 audit[1922]: AVC avc: denied { bpf } for pid=1922 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Feb 8 23:18:49.344000 audit: BPF prog-id=42 op=LOAD Feb 8 23:18:49.344000 audit[1922]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001c7c30 a2=78 a3=c0003c8dd8 items=0 ppid=1912 pid=1922 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:49.344000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F64366665386635626136356463333335626530393233623065 Feb 8 23:18:49.458678 kernel: eth0: renamed from veth3ab4dca Feb 8 23:18:49.471680 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth55bc413: link becomes ready Feb 8 23:18:49.471790 kernel: docker0: port 1(veth55bc413) entered blocking state Feb 8 23:18:49.471816 kernel: docker0: port 1(veth55bc413) entered forwarding state Feb 8 23:18:49.475226 systemd-networkd[1438]: veth55bc413: Gained carrier Feb 8 23:18:49.475508 systemd-networkd[1438]: docker0: Gained carrier Feb 8 23:18:49.507691 systemd[1]: docker-d6fe8f5ba65dc335be0923b0e18f928e7a18b725c901830c5d4456f4ed4177db.scope: Deactivated successfully. Feb 8 23:18:49.507000 audit: BPF prog-id=39 op=UNLOAD Feb 8 23:18:49.509994 env[1295]: time="2024-02-08T23:18:49.509800834Z" level=warning msg="error from *cgroupsv2.Manager.EventChan" error="failed to add inotify watch for \"/sys/fs/cgroup/system.slice/docker-d6fe8f5ba65dc335be0923b0e18f928e7a18b725c901830c5d4456f4ed4177db.scope/memory.events\": no such file or directory" Feb 8 23:18:49.529996 env[1683]: time="2024-02-08T23:18:49.529938352Z" level=info msg="ignoring event" container=d6fe8f5ba65dc335be0923b0e18f928e7a18b725c901830c5d4456f4ed4177db module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Feb 8 23:18:49.530371 env[1295]: time="2024-02-08T23:18:49.530079254Z" level=info msg="shim disconnected" id=d6fe8f5ba65dc335be0923b0e18f928e7a18b725c901830c5d4456f4ed4177db Feb 8 23:18:49.530371 env[1295]: time="2024-02-08T23:18:49.530132354Z" level=warning msg="cleaning up after shim disconnected" id=d6fe8f5ba65dc335be0923b0e18f928e7a18b725c901830c5d4456f4ed4177db namespace=moby Feb 8 23:18:49.530371 env[1295]: time="2024-02-08T23:18:49.530152854Z" level=info msg="cleaning up dead shim" Feb 8 23:18:49.537561 env[1295]: time="2024-02-08T23:18:49.537525734Z" level=warning msg="cleanup warnings time=\"2024-02-08T23:18:49Z\" level=info msg=\"starting signal loop\" namespace=moby pid=1965 runtime=io.containerd.runc.v2\n" Feb 8 23:18:49.550573 systemd-networkd[1438]: veth55bc413: Lost carrier Feb 8 23:18:49.550771 kernel: docker0: port 1(veth55bc413) entered disabled state Feb 8 23:18:49.554678 kernel: veth3ab4dca: renamed from eth0 Feb 8 23:18:49.576662 kernel: docker0: port 1(veth55bc413) entered disabled state Feb 8 23:18:49.576725 kernel: device veth55bc413 left promiscuous mode Feb 8 23:18:49.570000 audit: ANOM_PROMISCUOUS dev=veth55bc413 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Feb 8 23:18:49.583486 kernel: docker0: port 1(veth55bc413) entered disabled state Feb 8 23:18:49.589250 systemd-networkd[1438]: veth55bc413: Link DOWN Feb 8 23:18:49.570000 audit[1683]: SYSCALL arch=c000003e syscall=44 success=yes exit=32 a0=f a1=c00106e660 a2=20 a3=0 items=0 ppid=1 pid=1683 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:49.570000 audit: PROCTITLE proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Feb 8 23:18:49.635000 audit: BPF prog-id=42 op=UNLOAD Feb 8 23:18:49.745035 systemd-networkd[1438]: docker0: Lost carrier Feb 8 23:18:49.773057 sshd[1881]: pam_unix(sshd:session): session closed for user core Feb 8 23:18:49.774000 audit[1881]: USER_END pid=1881 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Feb 8 23:18:49.774000 audit[1881]: CRED_DISP pid=1881 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Feb 8 23:18:49.776235 systemd[1]: sshd@9-10.200.8.32:22-10.200.12.6:44994.service: Deactivated successfully. Feb 8 23:18:49.775000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.200.8.32:22-10.200.12.6:44994 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:49.777126 systemd[1]: session-12.scope: Deactivated successfully. Feb 8 23:18:49.777776 systemd-logind[1287]: Session 12 logged out. Waiting for processes to exit. Feb 8 23:18:49.778546 systemd-logind[1287]: Removed session 12. Feb 8 23:18:49.878000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.200.8.32:22-10.200.12.6:45004 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:49.878857 systemd[1]: Started sshd@10-10.200.8.32:22-10.200.12.6:45004.service. Feb 8 23:18:50.021294 systemd[1]: var-lib-docker-overlay2-4af94b2d52a8d9d25ca990e7d7b6f6a4019f988beee8b9bcb4c100a78dbf00d5-merged.mount: Deactivated successfully. Feb 8 23:18:50.493000 audit[1982]: USER_ACCT pid=1982 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Feb 8 23:18:50.494072 sshd[1982]: Accepted publickey for core from 10.200.12.6 port 45004 ssh2: RSA SHA256:psGCIvVnZRuLQEqgvEvjwWELTdsMBZYKF2FBCpe1wIc Feb 8 23:18:50.494000 audit[1982]: CRED_ACQ pid=1982 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Feb 8 23:18:50.494000 audit[1982]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffdcb628180 a2=3 a3=0 items=0 ppid=1 pid=1982 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=13 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:50.494000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 8 23:18:50.495820 sshd[1982]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:18:50.500734 systemd-logind[1287]: New session 13 of user core. Feb 8 23:18:50.500769 systemd[1]: Started session-13.scope. Feb 8 23:18:50.504000 audit[1982]: USER_START pid=1982 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Feb 8 23:18:50.506000 audit[1984]: CRED_ACQ pid=1984 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Feb 8 23:18:51.076900 ntpdate[1990]: ntpdate 4.2.8p15@1.3728-o Thu Feb 8 20:33:01 UTC 2024 (1) Feb 8 23:18:57.809114 ntpdate[1990]: adjust time server 85.91.1.180 offset +0.002309 sec Feb 8 23:18:57.909171 sshd[1982]: pam_unix(sshd:session): session closed for user core Feb 8 23:18:57.910000 audit[1982]: USER_END pid=1982 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Feb 8 23:18:57.912580 systemd[1]: sshd@10-10.200.8.32:22-10.200.12.6:45004.service: Deactivated successfully. Feb 8 23:18:57.913389 systemd[1]: session-13.scope: Deactivated successfully. Feb 8 23:18:57.914838 systemd-logind[1287]: Session 13 logged out. Waiting for processes to exit. Feb 8 23:18:57.915762 kernel: kauditd_printk_skb: 66 callbacks suppressed Feb 8 23:18:57.915830 kernel: audit: type=1106 audit(1707434337.910:302): pid=1982 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Feb 8 23:18:57.916080 systemd-logind[1287]: Removed session 13. Feb 8 23:18:57.910000 audit[1982]: CRED_DISP pid=1982 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Feb 8 23:18:57.950041 kernel: audit: type=1104 audit(1707434337.910:303): pid=1982 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Feb 8 23:18:57.950116 kernel: audit: type=1131 audit(1707434337.910:304): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.200.8.32:22-10.200.12.6:45004 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:57.910000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.200.8.32:22-10.200.12.6:45004 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:58.014000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.200.8.32:22-10.200.12.6:49748 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:58.014527 systemd[1]: Started sshd@11-10.200.8.32:22-10.200.12.6:49748.service. Feb 8 23:18:58.032683 kernel: audit: type=1130 audit(1707434338.014:305): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.200.8.32:22-10.200.12.6:49748 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:58.637000 audit[1993]: USER_ACCT pid=1993 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Feb 8 23:18:58.638373 sshd[1993]: Accepted publickey for core from 10.200.12.6 port 49748 ssh2: RSA SHA256:psGCIvVnZRuLQEqgvEvjwWELTdsMBZYKF2FBCpe1wIc Feb 8 23:18:58.655000 audit[1993]: CRED_ACQ pid=1993 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Feb 8 23:18:58.656901 sshd[1993]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:18:58.661791 systemd[1]: Started session-14.scope. Feb 8 23:18:58.662847 systemd-logind[1287]: New session 14 of user core. Feb 8 23:18:58.672025 kernel: audit: type=1101 audit(1707434338.637:306): pid=1993 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Feb 8 23:18:58.672096 kernel: audit: type=1103 audit(1707434338.655:307): pid=1993 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Feb 8 23:18:58.672120 kernel: audit: type=1006 audit(1707434338.655:308): pid=1993 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=14 res=1 Feb 8 23:18:58.655000 audit[1993]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffccf809510 a2=3 a3=0 items=0 ppid=1 pid=1993 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=14 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:58.698611 kernel: audit: type=1300 audit(1707434338.655:308): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffccf809510 a2=3 a3=0 items=0 ppid=1 pid=1993 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=14 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:58.698698 kernel: audit: type=1327 audit(1707434338.655:308): proctitle=737368643A20636F7265205B707269765D Feb 8 23:18:58.655000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 8 23:18:58.704984 kernel: audit: type=1105 audit(1707434338.666:309): pid=1993 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Feb 8 23:18:58.666000 audit[1993]: USER_START pid=1993 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Feb 8 23:18:58.666000 audit[1995]: CRED_ACQ pid=1995 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Feb 8 23:18:59.286145 sshd[1993]: pam_unix(sshd:session): session closed for user core Feb 8 23:18:59.286000 audit[1993]: USER_END pid=1993 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Feb 8 23:18:59.287000 audit[1993]: CRED_DISP pid=1993 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Feb 8 23:18:59.289579 systemd[1]: sshd@11-10.200.8.32:22-10.200.12.6:49748.service: Deactivated successfully. Feb 8 23:18:59.289000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.200.8.32:22-10.200.12.6:49748 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:59.290602 systemd[1]: session-14.scope: Deactivated successfully. Feb 8 23:18:59.291342 systemd-logind[1287]: Session 14 logged out. Waiting for processes to exit. Feb 8 23:18:59.292284 systemd-logind[1287]: Removed session 14.