Dec 13 14:25:25.017747 kernel: Linux version 5.15.173-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Fri Dec 13 12:55:10 -00 2024 Dec 13 14:25:25.017783 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlyprintk=ttyS0,115200 flatcar.first_boot=detected flatcar.oem.id=azure flatcar.autologin verity.usrhash=8c474c3ec361ec863adbecaa85281a726e1b53f7863ecc4742be8c5f6d02a66e Dec 13 14:25:25.017798 kernel: BIOS-provided physical RAM map: Dec 13 14:25:25.017808 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Dec 13 14:25:25.017818 kernel: BIOS-e820: [mem 0x00000000000c0000-0x00000000000fffff] reserved Dec 13 14:25:25.017829 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000003ff40fff] usable Dec 13 14:25:25.017845 kernel: BIOS-e820: [mem 0x000000003ff41000-0x000000003ffc8fff] reserved Dec 13 14:25:25.017857 kernel: BIOS-e820: [mem 0x000000003ffc9000-0x000000003fffafff] ACPI data Dec 13 14:25:25.017868 kernel: BIOS-e820: [mem 0x000000003fffb000-0x000000003fffefff] ACPI NVS Dec 13 14:25:25.017880 kernel: BIOS-e820: [mem 0x000000003ffff000-0x000000003fffffff] usable Dec 13 14:25:25.017892 kernel: BIOS-e820: [mem 0x0000000100000000-0x00000002bfffffff] usable Dec 13 14:25:25.017908 kernel: printk: bootconsole [earlyser0] enabled Dec 13 14:25:25.017919 kernel: NX (Execute Disable) protection: active Dec 13 14:25:25.017930 kernel: efi: EFI v2.70 by Microsoft Dec 13 14:25:25.017948 kernel: efi: ACPI=0x3fffa000 ACPI 2.0=0x3fffa014 SMBIOS=0x3ff85000 SMBIOS 3.0=0x3ff83000 MEMATTR=0x3f5c8a98 RNG=0x3ffd1018 Dec 13 14:25:25.017961 kernel: random: crng init done Dec 13 14:25:25.017974 kernel: SMBIOS 3.1.0 present. Dec 13 14:25:25.017987 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 03/08/2024 Dec 13 14:25:25.017999 kernel: Hypervisor detected: Microsoft Hyper-V Dec 13 14:25:25.018011 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3b8030, hints 0x64e24, misc 0xbed7b2 Dec 13 14:25:25.018023 kernel: Hyper-V Host Build:20348-10.0-1-0.1633 Dec 13 14:25:25.018033 kernel: Hyper-V: Nested features: 0x1e0101 Dec 13 14:25:25.018047 kernel: Hyper-V: LAPIC Timer Frequency: 0x30d40 Dec 13 14:25:25.018058 kernel: Hyper-V: Using hypercall for remote TLB flush Dec 13 14:25:25.018070 kernel: clocksource: hyperv_clocksource_tsc_page: mask: 0xffffffffffffffff max_cycles: 0x24e6a1710, max_idle_ns: 440795202120 ns Dec 13 14:25:25.018081 kernel: tsc: Marking TSC unstable due to running on Hyper-V Dec 13 14:25:25.018093 kernel: tsc: Detected 2593.905 MHz processor Dec 13 14:25:25.018103 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Dec 13 14:25:25.018113 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Dec 13 14:25:25.018124 kernel: last_pfn = 0x2c0000 max_arch_pfn = 0x400000000 Dec 13 14:25:25.018134 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Dec 13 14:25:25.018145 kernel: e820: update [mem 0x40000000-0xffffffff] usable ==> reserved Dec 13 14:25:25.018158 kernel: last_pfn = 0x40000 max_arch_pfn = 0x400000000 Dec 13 14:25:25.018169 kernel: Using GB pages for direct mapping Dec 13 14:25:25.018181 kernel: Secure boot disabled Dec 13 14:25:25.018192 kernel: ACPI: Early table checksum verification disabled Dec 13 14:25:25.018203 kernel: ACPI: RSDP 0x000000003FFFA014 000024 (v02 VRTUAL) Dec 13 14:25:25.018214 kernel: ACPI: XSDT 0x000000003FFF90E8 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 14:25:25.018225 kernel: ACPI: FACP 0x000000003FFF8000 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 14:25:25.018236 kernel: ACPI: DSDT 0x000000003FFD6000 01E184 (v02 MSFTVM DSDT01 00000001 MSFT 05000000) Dec 13 14:25:25.018254 kernel: ACPI: FACS 0x000000003FFFE000 000040 Dec 13 14:25:25.018266 kernel: ACPI: OEM0 0x000000003FFF7000 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 14:25:25.018277 kernel: ACPI: SPCR 0x000000003FFF6000 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 14:25:25.018289 kernel: ACPI: WAET 0x000000003FFF5000 000028 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 14:25:25.018300 kernel: ACPI: APIC 0x000000003FFD5000 000058 (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 14:25:25.018312 kernel: ACPI: SRAT 0x000000003FFD4000 0002D0 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 14:25:25.018326 kernel: ACPI: BGRT 0x000000003FFD3000 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 14:25:25.018337 kernel: ACPI: FPDT 0x000000003FFD2000 000034 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 14:25:25.018349 kernel: ACPI: Reserving FACP table memory at [mem 0x3fff8000-0x3fff8113] Dec 13 14:25:25.018360 kernel: ACPI: Reserving DSDT table memory at [mem 0x3ffd6000-0x3fff4183] Dec 13 14:25:25.018372 kernel: ACPI: Reserving FACS table memory at [mem 0x3fffe000-0x3fffe03f] Dec 13 14:25:25.018384 kernel: ACPI: Reserving OEM0 table memory at [mem 0x3fff7000-0x3fff7063] Dec 13 14:25:25.018395 kernel: ACPI: Reserving SPCR table memory at [mem 0x3fff6000-0x3fff604f] Dec 13 14:25:25.018407 kernel: ACPI: Reserving WAET table memory at [mem 0x3fff5000-0x3fff5027] Dec 13 14:25:25.018421 kernel: ACPI: Reserving APIC table memory at [mem 0x3ffd5000-0x3ffd5057] Dec 13 14:25:25.018433 kernel: ACPI: Reserving SRAT table memory at [mem 0x3ffd4000-0x3ffd42cf] Dec 13 14:25:25.018444 kernel: ACPI: Reserving BGRT table memory at [mem 0x3ffd3000-0x3ffd3037] Dec 13 14:25:25.018456 kernel: ACPI: Reserving FPDT table memory at [mem 0x3ffd2000-0x3ffd2033] Dec 13 14:25:25.018469 kernel: SRAT: PXM 0 -> APIC 0x00 -> Node 0 Dec 13 14:25:25.018480 kernel: SRAT: PXM 0 -> APIC 0x01 -> Node 0 Dec 13 14:25:25.018493 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] hotplug Dec 13 14:25:25.018504 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x2bfffffff] hotplug Dec 13 14:25:25.018515 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x2c0000000-0xfdfffffff] hotplug Dec 13 14:25:25.018530 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] hotplug Dec 13 14:25:25.018542 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] hotplug Dec 13 14:25:25.018553 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] hotplug Dec 13 14:25:25.018565 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] hotplug Dec 13 14:25:25.018577 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] hotplug Dec 13 14:25:25.018589 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] hotplug Dec 13 14:25:25.018601 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] hotplug Dec 13 14:25:25.018614 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] hotplug Dec 13 14:25:25.018626 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] hotplug Dec 13 14:25:25.018640 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000000-0x1ffffffffffff] hotplug Dec 13 14:25:25.018653 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x2000000000000-0x3ffffffffffff] hotplug Dec 13 14:25:25.018665 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x4000000000000-0x7ffffffffffff] hotplug Dec 13 14:25:25.018695 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x8000000000000-0xfffffffffffff] hotplug Dec 13 14:25:25.018707 kernel: NUMA: Node 0 [mem 0x00000000-0x3fffffff] + [mem 0x100000000-0x2bfffffff] -> [mem 0x00000000-0x2bfffffff] Dec 13 14:25:25.018719 kernel: NODE_DATA(0) allocated [mem 0x2bfffa000-0x2bfffffff] Dec 13 14:25:25.018731 kernel: Zone ranges: Dec 13 14:25:25.018744 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Dec 13 14:25:25.018755 kernel: DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Dec 13 14:25:25.018770 kernel: Normal [mem 0x0000000100000000-0x00000002bfffffff] Dec 13 14:25:25.018782 kernel: Movable zone start for each node Dec 13 14:25:25.018794 kernel: Early memory node ranges Dec 13 14:25:25.018806 kernel: node 0: [mem 0x0000000000001000-0x000000000009ffff] Dec 13 14:25:25.018819 kernel: node 0: [mem 0x0000000000100000-0x000000003ff40fff] Dec 13 14:25:25.018830 kernel: node 0: [mem 0x000000003ffff000-0x000000003fffffff] Dec 13 14:25:25.018842 kernel: node 0: [mem 0x0000000100000000-0x00000002bfffffff] Dec 13 14:25:25.018854 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x00000002bfffffff] Dec 13 14:25:25.018867 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Dec 13 14:25:25.018881 kernel: On node 0, zone DMA: 96 pages in unavailable ranges Dec 13 14:25:25.018894 kernel: On node 0, zone DMA32: 190 pages in unavailable ranges Dec 13 14:25:25.018906 kernel: ACPI: PM-Timer IO Port: 0x408 Dec 13 14:25:25.018918 kernel: ACPI: LAPIC_NMI (acpi_id[0x01] dfl dfl lint[0x1]) Dec 13 14:25:25.018931 kernel: IOAPIC[0]: apic_id 2, version 17, address 0xfec00000, GSI 0-23 Dec 13 14:25:25.018944 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Dec 13 14:25:25.018956 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Dec 13 14:25:25.018968 kernel: ACPI: SPCR: console: uart,io,0x3f8,115200 Dec 13 14:25:25.018980 kernel: smpboot: Allowing 2 CPUs, 0 hotplug CPUs Dec 13 14:25:25.018995 kernel: [mem 0x40000000-0xffffffff] available for PCI devices Dec 13 14:25:25.019006 kernel: Booting paravirtualized kernel on Hyper-V Dec 13 14:25:25.019019 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Dec 13 14:25:25.019032 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:2 nr_node_ids:1 Dec 13 14:25:25.019044 kernel: percpu: Embedded 56 pages/cpu s188696 r8192 d32488 u1048576 Dec 13 14:25:25.019057 kernel: pcpu-alloc: s188696 r8192 d32488 u1048576 alloc=1*2097152 Dec 13 14:25:25.019069 kernel: pcpu-alloc: [0] 0 1 Dec 13 14:25:25.019081 kernel: Hyper-V: PV spinlocks enabled Dec 13 14:25:25.019093 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Dec 13 14:25:25.019108 kernel: Built 1 zonelists, mobility grouping on. Total pages: 2062618 Dec 13 14:25:25.019121 kernel: Policy zone: Normal Dec 13 14:25:25.019136 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlyprintk=ttyS0,115200 flatcar.first_boot=detected flatcar.oem.id=azure flatcar.autologin verity.usrhash=8c474c3ec361ec863adbecaa85281a726e1b53f7863ecc4742be8c5f6d02a66e Dec 13 14:25:25.019149 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Dec 13 14:25:25.019161 kernel: Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) Dec 13 14:25:25.019172 kernel: Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Dec 13 14:25:25.019185 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Dec 13 14:25:25.019197 kernel: Memory: 8071676K/8387460K available (12294K kernel code, 2275K rwdata, 13716K rodata, 47472K init, 4112K bss, 315524K reserved, 0K cma-reserved) Dec 13 14:25:25.019212 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Dec 13 14:25:25.019224 kernel: ftrace: allocating 34549 entries in 135 pages Dec 13 14:25:25.019247 kernel: ftrace: allocated 135 pages with 4 groups Dec 13 14:25:25.019262 kernel: rcu: Hierarchical RCU implementation. Dec 13 14:25:25.019277 kernel: rcu: RCU event tracing is enabled. Dec 13 14:25:25.019291 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Dec 13 14:25:25.019304 kernel: Rude variant of Tasks RCU enabled. Dec 13 14:25:25.019318 kernel: Tracing variant of Tasks RCU enabled. Dec 13 14:25:25.019330 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Dec 13 14:25:25.019344 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Dec 13 14:25:25.019356 kernel: Using NULL legacy PIC Dec 13 14:25:25.019371 kernel: NR_IRQS: 33024, nr_irqs: 440, preallocated irqs: 0 Dec 13 14:25:25.019384 kernel: Console: colour dummy device 80x25 Dec 13 14:25:25.019397 kernel: printk: console [tty1] enabled Dec 13 14:25:25.019409 kernel: printk: console [ttyS0] enabled Dec 13 14:25:25.019422 kernel: printk: bootconsole [earlyser0] disabled Dec 13 14:25:25.019437 kernel: ACPI: Core revision 20210730 Dec 13 14:25:25.019450 kernel: Failed to register legacy timer interrupt Dec 13 14:25:25.019463 kernel: APIC: Switch to symmetric I/O mode setup Dec 13 14:25:25.019476 kernel: Hyper-V: Using IPI hypercalls Dec 13 14:25:25.019491 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 5187.81 BogoMIPS (lpj=2593905) Dec 13 14:25:25.019505 kernel: Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Dec 13 14:25:25.019520 kernel: Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Dec 13 14:25:25.019533 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Dec 13 14:25:25.019545 kernel: Spectre V2 : Mitigation: Retpolines Dec 13 14:25:25.019558 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Dec 13 14:25:25.019573 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Dec 13 14:25:25.019586 kernel: RETBleed: WARNING: Spectre v2 mitigation leaves CPU vulnerable to RETBleed attacks, data leaks possible! Dec 13 14:25:25.019598 kernel: RETBleed: Vulnerable Dec 13 14:25:25.019611 kernel: Speculative Store Bypass: Vulnerable Dec 13 14:25:25.019623 kernel: TAA: Vulnerable: Clear CPU buffers attempted, no microcode Dec 13 14:25:25.019635 kernel: MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Dec 13 14:25:25.019647 kernel: GDS: Unknown: Dependent on hypervisor status Dec 13 14:25:25.019660 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Dec 13 14:25:25.020756 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Dec 13 14:25:25.020775 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Dec 13 14:25:25.020794 kernel: x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Dec 13 14:25:25.020808 kernel: x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Dec 13 14:25:25.020821 kernel: x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Dec 13 14:25:25.020833 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Dec 13 14:25:25.020844 kernel: x86/fpu: xstate_offset[5]: 832, xstate_sizes[5]: 64 Dec 13 14:25:25.020856 kernel: x86/fpu: xstate_offset[6]: 896, xstate_sizes[6]: 512 Dec 13 14:25:25.020867 kernel: x86/fpu: xstate_offset[7]: 1408, xstate_sizes[7]: 1024 Dec 13 14:25:25.020879 kernel: x86/fpu: Enabled xstate features 0xe7, context size is 2432 bytes, using 'compacted' format. Dec 13 14:25:25.020890 kernel: Freeing SMP alternatives memory: 32K Dec 13 14:25:25.020901 kernel: pid_max: default: 32768 minimum: 301 Dec 13 14:25:25.020914 kernel: LSM: Security Framework initializing Dec 13 14:25:25.020927 kernel: SELinux: Initializing. Dec 13 14:25:25.020943 kernel: Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) Dec 13 14:25:25.020957 kernel: Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) Dec 13 14:25:25.020970 kernel: smpboot: CPU0: Intel(R) Xeon(R) Platinum 8272CL CPU @ 2.60GHz (family: 0x6, model: 0x55, stepping: 0x7) Dec 13 14:25:25.020982 kernel: Performance Events: unsupported p6 CPU model 85 no PMU driver, software events only. Dec 13 14:25:25.020992 kernel: signal: max sigframe size: 3632 Dec 13 14:25:25.021003 kernel: rcu: Hierarchical SRCU implementation. Dec 13 14:25:25.021011 kernel: NMI watchdog: Perf NMI watchdog permanently disabled Dec 13 14:25:25.021018 kernel: smp: Bringing up secondary CPUs ... Dec 13 14:25:25.021026 kernel: x86: Booting SMP configuration: Dec 13 14:25:25.021033 kernel: .... node #0, CPUs: #1 Dec 13 14:25:25.021043 kernel: TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Dec 13 14:25:25.021052 kernel: MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Dec 13 14:25:25.021059 kernel: smp: Brought up 1 node, 2 CPUs Dec 13 14:25:25.021066 kernel: smpboot: Max logical packages: 1 Dec 13 14:25:25.021074 kernel: smpboot: Total of 2 processors activated (10375.62 BogoMIPS) Dec 13 14:25:25.021081 kernel: devtmpfs: initialized Dec 13 14:25:25.021089 kernel: x86/mm: Memory block size: 128MB Dec 13 14:25:25.021101 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x3fffb000-0x3fffefff] (16384 bytes) Dec 13 14:25:25.021117 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Dec 13 14:25:25.021131 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Dec 13 14:25:25.021144 kernel: pinctrl core: initialized pinctrl subsystem Dec 13 14:25:25.021157 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Dec 13 14:25:25.021172 kernel: audit: initializing netlink subsys (disabled) Dec 13 14:25:25.021186 kernel: audit: type=2000 audit(1734099924.023:1): state=initialized audit_enabled=0 res=1 Dec 13 14:25:25.021200 kernel: thermal_sys: Registered thermal governor 'step_wise' Dec 13 14:25:25.021214 kernel: thermal_sys: Registered thermal governor 'user_space' Dec 13 14:25:25.021228 kernel: cpuidle: using governor menu Dec 13 14:25:25.021245 kernel: ACPI: bus type PCI registered Dec 13 14:25:25.021260 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Dec 13 14:25:25.021273 kernel: dca service started, version 1.12.1 Dec 13 14:25:25.021287 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Dec 13 14:25:25.021299 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Dec 13 14:25:25.021311 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Dec 13 14:25:25.021322 kernel: ACPI: Added _OSI(Module Device) Dec 13 14:25:25.021334 kernel: ACPI: Added _OSI(Processor Device) Dec 13 14:25:25.021345 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Dec 13 14:25:25.021359 kernel: ACPI: Added _OSI(Processor Aggregator Device) Dec 13 14:25:25.021371 kernel: ACPI: Added _OSI(Linux-Dell-Video) Dec 13 14:25:25.021384 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Dec 13 14:25:25.021397 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Dec 13 14:25:25.021410 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Dec 13 14:25:25.021423 kernel: ACPI: Interpreter enabled Dec 13 14:25:25.021437 kernel: ACPI: PM: (supports S0 S5) Dec 13 14:25:25.021450 kernel: ACPI: Using IOAPIC for interrupt routing Dec 13 14:25:25.021464 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Dec 13 14:25:25.021480 kernel: ACPI: Enabled 1 GPEs in block 00 to 0F Dec 13 14:25:25.021493 kernel: iommu: Default domain type: Translated Dec 13 14:25:25.021507 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Dec 13 14:25:25.021519 kernel: vgaarb: loaded Dec 13 14:25:25.021531 kernel: pps_core: LinuxPPS API ver. 1 registered Dec 13 14:25:25.021543 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Dec 13 14:25:25.021556 kernel: PTP clock support registered Dec 13 14:25:25.021569 kernel: Registered efivars operations Dec 13 14:25:25.021582 kernel: PCI: Using ACPI for IRQ routing Dec 13 14:25:25.021596 kernel: PCI: System does not support PCI Dec 13 14:25:25.021610 kernel: clocksource: Switched to clocksource hyperv_clocksource_tsc_page Dec 13 14:25:25.021621 kernel: VFS: Disk quotas dquot_6.6.0 Dec 13 14:25:25.021632 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Dec 13 14:25:25.021643 kernel: pnp: PnP ACPI init Dec 13 14:25:25.021654 kernel: pnp: PnP ACPI: found 3 devices Dec 13 14:25:25.021664 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Dec 13 14:25:25.029716 kernel: NET: Registered PF_INET protocol family Dec 13 14:25:25.029738 kernel: IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear) Dec 13 14:25:25.029756 kernel: tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear) Dec 13 14:25:25.029769 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Dec 13 14:25:25.029782 kernel: TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear) Dec 13 14:25:25.029794 kernel: TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) Dec 13 14:25:25.029807 kernel: TCP: Hash tables configured (established 65536 bind 65536) Dec 13 14:25:25.029820 kernel: UDP hash table entries: 4096 (order: 5, 131072 bytes, linear) Dec 13 14:25:25.029832 kernel: UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear) Dec 13 14:25:25.029845 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Dec 13 14:25:25.029858 kernel: NET: Registered PF_XDP protocol family Dec 13 14:25:25.029873 kernel: PCI: CLS 0 bytes, default 64 Dec 13 14:25:25.029885 kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Dec 13 14:25:25.029899 kernel: software IO TLB: mapped [mem 0x000000003a8ad000-0x000000003e8ad000] (64MB) Dec 13 14:25:25.029912 kernel: RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer Dec 13 14:25:25.029925 kernel: Initialise system trusted keyrings Dec 13 14:25:25.029937 kernel: workingset: timestamp_bits=39 max_order=21 bucket_order=0 Dec 13 14:25:25.029950 kernel: Key type asymmetric registered Dec 13 14:25:25.029962 kernel: Asymmetric key parser 'x509' registered Dec 13 14:25:25.029975 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Dec 13 14:25:25.029989 kernel: io scheduler mq-deadline registered Dec 13 14:25:25.030002 kernel: io scheduler kyber registered Dec 13 14:25:25.030015 kernel: io scheduler bfq registered Dec 13 14:25:25.030027 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Dec 13 14:25:25.030039 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Dec 13 14:25:25.030052 kernel: 00:00: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Dec 13 14:25:25.030064 kernel: 00:01: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Dec 13 14:25:25.030077 kernel: i8042: PNP: No PS/2 controller found. Dec 13 14:25:25.030246 kernel: rtc_cmos 00:02: registered as rtc0 Dec 13 14:25:25.030377 kernel: rtc_cmos 00:02: setting system clock to 2024-12-13T14:25:24 UTC (1734099924) Dec 13 14:25:25.030481 kernel: rtc_cmos 00:02: alarms up to one month, 114 bytes nvram Dec 13 14:25:25.030498 kernel: fail to initialize ptp_kvm Dec 13 14:25:25.030512 kernel: intel_pstate: CPU model not supported Dec 13 14:25:25.030526 kernel: efifb: probing for efifb Dec 13 14:25:25.030539 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Dec 13 14:25:25.030550 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Dec 13 14:25:25.030563 kernel: efifb: scrolling: redraw Dec 13 14:25:25.030579 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Dec 13 14:25:25.030590 kernel: Console: switching to colour frame buffer device 128x48 Dec 13 14:25:25.030609 kernel: fb0: EFI VGA frame buffer device Dec 13 14:25:25.030619 kernel: pstore: Registered efi as persistent store backend Dec 13 14:25:25.030631 kernel: NET: Registered PF_INET6 protocol family Dec 13 14:25:25.030643 kernel: Segment Routing with IPv6 Dec 13 14:25:25.030655 kernel: In-situ OAM (IOAM) with IPv6 Dec 13 14:25:25.030668 kernel: NET: Registered PF_PACKET protocol family Dec 13 14:25:25.030694 kernel: Key type dns_resolver registered Dec 13 14:25:25.030710 kernel: IPI shorthand broadcast: enabled Dec 13 14:25:25.030724 kernel: sched_clock: Marking stable (789801800, 26263600)->(1034846300, -218780900) Dec 13 14:25:25.030738 kernel: registered taskstats version 1 Dec 13 14:25:25.030751 kernel: Loading compiled-in X.509 certificates Dec 13 14:25:25.030765 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.173-flatcar: e1d88c9e01f5bb2adeb5b99325e46e5ca8dff115' Dec 13 14:25:25.030778 kernel: Key type .fscrypt registered Dec 13 14:25:25.030791 kernel: Key type fscrypt-provisioning registered Dec 13 14:25:25.030805 kernel: pstore: Using crash dump compression: deflate Dec 13 14:25:25.030821 kernel: ima: No TPM chip found, activating TPM-bypass! Dec 13 14:25:25.030835 kernel: ima: Allocated hash algorithm: sha1 Dec 13 14:25:25.030848 kernel: ima: No architecture policies found Dec 13 14:25:25.030862 kernel: clk: Disabling unused clocks Dec 13 14:25:25.030875 kernel: Freeing unused kernel image (initmem) memory: 47472K Dec 13 14:25:25.030889 kernel: Write protecting the kernel read-only data: 28672k Dec 13 14:25:25.030902 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Dec 13 14:25:25.030916 kernel: Freeing unused kernel image (rodata/data gap) memory: 620K Dec 13 14:25:25.030929 kernel: Run /init as init process Dec 13 14:25:25.030943 kernel: with arguments: Dec 13 14:25:25.030958 kernel: /init Dec 13 14:25:25.030972 kernel: with environment: Dec 13 14:25:25.030985 kernel: HOME=/ Dec 13 14:25:25.030996 kernel: TERM=linux Dec 13 14:25:25.031010 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Dec 13 14:25:25.031026 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Dec 13 14:25:25.031044 systemd[1]: Detected virtualization microsoft. Dec 13 14:25:25.031061 systemd[1]: Detected architecture x86-64. Dec 13 14:25:25.031075 systemd[1]: Running in initrd. Dec 13 14:25:25.031089 systemd[1]: No hostname configured, using default hostname. Dec 13 14:25:25.031102 systemd[1]: Hostname set to . Dec 13 14:25:25.031117 systemd[1]: Initializing machine ID from random generator. Dec 13 14:25:25.031131 systemd[1]: Queued start job for default target initrd.target. Dec 13 14:25:25.031146 systemd[1]: Started systemd-ask-password-console.path. Dec 13 14:25:25.031159 systemd[1]: Reached target cryptsetup.target. Dec 13 14:25:25.031173 systemd[1]: Reached target paths.target. Dec 13 14:25:25.031190 systemd[1]: Reached target slices.target. Dec 13 14:25:25.031204 systemd[1]: Reached target swap.target. Dec 13 14:25:25.031218 systemd[1]: Reached target timers.target. Dec 13 14:25:25.031233 systemd[1]: Listening on iscsid.socket. Dec 13 14:25:25.031247 systemd[1]: Listening on iscsiuio.socket. Dec 13 14:25:25.031261 systemd[1]: Listening on systemd-journald-audit.socket. Dec 13 14:25:25.031276 systemd[1]: Listening on systemd-journald-dev-log.socket. Dec 13 14:25:25.031292 systemd[1]: Listening on systemd-journald.socket. Dec 13 14:25:25.031307 systemd[1]: Listening on systemd-networkd.socket. Dec 13 14:25:25.031321 systemd[1]: Listening on systemd-udevd-control.socket. Dec 13 14:25:25.031335 systemd[1]: Listening on systemd-udevd-kernel.socket. Dec 13 14:25:25.031349 systemd[1]: Reached target sockets.target. Dec 13 14:25:25.031363 systemd[1]: Starting kmod-static-nodes.service... Dec 13 14:25:25.031378 systemd[1]: Finished network-cleanup.service. Dec 13 14:25:25.031392 systemd[1]: Starting systemd-fsck-usr.service... Dec 13 14:25:25.031406 systemd[1]: Starting systemd-journald.service... Dec 13 14:25:25.031423 systemd[1]: Starting systemd-modules-load.service... Dec 13 14:25:25.031437 systemd[1]: Starting systemd-resolved.service... Dec 13 14:25:25.031451 systemd[1]: Starting systemd-vconsole-setup.service... Dec 13 14:25:25.031466 systemd[1]: Finished kmod-static-nodes.service. Dec 13 14:25:25.031486 systemd-journald[183]: Journal started Dec 13 14:25:25.031561 systemd-journald[183]: Runtime Journal (/run/log/journal/5a2791ec069a4d9a86d4abe20c3376f6) is 8.0M, max 159.0M, 151.0M free. Dec 13 14:25:25.022561 systemd-modules-load[184]: Inserted module 'overlay' Dec 13 14:25:25.034000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:25.049313 kernel: audit: type=1130 audit(1734099925.034:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:25.049352 systemd[1]: Started systemd-journald.service. Dec 13 14:25:25.064000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:25.065178 systemd[1]: Finished systemd-fsck-usr.service. Dec 13 14:25:25.079736 kernel: audit: type=1130 audit(1734099925.064:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:25.079953 systemd[1]: Finished systemd-vconsole-setup.service. Dec 13 14:25:25.082833 systemd[1]: Starting dracut-cmdline-ask.service... Dec 13 14:25:25.085378 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Dec 13 14:25:25.092251 systemd-resolved[185]: Positive Trust Anchors: Dec 13 14:25:25.094328 systemd-resolved[185]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 13 14:25:25.098368 systemd-resolved[185]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Dec 13 14:25:25.102484 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Dec 13 14:25:25.079000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:25.114511 systemd-resolved[185]: Defaulting to hostname 'linux'. Dec 13 14:25:25.181802 kernel: audit: type=1130 audit(1734099925.079:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:25.181842 kernel: audit: type=1130 audit(1734099925.081:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:25.181862 kernel: audit: type=1130 audit(1734099925.116:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:25.181880 kernel: audit: type=1130 audit(1734099925.116:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:25.181898 kernel: audit: type=1130 audit(1734099925.162:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:25.181916 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Dec 13 14:25:25.081000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:25.116000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:25.116000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:25.162000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:25.117121 systemd[1]: Started systemd-resolved.service. Dec 13 14:25:25.117399 systemd[1]: Reached target nss-lookup.target. Dec 13 14:25:25.118704 systemd[1]: Finished dracut-cmdline-ask.service. Dec 13 14:25:25.182366 systemd[1]: Starting dracut-cmdline.service... Dec 13 14:25:25.202411 dracut-cmdline[200]: dracut-dracut-053 Dec 13 14:25:25.205887 kernel: Bridge firewalling registered Dec 13 14:25:25.205866 systemd-modules-load[184]: Inserted module 'br_netfilter' Dec 13 14:25:25.207817 dracut-cmdline[200]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlyprintk=ttyS0,115200 flatcar.first_boot=detected flatcar.oem.id=azure flatcar.autologin verity.usrhash=8c474c3ec361ec863adbecaa85281a726e1b53f7863ecc4742be8c5f6d02a66e Dec 13 14:25:25.247691 kernel: SCSI subsystem initialized Dec 13 14:25:25.272229 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Dec 13 14:25:25.272299 kernel: device-mapper: uevent: version 1.0.3 Dec 13 14:25:25.276806 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Dec 13 14:25:25.277688 kernel: Loading iSCSI transport class v2.0-870. Dec 13 14:25:25.280824 systemd-modules-load[184]: Inserted module 'dm_multipath' Dec 13 14:25:25.282940 systemd[1]: Finished systemd-modules-load.service. Dec 13 14:25:25.303337 kernel: audit: type=1130 audit(1734099925.285:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:25.285000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:25.286747 systemd[1]: Starting systemd-sysctl.service... Dec 13 14:25:25.300332 systemd[1]: Finished systemd-sysctl.service. Dec 13 14:25:25.302000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:25.318692 kernel: audit: type=1130 audit(1734099925.302:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:25.325691 kernel: iscsi: registered transport (tcp) Dec 13 14:25:25.352876 kernel: iscsi: registered transport (qla4xxx) Dec 13 14:25:25.352951 kernel: QLogic iSCSI HBA Driver Dec 13 14:25:25.381984 systemd[1]: Finished dracut-cmdline.service. Dec 13 14:25:25.385000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:25.386917 systemd[1]: Starting dracut-pre-udev.service... Dec 13 14:25:25.437695 kernel: raid6: avx512x4 gen() 18650 MB/s Dec 13 14:25:25.456683 kernel: raid6: avx512x4 xor() 8392 MB/s Dec 13 14:25:25.477681 kernel: raid6: avx512x2 gen() 18525 MB/s Dec 13 14:25:25.497686 kernel: raid6: avx512x2 xor() 29513 MB/s Dec 13 14:25:25.516683 kernel: raid6: avx512x1 gen() 18534 MB/s Dec 13 14:25:25.535680 kernel: raid6: avx512x1 xor() 26022 MB/s Dec 13 14:25:25.555682 kernel: raid6: avx2x4 gen() 18644 MB/s Dec 13 14:25:25.574687 kernel: raid6: avx2x4 xor() 7473 MB/s Dec 13 14:25:25.594684 kernel: raid6: avx2x2 gen() 18550 MB/s Dec 13 14:25:25.614690 kernel: raid6: avx2x2 xor() 22067 MB/s Dec 13 14:25:25.634683 kernel: raid6: avx2x1 gen() 14030 MB/s Dec 13 14:25:25.654685 kernel: raid6: avx2x1 xor() 19322 MB/s Dec 13 14:25:25.674686 kernel: raid6: sse2x4 gen() 11428 MB/s Dec 13 14:25:25.694681 kernel: raid6: sse2x4 xor() 7183 MB/s Dec 13 14:25:25.714681 kernel: raid6: sse2x2 gen() 12735 MB/s Dec 13 14:25:25.734686 kernel: raid6: sse2x2 xor() 7429 MB/s Dec 13 14:25:25.754683 kernel: raid6: sse2x1 gen() 11520 MB/s Dec 13 14:25:25.777167 kernel: raid6: sse2x1 xor() 5914 MB/s Dec 13 14:25:25.777188 kernel: raid6: using algorithm avx512x4 gen() 18650 MB/s Dec 13 14:25:25.777199 kernel: raid6: .... xor() 8392 MB/s, rmw enabled Dec 13 14:25:25.783249 kernel: raid6: using avx512x2 recovery algorithm Dec 13 14:25:25.800705 kernel: xor: automatically using best checksumming function avx Dec 13 14:25:25.903715 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Dec 13 14:25:25.913609 systemd[1]: Finished dracut-pre-udev.service. Dec 13 14:25:25.915000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:25.917000 audit: BPF prog-id=7 op=LOAD Dec 13 14:25:25.917000 audit: BPF prog-id=8 op=LOAD Dec 13 14:25:25.918720 systemd[1]: Starting systemd-udevd.service... Dec 13 14:25:25.933019 systemd-udevd[385]: Using default interface naming scheme 'v252'. Dec 13 14:25:25.939421 systemd[1]: Started systemd-udevd.service. Dec 13 14:25:25.942000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:25.947002 systemd[1]: Starting dracut-pre-trigger.service... Dec 13 14:25:25.961523 dracut-pre-trigger[396]: rd.md=0: removing MD RAID activation Dec 13 14:25:25.997420 systemd[1]: Finished dracut-pre-trigger.service. Dec 13 14:25:26.000000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:26.002206 systemd[1]: Starting systemd-udev-trigger.service... Dec 13 14:25:26.036934 systemd[1]: Finished systemd-udev-trigger.service. Dec 13 14:25:26.041000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:26.091697 kernel: cryptd: max_cpu_qlen set to 1000 Dec 13 14:25:26.115696 kernel: hv_vmbus: Vmbus version:5.2 Dec 13 14:25:26.133018 kernel: hv_vmbus: registering driver hyperv_keyboard Dec 13 14:25:26.133688 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/VMBUS:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input0 Dec 13 14:25:26.156835 kernel: hid: raw HID events driver (C) Jiri Kosina Dec 13 14:25:26.167341 kernel: AVX2 version of gcm_enc/dec engaged. Dec 13 14:25:26.167396 kernel: AES CTR mode by8 optimization enabled Dec 13 14:25:26.167408 kernel: hv_vmbus: registering driver hid_hyperv Dec 13 14:25:26.173164 kernel: hv_vmbus: registering driver hv_storvsc Dec 13 14:25:26.178694 kernel: hv_vmbus: registering driver hv_netvsc Dec 13 14:25:26.178736 kernel: scsi host0: storvsc_host_t Dec 13 14:25:26.189246 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input1 Dec 13 14:25:26.189296 kernel: scsi host1: storvsc_host_t Dec 13 14:25:26.189334 kernel: hid 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Dec 13 14:25:26.202781 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Dec 13 14:25:26.208697 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 Dec 13 14:25:26.237027 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Dec 13 14:25:26.244972 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Dec 13 14:25:26.244988 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Dec 13 14:25:26.265212 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Dec 13 14:25:26.265416 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Dec 13 14:25:26.265589 kernel: sd 0:0:0:0: [sda] Write Protect is off Dec 13 14:25:26.265774 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Dec 13 14:25:26.265908 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Dec 13 14:25:26.266012 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Dec 13 14:25:26.266023 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Dec 13 14:25:26.298694 kernel: hv_netvsc 7c1e521f-b681-7c1e-521f-b6817c1e521f eth0: VF slot 1 added Dec 13 14:25:26.307708 kernel: hv_vmbus: registering driver hv_pci Dec 13 14:25:26.315876 kernel: hv_pci ed902f82-1ddf-45ae-84e3-a8024c1c36fb: PCI VMBus probing: Using version 0x10004 Dec 13 14:25:26.395465 kernel: hv_pci ed902f82-1ddf-45ae-84e3-a8024c1c36fb: PCI host bridge to bus 1ddf:00 Dec 13 14:25:26.395603 kernel: pci_bus 1ddf:00: root bus resource [mem 0xfe0000000-0xfe00fffff window] Dec 13 14:25:26.395766 kernel: pci_bus 1ddf:00: No busn resource found for root bus, will use [bus 00-ff] Dec 13 14:25:26.395909 kernel: pci 1ddf:00:02.0: [15b3:1016] type 00 class 0x020000 Dec 13 14:25:26.396079 kernel: pci 1ddf:00:02.0: reg 0x10: [mem 0xfe0000000-0xfe00fffff 64bit pref] Dec 13 14:25:26.396228 kernel: pci 1ddf:00:02.0: enabling Extended Tags Dec 13 14:25:26.396326 kernel: pci 1ddf:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at 1ddf:00:02.0 (capable of 63.008 Gb/s with 8.0 GT/s PCIe x8 link) Dec 13 14:25:26.396428 kernel: pci_bus 1ddf:00: busn_res: [bus 00-ff] end is updated to 00 Dec 13 14:25:26.396518 kernel: pci 1ddf:00:02.0: BAR 0: assigned [mem 0xfe0000000-0xfe00fffff 64bit pref] Dec 13 14:25:26.488696 kernel: mlx5_core 1ddf:00:02.0: firmware version: 14.30.5000 Dec 13 14:25:26.729307 kernel: mlx5_core 1ddf:00:02.0: MLX5E: StrdRq(0) RqSz(1024) StrdSz(256) RxCqeCmprss(0) Dec 13 14:25:26.729490 kernel: mlx5_core 1ddf:00:02.0: Supported tc offload range - chains: 1, prios: 1 Dec 13 14:25:26.729639 kernel: mlx5_core 1ddf:00:02.0: mlx5e_tc_post_act_init:40:(pid 7): firmware level support is missing Dec 13 14:25:26.729805 kernel: hv_netvsc 7c1e521f-b681-7c1e-521f-b6817c1e521f eth0: VF registering: eth1 Dec 13 14:25:26.729952 kernel: mlx5_core 1ddf:00:02.0 eth1: joined to eth0 Dec 13 14:25:26.737719 kernel: mlx5_core 1ddf:00:02.0 enP7647s1: renamed from eth1 Dec 13 14:25:27.371141 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Dec 13 14:25:27.433700 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/sda6 scanned by (udev-worker) (427) Dec 13 14:25:27.448297 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Dec 13 14:25:27.558124 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Dec 13 14:25:27.609796 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Dec 13 14:25:27.612252 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Dec 13 14:25:27.622728 systemd[1]: Starting disk-uuid.service... Dec 13 14:25:27.636690 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Dec 13 14:25:27.644687 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Dec 13 14:25:28.652172 disk-uuid[556]: The operation has completed successfully. Dec 13 14:25:28.654955 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Dec 13 14:25:28.733125 systemd[1]: disk-uuid.service: Deactivated successfully. Dec 13 14:25:28.737000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:28.737000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:28.733227 systemd[1]: Finished disk-uuid.service. Dec 13 14:25:28.740457 systemd[1]: Starting verity-setup.service... Dec 13 14:25:28.782693 kernel: device-mapper: verity: sha256 using implementation "sha256-avx2" Dec 13 14:25:29.052970 systemd[1]: Found device dev-mapper-usr.device. Dec 13 14:25:29.058659 systemd[1]: Mounting sysusr-usr.mount... Dec 13 14:25:29.062534 systemd[1]: Finished verity-setup.service. Dec 13 14:25:29.065000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:29.137713 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Dec 13 14:25:29.137949 systemd[1]: Mounted sysusr-usr.mount. Dec 13 14:25:29.142798 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Dec 13 14:25:29.146781 systemd[1]: Starting ignition-setup.service... Dec 13 14:25:29.149309 systemd[1]: Starting parse-ip-for-networkd.service... Dec 13 14:25:29.172701 kernel: BTRFS info (device sda6): using crc32c (crc32c-intel) checksum algorithm Dec 13 14:25:29.172781 kernel: BTRFS info (device sda6): using free space tree Dec 13 14:25:29.172801 kernel: BTRFS info (device sda6): has skinny extents Dec 13 14:25:29.220360 systemd[1]: Finished parse-ip-for-networkd.service. Dec 13 14:25:29.224000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:29.224000 audit: BPF prog-id=9 op=LOAD Dec 13 14:25:29.226058 systemd[1]: Starting systemd-networkd.service... Dec 13 14:25:29.247394 systemd[1]: mnt-oem.mount: Deactivated successfully. Dec 13 14:25:29.255204 systemd-networkd[797]: lo: Link UP Dec 13 14:25:29.255215 systemd-networkd[797]: lo: Gained carrier Dec 13 14:25:29.258753 systemd-networkd[797]: Enumeration completed Dec 13 14:25:29.258867 systemd[1]: Started systemd-networkd.service. Dec 13 14:25:29.291686 kernel: kauditd_printk_skb: 12 callbacks suppressed Dec 13 14:25:29.291717 kernel: audit: type=1130 audit(1734099929.261:23): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:29.261000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:29.262557 systemd[1]: Reached target network.target. Dec 13 14:25:29.267036 systemd-networkd[797]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 13 14:25:29.290193 systemd[1]: Starting iscsiuio.service... Dec 13 14:25:29.298932 systemd[1]: Started iscsiuio.service. Dec 13 14:25:29.301000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:29.303349 systemd[1]: Starting iscsid.service... Dec 13 14:25:29.317870 kernel: audit: type=1130 audit(1734099929.301:24): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:29.317905 iscsid[806]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Dec 13 14:25:29.317905 iscsid[806]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Dec 13 14:25:29.317905 iscsid[806]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Dec 13 14:25:29.317905 iscsid[806]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Dec 13 14:25:29.317905 iscsid[806]: If using hardware iscsi like qla4xxx this message can be ignored. Dec 13 14:25:29.317905 iscsid[806]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Dec 13 14:25:29.317905 iscsid[806]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Dec 13 14:25:29.375906 kernel: audit: type=1130 audit(1734099929.319:25): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:29.375935 kernel: audit: type=1130 audit(1734099929.350:26): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:29.375949 kernel: mlx5_core 1ddf:00:02.0 enP7647s1: Link up Dec 13 14:25:29.319000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:29.350000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:29.318006 systemd[1]: Started iscsid.service. Dec 13 14:25:29.321320 systemd[1]: Starting dracut-initqueue.service... Dec 13 14:25:29.336045 systemd[1]: Finished dracut-initqueue.service. Dec 13 14:25:29.364074 systemd[1]: Reached target remote-fs-pre.target. Dec 13 14:25:29.371437 systemd[1]: Reached target remote-cryptsetup.target. Dec 13 14:25:29.379503 systemd[1]: Reached target remote-fs.target. Dec 13 14:25:29.390631 systemd[1]: Starting dracut-pre-mount.service... Dec 13 14:25:29.399004 systemd[1]: Finished dracut-pre-mount.service. Dec 13 14:25:29.400000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:29.416834 kernel: audit: type=1130 audit(1734099929.400:27): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:29.416881 kernel: hv_netvsc 7c1e521f-b681-7c1e-521f-b6817c1e521f eth0: Data path switched to VF: enP7647s1 Dec 13 14:25:29.422294 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Dec 13 14:25:29.421816 systemd-networkd[797]: enP7647s1: Link UP Dec 13 14:25:29.421939 systemd-networkd[797]: eth0: Link UP Dec 13 14:25:29.422137 systemd-networkd[797]: eth0: Gained carrier Dec 13 14:25:29.427977 systemd-networkd[797]: enP7647s1: Gained carrier Dec 13 14:25:29.431602 systemd[1]: Finished ignition-setup.service. Dec 13 14:25:29.448044 kernel: audit: type=1130 audit(1734099929.432:28): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:29.432000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:29.433384 systemd[1]: Starting ignition-fetch-offline.service... Dec 13 14:25:29.457768 systemd-networkd[797]: eth0: DHCPv4 address 10.200.8.22/24, gateway 10.200.8.1 acquired from 168.63.129.16 Dec 13 14:25:30.515990 systemd-networkd[797]: eth0: Gained IPv6LL Dec 13 14:25:32.476983 ignition[821]: Ignition 2.14.0 Dec 13 14:25:32.477000 ignition[821]: Stage: fetch-offline Dec 13 14:25:32.477091 ignition[821]: reading system config file "/usr/lib/ignition/base.d/base.ign" Dec 13 14:25:32.477143 ignition[821]: parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Dec 13 14:25:32.596292 ignition[821]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Dec 13 14:25:32.596471 ignition[821]: parsed url from cmdline: "" Dec 13 14:25:32.598726 systemd[1]: Finished ignition-fetch-offline.service. Dec 13 14:25:32.596475 ignition[821]: no config URL provided Dec 13 14:25:32.604000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:32.616116 systemd[1]: Starting ignition-fetch.service... Dec 13 14:25:32.620324 kernel: audit: type=1130 audit(1734099932.604:29): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:32.596481 ignition[821]: reading system config file "/usr/lib/ignition/user.ign" Dec 13 14:25:32.596496 ignition[821]: no config at "/usr/lib/ignition/user.ign" Dec 13 14:25:32.596501 ignition[821]: failed to fetch config: resource requires networking Dec 13 14:25:32.597802 ignition[821]: Ignition finished successfully Dec 13 14:25:32.638096 ignition[827]: Ignition 2.14.0 Dec 13 14:25:32.638106 ignition[827]: Stage: fetch Dec 13 14:25:32.638230 ignition[827]: reading system config file "/usr/lib/ignition/base.d/base.ign" Dec 13 14:25:32.638256 ignition[827]: parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Dec 13 14:25:32.646620 ignition[827]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Dec 13 14:25:32.646783 ignition[827]: parsed url from cmdline: "" Dec 13 14:25:32.646787 ignition[827]: no config URL provided Dec 13 14:25:32.646792 ignition[827]: reading system config file "/usr/lib/ignition/user.ign" Dec 13 14:25:32.646800 ignition[827]: no config at "/usr/lib/ignition/user.ign" Dec 13 14:25:32.646831 ignition[827]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Dec 13 14:25:32.720424 ignition[827]: GET result: OK Dec 13 14:25:32.720537 ignition[827]: config has been read from IMDS userdata Dec 13 14:25:32.720554 ignition[827]: parsing config with SHA512: c27807560108e6da886b07b133134d2464933f25a9ab71c34dfcc33cd0dfd2f8a8e85a9651e814625316377a6c2e2f8af4ee6efa0312700ed97ca306b7d471c5 Dec 13 14:25:32.724044 unknown[827]: fetched base config from "system" Dec 13 14:25:32.724507 ignition[827]: fetch: fetch complete Dec 13 14:25:32.727000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:32.724054 unknown[827]: fetched base config from "system" Dec 13 14:25:32.745643 kernel: audit: type=1130 audit(1734099932.727:30): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:32.724516 ignition[827]: fetch: fetch passed Dec 13 14:25:32.724063 unknown[827]: fetched user config from "azure" Dec 13 14:25:32.724570 ignition[827]: Ignition finished successfully Dec 13 14:25:32.726222 systemd[1]: Finished ignition-fetch.service. Dec 13 14:25:32.729531 systemd[1]: Starting ignition-kargs.service... Dec 13 14:25:32.762725 ignition[833]: Ignition 2.14.0 Dec 13 14:25:32.762736 ignition[833]: Stage: kargs Dec 13 14:25:32.762874 ignition[833]: reading system config file "/usr/lib/ignition/base.d/base.ign" Dec 13 14:25:32.762907 ignition[833]: parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Dec 13 14:25:32.769354 systemd[1]: Finished ignition-kargs.service. Dec 13 14:25:32.770000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:32.766179 ignition[833]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Dec 13 14:25:32.786848 kernel: audit: type=1130 audit(1734099932.770:31): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:32.772111 systemd[1]: Starting ignition-disks.service... Dec 13 14:25:32.768273 ignition[833]: kargs: kargs passed Dec 13 14:25:32.768326 ignition[833]: Ignition finished successfully Dec 13 14:25:32.790855 ignition[839]: Ignition 2.14.0 Dec 13 14:25:32.790861 ignition[839]: Stage: disks Dec 13 14:25:32.790965 ignition[839]: reading system config file "/usr/lib/ignition/base.d/base.ign" Dec 13 14:25:32.790984 ignition[839]: parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Dec 13 14:25:32.798425 systemd[1]: Finished ignition-disks.service. Dec 13 14:25:32.799000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:32.794426 ignition[839]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Dec 13 14:25:32.817337 kernel: audit: type=1130 audit(1734099932.799:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:32.800253 systemd[1]: Reached target initrd-root-device.target. Dec 13 14:25:32.796183 ignition[839]: disks: disks passed Dec 13 14:25:32.813046 systemd[1]: Reached target local-fs-pre.target. Dec 13 14:25:32.796226 ignition[839]: Ignition finished successfully Dec 13 14:25:32.817338 systemd[1]: Reached target local-fs.target. Dec 13 14:25:32.821159 systemd[1]: Reached target sysinit.target. Dec 13 14:25:32.824268 systemd[1]: Reached target basic.target. Dec 13 14:25:32.828825 systemd[1]: Starting systemd-fsck-root.service... Dec 13 14:25:32.902633 systemd-fsck[847]: ROOT: clean, 621/7326000 files, 481077/7359488 blocks Dec 13 14:25:32.914649 systemd[1]: Finished systemd-fsck-root.service. Dec 13 14:25:32.916000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:32.917480 systemd[1]: Mounting sysroot.mount... Dec 13 14:25:32.933760 kernel: EXT4-fs (sda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Dec 13 14:25:32.934520 systemd[1]: Mounted sysroot.mount. Dec 13 14:25:32.936226 systemd[1]: Reached target initrd-root-fs.target. Dec 13 14:25:32.973170 systemd[1]: Mounting sysroot-usr.mount... Dec 13 14:25:32.976255 systemd[1]: Starting flatcar-metadata-hostname.service... Dec 13 14:25:32.979152 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Dec 13 14:25:32.979185 systemd[1]: Reached target ignition-diskful.target. Dec 13 14:25:32.987983 systemd[1]: Mounted sysroot-usr.mount. Dec 13 14:25:33.036881 systemd[1]: Mounting sysroot-usr-share-oem.mount... Dec 13 14:25:33.042329 systemd[1]: Starting initrd-setup-root.service... Dec 13 14:25:33.058695 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/sda6 scanned by mount (858) Dec 13 14:25:33.058755 kernel: BTRFS info (device sda6): using crc32c (crc32c-intel) checksum algorithm Dec 13 14:25:33.064378 initrd-setup-root[863]: cut: /sysroot/etc/passwd: No such file or directory Dec 13 14:25:33.072991 kernel: BTRFS info (device sda6): using free space tree Dec 13 14:25:33.073020 kernel: BTRFS info (device sda6): has skinny extents Dec 13 14:25:33.074569 systemd[1]: Mounted sysroot-usr-share-oem.mount. Dec 13 14:25:33.089964 initrd-setup-root[889]: cut: /sysroot/etc/group: No such file or directory Dec 13 14:25:33.108604 initrd-setup-root[897]: cut: /sysroot/etc/shadow: No such file or directory Dec 13 14:25:33.113240 initrd-setup-root[905]: cut: /sysroot/etc/gshadow: No such file or directory Dec 13 14:25:33.562191 systemd[1]: Finished initrd-setup-root.service. Dec 13 14:25:33.563000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:33.565486 systemd[1]: Starting ignition-mount.service... Dec 13 14:25:33.571250 systemd[1]: Starting sysroot-boot.service... Dec 13 14:25:33.577042 systemd[1]: sysusr-usr-share-oem.mount: Deactivated successfully. Dec 13 14:25:33.577170 systemd[1]: sysroot-usr-share-oem.mount: Deactivated successfully. Dec 13 14:25:33.597687 ignition[924]: INFO : Ignition 2.14.0 Dec 13 14:25:33.597687 ignition[924]: INFO : Stage: mount Dec 13 14:25:33.597687 ignition[924]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Dec 13 14:25:33.597687 ignition[924]: DEBUG : parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Dec 13 14:25:33.611000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:33.608301 systemd[1]: Finished sysroot-boot.service. Dec 13 14:25:33.614296 ignition[924]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Dec 13 14:25:33.618384 ignition[924]: INFO : mount: mount passed Dec 13 14:25:33.620250 ignition[924]: INFO : Ignition finished successfully Dec 13 14:25:33.622741 systemd[1]: Finished ignition-mount.service. Dec 13 14:25:33.625000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:34.349664 coreos-metadata[857]: Dec 13 14:25:34.349 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Dec 13 14:25:34.366497 coreos-metadata[857]: Dec 13 14:25:34.366 INFO Fetch successful Dec 13 14:25:34.399682 coreos-metadata[857]: Dec 13 14:25:34.399 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Dec 13 14:25:34.414714 coreos-metadata[857]: Dec 13 14:25:34.414 INFO Fetch successful Dec 13 14:25:34.432547 coreos-metadata[857]: Dec 13 14:25:34.432 INFO wrote hostname ci-3510.3.6-a-e4c4e6bcd4 to /sysroot/etc/hostname Dec 13 14:25:34.437000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:34.434443 systemd[1]: Finished flatcar-metadata-hostname.service. Dec 13 14:25:34.460059 kernel: kauditd_printk_skb: 4 callbacks suppressed Dec 13 14:25:34.460093 kernel: audit: type=1130 audit(1734099934.437:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:34.439719 systemd[1]: Starting ignition-files.service... Dec 13 14:25:34.463306 systemd[1]: Mounting sysroot-usr-share-oem.mount... Dec 13 14:25:34.473691 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by mount (937) Dec 13 14:25:34.473729 kernel: BTRFS info (device sda6): using crc32c (crc32c-intel) checksum algorithm Dec 13 14:25:34.481366 kernel: BTRFS info (device sda6): using free space tree Dec 13 14:25:34.481390 kernel: BTRFS info (device sda6): has skinny extents Dec 13 14:25:34.489545 systemd[1]: Mounted sysroot-usr-share-oem.mount. Dec 13 14:25:34.502531 ignition[956]: INFO : Ignition 2.14.0 Dec 13 14:25:34.502531 ignition[956]: INFO : Stage: files Dec 13 14:25:34.506619 ignition[956]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Dec 13 14:25:34.506619 ignition[956]: DEBUG : parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Dec 13 14:25:34.516004 ignition[956]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Dec 13 14:25:34.532858 ignition[956]: DEBUG : files: compiled without relabeling support, skipping Dec 13 14:25:34.536291 ignition[956]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Dec 13 14:25:34.536291 ignition[956]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Dec 13 14:25:34.565491 ignition[956]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Dec 13 14:25:34.568918 ignition[956]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Dec 13 14:25:34.572178 unknown[956]: wrote ssh authorized keys file for user: core Dec 13 14:25:34.574659 ignition[956]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Dec 13 14:25:34.586767 ignition[956]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Dec 13 14:25:34.591467 ignition[956]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Dec 13 14:25:34.591467 ignition[956]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/systemd/system/waagent.service" Dec 13 14:25:34.591467 ignition[956]: INFO : files: createFilesystemsFiles: createFiles: op(4): oem config not found in "/usr/share/oem", looking on oem partition Dec 13 14:25:34.610251 kernel: BTRFS info: devid 1 device path /dev/sda6 changed to /dev/disk/by-label/OEM scanned by ignition (959) Dec 13 14:25:34.608109 systemd[1]: mnt-oem2804316608.mount: Deactivated successfully. Dec 13 14:25:34.613309 ignition[956]: INFO : files: createFilesystemsFiles: createFiles: op(4): op(5): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2804316608" Dec 13 14:25:34.613309 ignition[956]: CRITICAL : files: createFilesystemsFiles: createFiles: op(4): op(5): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2804316608": device or resource busy Dec 13 14:25:34.613309 ignition[956]: ERROR : files: createFilesystemsFiles: createFiles: op(4): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem2804316608", trying btrfs: device or resource busy Dec 13 14:25:34.613309 ignition[956]: INFO : files: createFilesystemsFiles: createFiles: op(4): op(6): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2804316608" Dec 13 14:25:34.613309 ignition[956]: INFO : files: createFilesystemsFiles: createFiles: op(4): op(6): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2804316608" Dec 13 14:25:34.613309 ignition[956]: INFO : files: createFilesystemsFiles: createFiles: op(4): op(7): [started] unmounting "/mnt/oem2804316608" Dec 13 14:25:34.613309 ignition[956]: INFO : files: createFilesystemsFiles: createFiles: op(4): op(7): [finished] unmounting "/mnt/oem2804316608" Dec 13 14:25:34.613309 ignition[956]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/systemd/system/waagent.service" Dec 13 14:25:34.613309 ignition[956]: INFO : files: createFilesystemsFiles: createFiles: op(8): [started] writing file "/sysroot/etc/systemd/system/nvidia.service" Dec 13 14:25:34.613309 ignition[956]: INFO : files: createFilesystemsFiles: createFiles: op(8): oem config not found in "/usr/share/oem", looking on oem partition Dec 13 14:25:34.677773 kernel: audit: type=1130 audit(1734099934.651:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:34.651000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:34.638634 systemd[1]: mnt-oem2243338221.mount: Deactivated successfully. Dec 13 14:25:34.677000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:34.688919 ignition[956]: INFO : files: createFilesystemsFiles: createFiles: op(8): op(9): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2243338221" Dec 13 14:25:34.688919 ignition[956]: CRITICAL : files: createFilesystemsFiles: createFiles: op(8): op(9): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2243338221": device or resource busy Dec 13 14:25:34.688919 ignition[956]: ERROR : files: createFilesystemsFiles: createFiles: op(8): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem2243338221", trying btrfs: device or resource busy Dec 13 14:25:34.688919 ignition[956]: INFO : files: createFilesystemsFiles: createFiles: op(8): op(a): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2243338221" Dec 13 14:25:34.688919 ignition[956]: INFO : files: createFilesystemsFiles: createFiles: op(8): op(a): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2243338221" Dec 13 14:25:34.688919 ignition[956]: INFO : files: createFilesystemsFiles: createFiles: op(8): op(b): [started] unmounting "/mnt/oem2243338221" Dec 13 14:25:34.688919 ignition[956]: INFO : files: createFilesystemsFiles: createFiles: op(8): op(b): [finished] unmounting "/mnt/oem2243338221" Dec 13 14:25:34.688919 ignition[956]: INFO : files: createFilesystemsFiles: createFiles: op(8): [finished] writing file "/sysroot/etc/systemd/system/nvidia.service" Dec 13 14:25:34.688919 ignition[956]: INFO : files: op(c): [started] processing unit "waagent.service" Dec 13 14:25:34.688919 ignition[956]: INFO : files: op(c): [finished] processing unit "waagent.service" Dec 13 14:25:34.688919 ignition[956]: INFO : files: op(d): [started] processing unit "nvidia.service" Dec 13 14:25:34.688919 ignition[956]: INFO : files: op(d): [finished] processing unit "nvidia.service" Dec 13 14:25:34.688919 ignition[956]: INFO : files: op(e): [started] setting preset to enabled for "nvidia.service" Dec 13 14:25:34.688919 ignition[956]: INFO : files: op(e): [finished] setting preset to enabled for "nvidia.service" Dec 13 14:25:34.688919 ignition[956]: INFO : files: op(f): [started] setting preset to enabled for "waagent.service" Dec 13 14:25:34.688919 ignition[956]: INFO : files: op(f): [finished] setting preset to enabled for "waagent.service" Dec 13 14:25:34.688919 ignition[956]: INFO : files: createResultFile: createFiles: op(10): [started] writing file "/sysroot/etc/.ignition-result.json" Dec 13 14:25:34.688919 ignition[956]: INFO : files: createResultFile: createFiles: op(10): [finished] writing file "/sysroot/etc/.ignition-result.json" Dec 13 14:25:34.688919 ignition[956]: INFO : files: files passed Dec 13 14:25:34.688919 ignition[956]: INFO : Ignition finished successfully Dec 13 14:25:34.713654 kernel: audit: type=1130 audit(1734099934.677:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:34.713692 kernel: audit: type=1131 audit(1734099934.677:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:34.677000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:34.649125 systemd[1]: Finished ignition-files.service. Dec 13 14:25:34.664062 systemd[1]: Starting initrd-setup-root-after-ignition.service... Dec 13 14:25:34.714458 initrd-setup-root-after-ignition[981]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 13 14:25:34.666726 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Dec 13 14:25:34.667776 systemd[1]: Starting ignition-quench.service... Dec 13 14:25:34.672562 systemd[1]: ignition-quench.service: Deactivated successfully. Dec 13 14:25:34.672642 systemd[1]: Finished ignition-quench.service. Dec 13 14:25:34.694237 systemd[1]: Finished initrd-setup-root-after-ignition.service. Dec 13 14:25:34.796000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:34.798015 systemd[1]: Reached target ignition-complete.target. Dec 13 14:25:34.814172 kernel: audit: type=1130 audit(1734099934.796:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:34.818480 systemd[1]: Starting initrd-parse-etc.service... Dec 13 14:25:34.833962 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Dec 13 14:25:34.834080 systemd[1]: Finished initrd-parse-etc.service. Dec 13 14:25:34.839000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:34.840536 systemd[1]: Reached target initrd-fs.target. Dec 13 14:25:34.866705 kernel: audit: type=1130 audit(1734099934.839:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:34.866745 kernel: audit: type=1131 audit(1734099934.839:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:34.839000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:34.863297 systemd[1]: Reached target initrd.target. Dec 13 14:25:34.866740 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Dec 13 14:25:34.867721 systemd[1]: Starting dracut-pre-pivot.service... Dec 13 14:25:34.882184 systemd[1]: Finished dracut-pre-pivot.service. Dec 13 14:25:34.885000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:34.886775 systemd[1]: Starting initrd-cleanup.service... Dec 13 14:25:34.901994 kernel: audit: type=1130 audit(1734099934.885:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:34.907537 systemd[1]: Stopped target nss-lookup.target. Dec 13 14:25:34.911794 systemd[1]: Stopped target remote-cryptsetup.target. Dec 13 14:25:34.915840 systemd[1]: Stopped target timers.target. Dec 13 14:25:34.919591 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Dec 13 14:25:34.921977 systemd[1]: Stopped dracut-pre-pivot.service. Dec 13 14:25:34.925000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:34.926143 systemd[1]: Stopped target initrd.target. Dec 13 14:25:34.938940 kernel: audit: type=1131 audit(1734099934.925:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:34.941862 systemd[1]: Stopped target basic.target. Dec 13 14:25:34.945357 systemd[1]: Stopped target ignition-complete.target. Dec 13 14:25:34.949399 systemd[1]: Stopped target ignition-diskful.target. Dec 13 14:25:34.953535 systemd[1]: Stopped target initrd-root-device.target. Dec 13 14:25:34.957803 systemd[1]: Stopped target remote-fs.target. Dec 13 14:25:34.961433 systemd[1]: Stopped target remote-fs-pre.target. Dec 13 14:25:34.965410 systemd[1]: Stopped target sysinit.target. Dec 13 14:25:34.968936 systemd[1]: Stopped target local-fs.target. Dec 13 14:25:34.972652 systemd[1]: Stopped target local-fs-pre.target. Dec 13 14:25:34.976562 systemd[1]: Stopped target swap.target. Dec 13 14:25:34.979884 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Dec 13 14:25:34.982115 systemd[1]: Stopped dracut-pre-mount.service. Dec 13 14:25:34.985000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:34.986000 systemd[1]: Stopped target cryptsetup.target. Dec 13 14:25:35.001242 kernel: audit: type=1131 audit(1734099934.985:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:35.001343 systemd[1]: dracut-initqueue.service: Deactivated successfully. Dec 13 14:25:35.008272 systemd[1]: Stopped dracut-initqueue.service. Dec 13 14:25:35.011000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:35.012139 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Dec 13 14:25:35.014873 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Dec 13 14:25:35.019000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:35.019618 systemd[1]: ignition-files.service: Deactivated successfully. Dec 13 14:25:35.021821 systemd[1]: Stopped ignition-files.service. Dec 13 14:25:35.025000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:35.025529 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Dec 13 14:25:35.028001 systemd[1]: Stopped flatcar-metadata-hostname.service. Dec 13 14:25:35.031000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:35.038000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:35.033186 systemd[1]: Stopping ignition-mount.service... Dec 13 14:25:35.044344 iscsid[806]: iscsid shutting down. Dec 13 14:25:35.047000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:35.035460 systemd[1]: Stopping iscsid.service... Dec 13 14:25:35.051341 ignition[994]: INFO : Ignition 2.14.0 Dec 13 14:25:35.051341 ignition[994]: INFO : Stage: umount Dec 13 14:25:35.051341 ignition[994]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Dec 13 14:25:35.051341 ignition[994]: DEBUG : parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Dec 13 14:25:35.036957 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Dec 13 14:25:35.037104 systemd[1]: Stopped kmod-static-nodes.service. Dec 13 14:25:35.040420 systemd[1]: Stopping sysroot-boot.service... Dec 13 14:25:35.044099 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Dec 13 14:25:35.044297 systemd[1]: Stopped systemd-udev-trigger.service. Dec 13 14:25:35.047975 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Dec 13 14:25:35.048120 systemd[1]: Stopped dracut-pre-trigger.service. Dec 13 14:25:35.063139 ignition[994]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Dec 13 14:25:35.063139 ignition[994]: INFO : umount: umount passed Dec 13 14:25:35.063139 ignition[994]: INFO : Ignition finished successfully Dec 13 14:25:35.083000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:35.085958 systemd[1]: iscsid.service: Deactivated successfully. Dec 13 14:25:35.088000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:35.090000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:35.086392 systemd[1]: Stopped iscsid.service. Dec 13 14:25:35.088761 systemd[1]: ignition-mount.service: Deactivated successfully. Dec 13 14:25:35.096000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:35.096000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:35.088870 systemd[1]: Stopped ignition-mount.service. Dec 13 14:25:35.092831 systemd[1]: initrd-cleanup.service: Deactivated successfully. Dec 13 14:25:35.103000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:35.105000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:35.094052 systemd[1]: Finished initrd-cleanup.service. Dec 13 14:25:35.098719 systemd[1]: ignition-disks.service: Deactivated successfully. Dec 13 14:25:35.098766 systemd[1]: Stopped ignition-disks.service. Dec 13 14:25:35.111000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:35.111000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:35.103497 systemd[1]: ignition-kargs.service: Deactivated successfully. Dec 13 14:25:35.119000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:35.125000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:35.103549 systemd[1]: Stopped ignition-kargs.service. Dec 13 14:25:35.106646 systemd[1]: ignition-fetch.service: Deactivated successfully. Dec 13 14:25:35.146000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:35.106691 systemd[1]: Stopped ignition-fetch.service. Dec 13 14:25:35.112471 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Dec 13 14:25:35.151000 audit: BPF prog-id=6 op=UNLOAD Dec 13 14:25:35.112512 systemd[1]: Stopped ignition-fetch-offline.service. Dec 13 14:25:35.155000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:35.112838 systemd[1]: Stopped target paths.target. Dec 13 14:25:35.113190 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Dec 13 14:25:35.120960 systemd[1]: Stopped systemd-ask-password-console.path. Dec 13 14:25:35.121326 systemd[1]: Stopped target slices.target. Dec 13 14:25:35.121739 systemd[1]: Stopped target sockets.target. Dec 13 14:25:35.169000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:35.122227 systemd[1]: iscsid.socket: Deactivated successfully. Dec 13 14:25:35.174000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:35.122267 systemd[1]: Closed iscsid.socket. Dec 13 14:25:35.122623 systemd[1]: ignition-setup.service: Deactivated successfully. Dec 13 14:25:35.180000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:35.122659 systemd[1]: Stopped ignition-setup.service. Dec 13 14:25:35.125283 systemd[1]: Stopping iscsiuio.service... Dec 13 14:25:35.125730 systemd[1]: iscsiuio.service: Deactivated successfully. Dec 13 14:25:35.125824 systemd[1]: Stopped iscsiuio.service. Dec 13 14:25:35.125980 systemd[1]: Stopped target network.target. Dec 13 14:25:35.126310 systemd[1]: iscsiuio.socket: Deactivated successfully. Dec 13 14:25:35.126338 systemd[1]: Closed iscsiuio.socket. Dec 13 14:25:35.194000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:35.126803 systemd[1]: Stopping systemd-networkd.service... Dec 13 14:25:35.127390 systemd[1]: Stopping systemd-resolved.service... Dec 13 14:25:35.203000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:35.140297 systemd[1]: systemd-resolved.service: Deactivated successfully. Dec 13 14:25:35.206000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:35.140445 systemd[1]: Stopped systemd-resolved.service. Dec 13 14:25:35.212000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:35.148859 systemd-networkd[797]: eth0: DHCPv6 lease lost Dec 13 14:25:35.212000 audit: BPF prog-id=9 op=UNLOAD Dec 13 14:25:35.151694 systemd[1]: systemd-networkd.service: Deactivated successfully. Dec 13 14:25:35.151794 systemd[1]: Stopped systemd-networkd.service. Dec 13 14:25:35.155928 systemd[1]: systemd-networkd.socket: Deactivated successfully. Dec 13 14:25:35.155962 systemd[1]: Closed systemd-networkd.socket. Dec 13 14:25:35.164009 systemd[1]: Stopping network-cleanup.service... Dec 13 14:25:35.165795 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Dec 13 14:25:35.165861 systemd[1]: Stopped parse-ip-for-networkd.service. Dec 13 14:25:35.169422 systemd[1]: systemd-sysctl.service: Deactivated successfully. Dec 13 14:25:35.171016 systemd[1]: Stopped systemd-sysctl.service. Dec 13 14:25:35.238000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:35.174858 systemd[1]: systemd-modules-load.service: Deactivated successfully. Dec 13 14:25:35.252663 kernel: hv_netvsc 7c1e521f-b681-7c1e-521f-b6817c1e521f eth0: Data path switched from VF: enP7647s1 Dec 13 14:25:35.248000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:35.248000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:35.252000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:35.254000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:35.176237 systemd[1]: Stopped systemd-modules-load.service. Dec 13 14:25:35.182151 systemd[1]: Stopping systemd-udevd.service... Dec 13 14:25:35.189074 systemd[1]: systemd-udevd.service: Deactivated successfully. Dec 13 14:25:35.189219 systemd[1]: Stopped systemd-udevd.service. Dec 13 14:25:35.195587 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Dec 13 14:25:35.195636 systemd[1]: Closed systemd-udevd-control.socket. Dec 13 14:25:35.197991 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Dec 13 14:25:35.271000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:35.198029 systemd[1]: Closed systemd-udevd-kernel.socket. Dec 13 14:25:35.201484 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Dec 13 14:25:35.201542 systemd[1]: Stopped dracut-pre-udev.service. Dec 13 14:25:35.205161 systemd[1]: dracut-cmdline.service: Deactivated successfully. Dec 13 14:25:35.205217 systemd[1]: Stopped dracut-cmdline.service. Dec 13 14:25:35.209085 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Dec 13 14:25:35.209135 systemd[1]: Stopped dracut-cmdline-ask.service. Dec 13 14:25:35.231779 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Dec 13 14:25:35.233696 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 13 14:25:35.233779 systemd[1]: Stopped systemd-vconsole-setup.service. Dec 13 14:25:35.239150 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Dec 13 14:25:35.239240 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Dec 13 14:25:35.249003 systemd[1]: sysroot-boot.service: Deactivated successfully. Dec 13 14:25:35.249087 systemd[1]: Stopped sysroot-boot.service. Dec 13 14:25:35.252839 systemd[1]: initrd-setup-root.service: Deactivated successfully. Dec 13 14:25:35.252889 systemd[1]: Stopped initrd-setup-root.service. Dec 13 14:25:35.267347 systemd[1]: network-cleanup.service: Deactivated successfully. Dec 13 14:25:35.267448 systemd[1]: Stopped network-cleanup.service. Dec 13 14:25:35.271347 systemd[1]: Reached target initrd-switch-root.target. Dec 13 14:25:35.275943 systemd[1]: Starting initrd-switch-root.service... Dec 13 14:25:35.304840 systemd[1]: Switching root. Dec 13 14:25:35.329141 systemd-journald[183]: Journal stopped Dec 13 14:25:49.112951 systemd-journald[183]: Received SIGTERM from PID 1 (systemd). Dec 13 14:25:49.112983 kernel: SELinux: Class mctp_socket not defined in policy. Dec 13 14:25:49.112996 kernel: SELinux: Class anon_inode not defined in policy. Dec 13 14:25:49.113007 kernel: SELinux: the above unknown classes and permissions will be allowed Dec 13 14:25:49.113015 kernel: SELinux: policy capability network_peer_controls=1 Dec 13 14:25:49.113026 kernel: SELinux: policy capability open_perms=1 Dec 13 14:25:49.113040 kernel: SELinux: policy capability extended_socket_class=1 Dec 13 14:25:49.113048 kernel: SELinux: policy capability always_check_network=0 Dec 13 14:25:49.113060 kernel: SELinux: policy capability cgroup_seclabel=1 Dec 13 14:25:49.113070 kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 13 14:25:49.113079 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Dec 13 14:25:49.113090 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Dec 13 14:25:49.113099 systemd[1]: Successfully loaded SELinux policy in 273.509ms. Dec 13 14:25:49.113112 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 23.897ms. Dec 13 14:25:49.113129 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Dec 13 14:25:49.113141 systemd[1]: Detected virtualization microsoft. Dec 13 14:25:49.113150 systemd[1]: Detected architecture x86-64. Dec 13 14:25:49.113162 systemd[1]: Detected first boot. Dec 13 14:25:49.113176 systemd[1]: Hostname set to . Dec 13 14:25:49.113187 systemd[1]: Initializing machine ID from random generator. Dec 13 14:25:49.113197 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Dec 13 14:25:49.113208 kernel: kauditd_printk_skb: 42 callbacks suppressed Dec 13 14:25:49.113219 kernel: audit: type=1400 audit(1734099939.509:89): avc: denied { associate } for pid=1027 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Dec 13 14:25:49.113232 kernel: audit: type=1300 audit(1734099939.509:89): arch=c000003e syscall=188 success=yes exit=0 a0=c00014d8a2 a1=c0000cedf8 a2=c0000d70c0 a3=32 items=0 ppid=1010 pid=1027 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:25:49.113246 kernel: audit: type=1327 audit(1734099939.509:89): proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Dec 13 14:25:49.113257 kernel: audit: type=1400 audit(1734099939.518:90): avc: denied { associate } for pid=1027 comm="torcx-generator" name="usr" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Dec 13 14:25:49.113268 kernel: audit: type=1300 audit(1734099939.518:90): arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c00014d979 a2=1ed a3=0 items=2 ppid=1010 pid=1027 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:25:49.113279 kernel: audit: type=1307 audit(1734099939.518:90): cwd="/" Dec 13 14:25:49.113294 kernel: audit: type=1302 audit(1734099939.518:90): item=0 name=(null) inode=2 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:49.113310 kernel: audit: type=1302 audit(1734099939.518:90): item=1 name=(null) inode=3 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:49.113334 kernel: audit: type=1327 audit(1734099939.518:90): proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Dec 13 14:25:49.113352 systemd[1]: Populated /etc with preset unit settings. Dec 13 14:25:49.113370 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Dec 13 14:25:49.113389 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Dec 13 14:25:49.113411 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Dec 13 14:25:49.113431 kernel: audit: type=1334 audit(1734099948.528:91): prog-id=12 op=LOAD Dec 13 14:25:49.113448 kernel: audit: type=1334 audit(1734099948.528:92): prog-id=3 op=UNLOAD Dec 13 14:25:49.113464 kernel: audit: type=1334 audit(1734099948.533:93): prog-id=13 op=LOAD Dec 13 14:25:49.113487 kernel: audit: type=1334 audit(1734099948.542:94): prog-id=14 op=LOAD Dec 13 14:25:49.113504 kernel: audit: type=1334 audit(1734099948.542:95): prog-id=4 op=UNLOAD Dec 13 14:25:49.113531 kernel: audit: type=1334 audit(1734099948.542:96): prog-id=5 op=UNLOAD Dec 13 14:25:49.113549 kernel: audit: type=1334 audit(1734099948.551:97): prog-id=15 op=LOAD Dec 13 14:25:49.113569 kernel: audit: type=1334 audit(1734099948.551:98): prog-id=12 op=UNLOAD Dec 13 14:25:49.113590 kernel: audit: type=1334 audit(1734099948.565:99): prog-id=16 op=LOAD Dec 13 14:25:49.113606 kernel: audit: type=1334 audit(1734099948.565:100): prog-id=17 op=LOAD Dec 13 14:25:49.113624 systemd[1]: initrd-switch-root.service: Deactivated successfully. Dec 13 14:25:49.113644 systemd[1]: Stopped initrd-switch-root.service. Dec 13 14:25:49.113665 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Dec 13 14:25:49.113706 systemd[1]: Created slice system-addon\x2dconfig.slice. Dec 13 14:25:49.113726 systemd[1]: Created slice system-addon\x2drun.slice. Dec 13 14:25:49.113744 systemd[1]: Created slice system-getty.slice. Dec 13 14:25:49.113765 systemd[1]: Created slice system-modprobe.slice. Dec 13 14:25:49.113782 systemd[1]: Created slice system-serial\x2dgetty.slice. Dec 13 14:25:49.113802 systemd[1]: Created slice system-system\x2dcloudinit.slice. Dec 13 14:25:49.113823 systemd[1]: Created slice system-systemd\x2dfsck.slice. Dec 13 14:25:49.113842 systemd[1]: Created slice user.slice. Dec 13 14:25:49.113860 systemd[1]: Started systemd-ask-password-console.path. Dec 13 14:25:49.113877 systemd[1]: Started systemd-ask-password-wall.path. Dec 13 14:25:49.113898 systemd[1]: Set up automount boot.automount. Dec 13 14:25:49.113917 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Dec 13 14:25:49.113935 systemd[1]: Stopped target initrd-switch-root.target. Dec 13 14:25:49.113954 systemd[1]: Stopped target initrd-fs.target. Dec 13 14:25:49.113971 systemd[1]: Stopped target initrd-root-fs.target. Dec 13 14:25:49.113995 systemd[1]: Reached target integritysetup.target. Dec 13 14:25:49.114013 systemd[1]: Reached target remote-cryptsetup.target. Dec 13 14:25:49.114033 systemd[1]: Reached target remote-fs.target. Dec 13 14:25:49.114053 systemd[1]: Reached target slices.target. Dec 13 14:25:49.114073 systemd[1]: Reached target swap.target. Dec 13 14:25:49.114092 systemd[1]: Reached target torcx.target. Dec 13 14:25:49.114110 systemd[1]: Reached target veritysetup.target. Dec 13 14:25:49.114133 systemd[1]: Listening on systemd-coredump.socket. Dec 13 14:25:49.114150 systemd[1]: Listening on systemd-initctl.socket. Dec 13 14:25:49.114167 systemd[1]: Listening on systemd-networkd.socket. Dec 13 14:25:49.114187 systemd[1]: Listening on systemd-udevd-control.socket. Dec 13 14:25:49.114205 systemd[1]: Listening on systemd-udevd-kernel.socket. Dec 13 14:25:49.114227 systemd[1]: Listening on systemd-userdbd.socket. Dec 13 14:25:49.114243 systemd[1]: Mounting dev-hugepages.mount... Dec 13 14:25:49.114257 systemd[1]: Mounting dev-mqueue.mount... Dec 13 14:25:49.114272 systemd[1]: Mounting media.mount... Dec 13 14:25:49.114286 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Dec 13 14:25:49.114299 systemd[1]: Mounting sys-kernel-debug.mount... Dec 13 14:25:49.114334 systemd[1]: Mounting sys-kernel-tracing.mount... Dec 13 14:25:49.114350 systemd[1]: Mounting tmp.mount... Dec 13 14:25:49.114366 systemd[1]: Starting flatcar-tmpfiles.service... Dec 13 14:25:49.114387 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Dec 13 14:25:49.114404 systemd[1]: Starting kmod-static-nodes.service... Dec 13 14:25:49.114421 systemd[1]: Starting modprobe@configfs.service... Dec 13 14:25:49.114438 systemd[1]: Starting modprobe@dm_mod.service... Dec 13 14:25:49.114454 systemd[1]: Starting modprobe@drm.service... Dec 13 14:25:49.114470 systemd[1]: Starting modprobe@efi_pstore.service... Dec 13 14:25:49.114485 systemd[1]: Starting modprobe@fuse.service... Dec 13 14:25:49.114500 systemd[1]: Starting modprobe@loop.service... Dec 13 14:25:49.114518 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Dec 13 14:25:49.114536 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Dec 13 14:25:49.114551 systemd[1]: Stopped systemd-fsck-root.service. Dec 13 14:25:49.114564 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Dec 13 14:25:49.114577 systemd[1]: Stopped systemd-fsck-usr.service. Dec 13 14:25:49.114589 systemd[1]: Stopped systemd-journald.service. Dec 13 14:25:49.114600 systemd[1]: Starting systemd-journald.service... Dec 13 14:25:49.114612 systemd[1]: Starting systemd-modules-load.service... Dec 13 14:25:49.114625 systemd[1]: Starting systemd-network-generator.service... Dec 13 14:25:49.114637 systemd[1]: Starting systemd-remount-fs.service... Dec 13 14:25:49.114652 kernel: loop: module loaded Dec 13 14:25:49.114663 systemd[1]: Starting systemd-udev-trigger.service... Dec 13 14:25:49.114735 systemd[1]: verity-setup.service: Deactivated successfully. Dec 13 14:25:49.114746 systemd[1]: Stopped verity-setup.service. Dec 13 14:25:49.114759 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Dec 13 14:25:49.114769 systemd[1]: Mounted dev-hugepages.mount. Dec 13 14:25:49.114781 systemd[1]: Mounted dev-mqueue.mount. Dec 13 14:25:49.114794 systemd[1]: Mounted media.mount. Dec 13 14:25:49.114804 systemd[1]: Mounted sys-kernel-debug.mount. Dec 13 14:25:49.114818 systemd[1]: Mounted sys-kernel-tracing.mount. Dec 13 14:25:49.114830 systemd[1]: Mounted tmp.mount. Dec 13 14:25:49.114842 systemd[1]: Finished flatcar-tmpfiles.service. Dec 13 14:25:49.114853 kernel: fuse: init (API version 7.34) Dec 13 14:25:49.114864 systemd[1]: Finished kmod-static-nodes.service. Dec 13 14:25:49.114875 systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 13 14:25:49.114887 systemd[1]: Finished modprobe@configfs.service. Dec 13 14:25:49.114906 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Dec 13 14:25:49.114918 systemd[1]: Finished modprobe@dm_mod.service. Dec 13 14:25:49.114931 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 13 14:25:49.114942 systemd[1]: Finished modprobe@drm.service. Dec 13 14:25:49.114956 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 13 14:25:49.114975 systemd[1]: Finished modprobe@efi_pstore.service. Dec 13 14:25:49.114990 systemd-journald[1109]: Journal started Dec 13 14:25:49.115040 systemd-journald[1109]: Runtime Journal (/run/log/journal/5aa30acf3d354c81b8b4479cba46d090) is 8.0M, max 159.0M, 151.0M free. Dec 13 14:25:37.498000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Dec 13 14:25:38.147000 audit[1]: AVC avc: denied { integrity } for pid=1 comm="systemd" lockdown_reason="/dev/mem,kmem,port" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Dec 13 14:25:38.162000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Dec 13 14:25:38.162000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Dec 13 14:25:38.162000 audit: BPF prog-id=10 op=LOAD Dec 13 14:25:38.162000 audit: BPF prog-id=10 op=UNLOAD Dec 13 14:25:38.162000 audit: BPF prog-id=11 op=LOAD Dec 13 14:25:38.162000 audit: BPF prog-id=11 op=UNLOAD Dec 13 14:25:39.509000 audit[1027]: AVC avc: denied { associate } for pid=1027 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Dec 13 14:25:39.509000 audit[1027]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c00014d8a2 a1=c0000cedf8 a2=c0000d70c0 a3=32 items=0 ppid=1010 pid=1027 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:25:39.509000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Dec 13 14:25:39.518000 audit[1027]: AVC avc: denied { associate } for pid=1027 comm="torcx-generator" name="usr" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Dec 13 14:25:39.518000 audit[1027]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c00014d979 a2=1ed a3=0 items=2 ppid=1010 pid=1027 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:25:39.518000 audit: CWD cwd="/" Dec 13 14:25:39.518000 audit: PATH item=0 name=(null) inode=2 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:39.518000 audit: PATH item=1 name=(null) inode=3 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:39.518000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Dec 13 14:25:48.528000 audit: BPF prog-id=12 op=LOAD Dec 13 14:25:48.528000 audit: BPF prog-id=3 op=UNLOAD Dec 13 14:25:48.533000 audit: BPF prog-id=13 op=LOAD Dec 13 14:25:48.542000 audit: BPF prog-id=14 op=LOAD Dec 13 14:25:48.542000 audit: BPF prog-id=4 op=UNLOAD Dec 13 14:25:48.542000 audit: BPF prog-id=5 op=UNLOAD Dec 13 14:25:48.551000 audit: BPF prog-id=15 op=LOAD Dec 13 14:25:48.551000 audit: BPF prog-id=12 op=UNLOAD Dec 13 14:25:48.565000 audit: BPF prog-id=16 op=LOAD Dec 13 14:25:48.565000 audit: BPF prog-id=17 op=LOAD Dec 13 14:25:48.565000 audit: BPF prog-id=13 op=UNLOAD Dec 13 14:25:48.565000 audit: BPF prog-id=14 op=UNLOAD Dec 13 14:25:48.570000 audit: BPF prog-id=18 op=LOAD Dec 13 14:25:48.570000 audit: BPF prog-id=15 op=UNLOAD Dec 13 14:25:48.574000 audit: BPF prog-id=19 op=LOAD Dec 13 14:25:48.574000 audit: BPF prog-id=20 op=LOAD Dec 13 14:25:48.575000 audit: BPF prog-id=16 op=UNLOAD Dec 13 14:25:48.575000 audit: BPF prog-id=17 op=UNLOAD Dec 13 14:25:48.575000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:48.587000 audit: BPF prog-id=18 op=UNLOAD Dec 13 14:25:48.587000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:48.587000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:48.934000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:48.942000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:48.948000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:48.948000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:48.949000 audit: BPF prog-id=21 op=LOAD Dec 13 14:25:48.949000 audit: BPF prog-id=22 op=LOAD Dec 13 14:25:48.950000 audit: BPF prog-id=23 op=LOAD Dec 13 14:25:48.950000 audit: BPF prog-id=19 op=UNLOAD Dec 13 14:25:48.950000 audit: BPF prog-id=20 op=UNLOAD Dec 13 14:25:49.030000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:49.076000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:49.081000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:49.091000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:49.091000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:49.100000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:49.100000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:49.109000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:49.109000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:49.109000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Dec 13 14:25:49.109000 audit[1109]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=6 a1=7ffe550c4810 a2=4000 a3=7ffe550c48ac items=0 ppid=1 pid=1109 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:25:49.109000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Dec 13 14:25:39.476571 /usr/lib/systemd/system-generators/torcx-generator[1027]: time="2024-12-13T14:25:39Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.6 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.6 /var/lib/torcx/store]" Dec 13 14:25:48.527724 systemd[1]: Queued start job for default target multi-user.target. Dec 13 14:25:39.477194 /usr/lib/systemd/system-generators/torcx-generator[1027]: time="2024-12-13T14:25:39Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Dec 13 14:25:48.576060 systemd[1]: systemd-journald.service: Deactivated successfully. Dec 13 14:25:39.477221 /usr/lib/systemd/system-generators/torcx-generator[1027]: time="2024-12-13T14:25:39Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Dec 13 14:25:39.477259 /usr/lib/systemd/system-generators/torcx-generator[1027]: time="2024-12-13T14:25:39Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Dec 13 14:25:39.477271 /usr/lib/systemd/system-generators/torcx-generator[1027]: time="2024-12-13T14:25:39Z" level=debug msg="skipped missing lower profile" missing profile=oem Dec 13 14:25:39.477323 /usr/lib/systemd/system-generators/torcx-generator[1027]: time="2024-12-13T14:25:39Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Dec 13 14:25:39.477339 /usr/lib/systemd/system-generators/torcx-generator[1027]: time="2024-12-13T14:25:39Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Dec 13 14:25:39.477554 /usr/lib/systemd/system-generators/torcx-generator[1027]: time="2024-12-13T14:25:39Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Dec 13 14:25:39.477609 /usr/lib/systemd/system-generators/torcx-generator[1027]: time="2024-12-13T14:25:39Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Dec 13 14:25:39.477626 /usr/lib/systemd/system-generators/torcx-generator[1027]: time="2024-12-13T14:25:39Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Dec 13 14:25:39.492999 /usr/lib/systemd/system-generators/torcx-generator[1027]: time="2024-12-13T14:25:39Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Dec 13 14:25:39.493040 /usr/lib/systemd/system-generators/torcx-generator[1027]: time="2024-12-13T14:25:39Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Dec 13 14:25:39.493066 /usr/lib/systemd/system-generators/torcx-generator[1027]: time="2024-12-13T14:25:39Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.6: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.6 Dec 13 14:25:39.493080 /usr/lib/systemd/system-generators/torcx-generator[1027]: time="2024-12-13T14:25:39Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Dec 13 14:25:39.493097 /usr/lib/systemd/system-generators/torcx-generator[1027]: time="2024-12-13T14:25:39Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.6: no such file or directory" path=/var/lib/torcx/store/3510.3.6 Dec 13 14:25:39.493110 /usr/lib/systemd/system-generators/torcx-generator[1027]: time="2024-12-13T14:25:39Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Dec 13 14:25:49.120436 systemd[1]: Started systemd-journald.service. Dec 13 14:25:49.119000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:49.119000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:47.370005 /usr/lib/systemd/system-generators/torcx-generator[1027]: time="2024-12-13T14:25:47Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Dec 13 14:25:47.370259 /usr/lib/systemd/system-generators/torcx-generator[1027]: time="2024-12-13T14:25:47Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Dec 13 14:25:47.370374 /usr/lib/systemd/system-generators/torcx-generator[1027]: time="2024-12-13T14:25:47Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Dec 13 14:25:47.370562 /usr/lib/systemd/system-generators/torcx-generator[1027]: time="2024-12-13T14:25:47Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Dec 13 14:25:47.370611 /usr/lib/systemd/system-generators/torcx-generator[1027]: time="2024-12-13T14:25:47Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Dec 13 14:25:47.370689 /usr/lib/systemd/system-generators/torcx-generator[1027]: time="2024-12-13T14:25:47Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Dec 13 14:25:49.126331 systemd[1]: modprobe@fuse.service: Deactivated successfully. Dec 13 14:25:49.126530 systemd[1]: Finished modprobe@fuse.service. Dec 13 14:25:49.128760 systemd[1]: modprobe@loop.service: Deactivated successfully. Dec 13 14:25:49.124000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:49.127000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:49.127000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:49.128910 systemd[1]: Finished modprobe@loop.service. Dec 13 14:25:49.130000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:49.130000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:49.131194 systemd[1]: Finished systemd-network-generator.service. Dec 13 14:25:49.132000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:49.133516 systemd[1]: Finished systemd-remount-fs.service. Dec 13 14:25:49.134000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:49.136015 systemd[1]: Reached target network-pre.target. Dec 13 14:25:49.139183 systemd[1]: Mounting sys-fs-fuse-connections.mount... Dec 13 14:25:49.142911 systemd[1]: Mounting sys-kernel-config.mount... Dec 13 14:25:49.144910 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Dec 13 14:25:49.174147 systemd[1]: Starting systemd-hwdb-update.service... Dec 13 14:25:49.177877 systemd[1]: Starting systemd-journal-flush.service... Dec 13 14:25:49.179906 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 13 14:25:49.181902 systemd[1]: Starting systemd-random-seed.service... Dec 13 14:25:49.183577 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Dec 13 14:25:49.185026 systemd[1]: Starting systemd-sysusers.service... Dec 13 14:25:49.191000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:49.189485 systemd[1]: Finished systemd-modules-load.service. Dec 13 14:25:49.191695 systemd[1]: Mounted sys-fs-fuse-connections.mount. Dec 13 14:25:49.193882 systemd[1]: Mounted sys-kernel-config.mount. Dec 13 14:25:49.198698 systemd[1]: Starting systemd-sysctl.service... Dec 13 14:25:49.226703 systemd[1]: Finished systemd-udev-trigger.service. Dec 13 14:25:49.229000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:49.229696 systemd[1]: Finished systemd-random-seed.service. Dec 13 14:25:49.231000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:49.238750 systemd-journald[1109]: Time spent on flushing to /var/log/journal/5aa30acf3d354c81b8b4479cba46d090 is 33.894ms for 1148 entries. Dec 13 14:25:49.238750 systemd-journald[1109]: System Journal (/var/log/journal/5aa30acf3d354c81b8b4479cba46d090) is 8.0M, max 2.6G, 2.6G free. Dec 13 14:25:49.315652 systemd-journald[1109]: Received client request to flush runtime journal. Dec 13 14:25:49.294000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:49.232585 systemd[1]: Reached target first-boot-complete.target. Dec 13 14:25:49.316717 udevadm[1151]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Dec 13 14:25:49.236272 systemd[1]: Starting systemd-udev-settle.service... Dec 13 14:25:49.292897 systemd[1]: Finished systemd-sysctl.service. Dec 13 14:25:49.316773 systemd[1]: Finished systemd-journal-flush.service. Dec 13 14:25:49.318000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:49.905917 systemd[1]: Finished systemd-sysusers.service. Dec 13 14:25:49.908000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:50.482083 systemd[1]: Finished systemd-hwdb-update.service. Dec 13 14:25:50.484000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:50.484000 audit: BPF prog-id=24 op=LOAD Dec 13 14:25:50.484000 audit: BPF prog-id=25 op=LOAD Dec 13 14:25:50.484000 audit: BPF prog-id=7 op=UNLOAD Dec 13 14:25:50.484000 audit: BPF prog-id=8 op=UNLOAD Dec 13 14:25:50.486175 systemd[1]: Starting systemd-udevd.service... Dec 13 14:25:50.504860 systemd-udevd[1153]: Using default interface naming scheme 'v252'. Dec 13 14:25:50.699000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:50.701000 audit: BPF prog-id=26 op=LOAD Dec 13 14:25:50.695892 systemd[1]: Started systemd-udevd.service. Dec 13 14:25:50.702919 systemd[1]: Starting systemd-networkd.service... Dec 13 14:25:50.738461 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Dec 13 14:25:50.822000 audit: BPF prog-id=27 op=LOAD Dec 13 14:25:50.822000 audit: BPF prog-id=28 op=LOAD Dec 13 14:25:50.822000 audit: BPF prog-id=29 op=LOAD Dec 13 14:25:50.823967 systemd[1]: Starting systemd-userdbd.service... Dec 13 14:25:50.844697 kernel: mousedev: PS/2 mouse device common for all mice Dec 13 14:25:50.851856 kernel: hv_utils: Registering HyperV Utility Driver Dec 13 14:25:50.851937 kernel: hv_vmbus: registering driver hv_utils Dec 13 14:25:50.869000 audit[1172]: AVC avc: denied { confidentiality } for pid=1172 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Dec 13 14:25:50.875699 kernel: hv_vmbus: registering driver hv_balloon Dec 13 14:25:50.875766 kernel: hv_vmbus: registering driver hyperv_fb Dec 13 14:25:50.882818 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Dec 13 14:25:50.901476 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Dec 13 14:25:50.901565 kernel: hv_utils: Shutdown IC version 3.2 Dec 13 14:25:50.901584 kernel: hv_utils: Heartbeat IC version 3.0 Dec 13 14:25:50.901623 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Dec 13 14:25:50.901642 kernel: hv_utils: TimeSync IC version 4.0 Dec 13 14:25:50.901659 kernel: Console: switching to colour dummy device 80x25 Dec 13 14:25:51.720573 kernel: Console: switching to colour frame buffer device 128x48 Dec 13 14:25:51.722697 systemd[1]: Started systemd-userdbd.service. Dec 13 14:25:51.726000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:50.869000 audit[1172]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=55b07c9cd420 a1=f884 a2=7f38cfb4ebc5 a3=5 items=12 ppid=1153 pid=1172 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:25:50.869000 audit: CWD cwd="/" Dec 13 14:25:50.869000 audit: PATH item=0 name=(null) inode=237 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:50.869000 audit: PATH item=1 name=(null) inode=15337 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:50.869000 audit: PATH item=2 name=(null) inode=15337 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:50.869000 audit: PATH item=3 name=(null) inode=15338 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:50.869000 audit: PATH item=4 name=(null) inode=15337 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:50.869000 audit: PATH item=5 name=(null) inode=15339 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:50.869000 audit: PATH item=6 name=(null) inode=15337 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:50.869000 audit: PATH item=7 name=(null) inode=15340 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:50.869000 audit: PATH item=8 name=(null) inode=15337 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:50.869000 audit: PATH item=9 name=(null) inode=15341 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:50.869000 audit: PATH item=10 name=(null) inode=15337 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:50.869000 audit: PATH item=11 name=(null) inode=15342 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:50.869000 audit: PROCTITLE proctitle="(udev-worker)" Dec 13 14:25:51.869590 kernel: BTRFS info: devid 1 device path /dev/disk/by-label/OEM changed to /dev/sda6 scanned by (udev-worker) (1159) Dec 13 14:25:51.956281 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Dec 13 14:25:51.990596 kernel: KVM: vmx: using Hyper-V Enlightened VMCS Dec 13 14:25:52.040970 systemd[1]: Finished systemd-udev-settle.service. Dec 13 14:25:52.042000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:52.044749 systemd[1]: Starting lvm2-activation-early.service... Dec 13 14:25:52.069486 systemd-networkd[1167]: lo: Link UP Dec 13 14:25:52.069496 systemd-networkd[1167]: lo: Gained carrier Dec 13 14:25:52.070072 systemd-networkd[1167]: Enumeration completed Dec 13 14:25:52.070209 systemd[1]: Started systemd-networkd.service. Dec 13 14:25:52.071000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:52.073865 systemd[1]: Starting systemd-networkd-wait-online.service... Dec 13 14:25:52.099456 systemd-networkd[1167]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 13 14:25:52.152581 kernel: mlx5_core 1ddf:00:02.0 enP7647s1: Link up Dec 13 14:25:52.171569 kernel: hv_netvsc 7c1e521f-b681-7c1e-521f-b6817c1e521f eth0: Data path switched to VF: enP7647s1 Dec 13 14:25:52.172463 systemd-networkd[1167]: enP7647s1: Link UP Dec 13 14:25:52.172637 systemd-networkd[1167]: eth0: Link UP Dec 13 14:25:52.172643 systemd-networkd[1167]: eth0: Gained carrier Dec 13 14:25:52.177855 systemd-networkd[1167]: enP7647s1: Gained carrier Dec 13 14:25:52.246701 systemd-networkd[1167]: eth0: DHCPv4 address 10.200.8.22/24, gateway 10.200.8.1 acquired from 168.63.129.16 Dec 13 14:25:52.527507 lvm[1230]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Dec 13 14:25:52.553701 systemd[1]: Finished lvm2-activation-early.service. Dec 13 14:25:52.556000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:52.556840 systemd[1]: Reached target cryptsetup.target. Dec 13 14:25:52.560223 systemd[1]: Starting lvm2-activation.service... Dec 13 14:25:52.564914 lvm[1232]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Dec 13 14:25:52.587679 systemd[1]: Finished lvm2-activation.service. Dec 13 14:25:52.587000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:52.589907 systemd[1]: Reached target local-fs-pre.target. Dec 13 14:25:52.591682 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Dec 13 14:25:52.591711 systemd[1]: Reached target local-fs.target. Dec 13 14:25:52.593467 systemd[1]: Reached target machines.target. Dec 13 14:25:52.596462 systemd[1]: Starting ldconfig.service... Dec 13 14:25:52.598461 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Dec 13 14:25:52.598585 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Dec 13 14:25:52.599765 systemd[1]: Starting systemd-boot-update.service... Dec 13 14:25:52.602818 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Dec 13 14:25:52.606466 systemd[1]: Starting systemd-machine-id-commit.service... Dec 13 14:25:52.608696 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Dec 13 14:25:52.608815 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Dec 13 14:25:52.609986 systemd[1]: Starting systemd-tmpfiles-setup.service... Dec 13 14:25:52.654483 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Dec 13 14:25:52.656000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:52.662304 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1234 (bootctl) Dec 13 14:25:52.663936 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Dec 13 14:25:52.681645 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Dec 13 14:25:52.682227 systemd[1]: Finished systemd-machine-id-commit.service. Dec 13 14:25:52.682000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:52.762235 systemd-tmpfiles[1237]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Dec 13 14:25:52.848813 systemd-tmpfiles[1237]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Dec 13 14:25:52.907679 systemd-tmpfiles[1237]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Dec 13 14:25:53.344503 systemd-fsck[1242]: fsck.fat 4.2 (2021-01-31) Dec 13 14:25:53.344503 systemd-fsck[1242]: /dev/sda1: 789 files, 119291/258078 clusters Dec 13 14:25:53.346856 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Dec 13 14:25:53.349000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:53.351346 systemd[1]: Mounting boot.mount... Dec 13 14:25:53.364137 systemd[1]: Mounted boot.mount. Dec 13 14:25:53.377714 systemd[1]: Finished systemd-boot-update.service. Dec 13 14:25:53.379000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:53.538746 systemd-networkd[1167]: eth0: Gained IPv6LL Dec 13 14:25:53.543355 systemd[1]: Finished systemd-networkd-wait-online.service. Dec 13 14:25:53.545000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:53.549189 systemd[1]: Finished systemd-tmpfiles-setup.service. Dec 13 14:25:53.551000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:53.553327 systemd[1]: Starting audit-rules.service... Dec 13 14:25:53.556272 systemd[1]: Starting clean-ca-certificates.service... Dec 13 14:25:53.559521 systemd[1]: Starting systemd-journal-catalog-update.service... Dec 13 14:25:53.562000 audit: BPF prog-id=30 op=LOAD Dec 13 14:25:53.564155 systemd[1]: Starting systemd-resolved.service... Dec 13 14:25:53.568000 audit: BPF prog-id=31 op=LOAD Dec 13 14:25:53.569893 systemd[1]: Starting systemd-timesyncd.service... Dec 13 14:25:53.574363 systemd[1]: Starting systemd-update-utmp.service... Dec 13 14:25:53.581000 audit[1254]: SYSTEM_BOOT pid=1254 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Dec 13 14:25:53.586041 systemd[1]: Finished systemd-update-utmp.service. Dec 13 14:25:53.588000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:53.648378 systemd[1]: Finished clean-ca-certificates.service. Dec 13 14:25:53.650000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:53.651087 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Dec 13 14:25:53.672206 systemd[1]: Started systemd-timesyncd.service. Dec 13 14:25:53.673000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:53.674404 systemd[1]: Reached target time-set.target. Dec 13 14:25:53.741474 systemd-resolved[1251]: Positive Trust Anchors: Dec 13 14:25:53.741489 systemd-resolved[1251]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 13 14:25:53.741528 systemd-resolved[1251]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Dec 13 14:25:53.806289 systemd[1]: Finished systemd-journal-catalog-update.service. Dec 13 14:25:53.808000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:53.903501 systemd-timesyncd[1252]: Contacted time server 188.125.64.7:123 (0.flatcar.pool.ntp.org). Dec 13 14:25:53.903599 systemd-timesyncd[1252]: Initial clock synchronization to Fri 2024-12-13 14:25:53.902664 UTC. Dec 13 14:25:53.913284 systemd-resolved[1251]: Using system hostname 'ci-3510.3.6-a-e4c4e6bcd4'. Dec 13 14:25:53.914981 systemd[1]: Started systemd-resolved.service. Dec 13 14:25:53.917000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:53.917696 systemd[1]: Reached target network.target. Dec 13 14:25:53.919581 systemd[1]: Reached target network-online.target. Dec 13 14:25:53.921720 systemd[1]: Reached target nss-lookup.target. Dec 13 14:25:54.004000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Dec 13 14:25:54.004000 audit[1269]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7fff37e8e0b0 a2=420 a3=0 items=0 ppid=1248 pid=1269 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:25:54.004000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 13 14:25:54.005582 augenrules[1269]: No rules Dec 13 14:25:54.006114 systemd[1]: Finished audit-rules.service. Dec 13 14:26:00.346592 ldconfig[1233]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Dec 13 14:26:00.355631 systemd[1]: Finished ldconfig.service. Dec 13 14:26:00.359282 systemd[1]: Starting systemd-update-done.service... Dec 13 14:26:00.366056 systemd[1]: Finished systemd-update-done.service. Dec 13 14:26:00.368287 systemd[1]: Reached target sysinit.target. Dec 13 14:26:00.370102 systemd[1]: Started motdgen.path. Dec 13 14:26:00.371628 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Dec 13 14:26:00.374613 systemd[1]: Started logrotate.timer. Dec 13 14:26:00.376267 systemd[1]: Started mdadm.timer. Dec 13 14:26:00.377699 systemd[1]: Started systemd-tmpfiles-clean.timer. Dec 13 14:26:00.379715 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Dec 13 14:26:00.379750 systemd[1]: Reached target paths.target. Dec 13 14:26:00.381475 systemd[1]: Reached target timers.target. Dec 13 14:26:00.383847 systemd[1]: Listening on dbus.socket. Dec 13 14:26:00.386462 systemd[1]: Starting docker.socket... Dec 13 14:26:00.390616 systemd[1]: Listening on sshd.socket. Dec 13 14:26:00.392621 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Dec 13 14:26:00.393094 systemd[1]: Listening on docker.socket. Dec 13 14:26:00.394850 systemd[1]: Reached target sockets.target. Dec 13 14:26:00.396484 systemd[1]: Reached target basic.target. Dec 13 14:26:00.398091 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Dec 13 14:26:00.398118 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Dec 13 14:26:00.399256 systemd[1]: Starting containerd.service... Dec 13 14:26:00.402646 systemd[1]: Starting dbus.service... Dec 13 14:26:00.406941 systemd[1]: Starting enable-oem-cloudinit.service... Dec 13 14:26:00.410106 systemd[1]: Starting extend-filesystems.service... Dec 13 14:26:00.411999 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Dec 13 14:26:00.413359 systemd[1]: Starting motdgen.service... Dec 13 14:26:00.416662 systemd[1]: Started nvidia.service. Dec 13 14:26:00.419964 systemd[1]: Starting ssh-key-proc-cmdline.service... Dec 13 14:26:00.423401 systemd[1]: Starting sshd-keygen.service... Dec 13 14:26:00.428372 systemd[1]: Starting systemd-logind.service... Dec 13 14:26:00.430315 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Dec 13 14:26:00.430410 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Dec 13 14:26:00.431025 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Dec 13 14:26:00.432221 systemd[1]: Starting update-engine.service... Dec 13 14:26:00.435831 systemd[1]: Starting update-ssh-keys-after-ignition.service... Dec 13 14:26:00.440174 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Dec 13 14:26:00.440430 systemd[1]: Finished ssh-key-proc-cmdline.service. Dec 13 14:26:00.489935 jq[1291]: true Dec 13 14:26:00.492431 jq[1279]: false Dec 13 14:26:00.492791 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Dec 13 14:26:00.493056 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Dec 13 14:26:00.506466 systemd[1]: motdgen.service: Deactivated successfully. Dec 13 14:26:00.510456 extend-filesystems[1280]: Found sda Dec 13 14:26:00.510456 extend-filesystems[1280]: Found sda1 Dec 13 14:26:00.510456 extend-filesystems[1280]: Found sda2 Dec 13 14:26:00.510456 extend-filesystems[1280]: Found sda3 Dec 13 14:26:00.510456 extend-filesystems[1280]: Found usr Dec 13 14:26:00.510456 extend-filesystems[1280]: Found sda4 Dec 13 14:26:00.506734 systemd[1]: Finished motdgen.service. Dec 13 14:26:00.530445 jq[1302]: true Dec 13 14:26:00.530609 extend-filesystems[1280]: Found sda6 Dec 13 14:26:00.530609 extend-filesystems[1280]: Found sda7 Dec 13 14:26:00.530609 extend-filesystems[1280]: Found sda9 Dec 13 14:26:00.530609 extend-filesystems[1280]: Checking size of /dev/sda9 Dec 13 14:26:00.540017 env[1298]: time="2024-12-13T14:26:00.530808541Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Dec 13 14:26:00.582776 systemd-logind[1288]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Dec 13 14:26:00.587717 systemd-logind[1288]: New seat seat0. Dec 13 14:26:00.588883 env[1298]: time="2024-12-13T14:26:00.588759287Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Dec 13 14:26:00.589043 env[1298]: time="2024-12-13T14:26:00.589017280Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Dec 13 14:26:00.596504 env[1298]: time="2024-12-13T14:26:00.596446855Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.173-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Dec 13 14:26:00.596504 env[1298]: time="2024-12-13T14:26:00.596504053Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Dec 13 14:26:00.597188 env[1298]: time="2024-12-13T14:26:00.597119934Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Dec 13 14:26:00.597188 env[1298]: time="2024-12-13T14:26:00.597154833Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Dec 13 14:26:00.597188 env[1298]: time="2024-12-13T14:26:00.597172433Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Dec 13 14:26:00.597188 env[1298]: time="2024-12-13T14:26:00.597185332Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Dec 13 14:26:00.597367 env[1298]: time="2024-12-13T14:26:00.597290429Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Dec 13 14:26:00.597602 env[1298]: time="2024-12-13T14:26:00.597577421Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Dec 13 14:26:00.597813 env[1298]: time="2024-12-13T14:26:00.597787014Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Dec 13 14:26:00.597870 env[1298]: time="2024-12-13T14:26:00.597815113Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Dec 13 14:26:00.597912 env[1298]: time="2024-12-13T14:26:00.597881311Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Dec 13 14:26:00.597912 env[1298]: time="2024-12-13T14:26:00.597898311Z" level=info msg="metadata content store policy set" policy=shared Dec 13 14:26:00.613931 extend-filesystems[1280]: Old size kept for /dev/sda9 Dec 13 14:26:00.619677 env[1298]: time="2024-12-13T14:26:00.614045722Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Dec 13 14:26:00.619677 env[1298]: time="2024-12-13T14:26:00.614084221Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Dec 13 14:26:00.619677 env[1298]: time="2024-12-13T14:26:00.614097121Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Dec 13 14:26:00.619677 env[1298]: time="2024-12-13T14:26:00.614130020Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Dec 13 14:26:00.619677 env[1298]: time="2024-12-13T14:26:00.614147719Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Dec 13 14:26:00.619677 env[1298]: time="2024-12-13T14:26:00.614161619Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Dec 13 14:26:00.619677 env[1298]: time="2024-12-13T14:26:00.614178718Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Dec 13 14:26:00.619677 env[1298]: time="2024-12-13T14:26:00.614194018Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Dec 13 14:26:00.619677 env[1298]: time="2024-12-13T14:26:00.614208517Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Dec 13 14:26:00.619677 env[1298]: time="2024-12-13T14:26:00.614222717Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Dec 13 14:26:00.619677 env[1298]: time="2024-12-13T14:26:00.614234517Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Dec 13 14:26:00.619677 env[1298]: time="2024-12-13T14:26:00.614245616Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Dec 13 14:26:00.619677 env[1298]: time="2024-12-13T14:26:00.614345513Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Dec 13 14:26:00.619677 env[1298]: time="2024-12-13T14:26:00.614414211Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Dec 13 14:26:00.616458 systemd[1]: Started containerd.service. Dec 13 14:26:00.620260 env[1298]: time="2024-12-13T14:26:00.614735301Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Dec 13 14:26:00.620260 env[1298]: time="2024-12-13T14:26:00.614764101Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Dec 13 14:26:00.620260 env[1298]: time="2024-12-13T14:26:00.614779800Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Dec 13 14:26:00.620260 env[1298]: time="2024-12-13T14:26:00.614854198Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Dec 13 14:26:00.620260 env[1298]: time="2024-12-13T14:26:00.614869697Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Dec 13 14:26:00.620260 env[1298]: time="2024-12-13T14:26:00.614882897Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Dec 13 14:26:00.620260 env[1298]: time="2024-12-13T14:26:00.614893997Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Dec 13 14:26:00.620260 env[1298]: time="2024-12-13T14:26:00.614907296Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Dec 13 14:26:00.620260 env[1298]: time="2024-12-13T14:26:00.614920396Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Dec 13 14:26:00.620260 env[1298]: time="2024-12-13T14:26:00.614930795Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Dec 13 14:26:00.620260 env[1298]: time="2024-12-13T14:26:00.614942695Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Dec 13 14:26:00.620260 env[1298]: time="2024-12-13T14:26:00.614957295Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Dec 13 14:26:00.620260 env[1298]: time="2024-12-13T14:26:00.615077691Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Dec 13 14:26:00.620260 env[1298]: time="2024-12-13T14:26:00.615092791Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Dec 13 14:26:00.620260 env[1298]: time="2024-12-13T14:26:00.615105090Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Dec 13 14:26:00.620788 env[1298]: time="2024-12-13T14:26:00.615118490Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Dec 13 14:26:00.620788 env[1298]: time="2024-12-13T14:26:00.615135189Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Dec 13 14:26:00.620788 env[1298]: time="2024-12-13T14:26:00.615145889Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Dec 13 14:26:00.620788 env[1298]: time="2024-12-13T14:26:00.615164588Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Dec 13 14:26:00.620788 env[1298]: time="2024-12-13T14:26:00.615198187Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Dec 13 14:26:00.620968 env[1298]: time="2024-12-13T14:26:00.615393481Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Dec 13 14:26:00.620968 env[1298]: time="2024-12-13T14:26:00.615448080Z" level=info msg="Connect containerd service" Dec 13 14:26:00.620968 env[1298]: time="2024-12-13T14:26:00.615487079Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Dec 13 14:26:00.620968 env[1298]: time="2024-12-13T14:26:00.616008463Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Dec 13 14:26:00.620968 env[1298]: time="2024-12-13T14:26:00.616265055Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Dec 13 14:26:00.620968 env[1298]: time="2024-12-13T14:26:00.616308454Z" level=info msg=serving... address=/run/containerd/containerd.sock Dec 13 14:26:00.620968 env[1298]: time="2024-12-13T14:26:00.616363952Z" level=info msg="containerd successfully booted in 0.086487s" Dec 13 14:26:00.620968 env[1298]: time="2024-12-13T14:26:00.618095900Z" level=info msg="Start subscribing containerd event" Dec 13 14:26:00.620968 env[1298]: time="2024-12-13T14:26:00.618272294Z" level=info msg="Start recovering state" Dec 13 14:26:00.620968 env[1298]: time="2024-12-13T14:26:00.618395691Z" level=info msg="Start event monitor" Dec 13 14:26:00.620968 env[1298]: time="2024-12-13T14:26:00.618413790Z" level=info msg="Start snapshots syncer" Dec 13 14:26:00.620968 env[1298]: time="2024-12-13T14:26:00.618791579Z" level=info msg="Start cni network conf syncer for default" Dec 13 14:26:00.620968 env[1298]: time="2024-12-13T14:26:00.618810978Z" level=info msg="Start streaming server" Dec 13 14:26:00.653832 extend-filesystems[1280]: Found sr0 Dec 13 14:26:00.622008 systemd[1]: extend-filesystems.service: Deactivated successfully. Dec 13 14:26:00.622198 systemd[1]: Finished extend-filesystems.service. Dec 13 14:26:00.678290 bash[1330]: Updated "/home/core/.ssh/authorized_keys" Dec 13 14:26:00.680068 systemd[1]: Finished update-ssh-keys-after-ignition.service. Dec 13 14:26:00.778648 systemd[1]: nvidia.service: Deactivated successfully. Dec 13 14:26:00.790327 dbus-daemon[1278]: [system] SELinux support is enabled Dec 13 14:26:00.790498 systemd[1]: Started dbus.service. Dec 13 14:26:00.795080 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Dec 13 14:26:00.795113 systemd[1]: Reached target system-config.target. Dec 13 14:26:00.797159 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Dec 13 14:26:00.797187 systemd[1]: Reached target user-config.target. Dec 13 14:26:00.800228 systemd[1]: Started systemd-logind.service. Dec 13 14:26:00.801505 dbus-daemon[1278]: [system] Successfully activated service 'org.freedesktop.systemd1' Dec 13 14:26:01.073223 sshd_keygen[1296]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Dec 13 14:26:01.093382 systemd[1]: Finished sshd-keygen.service. Dec 13 14:26:01.097469 systemd[1]: Starting issuegen.service... Dec 13 14:26:01.101207 systemd[1]: Started waagent.service. Dec 13 14:26:01.104806 systemd[1]: issuegen.service: Deactivated successfully. Dec 13 14:26:01.105480 systemd[1]: Finished issuegen.service. Dec 13 14:26:01.108838 systemd[1]: Starting systemd-user-sessions.service... Dec 13 14:26:01.151077 systemd[1]: Finished systemd-user-sessions.service. Dec 13 14:26:01.156189 systemd[1]: Started getty@tty1.service. Dec 13 14:26:01.160201 systemd[1]: Started serial-getty@ttyS0.service. Dec 13 14:26:01.162964 systemd[1]: Reached target getty.target. Dec 13 14:26:01.388801 update_engine[1289]: I1213 14:26:01.388449 1289 main.cc:92] Flatcar Update Engine starting Dec 13 14:26:01.502006 systemd[1]: Started update-engine.service. Dec 13 14:26:01.503408 update_engine[1289]: I1213 14:26:01.502055 1289 update_check_scheduler.cc:74] Next update check in 7m40s Dec 13 14:26:01.506842 systemd[1]: Started locksmithd.service. Dec 13 14:26:01.510754 systemd[1]: Reached target multi-user.target. Dec 13 14:26:01.516765 systemd[1]: Starting systemd-update-utmp-runlevel.service... Dec 13 14:26:01.524862 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Dec 13 14:26:01.525049 systemd[1]: Finished systemd-update-utmp-runlevel.service. Dec 13 14:26:01.527628 systemd[1]: Startup finished in 809ms (firmware) + 29.505s (loader) + 952ms (kernel) + 12.294s (initrd) + 23.705s (userspace) = 1min 7.267s. Dec 13 14:26:01.897517 login[1389]: pam_lastlog(login:session): file /var/log/lastlog is locked/write Dec 13 14:26:01.899445 login[1390]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Dec 13 14:26:01.955379 systemd[1]: Created slice user-500.slice. Dec 13 14:26:01.956825 systemd[1]: Starting user-runtime-dir@500.service... Dec 13 14:26:01.960117 systemd-logind[1288]: New session 1 of user core. Dec 13 14:26:01.994758 systemd[1]: Finished user-runtime-dir@500.service. Dec 13 14:26:01.996482 systemd[1]: Starting user@500.service... Dec 13 14:26:02.000049 (systemd)[1397]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Dec 13 14:26:02.202008 systemd[1397]: Queued start job for default target default.target. Dec 13 14:26:02.202656 systemd[1397]: Reached target paths.target. Dec 13 14:26:02.202686 systemd[1397]: Reached target sockets.target. Dec 13 14:26:02.202703 systemd[1397]: Reached target timers.target. Dec 13 14:26:02.202717 systemd[1397]: Reached target basic.target. Dec 13 14:26:02.202772 systemd[1397]: Reached target default.target. Dec 13 14:26:02.202815 systemd[1397]: Startup finished in 196ms. Dec 13 14:26:02.203174 systemd[1]: Started user@500.service. Dec 13 14:26:02.204537 systemd[1]: Started session-1.scope. Dec 13 14:26:02.897908 login[1389]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Dec 13 14:26:02.901675 systemd-logind[1288]: New session 2 of user core. Dec 13 14:26:02.902871 systemd[1]: Started session-2.scope. Dec 13 14:26:03.011712 locksmithd[1391]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Dec 13 14:26:07.769189 waagent[1384]: 2024-12-13T14:26:07.769072Z INFO Daemon Daemon Azure Linux Agent Version:2.6.0.2 Dec 13 14:26:07.801497 waagent[1384]: 2024-12-13T14:26:07.790920Z INFO Daemon Daemon OS: flatcar 3510.3.6 Dec 13 14:26:07.801497 waagent[1384]: 2024-12-13T14:26:07.791918Z INFO Daemon Daemon Python: 3.9.16 Dec 13 14:26:07.801497 waagent[1384]: 2024-12-13T14:26:07.792916Z INFO Daemon Daemon Run daemon Dec 13 14:26:07.801497 waagent[1384]: 2024-12-13T14:26:07.794162Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='3510.3.6' Dec 13 14:26:07.805447 waagent[1384]: 2024-12-13T14:26:07.805321Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 1. Dec 13 14:26:07.813232 waagent[1384]: 2024-12-13T14:26:07.813115Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Dec 13 14:26:07.817645 waagent[1384]: 2024-12-13T14:26:07.817543Z INFO Daemon Daemon cloud-init is enabled: False Dec 13 14:26:07.820343 waagent[1384]: 2024-12-13T14:26:07.820278Z INFO Daemon Daemon Using waagent for provisioning Dec 13 14:26:07.823279 waagent[1384]: 2024-12-13T14:26:07.823213Z INFO Daemon Daemon Activate resource disk Dec 13 14:26:07.825597 waagent[1384]: 2024-12-13T14:26:07.825524Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Dec 13 14:26:07.835483 waagent[1384]: 2024-12-13T14:26:07.835387Z INFO Daemon Daemon Found device: None Dec 13 14:26:07.839223 waagent[1384]: 2024-12-13T14:26:07.839124Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Dec 13 14:26:07.844113 waagent[1384]: 2024-12-13T14:26:07.844023Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Dec 13 14:26:07.851982 waagent[1384]: 2024-12-13T14:26:07.851897Z INFO Daemon Daemon Clean protocol and wireserver endpoint Dec 13 14:26:07.856354 waagent[1384]: 2024-12-13T14:26:07.856274Z INFO Daemon Daemon Running default provisioning handler Dec 13 14:26:07.870145 waagent[1384]: 2024-12-13T14:26:07.870016Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 1. Dec 13 14:26:07.879647 waagent[1384]: 2024-12-13T14:26:07.879509Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Dec 13 14:26:07.888185 waagent[1384]: 2024-12-13T14:26:07.880032Z INFO Daemon Daemon cloud-init is enabled: False Dec 13 14:26:07.888185 waagent[1384]: 2024-12-13T14:26:07.881098Z INFO Daemon Daemon Copying ovf-env.xml Dec 13 14:26:07.979660 waagent[1384]: 2024-12-13T14:26:07.979463Z INFO Daemon Daemon Successfully mounted dvd Dec 13 14:26:08.073785 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. Dec 13 14:26:08.095740 waagent[1384]: 2024-12-13T14:26:08.095576Z INFO Daemon Daemon Detect protocol endpoint Dec 13 14:26:08.109405 waagent[1384]: 2024-12-13T14:26:08.096212Z INFO Daemon Daemon Clean protocol and wireserver endpoint Dec 13 14:26:08.109405 waagent[1384]: 2024-12-13T14:26:08.097243Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Dec 13 14:26:08.109405 waagent[1384]: 2024-12-13T14:26:08.097929Z INFO Daemon Daemon Test for route to 168.63.129.16 Dec 13 14:26:08.109405 waagent[1384]: 2024-12-13T14:26:08.099038Z INFO Daemon Daemon Route to 168.63.129.16 exists Dec 13 14:26:08.109405 waagent[1384]: 2024-12-13T14:26:08.099987Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Dec 13 14:26:08.195294 waagent[1384]: 2024-12-13T14:26:08.195209Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Dec 13 14:26:08.202612 waagent[1384]: 2024-12-13T14:26:08.196162Z INFO Daemon Daemon Wire protocol version:2012-11-30 Dec 13 14:26:08.202612 waagent[1384]: 2024-12-13T14:26:08.196894Z INFO Daemon Daemon Server preferred version:2015-04-05 Dec 13 14:26:08.472538 waagent[1384]: 2024-12-13T14:26:08.472320Z INFO Daemon Daemon Initializing goal state during protocol detection Dec 13 14:26:08.482529 waagent[1384]: 2024-12-13T14:26:08.482444Z INFO Daemon Daemon Forcing an update of the goal state.. Dec 13 14:26:08.487227 waagent[1384]: 2024-12-13T14:26:08.482896Z INFO Daemon Daemon Fetching goal state [incarnation 1] Dec 13 14:26:08.574352 waagent[1384]: 2024-12-13T14:26:08.574211Z INFO Daemon Daemon Found private key matching thumbprint 0AED150F06584267DD3DF2C40844763E6F3CB5CA Dec 13 14:26:08.583695 waagent[1384]: 2024-12-13T14:26:08.574754Z INFO Daemon Daemon Certificate with thumbprint 4453381BD5891BF42AF6BEDDC4BBE0EE4DAC5976 has no matching private key. Dec 13 14:26:08.583695 waagent[1384]: 2024-12-13T14:26:08.575751Z INFO Daemon Daemon Fetch goal state completed Dec 13 14:26:08.619293 waagent[1384]: 2024-12-13T14:26:08.619218Z INFO Daemon Daemon Fetched new vmSettings [correlation ID: 2f9046bd-3865-4864-b34a-e844a45cd5f9 New eTag: 11081314318087910505] Dec 13 14:26:08.627600 waagent[1384]: 2024-12-13T14:26:08.620145Z INFO Daemon Daemon Status Blob type 'None' is not valid, assuming BlockBlob Dec 13 14:26:08.635488 waagent[1384]: 2024-12-13T14:26:08.635411Z INFO Daemon Daemon Starting provisioning Dec 13 14:26:08.642252 waagent[1384]: 2024-12-13T14:26:08.635864Z INFO Daemon Daemon Handle ovf-env.xml. Dec 13 14:26:08.642252 waagent[1384]: 2024-12-13T14:26:08.637086Z INFO Daemon Daemon Set hostname [ci-3510.3.6-a-e4c4e6bcd4] Dec 13 14:26:08.671929 waagent[1384]: 2024-12-13T14:26:08.671788Z INFO Daemon Daemon Publish hostname [ci-3510.3.6-a-e4c4e6bcd4] Dec 13 14:26:08.679022 waagent[1384]: 2024-12-13T14:26:08.672642Z INFO Daemon Daemon Examine /proc/net/route for primary interface Dec 13 14:26:08.679022 waagent[1384]: 2024-12-13T14:26:08.673719Z INFO Daemon Daemon Primary interface is [eth0] Dec 13 14:26:08.687060 systemd[1]: systemd-networkd-wait-online.service: Deactivated successfully. Dec 13 14:26:08.687312 systemd[1]: Stopped systemd-networkd-wait-online.service. Dec 13 14:26:08.687384 systemd[1]: Stopping systemd-networkd-wait-online.service... Dec 13 14:26:08.687748 systemd[1]: Stopping systemd-networkd.service... Dec 13 14:26:08.692597 systemd-networkd[1167]: eth0: DHCPv6 lease lost Dec 13 14:26:08.693965 systemd[1]: systemd-networkd.service: Deactivated successfully. Dec 13 14:26:08.694158 systemd[1]: Stopped systemd-networkd.service. Dec 13 14:26:08.696413 systemd[1]: Starting systemd-networkd.service... Dec 13 14:26:08.727190 systemd-networkd[1442]: enP7647s1: Link UP Dec 13 14:26:08.727201 systemd-networkd[1442]: enP7647s1: Gained carrier Dec 13 14:26:08.728529 systemd-networkd[1442]: eth0: Link UP Dec 13 14:26:08.728539 systemd-networkd[1442]: eth0: Gained carrier Dec 13 14:26:08.729012 systemd-networkd[1442]: lo: Link UP Dec 13 14:26:08.729022 systemd-networkd[1442]: lo: Gained carrier Dec 13 14:26:08.729329 systemd-networkd[1442]: eth0: Gained IPv6LL Dec 13 14:26:08.730058 systemd-networkd[1442]: Enumeration completed Dec 13 14:26:08.730350 systemd[1]: Started systemd-networkd.service. Dec 13 14:26:08.732603 waagent[1384]: 2024-12-13T14:26:08.731535Z INFO Daemon Daemon Create user account if not exists Dec 13 14:26:08.733310 waagent[1384]: 2024-12-13T14:26:08.733237Z INFO Daemon Daemon User core already exists, skip useradd Dec 13 14:26:08.734515 waagent[1384]: 2024-12-13T14:26:08.734453Z INFO Daemon Daemon Configure sudoer Dec 13 14:26:08.736063 waagent[1384]: 2024-12-13T14:26:08.736000Z INFO Daemon Daemon Configure sshd Dec 13 14:26:08.737250 waagent[1384]: 2024-12-13T14:26:08.737198Z INFO Daemon Daemon Deploy ssh public key. Dec 13 14:26:08.743792 systemd-networkd[1442]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 13 14:26:08.749451 systemd[1]: Starting systemd-networkd-wait-online.service... Dec 13 14:26:08.788693 systemd-networkd[1442]: eth0: DHCPv4 address 10.200.8.22/24, gateway 10.200.8.1 acquired from 168.63.129.16 Dec 13 14:26:08.792578 systemd[1]: Finished systemd-networkd-wait-online.service. Dec 13 14:26:09.899797 waagent[1384]: 2024-12-13T14:26:09.899694Z INFO Daemon Daemon Provisioning complete Dec 13 14:26:09.916601 waagent[1384]: 2024-12-13T14:26:09.916487Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Dec 13 14:26:09.920338 waagent[1384]: 2024-12-13T14:26:09.920252Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. Dec 13 14:26:09.926675 waagent[1384]: 2024-12-13T14:26:09.926595Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.6.0.2 is the most current agent Dec 13 14:26:10.223849 waagent[1451]: 2024-12-13T14:26:10.223661Z INFO ExtHandler ExtHandler Agent WALinuxAgent-2.6.0.2 is running as the goal state agent Dec 13 14:26:10.224590 waagent[1451]: 2024-12-13T14:26:10.224507Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Dec 13 14:26:10.224756 waagent[1451]: 2024-12-13T14:26:10.224704Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Dec 13 14:26:10.236201 waagent[1451]: 2024-12-13T14:26:10.236115Z INFO ExtHandler ExtHandler Forcing an update of the goal state.. Dec 13 14:26:10.236380 waagent[1451]: 2024-12-13T14:26:10.236326Z INFO ExtHandler ExtHandler Fetching goal state [incarnation 1] Dec 13 14:26:10.299112 waagent[1451]: 2024-12-13T14:26:10.298984Z INFO ExtHandler ExtHandler Found private key matching thumbprint 0AED150F06584267DD3DF2C40844763E6F3CB5CA Dec 13 14:26:10.299353 waagent[1451]: 2024-12-13T14:26:10.299290Z INFO ExtHandler ExtHandler Certificate with thumbprint 4453381BD5891BF42AF6BEDDC4BBE0EE4DAC5976 has no matching private key. Dec 13 14:26:10.299632 waagent[1451]: 2024-12-13T14:26:10.299575Z INFO ExtHandler ExtHandler Fetch goal state completed Dec 13 14:26:10.314790 waagent[1451]: 2024-12-13T14:26:10.314721Z INFO ExtHandler ExtHandler Fetched new vmSettings [correlation ID: 13759867-5b35-4d8a-ad80-2b4d815fee8b New eTag: 11081314318087910505] Dec 13 14:26:10.315425 waagent[1451]: 2024-12-13T14:26:10.315360Z INFO ExtHandler ExtHandler Status Blob type 'None' is not valid, assuming BlockBlob Dec 13 14:26:10.421360 waagent[1451]: 2024-12-13T14:26:10.421212Z INFO ExtHandler ExtHandler Distro: flatcar-3510.3.6; OSUtil: CoreOSUtil; AgentService: waagent; Python: 3.9.16; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Dec 13 14:26:10.430387 waagent[1451]: 2024-12-13T14:26:10.430295Z INFO ExtHandler ExtHandler WALinuxAgent-2.6.0.2 running as process 1451 Dec 13 14:26:10.433811 waagent[1451]: 2024-12-13T14:26:10.433740Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '3510.3.6', '', 'Flatcar Container Linux by Kinvolk'] Dec 13 14:26:10.435028 waagent[1451]: 2024-12-13T14:26:10.434970Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Dec 13 14:26:10.530987 waagent[1451]: 2024-12-13T14:26:10.530859Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Dec 13 14:26:10.531347 waagent[1451]: 2024-12-13T14:26:10.531280Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Dec 13 14:26:10.539527 waagent[1451]: 2024-12-13T14:26:10.539465Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Dec 13 14:26:10.540033 waagent[1451]: 2024-12-13T14:26:10.539973Z ERROR ExtHandler ExtHandler Unable to setup the persistent firewall rules: [Errno 30] Read-only file system: '/lib/systemd/system/waagent-network-setup.service' Dec 13 14:26:10.541121 waagent[1451]: 2024-12-13T14:26:10.541054Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [False], cgroups enabled [False], python supported: [True] Dec 13 14:26:10.542403 waagent[1451]: 2024-12-13T14:26:10.542344Z INFO ExtHandler ExtHandler Starting env monitor service. Dec 13 14:26:10.543362 waagent[1451]: 2024-12-13T14:26:10.543307Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Dec 13 14:26:10.543514 waagent[1451]: 2024-12-13T14:26:10.543459Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Dec 13 14:26:10.543917 waagent[1451]: 2024-12-13T14:26:10.543866Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Dec 13 14:26:10.544112 waagent[1451]: 2024-12-13T14:26:10.544056Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Dec 13 14:26:10.544305 waagent[1451]: 2024-12-13T14:26:10.544257Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Dec 13 14:26:10.544381 waagent[1451]: 2024-12-13T14:26:10.544327Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Dec 13 14:26:10.544808 waagent[1451]: 2024-12-13T14:26:10.544760Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Dec 13 14:26:10.545484 waagent[1451]: 2024-12-13T14:26:10.545427Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Dec 13 14:26:10.546832 waagent[1451]: 2024-12-13T14:26:10.546775Z INFO EnvHandler ExtHandler Configure routes Dec 13 14:26:10.546991 waagent[1451]: 2024-12-13T14:26:10.546938Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Dec 13 14:26:10.547184 waagent[1451]: 2024-12-13T14:26:10.547132Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Dec 13 14:26:10.547723 waagent[1451]: 2024-12-13T14:26:10.547670Z INFO EnvHandler ExtHandler Gateway:None Dec 13 14:26:10.548060 waagent[1451]: 2024-12-13T14:26:10.548011Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Dec 13 14:26:10.548209 waagent[1451]: 2024-12-13T14:26:10.548156Z INFO EnvHandler ExtHandler Routes:None Dec 13 14:26:10.548355 waagent[1451]: 2024-12-13T14:26:10.548296Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Dec 13 14:26:10.548355 waagent[1451]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Dec 13 14:26:10.548355 waagent[1451]: eth0 00000000 0108C80A 0003 0 0 1024 00000000 0 0 0 Dec 13 14:26:10.548355 waagent[1451]: eth0 0008C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Dec 13 14:26:10.548355 waagent[1451]: eth0 0108C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Dec 13 14:26:10.548355 waagent[1451]: eth0 10813FA8 0108C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Dec 13 14:26:10.548355 waagent[1451]: eth0 FEA9FEA9 0108C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Dec 13 14:26:10.562511 waagent[1451]: 2024-12-13T14:26:10.562415Z INFO ExtHandler ExtHandler Checking for agent updates (family: Prod) Dec 13 14:26:10.564234 waagent[1451]: 2024-12-13T14:26:10.564172Z WARNING ExtHandler ExtHandler Fetch failed: [HttpError] HTTPS is unavailable and required Dec 13 14:26:10.565246 waagent[1451]: 2024-12-13T14:26:10.565183Z INFO ExtHandler ExtHandler [PERIODIC] Request failed using the direct channel. Error: 'NoneType' object has no attribute 'getheaders' Dec 13 14:26:10.609057 waagent[1451]: 2024-12-13T14:26:10.608975Z INFO ExtHandler ExtHandler Default channel changed to HostGA channel. Dec 13 14:26:10.643709 waagent[1451]: 2024-12-13T14:26:10.643575Z ERROR EnvHandler ExtHandler Failed to get the PID of the DHCP client: invalid literal for int() with base 10: 'MainPID=1442' Dec 13 14:26:10.811676 waagent[1451]: 2024-12-13T14:26:10.811448Z INFO MonitorHandler ExtHandler Network interfaces: Dec 13 14:26:10.811676 waagent[1451]: Executing ['ip', '-a', '-o', 'link']: Dec 13 14:26:10.811676 waagent[1451]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Dec 13 14:26:10.811676 waagent[1451]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 7c:1e:52:1f:b6:81 brd ff:ff:ff:ff:ff:ff Dec 13 14:26:10.811676 waagent[1451]: 3: enP7647s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 7c:1e:52:1f:b6:81 brd ff:ff:ff:ff:ff:ff\ altname enP7647p0s2 Dec 13 14:26:10.811676 waagent[1451]: Executing ['ip', '-4', '-a', '-o', 'address']: Dec 13 14:26:10.811676 waagent[1451]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Dec 13 14:26:10.811676 waagent[1451]: 2: eth0 inet 10.200.8.22/24 metric 1024 brd 10.200.8.255 scope global eth0\ valid_lft forever preferred_lft forever Dec 13 14:26:10.811676 waagent[1451]: Executing ['ip', '-6', '-a', '-o', 'address']: Dec 13 14:26:10.811676 waagent[1451]: 1: lo inet6 ::1/128 scope host \ valid_lft forever preferred_lft forever Dec 13 14:26:10.811676 waagent[1451]: 2: eth0 inet6 fe80::7e1e:52ff:fe1f:b681/64 scope link \ valid_lft forever preferred_lft forever Dec 13 14:26:10.912416 waagent[1451]: 2024-12-13T14:26:10.912342Z INFO ExtHandler ExtHandler Agent WALinuxAgent-2.6.0.2 discovered update WALinuxAgent-2.12.0.2 -- exiting Dec 13 14:26:11.931499 waagent[1384]: 2024-12-13T14:26:11.931334Z INFO Daemon Daemon Agent WALinuxAgent-2.6.0.2 launched with command '/usr/share/oem/python/bin/python -u /usr/share/oem/bin/waagent -run-exthandlers' is successfully running Dec 13 14:26:11.936762 waagent[1384]: 2024-12-13T14:26:11.936687Z INFO Daemon Daemon Determined Agent WALinuxAgent-2.12.0.2 to be the latest agent Dec 13 14:26:13.012388 waagent[1480]: 2024-12-13T14:26:13.012274Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.12.0.2) Dec 13 14:26:13.013150 waagent[1480]: 2024-12-13T14:26:13.013078Z INFO ExtHandler ExtHandler OS: flatcar 3510.3.6 Dec 13 14:26:13.013298 waagent[1480]: 2024-12-13T14:26:13.013244Z INFO ExtHandler ExtHandler Python: 3.9.16 Dec 13 14:26:13.013445 waagent[1480]: 2024-12-13T14:26:13.013397Z INFO ExtHandler ExtHandler CPU Arch: x86_64 Dec 13 14:26:13.022889 waagent[1480]: 2024-12-13T14:26:13.022772Z INFO ExtHandler ExtHandler Distro: flatcar-3510.3.6; OSUtil: CoreOSUtil; AgentService: waagent; Python: 3.9.16; Arch: x86_64; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Dec 13 14:26:13.023308 waagent[1480]: 2024-12-13T14:26:13.023244Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Dec 13 14:26:13.023473 waagent[1480]: 2024-12-13T14:26:13.023423Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Dec 13 14:26:13.035769 waagent[1480]: 2024-12-13T14:26:13.035677Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Dec 13 14:26:13.047996 waagent[1480]: 2024-12-13T14:26:13.047926Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.159 Dec 13 14:26:13.049021 waagent[1480]: 2024-12-13T14:26:13.048956Z INFO ExtHandler Dec 13 14:26:13.049178 waagent[1480]: 2024-12-13T14:26:13.049125Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: 1d7820f7-e3cb-4c47-bab1-b6f587a0f96e eTag: 11081314318087910505 source: Fabric] Dec 13 14:26:13.049907 waagent[1480]: 2024-12-13T14:26:13.049848Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Dec 13 14:26:13.051009 waagent[1480]: 2024-12-13T14:26:13.050948Z INFO ExtHandler Dec 13 14:26:13.051145 waagent[1480]: 2024-12-13T14:26:13.051095Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Dec 13 14:26:13.058375 waagent[1480]: 2024-12-13T14:26:13.058320Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Dec 13 14:26:13.058866 waagent[1480]: 2024-12-13T14:26:13.058817Z WARNING ExtHandler ExtHandler Fetch failed: [HttpError] HTTPS is unavailable and required Dec 13 14:26:13.080571 waagent[1480]: 2024-12-13T14:26:13.080466Z INFO ExtHandler ExtHandler Default channel changed to HostGAPlugin channel. Dec 13 14:26:13.148179 waagent[1480]: 2024-12-13T14:26:13.148045Z INFO ExtHandler Downloaded certificate {'thumbprint': '4453381BD5891BF42AF6BEDDC4BBE0EE4DAC5976', 'hasPrivateKey': False} Dec 13 14:26:13.149199 waagent[1480]: 2024-12-13T14:26:13.149129Z INFO ExtHandler Downloaded certificate {'thumbprint': '0AED150F06584267DD3DF2C40844763E6F3CB5CA', 'hasPrivateKey': True} Dec 13 14:26:13.150185 waagent[1480]: 2024-12-13T14:26:13.150122Z INFO ExtHandler Fetch goal state completed Dec 13 14:26:13.170283 waagent[1480]: 2024-12-13T14:26:13.170165Z INFO ExtHandler ExtHandler OpenSSL version: OpenSSL 3.0.15 3 Sep 2024 (Library: OpenSSL 3.0.15 3 Sep 2024) Dec 13 14:26:13.182173 waagent[1480]: 2024-12-13T14:26:13.182067Z INFO ExtHandler ExtHandler WALinuxAgent-2.12.0.2 running as process 1480 Dec 13 14:26:13.185256 waagent[1480]: 2024-12-13T14:26:13.185177Z INFO ExtHandler ExtHandler [CGI] Cgroup monitoring is not supported on ['flatcar', '3510.3.6', '', 'Flatcar Container Linux by Kinvolk'] Dec 13 14:26:13.186311 waagent[1480]: 2024-12-13T14:26:13.186241Z INFO ExtHandler ExtHandler [CGI] Agent will reset the quotas in case distro: ['flatcar', '3510.3.6', '', 'Flatcar Container Linux by Kinvolk'] went from supported to unsupported Dec 13 14:26:13.186636 waagent[1480]: 2024-12-13T14:26:13.186576Z INFO ExtHandler ExtHandler [CGI] Agent cgroups enabled: False Dec 13 14:26:13.188649 waagent[1480]: 2024-12-13T14:26:13.188590Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Dec 13 14:26:13.193612 waagent[1480]: 2024-12-13T14:26:13.193536Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Dec 13 14:26:13.193989 waagent[1480]: 2024-12-13T14:26:13.193928Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Dec 13 14:26:13.202078 waagent[1480]: 2024-12-13T14:26:13.202015Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Dec 13 14:26:13.202602 waagent[1480]: 2024-12-13T14:26:13.202527Z ERROR ExtHandler ExtHandler Unable to setup the persistent firewall rules: [Errno 30] Read-only file system: '/lib/systemd/system/waagent-network-setup.service' Dec 13 14:26:13.208744 waagent[1480]: 2024-12-13T14:26:13.208647Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up. Dec 13 14:26:13.209785 waagent[1480]: 2024-12-13T14:26:13.209717Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: 1. configuration enabled [True], 2. cgroups v1 enabled [False] OR cgroups v2 is in use and v2 resource limiting configuration enabled [False], 3. python supported: [True] Dec 13 14:26:13.211242 waagent[1480]: 2024-12-13T14:26:13.211182Z INFO ExtHandler ExtHandler Starting env monitor service. Dec 13 14:26:13.212065 waagent[1480]: 2024-12-13T14:26:13.212008Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Dec 13 14:26:13.212373 waagent[1480]: 2024-12-13T14:26:13.212322Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Dec 13 14:26:13.212684 waagent[1480]: 2024-12-13T14:26:13.212632Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Dec 13 14:26:13.212752 waagent[1480]: 2024-12-13T14:26:13.212699Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Dec 13 14:26:13.213437 waagent[1480]: 2024-12-13T14:26:13.213382Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Dec 13 14:26:13.213533 waagent[1480]: 2024-12-13T14:26:13.213480Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Dec 13 14:26:13.213912 waagent[1480]: 2024-12-13T14:26:13.213854Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Dec 13 14:26:13.214176 waagent[1480]: 2024-12-13T14:26:13.214113Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Dec 13 14:26:13.214780 waagent[1480]: 2024-12-13T14:26:13.214721Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Dec 13 14:26:13.214780 waagent[1480]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Dec 13 14:26:13.214780 waagent[1480]: eth0 00000000 0108C80A 0003 0 0 1024 00000000 0 0 0 Dec 13 14:26:13.214780 waagent[1480]: eth0 0008C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Dec 13 14:26:13.214780 waagent[1480]: eth0 0108C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Dec 13 14:26:13.214780 waagent[1480]: eth0 10813FA8 0108C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Dec 13 14:26:13.214780 waagent[1480]: eth0 FEA9FEA9 0108C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Dec 13 14:26:13.215237 waagent[1480]: 2024-12-13T14:26:13.215181Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Dec 13 14:26:13.215448 waagent[1480]: 2024-12-13T14:26:13.215397Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Dec 13 14:26:13.215839 waagent[1480]: 2024-12-13T14:26:13.215781Z INFO EnvHandler ExtHandler Configure routes Dec 13 14:26:13.218888 waagent[1480]: 2024-12-13T14:26:13.218715Z INFO EnvHandler ExtHandler Gateway:None Dec 13 14:26:13.219087 waagent[1480]: 2024-12-13T14:26:13.219011Z INFO EnvHandler ExtHandler Routes:None Dec 13 14:26:13.219515 waagent[1480]: 2024-12-13T14:26:13.219442Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Dec 13 14:26:13.250696 waagent[1480]: 2024-12-13T14:26:13.250617Z INFO MonitorHandler ExtHandler Network interfaces: Dec 13 14:26:13.250696 waagent[1480]: Executing ['ip', '-a', '-o', 'link']: Dec 13 14:26:13.250696 waagent[1480]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Dec 13 14:26:13.250696 waagent[1480]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 7c:1e:52:1f:b6:81 brd ff:ff:ff:ff:ff:ff Dec 13 14:26:13.250696 waagent[1480]: 3: enP7647s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 7c:1e:52:1f:b6:81 brd ff:ff:ff:ff:ff:ff\ altname enP7647p0s2 Dec 13 14:26:13.250696 waagent[1480]: Executing ['ip', '-4', '-a', '-o', 'address']: Dec 13 14:26:13.250696 waagent[1480]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Dec 13 14:26:13.250696 waagent[1480]: 2: eth0 inet 10.200.8.22/24 metric 1024 brd 10.200.8.255 scope global eth0\ valid_lft forever preferred_lft forever Dec 13 14:26:13.250696 waagent[1480]: Executing ['ip', '-6', '-a', '-o', 'address']: Dec 13 14:26:13.250696 waagent[1480]: 1: lo inet6 ::1/128 scope host \ valid_lft forever preferred_lft forever Dec 13 14:26:13.250696 waagent[1480]: 2: eth0 inet6 fe80::7e1e:52ff:fe1f:b681/64 scope link \ valid_lft forever preferred_lft forever Dec 13 14:26:13.262139 waagent[1480]: 2024-12-13T14:26:13.262044Z INFO ExtHandler ExtHandler Downloading agent manifest Dec 13 14:26:13.289059 waagent[1480]: 2024-12-13T14:26:13.288923Z INFO ExtHandler ExtHandler Dec 13 14:26:13.289213 waagent[1480]: 2024-12-13T14:26:13.289113Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: 3d730027-cd4e-4680-929c-2e80da94aa34 correlation 15cae0d9-0b6d-4935-8a93-055fb4f1405d created: 2024-12-13T14:24:42.480797Z] Dec 13 14:26:13.290005 waagent[1480]: 2024-12-13T14:26:13.289938Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Dec 13 14:26:13.292035 waagent[1480]: 2024-12-13T14:26:13.291977Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 3 ms] Dec 13 14:26:13.316244 waagent[1480]: 2024-12-13T14:26:13.316170Z INFO ExtHandler ExtHandler Looking for existing remote access users. Dec 13 14:26:13.330582 waagent[1480]: 2024-12-13T14:26:13.330497Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.12.0.2 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: FF063C6D-8AD0-4E55-B298-9D5802F5D795;DroppedPackets: 0;UpdateGSErrors: 0;AutoUpdate: 1;UpdateMode: SelfUpdate;] Dec 13 14:26:13.400618 waagent[1480]: 2024-12-13T14:26:13.400475Z INFO EnvHandler ExtHandler Created firewall rules for the Azure Fabric: Dec 13 14:26:13.400618 waagent[1480]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Dec 13 14:26:13.400618 waagent[1480]: pkts bytes target prot opt in out source destination Dec 13 14:26:13.400618 waagent[1480]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Dec 13 14:26:13.400618 waagent[1480]: pkts bytes target prot opt in out source destination Dec 13 14:26:13.400618 waagent[1480]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Dec 13 14:26:13.400618 waagent[1480]: pkts bytes target prot opt in out source destination Dec 13 14:26:13.400618 waagent[1480]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Dec 13 14:26:13.400618 waagent[1480]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Dec 13 14:26:13.400618 waagent[1480]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Dec 13 14:26:13.408167 waagent[1480]: 2024-12-13T14:26:13.408056Z INFO EnvHandler ExtHandler Current Firewall rules: Dec 13 14:26:13.408167 waagent[1480]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Dec 13 14:26:13.408167 waagent[1480]: pkts bytes target prot opt in out source destination Dec 13 14:26:13.408167 waagent[1480]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Dec 13 14:26:13.408167 waagent[1480]: pkts bytes target prot opt in out source destination Dec 13 14:26:13.408167 waagent[1480]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Dec 13 14:26:13.408167 waagent[1480]: pkts bytes target prot opt in out source destination Dec 13 14:26:13.408167 waagent[1480]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Dec 13 14:26:13.408167 waagent[1480]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Dec 13 14:26:13.408167 waagent[1480]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Dec 13 14:26:13.408766 waagent[1480]: 2024-12-13T14:26:13.408709Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Dec 13 14:26:39.859457 kernel: hv_balloon: Max. dynamic memory size: 8192 MB Dec 13 14:26:46.612952 update_engine[1289]: I1213 14:26:46.612870 1289 update_attempter.cc:509] Updating boot flags... Dec 13 14:26:49.806936 systemd[1]: Created slice system-sshd.slice. Dec 13 14:26:49.808479 systemd[1]: Started sshd@0-10.200.8.22:22-10.200.16.10:34144.service. Dec 13 14:26:50.693914 sshd[1571]: Accepted publickey for core from 10.200.16.10 port 34144 ssh2: RSA SHA256:VL8LvbxVNxa7jmY6OervfMBnEuOtBvTKJ3L6x/+vjOM Dec 13 14:26:50.695673 sshd[1571]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 14:26:50.700193 systemd-logind[1288]: New session 3 of user core. Dec 13 14:26:50.701044 systemd[1]: Started session-3.scope. Dec 13 14:26:51.305976 systemd[1]: Started sshd@1-10.200.8.22:22-10.200.16.10:34158.service. Dec 13 14:26:52.013732 sshd[1576]: Accepted publickey for core from 10.200.16.10 port 34158 ssh2: RSA SHA256:VL8LvbxVNxa7jmY6OervfMBnEuOtBvTKJ3L6x/+vjOM Dec 13 14:26:52.015153 sshd[1576]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 14:26:52.019838 systemd[1]: Started session-4.scope. Dec 13 14:26:52.020275 systemd-logind[1288]: New session 4 of user core. Dec 13 14:26:52.514718 sshd[1576]: pam_unix(sshd:session): session closed for user core Dec 13 14:26:52.517468 systemd[1]: sshd@1-10.200.8.22:22-10.200.16.10:34158.service: Deactivated successfully. Dec 13 14:26:52.518405 systemd[1]: session-4.scope: Deactivated successfully. Dec 13 14:26:52.519026 systemd-logind[1288]: Session 4 logged out. Waiting for processes to exit. Dec 13 14:26:52.519786 systemd-logind[1288]: Removed session 4. Dec 13 14:26:52.633472 systemd[1]: Started sshd@2-10.200.8.22:22-10.200.16.10:34162.service. Dec 13 14:26:53.339872 sshd[1585]: Accepted publickey for core from 10.200.16.10 port 34162 ssh2: RSA SHA256:VL8LvbxVNxa7jmY6OervfMBnEuOtBvTKJ3L6x/+vjOM Dec 13 14:26:53.341293 sshd[1585]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 14:26:53.345613 systemd-logind[1288]: New session 5 of user core. Dec 13 14:26:53.346140 systemd[1]: Started session-5.scope. Dec 13 14:26:53.837912 sshd[1585]: pam_unix(sshd:session): session closed for user core Dec 13 14:26:53.841210 systemd[1]: sshd@2-10.200.8.22:22-10.200.16.10:34162.service: Deactivated successfully. Dec 13 14:26:53.842212 systemd[1]: session-5.scope: Deactivated successfully. Dec 13 14:26:53.842918 systemd-logind[1288]: Session 5 logged out. Waiting for processes to exit. Dec 13 14:26:53.843656 systemd-logind[1288]: Removed session 5. Dec 13 14:26:53.956529 systemd[1]: Started sshd@3-10.200.8.22:22-10.200.16.10:34170.service. Dec 13 14:26:54.664967 sshd[1591]: Accepted publickey for core from 10.200.16.10 port 34170 ssh2: RSA SHA256:VL8LvbxVNxa7jmY6OervfMBnEuOtBvTKJ3L6x/+vjOM Dec 13 14:26:54.666625 sshd[1591]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 14:26:54.672221 systemd[1]: Started session-6.scope. Dec 13 14:26:54.672846 systemd-logind[1288]: New session 6 of user core. Dec 13 14:26:55.168923 sshd[1591]: pam_unix(sshd:session): session closed for user core Dec 13 14:26:55.172094 systemd[1]: sshd@3-10.200.8.22:22-10.200.16.10:34170.service: Deactivated successfully. Dec 13 14:26:55.173035 systemd[1]: session-6.scope: Deactivated successfully. Dec 13 14:26:55.173663 systemd-logind[1288]: Session 6 logged out. Waiting for processes to exit. Dec 13 14:26:55.174382 systemd-logind[1288]: Removed session 6. Dec 13 14:26:55.286830 systemd[1]: Started sshd@4-10.200.8.22:22-10.200.16.10:34182.service. Dec 13 14:26:55.992410 sshd[1597]: Accepted publickey for core from 10.200.16.10 port 34182 ssh2: RSA SHA256:VL8LvbxVNxa7jmY6OervfMBnEuOtBvTKJ3L6x/+vjOM Dec 13 14:26:55.993880 sshd[1597]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 14:26:55.998516 systemd[1]: Started session-7.scope. Dec 13 14:26:55.999139 systemd-logind[1288]: New session 7 of user core. Dec 13 14:26:56.688656 sudo[1600]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Dec 13 14:26:56.688945 sudo[1600]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Dec 13 14:26:56.711777 dbus-daemon[1278]: \xd0\xfd\xfd\xf3\x87U: received setenforce notice (enforcing=-575099584) Dec 13 14:26:56.713701 sudo[1600]: pam_unix(sudo:session): session closed for user root Dec 13 14:26:56.847428 sshd[1597]: pam_unix(sshd:session): session closed for user core Dec 13 14:26:56.850994 systemd[1]: sshd@4-10.200.8.22:22-10.200.16.10:34182.service: Deactivated successfully. Dec 13 14:26:56.852071 systemd[1]: session-7.scope: Deactivated successfully. Dec 13 14:26:56.852850 systemd-logind[1288]: Session 7 logged out. Waiting for processes to exit. Dec 13 14:26:56.853648 systemd-logind[1288]: Removed session 7. Dec 13 14:26:56.965919 systemd[1]: Started sshd@5-10.200.8.22:22-10.200.16.10:34190.service. Dec 13 14:26:57.689588 sshd[1604]: Accepted publickey for core from 10.200.16.10 port 34190 ssh2: RSA SHA256:VL8LvbxVNxa7jmY6OervfMBnEuOtBvTKJ3L6x/+vjOM Dec 13 14:26:57.691260 sshd[1604]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 14:26:57.695612 systemd-logind[1288]: New session 8 of user core. Dec 13 14:26:57.696049 systemd[1]: Started session-8.scope. Dec 13 14:26:58.076159 sudo[1608]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Dec 13 14:26:58.076867 sudo[1608]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Dec 13 14:26:58.079913 sudo[1608]: pam_unix(sudo:session): session closed for user root Dec 13 14:26:58.084502 sudo[1607]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Dec 13 14:26:58.084777 sudo[1607]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Dec 13 14:26:58.093446 systemd[1]: Stopping audit-rules.service... Dec 13 14:26:58.094000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Dec 13 14:26:58.095685 auditctl[1611]: No rules Dec 13 14:26:58.097493 kernel: kauditd_printk_skb: 96 callbacks suppressed Dec 13 14:26:58.097570 kernel: audit: type=1305 audit(1734100018.094:178): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Dec 13 14:26:58.094000 audit[1611]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffc4c2ec8b0 a2=420 a3=0 items=0 ppid=1 pid=1611 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:26:58.098798 systemd[1]: audit-rules.service: Deactivated successfully. Dec 13 14:26:58.098957 systemd[1]: Stopped audit-rules.service. Dec 13 14:26:58.100441 systemd[1]: Starting audit-rules.service... Dec 13 14:26:58.116439 kernel: audit: type=1300 audit(1734100018.094:178): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffc4c2ec8b0 a2=420 a3=0 items=0 ppid=1 pid=1611 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:26:58.116519 kernel: audit: type=1327 audit(1734100018.094:178): proctitle=2F7362696E2F617564697463746C002D44 Dec 13 14:26:58.094000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Dec 13 14:26:58.098000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:26:58.123483 augenrules[1628]: No rules Dec 13 14:26:58.124299 systemd[1]: Finished audit-rules.service. Dec 13 14:26:58.126620 sudo[1607]: pam_unix(sudo:session): session closed for user root Dec 13 14:26:58.129562 kernel: audit: type=1131 audit(1734100018.098:179): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:26:58.130586 kernel: audit: type=1130 audit(1734100018.123:180): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:26:58.123000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:26:58.126000 audit[1607]: USER_END pid=1607 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 14:26:58.149207 kernel: audit: type=1106 audit(1734100018.126:181): pid=1607 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 14:26:58.149276 kernel: audit: type=1104 audit(1734100018.126:182): pid=1607 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 14:26:58.126000 audit[1607]: CRED_DISP pid=1607 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 14:26:58.241630 sshd[1604]: pam_unix(sshd:session): session closed for user core Dec 13 14:26:58.242000 audit[1604]: USER_END pid=1604 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 14:26:58.245068 systemd[1]: sshd@5-10.200.8.22:22-10.200.16.10:34190.service: Deactivated successfully. Dec 13 14:26:58.245818 systemd[1]: session-8.scope: Deactivated successfully. Dec 13 14:26:58.247100 systemd-logind[1288]: Session 8 logged out. Waiting for processes to exit. Dec 13 14:26:58.248044 systemd-logind[1288]: Removed session 8. Dec 13 14:26:58.242000 audit[1604]: CRED_DISP pid=1604 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 14:26:58.267362 kernel: audit: type=1106 audit(1734100018.242:183): pid=1604 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 14:26:58.267432 kernel: audit: type=1104 audit(1734100018.242:184): pid=1604 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 14:26:58.267457 kernel: audit: type=1131 audit(1734100018.244:185): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.200.8.22:22-10.200.16.10:34190 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:26:58.244000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.200.8.22:22-10.200.16.10:34190 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:27:01.034000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.200.8.22:22-10.200.16.10:58990 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:27:01.034398 systemd[1]: Started sshd@6-10.200.8.22:22-10.200.16.10:58990.service. Dec 13 14:27:01.740000 audit[1634]: USER_ACCT pid=1634 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 14:27:01.741599 sshd[1634]: Accepted publickey for core from 10.200.16.10 port 58990 ssh2: RSA SHA256:VL8LvbxVNxa7jmY6OervfMBnEuOtBvTKJ3L6x/+vjOM Dec 13 14:27:01.742000 audit[1634]: CRED_ACQ pid=1634 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 14:27:01.742000 audit[1634]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffd04f319a0 a2=3 a3=0 items=0 ppid=1 pid=1634 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:27:01.742000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Dec 13 14:27:01.743289 sshd[1634]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 14:27:01.749041 systemd[1]: Started session-9.scope. Dec 13 14:27:01.749824 systemd-logind[1288]: New session 9 of user core. Dec 13 14:27:01.753000 audit[1634]: USER_START pid=1634 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 14:27:01.755000 audit[1636]: CRED_ACQ pid=1636 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 14:27:02.129000 audit[1641]: USER_ACCT pid=1641 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 14:27:02.130137 sudo[1641]: core : PWD=/tmp/tmp.yUjKg9y1FD ; USER=root ; COMMAND=/usr/bin/ldd /usr/bin/ncat Dec 13 14:27:02.129000 audit[1641]: CRED_REFR pid=1641 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 14:27:02.130428 sudo[1641]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Dec 13 14:27:02.131000 audit[1641]: USER_START pid=1641 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 14:27:02.272634 sudo[1641]: pam_unix(sudo:session): session closed for user root Dec 13 14:27:02.272000 audit[1641]: USER_END pid=1641 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 14:27:02.272000 audit[1641]: CRED_DISP pid=1641 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 14:27:02.277000 audit[1649]: USER_ACCT pid=1649 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 14:27:02.278412 sudo[1649]: core : PWD=/tmp/tmp.yUjKg9y1FD ; USER=root ; COMMAND=/usr/bin/rsync -av --relative --copy-links /usr/bin/ncat /lib64/ld-linux-x86-64.so.2 /lib64/libc.so.6 /lib64/libcrypto.so.3 /lib64/libm.so.6 /lib64/libpcap.so.1 /lib64/libssl.so.3 ./ Dec 13 14:27:02.277000 audit[1649]: CRED_REFR pid=1649 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 14:27:02.278706 sudo[1649]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Dec 13 14:27:02.280000 audit[1649]: USER_START pid=1649 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 14:27:02.635113 sudo[1649]: pam_unix(sudo:session): session closed for user root Dec 13 14:27:02.634000 audit[1649]: USER_END pid=1649 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 14:27:02.634000 audit[1649]: CRED_DISP pid=1649 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 14:27:02.640000 audit[1637]: USER_ACCT pid=1637 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 14:27:02.641349 sudo[1637]: core : PWD=/tmp/tmp.yUjKg9y1FD ; USER=root ; COMMAND=/usr/bin/docker build -t ncat . Dec 13 14:27:02.641633 sudo[1637]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Dec 13 14:27:02.640000 audit[1637]: CRED_REFR pid=1637 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 14:27:02.642000 audit[1637]: USER_START pid=1637 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 14:27:02.664810 systemd[1]: Starting docker.service... Dec 13 14:27:02.703113 env[1659]: time="2024-12-13T14:27:02.703057022Z" level=info msg="Starting up" Dec 13 14:27:02.704322 env[1659]: time="2024-12-13T14:27:02.704297686Z" level=info msg="parsed scheme: \"unix\"" module=grpc Dec 13 14:27:02.704422 env[1659]: time="2024-12-13T14:27:02.704411982Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Dec 13 14:27:02.704480 env[1659]: time="2024-12-13T14:27:02.704469581Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc Dec 13 14:27:02.704525 env[1659]: time="2024-12-13T14:27:02.704517179Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Dec 13 14:27:02.706306 env[1659]: time="2024-12-13T14:27:02.706288127Z" level=info msg="parsed scheme: \"unix\"" module=grpc Dec 13 14:27:02.706402 env[1659]: time="2024-12-13T14:27:02.706392324Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Dec 13 14:27:02.706453 env[1659]: time="2024-12-13T14:27:02.706443822Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc Dec 13 14:27:02.706491 env[1659]: time="2024-12-13T14:27:02.706483921Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Dec 13 14:27:02.775802 env[1659]: time="2024-12-13T14:27:02.775749481Z" level=info msg="Loading containers: start." Dec 13 14:27:02.852000 audit[1686]: NETFILTER_CFG table=nat:5 family=2 entries=2 op=nft_register_chain pid=1686 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 13 14:27:02.852000 audit[1686]: SYSCALL arch=c000003e syscall=46 success=yes exit=116 a0=3 a1=7ffe12e4d320 a2=0 a3=7ffe12e4d30c items=0 ppid=1659 pid=1686 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:27:02.852000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4E00444F434B4552 Dec 13 14:27:02.854000 audit[1688]: NETFILTER_CFG table=filter:6 family=2 entries=2 op=nft_register_chain pid=1688 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 13 14:27:02.854000 audit[1688]: SYSCALL arch=c000003e syscall=46 success=yes exit=124 a0=3 a1=7fff2616a700 a2=0 a3=7fff2616a6ec items=0 ppid=1659 pid=1688 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:27:02.854000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B4552 Dec 13 14:27:02.855000 audit[1690]: NETFILTER_CFG table=filter:7 family=2 entries=1 op=nft_register_chain pid=1690 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 13 14:27:02.855000 audit[1690]: SYSCALL arch=c000003e syscall=46 success=yes exit=112 a0=3 a1=7ffe34ada7c0 a2=0 a3=7ffe34ada7ac items=0 ppid=1659 pid=1690 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:27:02.855000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D31 Dec 13 14:27:02.857000 audit[1692]: NETFILTER_CFG table=filter:8 family=2 entries=1 op=nft_register_chain pid=1692 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 13 14:27:02.857000 audit[1692]: SYSCALL arch=c000003e syscall=46 success=yes exit=112 a0=3 a1=7ffdb0eb12c0 a2=0 a3=7ffdb0eb12ac items=0 ppid=1659 pid=1692 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:27:02.857000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D32 Dec 13 14:27:02.859000 audit[1694]: NETFILTER_CFG table=filter:9 family=2 entries=1 op=nft_register_rule pid=1694 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 13 14:27:02.859000 audit[1694]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7ffcec302180 a2=0 a3=7ffcec30216c items=0 ppid=1659 pid=1694 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:27:02.859000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D49534F4C4154494F4E2D53544147452D31002D6A0052455455524E Dec 13 14:27:02.861000 audit[1696]: NETFILTER_CFG table=filter:10 family=2 entries=1 op=nft_register_rule pid=1696 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 13 14:27:02.861000 audit[1696]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7ffd9c579fd0 a2=0 a3=7ffd9c579fbc items=0 ppid=1659 pid=1696 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:27:02.861000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D49534F4C4154494F4E2D53544147452D32002D6A0052455455524E Dec 13 14:27:02.878000 audit[1698]: NETFILTER_CFG table=filter:11 family=2 entries=1 op=nft_register_chain pid=1698 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 13 14:27:02.878000 audit[1698]: SYSCALL arch=c000003e syscall=46 success=yes exit=96 a0=3 a1=7ffc0b265740 a2=0 a3=7ffc0b26572c items=0 ppid=1659 pid=1698 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:27:02.878000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D55534552 Dec 13 14:27:02.880000 audit[1700]: NETFILTER_CFG table=filter:12 family=2 entries=1 op=nft_register_rule pid=1700 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 13 14:27:02.880000 audit[1700]: SYSCALL arch=c000003e syscall=46 success=yes exit=212 a0=3 a1=7ffe1f392480 a2=0 a3=7ffe1f39246c items=0 ppid=1659 pid=1700 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:27:02.880000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D55534552002D6A0052455455524E Dec 13 14:27:02.882000 audit[1702]: NETFILTER_CFG table=filter:13 family=2 entries=2 op=nft_register_chain pid=1702 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 13 14:27:02.882000 audit[1702]: SYSCALL arch=c000003e syscall=46 success=yes exit=308 a0=3 a1=7fffac1f0d30 a2=0 a3=7fffac1f0d1c items=0 ppid=1659 pid=1702 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:27:02.882000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Dec 13 14:27:02.897000 audit[1706]: NETFILTER_CFG table=filter:14 family=2 entries=1 op=nft_unregister_rule pid=1706 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 13 14:27:02.897000 audit[1706]: SYSCALL arch=c000003e syscall=46 success=yes exit=216 a0=3 a1=7ffde0c1da70 a2=0 a3=7ffde0c1da5c items=0 ppid=1659 pid=1706 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:27:02.897000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D55534552 Dec 13 14:27:02.902000 audit[1707]: NETFILTER_CFG table=filter:15 family=2 entries=1 op=nft_register_rule pid=1707 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 13 14:27:02.902000 audit[1707]: SYSCALL arch=c000003e syscall=46 success=yes exit=224 a0=3 a1=7ffef3b8c550 a2=0 a3=7ffef3b8c53c items=0 ppid=1659 pid=1707 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:27:02.902000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Dec 13 14:27:02.936578 kernel: Initializing XFRM netlink socket Dec 13 14:27:02.960638 env[1659]: time="2024-12-13T14:27:02.960593036Z" level=info msg="Default bridge (docker0) is assigned with an IP address 172.17.0.0/16. Daemon option --bip can be used to set a preferred IP address" Dec 13 14:27:03.010000 audit[1715]: NETFILTER_CFG table=nat:16 family=2 entries=2 op=nft_register_chain pid=1715 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 13 14:27:03.010000 audit[1715]: SYSCALL arch=c000003e syscall=46 success=yes exit=492 a0=3 a1=7fff9a395b30 a2=0 a3=7fff9a395b1c items=0 ppid=1659 pid=1715 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:27:03.010000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4900504F5354524F5554494E47002D73003137322E31372E302E302F31360000002D6F00646F636B657230002D6A004D415351554552414445 Dec 13 14:27:03.042000 audit[1718]: NETFILTER_CFG table=nat:17 family=2 entries=1 op=nft_register_rule pid=1718 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 13 14:27:03.042000 audit[1718]: SYSCALL arch=c000003e syscall=46 success=yes exit=288 a0=3 a1=7ffd785fd970 a2=0 a3=7ffd785fd95c items=0 ppid=1659 pid=1718 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:27:03.042000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4900444F434B4552002D6900646F636B657230002D6A0052455455524E Dec 13 14:27:03.045000 audit[1721]: NETFILTER_CFG table=filter:18 family=2 entries=1 op=nft_register_rule pid=1721 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 13 14:27:03.045000 audit[1721]: SYSCALL arch=c000003e syscall=46 success=yes exit=376 a0=3 a1=7ffc1a600f70 a2=0 a3=7ffc1a600f5c items=0 ppid=1659 pid=1721 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:27:03.045000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6900646F636B657230002D6F00646F636B657230002D6A00414343455054 Dec 13 14:27:03.047000 audit[1723]: NETFILTER_CFG table=filter:19 family=2 entries=1 op=nft_register_rule pid=1723 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 13 14:27:03.047000 audit[1723]: SYSCALL arch=c000003e syscall=46 success=yes exit=376 a0=3 a1=7ffdf361e760 a2=0 a3=7ffdf361e74c items=0 ppid=1659 pid=1723 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:27:03.047000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6900646F636B6572300000002D6F00646F636B657230002D6A00414343455054 Dec 13 14:27:03.049000 audit[1725]: NETFILTER_CFG table=nat:20 family=2 entries=2 op=nft_register_chain pid=1725 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 13 14:27:03.049000 audit[1725]: SYSCALL arch=c000003e syscall=46 success=yes exit=356 a0=3 a1=7ffeba19e260 a2=0 a3=7ffeba19e24c items=0 ppid=1659 pid=1725 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:27:03.049000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4100505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Dec 13 14:27:03.051000 audit[1727]: NETFILTER_CFG table=nat:21 family=2 entries=2 op=nft_register_chain pid=1727 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 13 14:27:03.051000 audit[1727]: SYSCALL arch=c000003e syscall=46 success=yes exit=444 a0=3 a1=7ffdad09ab80 a2=0 a3=7ffdad09ab6c items=0 ppid=1659 pid=1727 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:27:03.051000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D41004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B45520000002D2D647374003132372E302E302E302F38 Dec 13 14:27:03.053000 audit[1729]: NETFILTER_CFG table=filter:22 family=2 entries=1 op=nft_register_rule pid=1729 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 13 14:27:03.053000 audit[1729]: SYSCALL arch=c000003e syscall=46 success=yes exit=304 a0=3 a1=7ffe3418abd0 a2=0 a3=7ffe3418abbc items=0 ppid=1659 pid=1729 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:27:03.053000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6F00646F636B657230002D6A00444F434B4552 Dec 13 14:27:03.055000 audit[1731]: NETFILTER_CFG table=filter:23 family=2 entries=1 op=nft_register_rule pid=1731 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 13 14:27:03.055000 audit[1731]: SYSCALL arch=c000003e syscall=46 success=yes exit=508 a0=3 a1=7ffdb76c64e0 a2=0 a3=7ffdb76c64cc items=0 ppid=1659 pid=1731 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:27:03.055000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6F00646F636B657230002D6D00636F6E6E747261636B002D2D637473746174650052454C415445442C45535441424C4953484544002D6A00414343455054 Dec 13 14:27:03.057000 audit[1733]: NETFILTER_CFG table=filter:24 family=2 entries=1 op=nft_register_rule pid=1733 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 13 14:27:03.057000 audit[1733]: SYSCALL arch=c000003e syscall=46 success=yes exit=240 a0=3 a1=7ffd20aeebc0 a2=0 a3=7ffd20aeebac items=0 ppid=1659 pid=1733 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:27:03.057000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 Dec 13 14:27:03.059000 audit[1735]: NETFILTER_CFG table=filter:25 family=2 entries=1 op=nft_register_rule pid=1735 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 13 14:27:03.059000 audit[1735]: SYSCALL arch=c000003e syscall=46 success=yes exit=428 a0=3 a1=7ffdd3dbce60 a2=0 a3=7ffdd3dbce4c items=0 ppid=1659 pid=1735 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:27:03.059000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 Dec 13 14:27:03.061000 audit[1737]: NETFILTER_CFG table=filter:26 family=2 entries=1 op=nft_register_rule pid=1737 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 13 14:27:03.061000 audit[1737]: SYSCALL arch=c000003e syscall=46 success=yes exit=312 a0=3 a1=7ffd17cda120 a2=0 a3=7ffd17cda10c items=0 ppid=1659 pid=1737 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:27:03.061000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 Dec 13 14:27:03.062313 systemd-networkd[1442]: docker0: Link UP Dec 13 14:27:03.082000 audit[1741]: NETFILTER_CFG table=filter:27 family=2 entries=1 op=nft_unregister_rule pid=1741 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 13 14:27:03.082000 audit[1741]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7ffdb85208c0 a2=0 a3=7ffdb85208ac items=0 ppid=1659 pid=1741 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:27:03.082000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D55534552 Dec 13 14:27:03.088000 audit[1742]: NETFILTER_CFG table=filter:28 family=2 entries=1 op=nft_register_rule pid=1742 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 13 14:27:03.088000 audit[1742]: SYSCALL arch=c000003e syscall=46 success=yes exit=224 a0=3 a1=7ffd3a9beaf0 a2=0 a3=7ffd3a9beadc items=0 ppid=1659 pid=1742 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:27:03.088000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Dec 13 14:27:03.089102 env[1659]: time="2024-12-13T14:27:03.089066921Z" level=info msg="Loading containers: done." Dec 13 14:27:03.129283 env[1659]: time="2024-12-13T14:27:03.129230771Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Dec 13 14:27:03.129520 env[1659]: time="2024-12-13T14:27:03.129472664Z" level=info msg="Docker daemon" commit=112bdf3343 graphdriver(s)=overlay2 version=20.10.23 Dec 13 14:27:03.129638 env[1659]: time="2024-12-13T14:27:03.129614560Z" level=info msg="Daemon has completed initialization" Dec 13 14:27:03.159000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=docker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:27:03.159906 systemd[1]: Started docker.service. Dec 13 14:27:03.162721 kernel: kauditd_printk_skb: 93 callbacks suppressed Dec 13 14:27:03.162813 kernel: audit: type=1130 audit(1734100023.159:229): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=docker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:27:03.175732 env[1659]: time="2024-12-13T14:27:03.175673640Z" level=info msg="API listen on /run/docker.sock" Dec 13 14:27:03.426723 sudo[1637]: pam_unix(sudo:session): session closed for user root Dec 13 14:27:03.426000 audit[1637]: USER_END pid=1637 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 14:27:03.426000 audit[1637]: CRED_DISP pid=1637 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 14:27:03.450670 kernel: audit: type=1106 audit(1734100023.426:230): pid=1637 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 14:27:03.450778 kernel: audit: type=1104 audit(1734100023.426:231): pid=1637 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 14:27:03.544436 sshd[1634]: pam_unix(sshd:session): session closed for user core Dec 13 14:27:03.545000 audit[1634]: USER_END pid=1634 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 14:27:03.547714 systemd[1]: sshd@6-10.200.8.22:22-10.200.16.10:58990.service: Deactivated successfully. Dec 13 14:27:03.548689 systemd[1]: session-9.scope: Deactivated successfully. Dec 13 14:27:03.550206 systemd-logind[1288]: Session 9 logged out. Waiting for processes to exit. Dec 13 14:27:03.551434 systemd-logind[1288]: Removed session 9. Dec 13 14:27:03.545000 audit[1634]: CRED_DISP pid=1634 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 14:27:03.577401 kernel: audit: type=1106 audit(1734100023.545:232): pid=1634 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 14:27:03.577506 kernel: audit: type=1104 audit(1734100023.545:233): pid=1634 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 14:27:03.577534 kernel: audit: type=1131 audit(1734100023.547:234): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.200.8.22:22-10.200.16.10:58990 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:27:03.547000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.200.8.22:22-10.200.16.10:58990 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:27:03.666000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.200.8.22:22-10.200.16.10:58994 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:27:03.667063 systemd[1]: Started sshd@7-10.200.8.22:22-10.200.16.10:58994.service. Dec 13 14:27:03.685184 kernel: audit: type=1130 audit(1734100023.666:235): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.200.8.22:22-10.200.16.10:58994 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:27:03.686630 systemd[1]: Started sshd@8-10.200.8.22:22-10.200.16.10:58992.service. Dec 13 14:27:03.686000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.200.8.22:22-10.200.16.10:58992 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:27:03.703569 kernel: audit: type=1130 audit(1734100023.686:236): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.200.8.22:22-10.200.16.10:58992 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:27:04.373000 audit[1784]: USER_ACCT pid=1784 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 14:27:04.390852 sshd[1784]: Accepted publickey for core from 10.200.16.10 port 58994 ssh2: RSA SHA256:VL8LvbxVNxa7jmY6OervfMBnEuOtBvTKJ3L6x/+vjOM Dec 13 14:27:04.390000 audit[1784]: CRED_ACQ pid=1784 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 14:27:04.391214 sshd[1784]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 14:27:04.396675 systemd[1]: Started session-10.scope. Dec 13 14:27:04.397796 systemd-logind[1288]: New session 10 of user core. Dec 13 14:27:04.398750 sshd[1785]: Accepted publickey for core from 10.200.16.10 port 58992 ssh2: RSA SHA256:VL8LvbxVNxa7jmY6OervfMBnEuOtBvTKJ3L6x/+vjOM Dec 13 14:27:04.407316 kernel: audit: type=1101 audit(1734100024.373:237): pid=1784 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 14:27:04.407408 kernel: audit: type=1103 audit(1734100024.390:238): pid=1784 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 14:27:04.408046 sshd[1785]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 14:27:04.390000 audit[1784]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffc59b3e250 a2=3 a3=0 items=0 ppid=1 pid=1784 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:27:04.390000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Dec 13 14:27:04.398000 audit[1785]: USER_ACCT pid=1785 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 14:27:04.402000 audit[1784]: USER_START pid=1784 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 14:27:04.407000 audit[1785]: CRED_ACQ pid=1785 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 14:27:04.407000 audit[1785]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff9656f930 a2=3 a3=0 items=0 ppid=1 pid=1785 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:27:04.407000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Dec 13 14:27:04.408000 audit[1788]: CRED_ACQ pid=1788 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 14:27:04.413166 systemd[1]: Started session-11.scope. Dec 13 14:27:04.413808 systemd-logind[1288]: New session 11 of user core. Dec 13 14:27:04.417000 audit[1785]: USER_START pid=1785 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 14:27:04.418000 audit[1789]: CRED_ACQ pid=1789 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 14:27:04.758000 audit[1791]: USER_ACCT pid=1791 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 14:27:04.759888 sudo[1791]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/lsof -i TCP:9988 -s TCP:LISTEN Dec 13 14:27:04.759000 audit[1791]: CRED_REFR pid=1791 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 14:27:04.760635 sudo[1791]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Dec 13 14:27:04.761000 audit[1791]: USER_START pid=1791 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 14:27:04.817702 systemd[1]: var-lib-docker-overlay2-b3988aefebdefae0d204b80a257afee422fa66ad024ad56f4c0cf96828048679\x2dinit-merged.mount: Deactivated successfully. Dec 13 14:27:04.880302 sudo[1791]: pam_unix(sudo:session): session closed for user root Dec 13 14:27:04.879000 audit[1791]: USER_END pid=1791 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 14:27:04.879000 audit[1791]: CRED_DISP pid=1791 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 14:27:04.928276 kernel: docker0: port 1(veth8cb5ca8) entered blocking state Dec 13 14:27:04.928406 kernel: docker0: port 1(veth8cb5ca8) entered disabled state Dec 13 14:27:04.917000 audit: ANOM_PROMISCUOUS dev=veth8cb5ca8 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Dec 13 14:27:04.933713 kernel: device veth8cb5ca8 entered promiscuous mode Dec 13 14:27:04.917000 audit[1659]: SYSCALL arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000ca7f80 a2=28 a3=0 items=0 ppid=1 pid=1659 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:27:04.917000 audit: PROCTITLE proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Dec 13 14:27:04.934433 systemd-networkd[1442]: veth8cb5ca8: Link UP Dec 13 14:27:04.995776 sshd[1784]: pam_unix(sshd:session): session closed for user core Dec 13 14:27:04.996000 audit[1784]: USER_END pid=1784 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 14:27:04.996000 audit[1784]: CRED_DISP pid=1784 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 14:27:04.998732 systemd[1]: sshd@7-10.200.8.22:22-10.200.16.10:58994.service: Deactivated successfully. Dec 13 14:27:04.998000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.200.8.22:22-10.200.16.10:58994 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:27:04.999620 systemd[1]: session-10.scope: Deactivated successfully. Dec 13 14:27:05.000227 systemd-logind[1288]: Session 10 logged out. Waiting for processes to exit. Dec 13 14:27:05.001008 systemd-logind[1288]: Removed session 10. Dec 13 14:27:05.069000 audit[1812]: NETFILTER_CFG table=nat:29 family=2 entries=1 op=nft_register_rule pid=1812 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 13 14:27:05.069000 audit[1812]: SYSCALL arch=c000003e syscall=46 success=yes exit=508 a0=3 a1=7fff0d5db370 a2=0 a3=7fff0d5db35c items=0 ppid=1659 pid=1812 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:27:05.069000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4100444F434B4552002D7000746370002D6400302F30002D2D64706F72740039393838002D6A00444E4154002D2D746F2D64657374696E6174696F6E003137322E31372E302E323A393938380000002D6900646F636B657230 Dec 13 14:27:05.072000 audit[1814]: NETFILTER_CFG table=filter:30 family=2 entries=1 op=nft_register_rule pid=1814 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 13 14:27:05.072000 audit[1814]: SYSCALL arch=c000003e syscall=46 success=yes exit=648 a0=3 a1=7ffc9ce60690 a2=0 a3=7ffc9ce6067c items=0 ppid=1659 pid=1814 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:27:05.072000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45520000002D6900646F636B657230002D6F00646F636B657230002D7000746370002D64003137322E31372E302E32002D2D64706F72740039393838002D6A00414343455054 Dec 13 14:27:05.075000 audit[1816]: NETFILTER_CFG table=nat:31 family=2 entries=1 op=nft_register_rule pid=1816 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 13 14:27:05.075000 audit[1816]: SYSCALL arch=c000003e syscall=46 success=yes exit=600 a0=3 a1=7fffdb086ca0 a2=0 a3=7fffdb086c8c items=0 ppid=1659 pid=1816 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:27:05.075000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4100504F5354524F5554494E47002D7000746370002D73003137322E31372E302E32002D64003137322E31372E302E32002D2D64706F72740039393838002D6A004D415351554552414445 Dec 13 14:27:05.116785 env[1298]: time="2024-12-13T14:27:05.116714995Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Dec 13 14:27:05.117209 env[1298]: time="2024-12-13T14:27:05.116751494Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Dec 13 14:27:05.117209 env[1298]: time="2024-12-13T14:27:05.116782794Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Dec 13 14:27:05.117379 env[1298]: time="2024-12-13T14:27:05.117350178Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/6debccba36619b95dfa714f370e6631cb52762912a5cc697f345de5db8e4b114 pid=1838 runtime=io.containerd.runc.v2 Dec 13 14:27:05.129644 systemd[1]: Started docker-6debccba36619b95dfa714f370e6631cb52762912a5cc697f345de5db8e4b114.scope. Dec 13 14:27:05.146000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Dec 13 14:27:05.146000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Dec 13 14:27:05.146000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Dec 13 14:27:05.146000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Dec 13 14:27:05.146000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Dec 13 14:27:05.146000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Dec 13 14:27:05.146000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Dec 13 14:27:05.146000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Dec 13 14:27:05.147000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Dec 13 14:27:05.147000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Dec 13 14:27:05.147000 audit: BPF prog-id=38 op=LOAD Dec 13 14:27:05.147000 audit[1850]: AVC avc: denied { bpf } for pid=1850 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Dec 13 14:27:05.147000 audit[1850]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c00014dc48 a2=10 a3=1c items=0 ppid=1838 pid=1850 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:27:05.147000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F36646562636362613336363139623935646661373134663337 Dec 13 14:27:05.147000 audit[1850]: AVC avc: denied { perfmon } for pid=1850 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Dec 13 14:27:05.147000 audit[1850]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=0 a1=c00014d6b0 a2=3c a3=c items=0 ppid=1838 pid=1850 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:27:05.147000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F36646562636362613336363139623935646661373134663337 Dec 13 14:27:05.147000 audit[1850]: AVC avc: denied { bpf } for pid=1850 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Dec 13 14:27:05.147000 audit[1850]: AVC avc: denied { bpf } for pid=1850 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Dec 13 14:27:05.147000 audit[1850]: AVC avc: denied { bpf } for pid=1850 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Dec 13 14:27:05.147000 audit[1850]: AVC avc: denied { perfmon } for pid=1850 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Dec 13 14:27:05.147000 audit[1850]: AVC avc: denied { perfmon } for pid=1850 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Dec 13 14:27:05.147000 audit[1850]: AVC avc: denied { perfmon } for pid=1850 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Dec 13 14:27:05.147000 audit[1850]: AVC avc: denied { perfmon } for pid=1850 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Dec 13 14:27:05.147000 audit[1850]: AVC avc: denied { perfmon } for pid=1850 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Dec 13 14:27:05.147000 audit[1850]: AVC avc: denied { bpf } for pid=1850 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Dec 13 14:27:05.147000 audit[1850]: AVC avc: denied { bpf } for pid=1850 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Dec 13 14:27:05.147000 audit: BPF prog-id=39 op=LOAD Dec 13 14:27:05.147000 audit[1850]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00014d9d8 a2=78 a3=c000212430 items=0 ppid=1838 pid=1850 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:27:05.147000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F36646562636362613336363139623935646661373134663337 Dec 13 14:27:05.148000 audit[1850]: AVC avc: denied { bpf } for pid=1850 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Dec 13 14:27:05.148000 audit[1850]: AVC avc: denied { bpf } for pid=1850 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Dec 13 14:27:05.148000 audit[1850]: AVC avc: denied { perfmon } for pid=1850 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Dec 13 14:27:05.148000 audit[1850]: AVC avc: denied { perfmon } for pid=1850 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Dec 13 14:27:05.148000 audit[1850]: AVC avc: denied { perfmon } for pid=1850 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Dec 13 14:27:05.148000 audit[1850]: AVC avc: denied { perfmon } for pid=1850 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Dec 13 14:27:05.148000 audit[1850]: AVC avc: denied { perfmon } for pid=1850 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Dec 13 14:27:05.148000 audit[1850]: AVC avc: denied { bpf } for pid=1850 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Dec 13 14:27:05.148000 audit[1850]: AVC avc: denied { bpf } for pid=1850 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Dec 13 14:27:05.148000 audit: BPF prog-id=40 op=LOAD Dec 13 14:27:05.148000 audit[1850]: SYSCALL arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00014d770 a2=78 a3=c000212478 items=0 ppid=1838 pid=1850 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:27:05.148000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F36646562636362613336363139623935646661373134663337 Dec 13 14:27:05.148000 audit: BPF prog-id=40 op=UNLOAD Dec 13 14:27:05.148000 audit: BPF prog-id=39 op=UNLOAD Dec 13 14:27:05.148000 audit[1850]: AVC avc: denied { bpf } for pid=1850 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Dec 13 14:27:05.148000 audit[1850]: AVC avc: denied { bpf } for pid=1850 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Dec 13 14:27:05.148000 audit[1850]: AVC avc: denied { bpf } for pid=1850 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Dec 13 14:27:05.148000 audit[1850]: AVC avc: denied { perfmon } for pid=1850 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Dec 13 14:27:05.148000 audit[1850]: AVC avc: denied { perfmon } for pid=1850 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Dec 13 14:27:05.148000 audit[1850]: AVC avc: denied { perfmon } for pid=1850 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Dec 13 14:27:05.148000 audit[1850]: AVC avc: denied { perfmon } for pid=1850 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Dec 13 14:27:05.148000 audit[1850]: AVC avc: denied { perfmon } for pid=1850 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Dec 13 14:27:05.148000 audit[1850]: AVC avc: denied { bpf } for pid=1850 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Dec 13 14:27:05.148000 audit[1850]: AVC avc: denied { bpf } for pid=1850 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Dec 13 14:27:05.148000 audit: BPF prog-id=41 op=LOAD Dec 13 14:27:05.148000 audit[1850]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00014dc30 a2=78 a3=c0002128d8 items=0 ppid=1838 pid=1850 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:27:05.148000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F36646562636362613336363139623935646661373134663337 Dec 13 14:27:05.215000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.200.8.22:22-10.200.16.10:59018 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:27:05.215451 systemd[1]: Started sshd@9-10.200.8.22:22-10.200.16.10:59018.service. Dec 13 14:27:05.241575 kernel: eth0: renamed from vethbd7a54b Dec 13 14:27:05.255573 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth8cb5ca8: link becomes ready Dec 13 14:27:05.255692 kernel: docker0: port 1(veth8cb5ca8) entered blocking state Dec 13 14:27:05.255718 kernel: docker0: port 1(veth8cb5ca8) entered forwarding state Dec 13 14:27:05.257805 systemd-networkd[1442]: veth8cb5ca8: Gained carrier Dec 13 14:27:05.262111 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): docker0: link becomes ready Dec 13 14:27:05.262410 systemd-networkd[1442]: docker0: Gained carrier Dec 13 14:27:05.926000 audit[1882]: USER_ACCT pid=1882 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 14:27:05.926868 sshd[1882]: Accepted publickey for core from 10.200.16.10 port 59018 ssh2: RSA SHA256:VL8LvbxVNxa7jmY6OervfMBnEuOtBvTKJ3L6x/+vjOM Dec 13 14:27:05.927000 audit[1882]: CRED_ACQ pid=1882 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 14:27:05.927000 audit[1882]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffd269e3160 a2=3 a3=0 items=0 ppid=1 pid=1882 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:27:05.927000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Dec 13 14:27:05.928373 sshd[1882]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 14:27:05.933062 systemd-logind[1288]: New session 12 of user core. Dec 13 14:27:05.933526 systemd[1]: Started session-12.scope. Dec 13 14:27:05.937000 audit[1882]: USER_START pid=1882 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 14:27:05.938000 audit[1891]: CRED_ACQ pid=1891 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 14:27:06.312000 audit[1893]: USER_ACCT pid=1893 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 14:27:06.312000 audit[1893]: CRED_REFR pid=1893 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 14:27:06.313113 sudo[1893]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/lsof -i TCP:9988 -s TCP:LISTEN Dec 13 14:27:06.313795 sudo[1893]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Dec 13 14:27:06.314000 audit[1893]: USER_START pid=1893 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 14:27:06.333319 sudo[1893]: pam_unix(sudo:session): session closed for user root Dec 13 14:27:06.332000 audit[1893]: USER_END pid=1893 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 14:27:06.332000 audit[1893]: CRED_DISP pid=1893 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 14:27:06.434942 systemd-networkd[1442]: veth8cb5ca8: Gained IPv6LL Dec 13 14:27:06.449383 sshd[1882]: pam_unix(sshd:session): session closed for user core Dec 13 14:27:06.450000 audit[1882]: USER_END pid=1882 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 14:27:06.450000 audit[1882]: CRED_DISP pid=1882 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 14:27:06.452843 systemd[1]: sshd@9-10.200.8.22:22-10.200.16.10:59018.service: Deactivated successfully. Dec 13 14:27:06.452000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.200.8.22:22-10.200.16.10:59018 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:27:06.453820 systemd[1]: session-12.scope: Deactivated successfully. Dec 13 14:27:06.454580 systemd-logind[1288]: Session 12 logged out. Waiting for processes to exit. Dec 13 14:27:06.455493 systemd-logind[1288]: Removed session 12. Dec 13 14:27:06.818828 systemd-networkd[1442]: docker0: Gained IPv6LL Dec 13 14:27:08.153000 audit: BPF prog-id=38 op=UNLOAD Dec 13 14:27:08.154092 systemd[1]: docker-6debccba36619b95dfa714f370e6631cb52762912a5cc697f345de5db8e4b114.scope: Deactivated successfully. Dec 13 14:27:08.172780 env[1659]: time="2024-12-13T14:27:08.172721594Z" level=info msg="ignoring event" container=6debccba36619b95dfa714f370e6631cb52762912a5cc697f345de5db8e4b114 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Dec 13 14:27:08.173372 env[1298]: time="2024-12-13T14:27:08.173306879Z" level=info msg="shim disconnected" id=6debccba36619b95dfa714f370e6631cb52762912a5cc697f345de5db8e4b114 Dec 13 14:27:08.173372 env[1298]: time="2024-12-13T14:27:08.173364878Z" level=warning msg="cleaning up after shim disconnected" id=6debccba36619b95dfa714f370e6631cb52762912a5cc697f345de5db8e4b114 namespace=moby Dec 13 14:27:08.173780 env[1298]: time="2024-12-13T14:27:08.173376878Z" level=info msg="cleaning up dead shim" Dec 13 14:27:08.184200 env[1298]: time="2024-12-13T14:27:08.184151609Z" level=warning msg="cleanup warnings time=\"2024-12-13T14:27:08Z\" level=info msg=\"starting signal loop\" namespace=moby pid=1903 runtime=io.containerd.runc.v2\n" Dec 13 14:27:08.187000 audit[1917]: NETFILTER_CFG table=nat:32 family=2 entries=1 op=nft_unregister_rule pid=1917 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 13 14:27:08.192131 kernel: kauditd_printk_skb: 106 callbacks suppressed Dec 13 14:27:08.192231 kernel: audit: type=1325 audit(1734100028.187:292): table=nat:32 family=2 entries=1 op=nft_unregister_rule pid=1917 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 13 14:27:08.187000 audit[1917]: SYSCALL arch=c000003e syscall=46 success=yes exit=512 a0=3 a1=7fff8646a890 a2=0 a3=7fff8646a87c items=0 ppid=1659 pid=1917 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:27:08.203567 kernel: audit: type=1300 audit(1734100028.187:292): arch=c000003e syscall=46 success=yes exit=512 a0=3 a1=7fff8646a890 a2=0 a3=7fff8646a87c items=0 ppid=1659 pid=1917 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:27:08.187000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4400444F434B4552002D7000746370002D6400302F30002D2D64706F72740039393838002D6A00444E4154002D2D746F2D64657374696E6174696F6E003137322E31372E302E323A393938380000002D6900646F636B657230 Dec 13 14:27:08.236837 kernel: audit: type=1327 audit(1734100028.187:292): proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4400444F434B4552002D7000746370002D6400302F30002D2D64706F72740039393838002D6A00444E4154002D2D746F2D64657374696E6174696F6E003137322E31372E302E323A393938380000002D6900646F636B657230 Dec 13 14:27:08.219000 audit[1919]: NETFILTER_CFG table=filter:33 family=2 entries=1 op=nft_unregister_rule pid=1919 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 13 14:27:08.237567 kernel: audit: type=1325 audit(1734100028.219:293): table=filter:33 family=2 entries=1 op=nft_unregister_rule pid=1919 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 13 14:27:08.246789 kernel: audit: type=1300 audit(1734100028.219:293): arch=c000003e syscall=46 success=yes exit=640 a0=3 a1=7ffe6b474540 a2=0 a3=7ffe6b47452c items=0 ppid=1659 pid=1919 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:27:08.219000 audit[1919]: SYSCALL arch=c000003e syscall=46 success=yes exit=640 a0=3 a1=7ffe6b474540 a2=0 a3=7ffe6b47452c items=0 ppid=1659 pid=1919 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:27:08.219000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4400444F434B45520000002D6900646F636B657230002D6F00646F636B657230002D7000746370002D64003137322E31372E302E32002D2D64706F72740039393838002D6A00414343455054 Dec 13 14:27:08.279594 kernel: audit: type=1327 audit(1734100028.219:293): proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4400444F434B45520000002D6900646F636B657230002D6F00646F636B657230002D7000746370002D64003137322E31372E302E32002D2D64706F72740039393838002D6A00414343455054 Dec 13 14:27:08.283000 audit[1921]: NETFILTER_CFG table=nat:34 family=2 entries=1 op=nft_unregister_rule pid=1921 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 13 14:27:08.283000 audit[1921]: SYSCALL arch=c000003e syscall=46 success=yes exit=604 a0=3 a1=7ffd23b2a0f0 a2=0 a3=7ffd23b2a0dc items=0 ppid=1659 pid=1921 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:27:08.295593 kernel: audit: type=1325 audit(1734100028.283:294): table=nat:34 family=2 entries=1 op=nft_unregister_rule pid=1921 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 13 14:27:08.295643 kernel: audit: type=1300 audit(1734100028.283:294): arch=c000003e syscall=46 success=yes exit=604 a0=3 a1=7ffd23b2a0f0 a2=0 a3=7ffd23b2a0dc items=0 ppid=1659 pid=1921 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:27:08.283000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4400504F5354524F5554494E47002D7000746370002D73003137322E31372E302E32002D64003137322E31372E302E32002D2D64706F72740039393838002D6A004D415351554552414445 Dec 13 14:27:08.330044 kernel: audit: type=1327 audit(1734100028.283:294): proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4400504F5354524F5554494E47002D7000746370002D73003137322E31372E302E32002D64003137322E31372E302E32002D2D64706F72740039393838002D6A004D415351554552414445 Dec 13 14:27:08.345030 systemd-networkd[1442]: veth8cb5ca8: Lost carrier Dec 13 14:27:08.345678 kernel: docker0: port 1(veth8cb5ca8) entered disabled state Dec 13 14:27:08.345710 kernel: vethbd7a54b: renamed from eth0 Dec 13 14:27:08.363328 systemd-networkd[1442]: veth8cb5ca8: Link DOWN Dec 13 14:27:08.370414 kernel: docker0: port 1(veth8cb5ca8) entered disabled state Dec 13 14:27:08.370493 kernel: device veth8cb5ca8 left promiscuous mode Dec 13 14:27:08.377590 kernel: docker0: port 1(veth8cb5ca8) entered disabled state Dec 13 14:27:08.377702 kernel: audit: type=1700 audit(1734100028.362:295): dev=veth8cb5ca8 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Dec 13 14:27:08.362000 audit: ANOM_PROMISCUOUS dev=veth8cb5ca8 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Dec 13 14:27:08.362000 audit[1659]: SYSCALL arch=c000003e syscall=44 success=yes exit=32 a0=f a1=c0007d9860 a2=20 a3=0 items=0 ppid=1 pid=1659 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:27:08.362000 audit: PROCTITLE proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Dec 13 14:27:08.397352 systemd[1]: run-docker-netns-765b7c648a39.mount: Deactivated successfully. Dec 13 14:27:08.400675 systemd[1]: var-lib-docker-overlay2-b3988aefebdefae0d204b80a257afee422fa66ad024ad56f4c0cf96828048679-merged.mount: Deactivated successfully. Dec 13 14:27:08.431000 audit: BPF prog-id=41 op=UNLOAD Dec 13 14:27:08.565124 sshd[1785]: pam_unix(sshd:session): session closed for user core Dec 13 14:27:08.566000 audit[1785]: USER_END pid=1785 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 14:27:08.566000 audit[1785]: CRED_DISP pid=1785 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 14:27:08.568790 systemd[1]: sshd@8-10.200.8.22:22-10.200.16.10:58992.service: Deactivated successfully. Dec 13 14:27:08.568000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.200.8.22:22-10.200.16.10:58992 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:27:08.569639 systemd[1]: session-11.scope: Deactivated successfully. Dec 13 14:27:08.570235 systemd-logind[1288]: Session 11 logged out. Waiting for processes to exit. Dec 13 14:27:08.571076 systemd-logind[1288]: Removed session 11. Dec 13 14:27:09.379007 systemd-networkd[1442]: docker0: Lost carrier