May 10 00:40:23.018061 kernel: SELinux: Class mctp_socket not defined in policy. May 10 00:40:23.018089 kernel: SELinux: Class anon_inode not defined in policy. May 10 00:40:23.018101 kernel: SELinux: the above unknown classes and permissions will be allowed May 10 00:40:23.018111 kernel: SELinux: policy capability network_peer_controls=1 May 10 00:40:23.018122 kernel: SELinux: policy capability open_perms=1 May 10 00:40:23.018131 kernel: SELinux: policy capability extended_socket_class=1 May 10 00:40:23.018142 kernel: SELinux: policy capability always_check_network=0 May 10 00:40:23.018157 kernel: SELinux: policy capability cgroup_seclabel=1 May 10 00:40:23.018167 kernel: SELinux: policy capability nnp_nosuid_transition=1 May 10 00:40:23.018178 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 May 10 00:40:23.018189 kernel: SELinux: policy capability ioctl_skip_cloexec=0 May 10 00:40:23.018200 systemd[1]: Successfully loaded SELinux policy in 175.373ms. May 10 00:40:23.018214 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 19.271ms. May 10 00:40:23.018227 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) May 10 00:40:23.018240 systemd[1]: Detected virtualization microsoft. May 10 00:40:23.018252 systemd[1]: Detected architecture x86-64. May 10 00:40:23.018264 systemd[1]: Detected first boot. May 10 00:40:23.018274 systemd[1]: Hostname set to . May 10 00:40:23.018286 systemd[1]: Initializing machine ID from random generator. May 10 00:40:23.018300 kernel: kauditd_printk_skb: 43 callbacks suppressed May 10 00:40:23.018310 kernel: audit: type=1400 audit(1746837611.478:82): avc: denied { integrity } for pid=1 comm="systemd" lockdown_reason="/dev/mem,kmem,port" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 May 10 00:40:23.018322 kernel: audit: type=1400 audit(1746837611.497:83): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 May 10 00:40:23.018334 kernel: audit: type=1400 audit(1746837611.497:84): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 May 10 00:40:23.018343 kernel: audit: type=1334 audit(1746837611.522:85): prog-id=10 op=LOAD May 10 00:40:23.018354 kernel: audit: type=1334 audit(1746837611.522:86): prog-id=10 op=UNLOAD May 10 00:40:23.018366 kernel: audit: type=1334 audit(1746837611.526:87): prog-id=11 op=LOAD May 10 00:40:23.018376 kernel: audit: type=1334 audit(1746837611.526:88): prog-id=11 op=UNLOAD May 10 00:40:23.018385 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). May 10 00:40:23.018397 kernel: audit: type=1400 audit(1746837612.422:89): avc: denied { associate } for pid=1066 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" May 10 00:40:23.018411 kernel: audit: type=1300 audit(1746837612.422:89): arch=c000003e syscall=188 success=yes exit=0 a0=c0001078d2 a1=c00002ae58 a2=c000029100 a3=32 items=0 ppid=1049 pid=1066 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:40:23.018420 kernel: audit: type=1327 audit(1746837612.422:89): proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 May 10 00:40:23.018432 systemd[1]: Populated /etc with preset unit settings. May 10 00:40:23.018500 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. May 10 00:40:23.018515 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. May 10 00:40:23.018526 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 10 00:40:23.018538 kernel: kauditd_printk_skb: 6 callbacks suppressed May 10 00:40:23.018548 kernel: audit: type=1334 audit(1746837622.530:91): prog-id=12 op=LOAD May 10 00:40:23.018558 kernel: audit: type=1334 audit(1746837622.530:92): prog-id=3 op=UNLOAD May 10 00:40:23.018567 kernel: audit: type=1334 audit(1746837622.535:93): prog-id=13 op=LOAD May 10 00:40:23.018581 kernel: audit: type=1334 audit(1746837622.540:94): prog-id=14 op=LOAD May 10 00:40:23.018595 kernel: audit: type=1334 audit(1746837622.540:95): prog-id=4 op=UNLOAD May 10 00:40:23.018607 kernel: audit: type=1334 audit(1746837622.540:96): prog-id=5 op=UNLOAD May 10 00:40:23.018690 kernel: audit: type=1334 audit(1746837622.545:97): prog-id=15 op=LOAD May 10 00:40:23.018710 systemd[1]: iscsid.service: Deactivated successfully. May 10 00:40:23.018727 kernel: audit: type=1334 audit(1746837622.545:98): prog-id=12 op=UNLOAD May 10 00:40:23.018744 kernel: audit: type=1334 audit(1746837622.550:99): prog-id=16 op=LOAD May 10 00:40:23.018762 kernel: audit: type=1334 audit(1746837622.556:100): prog-id=17 op=LOAD May 10 00:40:23.018779 systemd[1]: Stopped iscsid.service. May 10 00:40:23.018803 systemd[1]: initrd-switch-root.service: Deactivated successfully. May 10 00:40:23.018823 systemd[1]: Stopped initrd-switch-root.service. May 10 00:40:23.018841 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. May 10 00:40:23.018860 systemd[1]: Created slice system-addon\x2dconfig.slice. May 10 00:40:23.018881 systemd[1]: Created slice system-addon\x2drun.slice. May 10 00:40:23.018900 systemd[1]: Created slice system-getty.slice. May 10 00:40:23.019006 systemd[1]: Created slice system-modprobe.slice. May 10 00:40:23.019027 systemd[1]: Created slice system-serial\x2dgetty.slice. May 10 00:40:23.019116 systemd[1]: Created slice system-system\x2dcloudinit.slice. May 10 00:40:23.019136 systemd[1]: Created slice system-systemd\x2dfsck.slice. May 10 00:40:23.019155 systemd[1]: Created slice user.slice. May 10 00:40:23.019172 systemd[1]: Started systemd-ask-password-console.path. May 10 00:40:23.019191 systemd[1]: Started systemd-ask-password-wall.path. May 10 00:40:23.019212 systemd[1]: Set up automount boot.automount. May 10 00:40:23.019231 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. May 10 00:40:23.019248 systemd[1]: Stopped target initrd-switch-root.target. May 10 00:40:23.019265 systemd[1]: Stopped target initrd-fs.target. May 10 00:40:23.019288 systemd[1]: Stopped target initrd-root-fs.target. May 10 00:40:23.019308 systemd[1]: Reached target integritysetup.target. May 10 00:40:23.019325 systemd[1]: Reached target remote-cryptsetup.target. May 10 00:40:23.019342 systemd[1]: Reached target remote-fs.target. May 10 00:40:23.019360 systemd[1]: Reached target slices.target. May 10 00:40:23.019377 systemd[1]: Reached target swap.target. May 10 00:40:23.019397 systemd[1]: Reached target torcx.target. May 10 00:40:23.019421 systemd[1]: Reached target veritysetup.target. May 10 00:40:23.019438 systemd[1]: Listening on systemd-coredump.socket. May 10 00:40:23.019468 systemd[1]: Listening on systemd-initctl.socket. May 10 00:40:23.019486 systemd[1]: Listening on systemd-networkd.socket. May 10 00:40:23.019505 systemd[1]: Listening on systemd-udevd-control.socket. May 10 00:40:23.019528 systemd[1]: Listening on systemd-udevd-kernel.socket. May 10 00:40:23.019546 systemd[1]: Listening on systemd-userdbd.socket. May 10 00:40:23.019565 systemd[1]: Mounting dev-hugepages.mount... May 10 00:40:23.019586 systemd[1]: Mounting dev-mqueue.mount... May 10 00:40:23.019604 systemd[1]: Mounting media.mount... May 10 00:40:23.019624 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). May 10 00:40:23.019643 systemd[1]: Mounting sys-kernel-debug.mount... May 10 00:40:23.019664 systemd[1]: Mounting sys-kernel-tracing.mount... May 10 00:40:23.019682 systemd[1]: Mounting tmp.mount... May 10 00:40:23.019703 systemd[1]: Starting flatcar-tmpfiles.service... May 10 00:40:23.019726 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. May 10 00:40:23.019744 systemd[1]: Starting kmod-static-nodes.service... May 10 00:40:23.019761 systemd[1]: Starting modprobe@configfs.service... May 10 00:40:23.019776 systemd[1]: Starting modprobe@dm_mod.service... May 10 00:40:23.019790 systemd[1]: Starting modprobe@drm.service... May 10 00:40:23.019804 systemd[1]: Starting modprobe@efi_pstore.service... May 10 00:40:23.019818 systemd[1]: Starting modprobe@fuse.service... May 10 00:40:23.019833 systemd[1]: Starting modprobe@loop.service... May 10 00:40:23.019848 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). May 10 00:40:23.019862 systemd[1]: systemd-fsck-root.service: Deactivated successfully. May 10 00:40:23.019872 systemd[1]: Stopped systemd-fsck-root.service. May 10 00:40:23.019885 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. May 10 00:40:23.019895 systemd[1]: Stopped systemd-fsck-usr.service. May 10 00:40:23.019906 systemd[1]: Stopped systemd-journald.service. May 10 00:40:23.019917 systemd[1]: Starting systemd-journald.service... May 10 00:40:23.019930 systemd[1]: Starting systemd-modules-load.service... May 10 00:40:23.019940 systemd[1]: Starting systemd-network-generator.service... May 10 00:40:23.019954 kernel: loop: module loaded May 10 00:40:23.019965 systemd[1]: Starting systemd-remount-fs.service... May 10 00:40:23.019976 systemd[1]: Starting systemd-udev-trigger.service... May 10 00:40:23.019988 systemd[1]: verity-setup.service: Deactivated successfully. May 10 00:40:23.020000 systemd[1]: Stopped verity-setup.service. May 10 00:40:23.020012 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). May 10 00:40:23.020022 systemd[1]: Mounted dev-hugepages.mount. May 10 00:40:23.020038 systemd-journald[1175]: Journal started May 10 00:40:23.020093 systemd-journald[1175]: Runtime Journal (/run/log/journal/1400f0e84c65402fadd0ac23e6ed069d) is 8.0M, max 159.0M, 151.0M free. May 10 00:40:11.028000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 May 10 00:40:11.478000 audit[1]: AVC avc: denied { integrity } for pid=1 comm="systemd" lockdown_reason="/dev/mem,kmem,port" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 May 10 00:40:11.497000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 May 10 00:40:11.497000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 May 10 00:40:11.522000 audit: BPF prog-id=10 op=LOAD May 10 00:40:11.522000 audit: BPF prog-id=10 op=UNLOAD May 10 00:40:11.526000 audit: BPF prog-id=11 op=LOAD May 10 00:40:11.526000 audit: BPF prog-id=11 op=UNLOAD May 10 00:40:12.422000 audit[1066]: AVC avc: denied { associate } for pid=1066 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" May 10 00:40:12.422000 audit[1066]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c0001078d2 a1=c00002ae58 a2=c000029100 a3=32 items=0 ppid=1049 pid=1066 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:40:12.422000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 May 10 00:40:12.430000 audit[1066]: AVC avc: denied { associate } for pid=1066 comm="torcx-generator" name="usr" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 May 10 00:40:12.430000 audit[1066]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c0001079a9 a2=1ed a3=0 items=2 ppid=1049 pid=1066 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:40:12.430000 audit: CWD cwd="/" May 10 00:40:12.430000 audit: PATH item=0 name=(null) inode=2 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:40:12.430000 audit: PATH item=1 name=(null) inode=3 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:40:12.430000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 May 10 00:40:22.530000 audit: BPF prog-id=12 op=LOAD May 10 00:40:22.530000 audit: BPF prog-id=3 op=UNLOAD May 10 00:40:22.535000 audit: BPF prog-id=13 op=LOAD May 10 00:40:22.540000 audit: BPF prog-id=14 op=LOAD May 10 00:40:22.540000 audit: BPF prog-id=4 op=UNLOAD May 10 00:40:22.540000 audit: BPF prog-id=5 op=UNLOAD May 10 00:40:22.545000 audit: BPF prog-id=15 op=LOAD May 10 00:40:22.545000 audit: BPF prog-id=12 op=UNLOAD May 10 00:40:22.550000 audit: BPF prog-id=16 op=LOAD May 10 00:40:22.556000 audit: BPF prog-id=17 op=LOAD May 10 00:40:22.556000 audit: BPF prog-id=13 op=UNLOAD May 10 00:40:22.556000 audit: BPF prog-id=14 op=UNLOAD May 10 00:40:22.556000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:22.594000 audit: BPF prog-id=15 op=UNLOAD May 10 00:40:22.596000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:22.607000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:22.607000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:22.910000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:22.924000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:22.931000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:22.931000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:22.932000 audit: BPF prog-id=18 op=LOAD May 10 00:40:22.932000 audit: BPF prog-id=19 op=LOAD May 10 00:40:22.932000 audit: BPF prog-id=20 op=LOAD May 10 00:40:22.932000 audit: BPF prog-id=16 op=UNLOAD May 10 00:40:22.932000 audit: BPF prog-id=17 op=UNLOAD May 10 00:40:23.006000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:23.014000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 May 10 00:40:23.014000 audit[1175]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=5 a1=7ffeeced7260 a2=4000 a3=7ffeeced72fc items=0 ppid=1 pid=1175 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:40:23.014000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" May 10 00:40:22.529281 systemd[1]: Queued start job for default target multi-user.target. May 10 00:40:12.375247 /usr/lib/systemd/system-generators/torcx-generator[1066]: time="2025-05-10T00:40:12Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.7 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.7 /var/lib/torcx/store]" May 10 00:40:22.529294 systemd[1]: Unnecessary job was removed for dev-sda6.device. May 10 00:40:12.384296 /usr/lib/systemd/system-generators/torcx-generator[1066]: time="2025-05-10T00:40:12Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json May 10 00:40:22.557017 systemd[1]: systemd-journald.service: Deactivated successfully. May 10 00:40:12.384320 /usr/lib/systemd/system-generators/torcx-generator[1066]: time="2025-05-10T00:40:12Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json May 10 00:40:12.384358 /usr/lib/systemd/system-generators/torcx-generator[1066]: time="2025-05-10T00:40:12Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" May 10 00:40:12.384369 /usr/lib/systemd/system-generators/torcx-generator[1066]: time="2025-05-10T00:40:12Z" level=debug msg="skipped missing lower profile" missing profile=oem May 10 00:40:12.384419 /usr/lib/systemd/system-generators/torcx-generator[1066]: time="2025-05-10T00:40:12Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" May 10 00:40:12.384434 /usr/lib/systemd/system-generators/torcx-generator[1066]: time="2025-05-10T00:40:12Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= May 10 00:40:12.384655 /usr/lib/systemd/system-generators/torcx-generator[1066]: time="2025-05-10T00:40:12Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack May 10 00:40:12.384699 /usr/lib/systemd/system-generators/torcx-generator[1066]: time="2025-05-10T00:40:12Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json May 10 00:40:12.384714 /usr/lib/systemd/system-generators/torcx-generator[1066]: time="2025-05-10T00:40:12Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json May 10 00:40:12.413127 /usr/lib/systemd/system-generators/torcx-generator[1066]: time="2025-05-10T00:40:12Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 May 10 00:40:12.413200 /usr/lib/systemd/system-generators/torcx-generator[1066]: time="2025-05-10T00:40:12Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl May 10 00:40:12.413226 /usr/lib/systemd/system-generators/torcx-generator[1066]: time="2025-05-10T00:40:12Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.7: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.7 May 10 00:40:12.413248 /usr/lib/systemd/system-generators/torcx-generator[1066]: time="2025-05-10T00:40:12Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store May 10 00:40:12.413280 /usr/lib/systemd/system-generators/torcx-generator[1066]: time="2025-05-10T00:40:12Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.7: no such file or directory" path=/var/lib/torcx/store/3510.3.7 May 10 00:40:12.413296 /usr/lib/systemd/system-generators/torcx-generator[1066]: time="2025-05-10T00:40:12Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store May 10 00:40:21.452175 /usr/lib/systemd/system-generators/torcx-generator[1066]: time="2025-05-10T00:40:21Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl May 10 00:40:21.452417 /usr/lib/systemd/system-generators/torcx-generator[1066]: time="2025-05-10T00:40:21Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl May 10 00:40:21.452542 /usr/lib/systemd/system-generators/torcx-generator[1066]: time="2025-05-10T00:40:21Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl May 10 00:40:21.452709 /usr/lib/systemd/system-generators/torcx-generator[1066]: time="2025-05-10T00:40:21Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl May 10 00:40:21.452756 /usr/lib/systemd/system-generators/torcx-generator[1066]: time="2025-05-10T00:40:21Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= May 10 00:40:21.452814 /usr/lib/systemd/system-generators/torcx-generator[1066]: time="2025-05-10T00:40:21Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx May 10 00:40:23.032069 systemd[1]: Started systemd-journald.service. May 10 00:40:23.027000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:23.028283 systemd[1]: Mounted dev-mqueue.mount. May 10 00:40:23.030395 systemd[1]: Mounted media.mount. May 10 00:40:23.032168 systemd[1]: Mounted sys-kernel-debug.mount. May 10 00:40:23.036490 kernel: fuse: init (API version 7.34) May 10 00:40:23.036542 systemd[1]: Mounted sys-kernel-tracing.mount. May 10 00:40:23.038812 systemd[1]: Mounted tmp.mount. May 10 00:40:23.040675 systemd[1]: Finished flatcar-tmpfiles.service. May 10 00:40:23.042000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:23.043080 systemd[1]: Finished kmod-static-nodes.service. May 10 00:40:23.044000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:23.045343 systemd[1]: modprobe@configfs.service: Deactivated successfully. May 10 00:40:23.045633 systemd[1]: Finished modprobe@configfs.service. May 10 00:40:23.047000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:23.047000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:23.048140 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 10 00:40:23.048275 systemd[1]: Finished modprobe@dm_mod.service. May 10 00:40:23.050000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:23.050000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:23.050646 systemd[1]: modprobe@drm.service: Deactivated successfully. May 10 00:40:23.050789 systemd[1]: Finished modprobe@drm.service. May 10 00:40:23.052000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:23.052000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:23.052960 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 10 00:40:23.053096 systemd[1]: Finished modprobe@efi_pstore.service. May 10 00:40:23.055000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:23.055000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:23.055940 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 10 00:40:23.056078 systemd[1]: Finished modprobe@fuse.service. May 10 00:40:23.057000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:23.057000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:23.058414 systemd[1]: modprobe@loop.service: Deactivated successfully. May 10 00:40:23.058589 systemd[1]: Finished modprobe@loop.service. May 10 00:40:23.060000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:23.060000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:23.060952 systemd[1]: Finished systemd-network-generator.service. May 10 00:40:23.062000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:23.063394 systemd[1]: Finished systemd-remount-fs.service. May 10 00:40:23.065000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:23.065840 systemd[1]: Reached target network-pre.target. May 10 00:40:23.069389 systemd[1]: Mounting sys-fs-fuse-connections.mount... May 10 00:40:23.075332 systemd[1]: Mounting sys-kernel-config.mount... May 10 00:40:23.077342 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 10 00:40:23.081979 systemd[1]: Starting systemd-hwdb-update.service... May 10 00:40:23.085344 systemd[1]: Starting systemd-journal-flush.service... May 10 00:40:23.087810 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 10 00:40:23.089353 systemd[1]: Starting systemd-random-seed.service... May 10 00:40:23.091438 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. May 10 00:40:23.093024 systemd[1]: Starting systemd-sysusers.service... May 10 00:40:23.098092 systemd[1]: Mounted sys-fs-fuse-connections.mount. May 10 00:40:23.100399 systemd[1]: Mounted sys-kernel-config.mount. May 10 00:40:23.107000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:23.104508 systemd[1]: Finished systemd-modules-load.service. May 10 00:40:23.109317 systemd[1]: Starting systemd-sysctl.service... May 10 00:40:23.122111 systemd[1]: Finished systemd-random-seed.service. May 10 00:40:23.123000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:23.124435 systemd[1]: Reached target first-boot-complete.target. May 10 00:40:23.152976 systemd-journald[1175]: Runtime Journal (/run/log/journal/1400f0e84c65402fadd0ac23e6ed069d) is 8.0M, max 159.0M, 151.0M free. May 10 00:40:23.160062 systemd-journald[1175]: Received client request to flush runtime journal. May 10 00:40:23.161038 systemd[1]: Finished systemd-journal-flush.service. May 10 00:40:23.163000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:23.168000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:23.166633 systemd[1]: Finished systemd-udev-trigger.service. May 10 00:40:23.170243 systemd[1]: Starting systemd-udev-settle.service... May 10 00:40:23.180142 udevadm[1190]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. May 10 00:40:23.214485 systemd[1]: Finished systemd-sysctl.service. May 10 00:40:23.216000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:23.784887 systemd[1]: Finished systemd-sysusers.service. May 10 00:40:23.787000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:23.788316 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... May 10 00:40:24.258501 systemd[1]: Finished systemd-hwdb-update.service. May 10 00:40:24.260000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:24.294695 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. May 10 00:40:24.297000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:24.297000 audit: BPF prog-id=21 op=LOAD May 10 00:40:24.297000 audit: BPF prog-id=22 op=LOAD May 10 00:40:24.297000 audit: BPF prog-id=7 op=UNLOAD May 10 00:40:24.297000 audit: BPF prog-id=8 op=UNLOAD May 10 00:40:24.298931 systemd[1]: Starting systemd-udevd.service... May 10 00:40:24.317571 systemd-udevd[1193]: Using default interface naming scheme 'v252'. May 10 00:40:24.480000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:24.482000 audit: BPF prog-id=23 op=LOAD May 10 00:40:24.479152 systemd[1]: Started systemd-udevd.service. May 10 00:40:24.484123 systemd[1]: Starting systemd-networkd.service... May 10 00:40:24.525731 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. May 10 00:40:24.612561 kernel: hv_utils: Registering HyperV Utility Driver May 10 00:40:24.612639 kernel: hv_vmbus: registering driver hv_utils May 10 00:40:24.624939 kernel: hv_utils: Heartbeat IC version 3.0 May 10 00:40:24.625041 kernel: hv_utils: Shutdown IC version 3.2 May 10 00:40:24.625075 kernel: hv_utils: TimeSync IC version 4.0 May 10 00:40:24.621000 audit: BPF prog-id=24 op=LOAD May 10 00:40:24.624000 audit: BPF prog-id=25 op=LOAD May 10 00:40:24.624000 audit: BPF prog-id=26 op=LOAD May 10 00:40:24.954100 systemd[1]: Starting systemd-userdbd.service... May 10 00:40:24.975565 kernel: hv_vmbus: registering driver hyperv_fb May 10 00:40:24.613000 audit[1194]: AVC avc: denied { confidentiality } for pid=1194 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 May 10 00:40:24.983576 kernel: hv_vmbus: registering driver hv_balloon May 10 00:40:24.989574 kernel: mousedev: PS/2 mouse device common for all mice May 10 00:40:24.995563 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 May 10 00:40:24.613000 audit[1194]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=55e258464c80 a1=f884 a2=7fe6c4a83bc5 a3=5 items=12 ppid=1193 pid=1194 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:40:24.613000 audit: CWD cwd="/" May 10 00:40:24.613000 audit: PATH item=0 name=(null) inode=1237 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:40:24.613000 audit: PATH item=1 name=(null) inode=15582 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:40:24.613000 audit: PATH item=2 name=(null) inode=15582 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:40:24.613000 audit: PATH item=3 name=(null) inode=15583 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:40:24.613000 audit: PATH item=4 name=(null) inode=15582 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:40:24.613000 audit: PATH item=5 name=(null) inode=15584 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:40:24.613000 audit: PATH item=6 name=(null) inode=15582 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:40:24.613000 audit: PATH item=7 name=(null) inode=15585 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:40:24.613000 audit: PATH item=8 name=(null) inode=15582 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:40:24.613000 audit: PATH item=9 name=(null) inode=15586 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:40:24.613000 audit: PATH item=10 name=(null) inode=15582 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:40:24.613000 audit: PATH item=11 name=(null) inode=15587 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:40:24.613000 audit: PROCTITLE proctitle="(udev-worker)" May 10 00:40:25.016666 kernel: hyperv_fb: Synthvid Version major 3, minor 5 May 10 00:40:25.017277 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 May 10 00:40:25.022745 kernel: Console: switching to colour dummy device 80x25 May 10 00:40:25.029541 kernel: Console: switching to colour frame buffer device 128x48 May 10 00:40:25.030655 systemd[1]: Started systemd-userdbd.service. May 10 00:40:25.034000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:25.241587 kernel: KVM: vmx: using Hyper-V Enlightened VMCS May 10 00:40:25.277326 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. May 10 00:40:25.304725 systemd-networkd[1203]: lo: Link UP May 10 00:40:25.305030 systemd-networkd[1203]: lo: Gained carrier May 10 00:40:25.305754 systemd-networkd[1203]: Enumeration completed May 10 00:40:25.307000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:25.305937 systemd[1]: Started systemd-networkd.service. May 10 00:40:25.310378 systemd[1]: Starting systemd-networkd-wait-online.service... May 10 00:40:25.324417 systemd-networkd[1203]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 10 00:40:25.377572 kernel: mlx5_core 9b69:00:02.0 enP39785s1: Link up May 10 00:40:25.396577 kernel: hv_netvsc 7c1e52fc-117c-7c1e-52fc-117c7c1e52fc eth0: Data path switched to VF: enP39785s1 May 10 00:40:25.397286 systemd-networkd[1203]: enP39785s1: Link UP May 10 00:40:25.397453 systemd-networkd[1203]: eth0: Link UP May 10 00:40:25.397464 systemd-networkd[1203]: eth0: Gained carrier May 10 00:40:25.401859 systemd-networkd[1203]: enP39785s1: Gained carrier May 10 00:40:25.410897 systemd[1]: Finished systemd-udev-settle.service. May 10 00:40:25.412000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:25.415057 systemd[1]: Starting lvm2-activation-early.service... May 10 00:40:25.425660 systemd-networkd[1203]: eth0: DHCPv4 address 10.200.8.28/24, gateway 10.200.8.1 acquired from 168.63.129.16 May 10 00:40:25.774831 lvm[1271]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. May 10 00:40:25.802653 systemd[1]: Finished lvm2-activation-early.service. May 10 00:40:25.804000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:25.805752 systemd[1]: Reached target cryptsetup.target. May 10 00:40:25.809301 systemd[1]: Starting lvm2-activation.service... May 10 00:40:25.813935 lvm[1272]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. May 10 00:40:25.844645 systemd[1]: Finished lvm2-activation.service. May 10 00:40:25.845000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:25.846970 systemd[1]: Reached target local-fs-pre.target. May 10 00:40:25.849237 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 10 00:40:25.849271 systemd[1]: Reached target local-fs.target. May 10 00:40:25.851226 systemd[1]: Reached target machines.target. May 10 00:40:25.854305 systemd[1]: Starting ldconfig.service... May 10 00:40:25.856365 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. May 10 00:40:25.856468 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). May 10 00:40:25.857606 systemd[1]: Starting systemd-boot-update.service... May 10 00:40:25.861104 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... May 10 00:40:25.864859 systemd[1]: Starting systemd-machine-id-commit.service... May 10 00:40:25.867162 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. May 10 00:40:25.867256 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. May 10 00:40:25.868333 systemd[1]: Starting systemd-tmpfiles-setup.service... May 10 00:40:25.884321 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1274 (bootctl) May 10 00:40:25.885512 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... May 10 00:40:25.904745 systemd-tmpfiles[1277]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. May 10 00:40:25.907327 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. May 10 00:40:25.908029 systemd[1]: Finished systemd-machine-id-commit.service. May 10 00:40:25.909000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:25.927022 systemd-tmpfiles[1277]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. May 10 00:40:25.946641 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. May 10 00:40:25.948000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:25.989345 systemd-tmpfiles[1277]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. May 10 00:40:26.940671 systemd-fsck[1282]: fsck.fat 4.2 (2021-01-31) May 10 00:40:26.940671 systemd-fsck[1282]: /dev/sda1: 790 files, 120688/258078 clusters May 10 00:40:26.942945 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. May 10 00:40:26.944000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:26.948289 systemd[1]: Mounting boot.mount... May 10 00:40:26.963024 systemd[1]: Mounted boot.mount. May 10 00:40:26.978820 systemd[1]: Finished systemd-boot-update.service. May 10 00:40:26.979000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:27.018984 systemd-tmpfiles[1277]: Failed to adjust quota for subvolume "/srv": Bad file descriptor May 10 00:40:27.070592 systemd-tmpfiles[1277]: Failed to adjust quota for subvolume "/var/lib/portables": Bad file descriptor May 10 00:40:27.091917 systemd-tmpfiles[1277]: Failed to adjust quota for subvolume "/var/lib/machines": Bad file descriptor May 10 00:40:27.097322 systemd-tmpfiles[1277]: Failed to adjust quota for subvolume "/var/tmp": Bad file descriptor May 10 00:40:27.100381 systemd[1]: Finished systemd-tmpfiles-setup.service. May 10 00:40:27.101000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:27.104222 systemd[1]: Starting audit-rules.service... May 10 00:40:27.107426 systemd[1]: Starting clean-ca-certificates.service... May 10 00:40:27.111058 systemd[1]: Starting systemd-journal-catalog-update.service... May 10 00:40:27.112000 audit: BPF prog-id=27 op=LOAD May 10 00:40:27.115390 systemd[1]: Starting systemd-resolved.service... May 10 00:40:27.118000 audit: BPF prog-id=28 op=LOAD May 10 00:40:27.120676 systemd[1]: Starting systemd-timesyncd.service... May 10 00:40:27.124159 systemd[1]: Starting systemd-update-utmp.service... May 10 00:40:27.131000 audit[1293]: SYSTEM_BOOT pid=1293 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' May 10 00:40:27.134642 systemd[1]: Finished systemd-update-utmp.service. May 10 00:40:27.135000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:27.215995 systemd[1]: Started systemd-timesyncd.service. May 10 00:40:27.217000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:27.218994 systemd[1]: Reached target time-set.target. May 10 00:40:27.282887 systemd[1]: Finished systemd-journal-catalog-update.service. May 10 00:40:27.284000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:27.296391 systemd[1]: Finished clean-ca-certificates.service. May 10 00:40:27.297000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:27.298836 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 10 00:40:27.317558 systemd-resolved[1291]: Positive Trust Anchors: May 10 00:40:27.317579 systemd-resolved[1291]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 10 00:40:27.317617 systemd-resolved[1291]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test May 10 00:40:27.346357 systemd-timesyncd[1292]: Contacted time server 193.1.12.167:123 (0.flatcar.pool.ntp.org). May 10 00:40:27.346479 systemd-timesyncd[1292]: Initial clock synchronization to Sat 2025-05-10 00:40:27.346656 UTC. May 10 00:40:27.378728 systemd-networkd[1203]: eth0: Gained IPv6LL May 10 00:40:27.380438 systemd[1]: Finished systemd-networkd-wait-online.service. May 10 00:40:27.383000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:27.418000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 May 10 00:40:27.418000 audit[1309]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffcb80c2500 a2=420 a3=0 items=0 ppid=1288 pid=1309 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:40:27.418000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 May 10 00:40:27.420045 augenrules[1309]: No rules May 10 00:40:27.420631 systemd[1]: Finished audit-rules.service. May 10 00:40:27.424524 systemd-resolved[1291]: Using system hostname 'ci-3510.3.7-n-be5c366f85'. May 10 00:40:27.426083 systemd[1]: Started systemd-resolved.service. May 10 00:40:27.428359 systemd[1]: Reached target network.target. May 10 00:40:27.430613 systemd[1]: Reached target network-online.target. May 10 00:40:27.433038 systemd[1]: Reached target nss-lookup.target. May 10 00:40:32.874759 ldconfig[1273]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. May 10 00:40:32.887514 systemd[1]: Finished ldconfig.service. May 10 00:40:32.891262 systemd[1]: Starting systemd-update-done.service... May 10 00:40:32.899428 systemd[1]: Finished systemd-update-done.service. May 10 00:40:32.901871 systemd[1]: Reached target sysinit.target. May 10 00:40:32.904055 systemd[1]: Started motdgen.path. May 10 00:40:32.906004 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. May 10 00:40:32.909068 systemd[1]: Started logrotate.timer. May 10 00:40:32.911046 systemd[1]: Started mdadm.timer. May 10 00:40:32.912887 systemd[1]: Started systemd-tmpfiles-clean.timer. May 10 00:40:32.915296 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 10 00:40:32.915339 systemd[1]: Reached target paths.target. May 10 00:40:32.918623 systemd[1]: Reached target timers.target. May 10 00:40:32.922053 systemd[1]: Listening on dbus.socket. May 10 00:40:32.925005 systemd[1]: Starting docker.socket... May 10 00:40:32.939123 systemd[1]: Listening on sshd.socket. May 10 00:40:32.941207 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). May 10 00:40:32.941674 systemd[1]: Listening on docker.socket. May 10 00:40:32.943701 systemd[1]: Reached target sockets.target. May 10 00:40:32.945818 systemd[1]: Reached target basic.target. May 10 00:40:32.947948 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. May 10 00:40:32.947982 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. May 10 00:40:32.948995 systemd[1]: Starting containerd.service... May 10 00:40:32.951801 systemd[1]: Starting dbus.service... May 10 00:40:32.954466 systemd[1]: Starting enable-oem-cloudinit.service... May 10 00:40:32.957478 systemd[1]: Starting extend-filesystems.service... May 10 00:40:32.959654 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). May 10 00:40:32.960944 systemd[1]: Starting motdgen.service... May 10 00:40:32.964158 systemd[1]: Started nvidia.service. May 10 00:40:32.967169 systemd[1]: Starting ssh-key-proc-cmdline.service... May 10 00:40:32.970880 systemd[1]: Starting sshd-keygen.service... May 10 00:40:32.976286 systemd[1]: Starting systemd-logind.service... May 10 00:40:32.981624 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). May 10 00:40:32.981714 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). May 10 00:40:32.982225 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. May 10 00:40:32.984393 systemd[1]: Starting update-engine.service... May 10 00:40:32.992148 systemd[1]: Starting update-ssh-keys-after-ignition.service... May 10 00:40:32.996761 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 10 00:40:32.997005 systemd[1]: Finished ssh-key-proc-cmdline.service. May 10 00:40:33.022019 jq[1319]: false May 10 00:40:33.022287 jq[1333]: true May 10 00:40:33.023476 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 10 00:40:33.023713 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. May 10 00:40:33.031079 systemd[1]: motdgen.service: Deactivated successfully. May 10 00:40:33.031247 systemd[1]: Finished motdgen.service. May 10 00:40:33.050850 jq[1343]: true May 10 00:40:33.052758 extend-filesystems[1320]: Found sda May 10 00:40:33.052758 extend-filesystems[1320]: Found sda1 May 10 00:40:33.052758 extend-filesystems[1320]: Found sda2 May 10 00:40:33.052758 extend-filesystems[1320]: Found sda3 May 10 00:40:33.052758 extend-filesystems[1320]: Found usr May 10 00:40:33.052758 extend-filesystems[1320]: Found sda4 May 10 00:40:33.052758 extend-filesystems[1320]: Found sda6 May 10 00:40:33.052758 extend-filesystems[1320]: Found sda7 May 10 00:40:33.052758 extend-filesystems[1320]: Found sda9 May 10 00:40:33.052758 extend-filesystems[1320]: Checking size of /dev/sda9 May 10 00:40:33.093325 systemd-logind[1328]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) May 10 00:40:33.096340 systemd-logind[1328]: New seat seat0. May 10 00:40:33.125585 env[1340]: time="2025-05-10T00:40:33.121865419Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 May 10 00:40:33.165452 env[1340]: time="2025-05-10T00:40:33.165392674Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 May 10 00:40:33.170488 env[1340]: time="2025-05-10T00:40:33.170443662Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 May 10 00:40:33.172085 env[1340]: time="2025-05-10T00:40:33.172044990Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.181-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 May 10 00:40:33.172192 env[1340]: time="2025-05-10T00:40:33.172176492Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 May 10 00:40:33.172569 env[1340]: time="2025-05-10T00:40:33.172529598Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 May 10 00:40:33.172670 env[1340]: time="2025-05-10T00:40:33.172650801Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" May 10 00:40:33.172738 env[1340]: time="2025-05-10T00:40:33.172722402Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 May 10 00:40:33.172858 env[1340]: time="2025-05-10T00:40:33.172841904Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 May 10 00:40:33.173332 env[1340]: time="2025-05-10T00:40:33.173303612Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 May 10 00:40:33.173541 env[1340]: time="2025-05-10T00:40:33.173507815Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 May 10 00:40:33.173608 env[1340]: time="2025-05-10T00:40:33.173561916Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 May 10 00:40:33.173641 env[1340]: time="2025-05-10T00:40:33.173624817Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" May 10 00:40:33.173671 env[1340]: time="2025-05-10T00:40:33.173640518Z" level=info msg="metadata content store policy set" policy=shared May 10 00:40:33.196677 extend-filesystems[1320]: Old size kept for /dev/sda9 May 10 00:40:33.201224 extend-filesystems[1320]: Found sr0 May 10 00:40:33.197250 systemd[1]: extend-filesystems.service: Deactivated successfully. May 10 00:40:33.197420 systemd[1]: Finished extend-filesystems.service. May 10 00:40:33.219230 env[1340]: time="2025-05-10T00:40:33.219172208Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 May 10 00:40:33.219324 env[1340]: time="2025-05-10T00:40:33.219238609Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 May 10 00:40:33.219324 env[1340]: time="2025-05-10T00:40:33.219259210Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 May 10 00:40:33.219389 env[1340]: time="2025-05-10T00:40:33.219352411Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 May 10 00:40:33.219423 env[1340]: time="2025-05-10T00:40:33.219392412Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 May 10 00:40:33.219423 env[1340]: time="2025-05-10T00:40:33.219412312Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 May 10 00:40:33.219485 env[1340]: time="2025-05-10T00:40:33.219432213Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 May 10 00:40:33.219485 env[1340]: time="2025-05-10T00:40:33.219464613Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 May 10 00:40:33.219555 env[1340]: time="2025-05-10T00:40:33.219485814Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 May 10 00:40:33.219555 env[1340]: time="2025-05-10T00:40:33.219505014Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 May 10 00:40:33.219617 env[1340]: time="2025-05-10T00:40:33.219538615Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 May 10 00:40:33.219617 env[1340]: time="2025-05-10T00:40:33.219571615Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 May 10 00:40:33.219733 env[1340]: time="2025-05-10T00:40:33.219703817Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 May 10 00:40:33.219831 env[1340]: time="2025-05-10T00:40:33.219811919Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 May 10 00:40:33.220206 env[1340]: time="2025-05-10T00:40:33.220187426Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 May 10 00:40:33.220257 env[1340]: time="2025-05-10T00:40:33.220223127Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 May 10 00:40:33.220291 env[1340]: time="2025-05-10T00:40:33.220256327Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 May 10 00:40:33.220339 env[1340]: time="2025-05-10T00:40:33.220325128Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 May 10 00:40:33.220374 env[1340]: time="2025-05-10T00:40:33.220348229Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 May 10 00:40:33.220374 env[1340]: time="2025-05-10T00:40:33.220366729Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 May 10 00:40:33.220447 env[1340]: time="2025-05-10T00:40:33.220383029Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 May 10 00:40:33.220447 env[1340]: time="2025-05-10T00:40:33.220415330Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 May 10 00:40:33.220447 env[1340]: time="2025-05-10T00:40:33.220434730Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 May 10 00:40:33.220534 env[1340]: time="2025-05-10T00:40:33.220451330Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 May 10 00:40:33.220534 env[1340]: time="2025-05-10T00:40:33.220479531Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 May 10 00:40:33.220534 env[1340]: time="2025-05-10T00:40:33.220503031Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 May 10 00:40:33.220714 env[1340]: time="2025-05-10T00:40:33.220680234Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 May 10 00:40:33.220714 env[1340]: time="2025-05-10T00:40:33.220704535Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 May 10 00:40:33.220776 env[1340]: time="2025-05-10T00:40:33.220723335Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 May 10 00:40:33.220776 env[1340]: time="2025-05-10T00:40:33.220755336Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 May 10 00:40:33.220840 env[1340]: time="2025-05-10T00:40:33.220779536Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 May 10 00:40:33.220840 env[1340]: time="2025-05-10T00:40:33.220797036Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 May 10 00:40:33.220840 env[1340]: time="2025-05-10T00:40:33.220832237Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" May 10 00:40:33.220930 env[1340]: time="2025-05-10T00:40:33.220874638Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 May 10 00:40:33.221248 env[1340]: time="2025-05-10T00:40:33.221171143Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" May 10 00:40:33.268642 env[1340]: time="2025-05-10T00:40:33.221263345Z" level=info msg="Connect containerd service" May 10 00:40:33.268642 env[1340]: time="2025-05-10T00:40:33.221364746Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" May 10 00:40:33.268642 env[1340]: time="2025-05-10T00:40:33.222135960Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 10 00:40:33.268642 env[1340]: time="2025-05-10T00:40:33.222255962Z" level=info msg="Start subscribing containerd event" May 10 00:40:33.268642 env[1340]: time="2025-05-10T00:40:33.223115877Z" level=info msg="Start recovering state" May 10 00:40:33.268642 env[1340]: time="2025-05-10T00:40:33.223218679Z" level=info msg="Start event monitor" May 10 00:40:33.268642 env[1340]: time="2025-05-10T00:40:33.223248479Z" level=info msg="Start snapshots syncer" May 10 00:40:33.268642 env[1340]: time="2025-05-10T00:40:33.223268179Z" level=info msg="Start cni network conf syncer for default" May 10 00:40:33.268642 env[1340]: time="2025-05-10T00:40:33.223281280Z" level=info msg="Start streaming server" May 10 00:40:33.268642 env[1340]: time="2025-05-10T00:40:33.232101333Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 10 00:40:33.268642 env[1340]: time="2025-05-10T00:40:33.232191534Z" level=info msg=serving... address=/run/containerd/containerd.sock May 10 00:40:33.268642 env[1340]: time="2025-05-10T00:40:33.232267136Z" level=info msg="containerd successfully booted in 0.112069s" May 10 00:40:33.254706 dbus-daemon[1318]: [system] SELinux support is enabled May 10 00:40:33.226114 systemd[1]: Finished update-ssh-keys-after-ignition.service. May 10 00:40:33.269349 bash[1366]: Updated "/home/core/.ssh/authorized_keys" May 10 00:40:33.265726 dbus-daemon[1318]: [system] Successfully activated service 'org.freedesktop.systemd1' May 10 00:40:33.232341 systemd[1]: Started containerd.service. May 10 00:40:33.254848 systemd[1]: Started dbus.service. May 10 00:40:33.259131 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). May 10 00:40:33.259158 systemd[1]: Reached target system-config.target. May 10 00:40:33.261693 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). May 10 00:40:33.261716 systemd[1]: Reached target user-config.target. May 10 00:40:33.264618 systemd[1]: Started systemd-logind.service. May 10 00:40:33.268169 systemd[1]: nvidia.service: Deactivated successfully. May 10 00:40:33.834225 sshd_keygen[1337]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 May 10 00:40:33.854270 systemd[1]: Finished sshd-keygen.service. May 10 00:40:33.858274 systemd[1]: Starting issuegen.service... May 10 00:40:33.861661 systemd[1]: Started waagent.service. May 10 00:40:33.868102 systemd[1]: issuegen.service: Deactivated successfully. May 10 00:40:33.868274 systemd[1]: Finished issuegen.service. May 10 00:40:33.871628 systemd[1]: Starting systemd-user-sessions.service... May 10 00:40:33.875162 update_engine[1331]: I0510 00:40:33.874634 1331 main.cc:92] Flatcar Update Engine starting May 10 00:40:33.878086 systemd[1]: Finished systemd-user-sessions.service. May 10 00:40:33.881784 systemd[1]: Started getty@tty1.service. May 10 00:40:33.885327 systemd[1]: Started serial-getty@ttyS0.service. May 10 00:40:33.888071 systemd[1]: Reached target getty.target. May 10 00:40:33.952877 systemd[1]: Started update-engine.service. May 10 00:40:33.954227 update_engine[1331]: I0510 00:40:33.952921 1331 update_check_scheduler.cc:74] Next update check in 2m9s May 10 00:40:33.958339 systemd[1]: Started locksmithd.service. May 10 00:40:33.960682 systemd[1]: Reached target multi-user.target. May 10 00:40:33.965036 systemd[1]: Starting systemd-update-utmp-runlevel.service... May 10 00:40:33.974127 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. May 10 00:40:33.974295 systemd[1]: Finished systemd-update-utmp-runlevel.service. May 10 00:40:33.976972 systemd[1]: Startup finished in 773ms (firmware) + 18.418s (loader) + 897ms (kernel) + 10.002s (initrd) + 22.936s (userspace) = 53.029s. May 10 00:40:34.519633 login[1429]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) May 10 00:40:34.522430 login[1430]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) May 10 00:40:34.562997 systemd[1]: Created slice user-500.slice. May 10 00:40:34.565846 systemd[1]: Starting user-runtime-dir@500.service... May 10 00:40:34.569604 systemd-logind[1328]: New session 1 of user core. May 10 00:40:34.574446 systemd-logind[1328]: New session 2 of user core. May 10 00:40:34.577973 systemd[1]: Finished user-runtime-dir@500.service. May 10 00:40:34.579802 systemd[1]: Starting user@500.service... May 10 00:40:34.592165 (systemd)[1438]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) May 10 00:40:34.692634 systemd[1438]: Queued start job for default target default.target. May 10 00:40:34.693178 systemd[1438]: Reached target paths.target. May 10 00:40:34.693203 systemd[1438]: Reached target sockets.target. May 10 00:40:34.693218 systemd[1438]: Reached target timers.target. May 10 00:40:34.693230 systemd[1438]: Reached target basic.target. May 10 00:40:34.693366 systemd[1]: Started user@500.service. May 10 00:40:34.694539 systemd[1]: Started session-1.scope. May 10 00:40:34.695384 systemd[1]: Started session-2.scope. May 10 00:40:34.696277 systemd[1438]: Reached target default.target. May 10 00:40:34.696473 systemd[1438]: Startup finished in 98ms. May 10 00:40:35.207619 locksmithd[1431]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" May 10 00:40:39.531562 waagent[1424]: 2025-05-10T00:40:39.531439Z INFO Daemon Daemon Azure Linux Agent Version:2.6.0.2 May 10 00:40:39.544616 waagent[1424]: 2025-05-10T00:40:39.533777Z INFO Daemon Daemon OS: flatcar 3510.3.7 May 10 00:40:39.544616 waagent[1424]: 2025-05-10T00:40:39.534635Z INFO Daemon Daemon Python: 3.9.16 May 10 00:40:39.544616 waagent[1424]: 2025-05-10T00:40:39.535812Z INFO Daemon Daemon Run daemon May 10 00:40:39.544616 waagent[1424]: 2025-05-10T00:40:39.537078Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='3510.3.7' May 10 00:40:39.548281 waagent[1424]: 2025-05-10T00:40:39.548167Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 1. May 10 00:40:39.556154 waagent[1424]: 2025-05-10T00:40:39.556048Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' May 10 00:40:39.560891 waagent[1424]: 2025-05-10T00:40:39.560821Z INFO Daemon Daemon cloud-init is enabled: False May 10 00:40:39.563561 waagent[1424]: 2025-05-10T00:40:39.563483Z INFO Daemon Daemon Using waagent for provisioning May 10 00:40:39.566749 waagent[1424]: 2025-05-10T00:40:39.566689Z INFO Daemon Daemon Activate resource disk May 10 00:40:39.572767 waagent[1424]: 2025-05-10T00:40:39.567798Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb May 10 00:40:39.575277 waagent[1424]: 2025-05-10T00:40:39.575212Z INFO Daemon Daemon Found device: None May 10 00:40:39.604076 waagent[1424]: 2025-05-10T00:40:39.576348Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology May 10 00:40:39.604076 waagent[1424]: 2025-05-10T00:40:39.577183Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 May 10 00:40:39.604076 waagent[1424]: 2025-05-10T00:40:39.578921Z INFO Daemon Daemon Clean protocol and wireserver endpoint May 10 00:40:39.604076 waagent[1424]: 2025-05-10T00:40:39.579907Z INFO Daemon Daemon Running default provisioning handler May 10 00:40:39.604076 waagent[1424]: 2025-05-10T00:40:39.589893Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 1. May 10 00:40:39.604076 waagent[1424]: 2025-05-10T00:40:39.592994Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' May 10 00:40:39.604076 waagent[1424]: 2025-05-10T00:40:39.593798Z INFO Daemon Daemon cloud-init is enabled: False May 10 00:40:39.604076 waagent[1424]: 2025-05-10T00:40:39.594620Z INFO Daemon Daemon Copying ovf-env.xml May 10 00:40:39.691028 waagent[1424]: 2025-05-10T00:40:39.690854Z INFO Daemon Daemon Successfully mounted dvd May 10 00:40:39.745523 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. May 10 00:40:39.760296 waagent[1424]: 2025-05-10T00:40:39.760155Z INFO Daemon Daemon Detect protocol endpoint May 10 00:40:39.774380 waagent[1424]: 2025-05-10T00:40:39.761687Z INFO Daemon Daemon Clean protocol and wireserver endpoint May 10 00:40:39.774380 waagent[1424]: 2025-05-10T00:40:39.762610Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler May 10 00:40:39.774380 waagent[1424]: 2025-05-10T00:40:39.763501Z INFO Daemon Daemon Test for route to 168.63.129.16 May 10 00:40:39.774380 waagent[1424]: 2025-05-10T00:40:39.764521Z INFO Daemon Daemon Route to 168.63.129.16 exists May 10 00:40:39.774380 waagent[1424]: 2025-05-10T00:40:39.765152Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 May 10 00:40:39.839483 waagent[1424]: 2025-05-10T00:40:39.839365Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 May 10 00:40:39.847284 waagent[1424]: 2025-05-10T00:40:39.841172Z INFO Daemon Daemon Wire protocol version:2012-11-30 May 10 00:40:39.847284 waagent[1424]: 2025-05-10T00:40:39.842014Z INFO Daemon Daemon Server preferred version:2015-04-05 May 10 00:40:40.414141 waagent[1424]: 2025-05-10T00:40:40.413993Z INFO Daemon Daemon Initializing goal state during protocol detection May 10 00:40:40.424149 waagent[1424]: 2025-05-10T00:40:40.424070Z INFO Daemon Daemon Forcing an update of the goal state.. May 10 00:40:40.429089 waagent[1424]: 2025-05-10T00:40:40.425256Z INFO Daemon Daemon Fetching goal state [incarnation 1] May 10 00:40:40.500814 waagent[1424]: 2025-05-10T00:40:40.500685Z INFO Daemon Daemon Found private key matching thumbprint 0585F6AE93599B7F7858C773B91DE74E3237895D May 10 00:40:40.505070 waagent[1424]: 2025-05-10T00:40:40.504987Z INFO Daemon Daemon Certificate with thumbprint 99D38276A51F1C114F3FAF697DF1473782754E03 has no matching private key. May 10 00:40:40.509409 waagent[1424]: 2025-05-10T00:40:40.509335Z INFO Daemon Daemon Fetch goal state completed May 10 00:40:40.530140 waagent[1424]: 2025-05-10T00:40:40.530069Z INFO Daemon Daemon Fetched new vmSettings [correlation ID: bba95281-85b5-4964-8345-335b61d1faf5 New eTag: 3332826761165307210] May 10 00:40:40.535389 waagent[1424]: 2025-05-10T00:40:40.535322Z INFO Daemon Daemon Status Blob type 'None' is not valid, assuming BlockBlob May 10 00:40:40.547218 waagent[1424]: 2025-05-10T00:40:40.547150Z INFO Daemon Daemon Starting provisioning May 10 00:40:40.549792 waagent[1424]: 2025-05-10T00:40:40.549725Z INFO Daemon Daemon Handle ovf-env.xml. May 10 00:40:40.552055 waagent[1424]: 2025-05-10T00:40:40.551995Z INFO Daemon Daemon Set hostname [ci-3510.3.7-n-be5c366f85] May 10 00:40:40.578293 waagent[1424]: 2025-05-10T00:40:40.578135Z INFO Daemon Daemon Publish hostname [ci-3510.3.7-n-be5c366f85] May 10 00:40:40.585196 waagent[1424]: 2025-05-10T00:40:40.585090Z INFO Daemon Daemon Examine /proc/net/route for primary interface May 10 00:40:40.588651 waagent[1424]: 2025-05-10T00:40:40.588583Z INFO Daemon Daemon Primary interface is [eth0] May 10 00:40:40.602763 systemd[1]: systemd-networkd-wait-online.service: Deactivated successfully. May 10 00:40:40.603018 systemd[1]: Stopped systemd-networkd-wait-online.service. May 10 00:40:40.603092 systemd[1]: Stopping systemd-networkd-wait-online.service... May 10 00:40:40.603439 systemd[1]: Stopping systemd-networkd.service... May 10 00:40:40.609602 systemd-networkd[1203]: eth0: DHCPv6 lease lost May 10 00:40:40.610926 systemd[1]: systemd-networkd.service: Deactivated successfully. May 10 00:40:40.611115 systemd[1]: Stopped systemd-networkd.service. May 10 00:40:40.613739 systemd[1]: Starting systemd-networkd.service... May 10 00:40:40.644686 systemd-networkd[1478]: enP39785s1: Link UP May 10 00:40:40.644695 systemd-networkd[1478]: enP39785s1: Gained carrier May 10 00:40:40.646011 systemd-networkd[1478]: eth0: Link UP May 10 00:40:40.646019 systemd-networkd[1478]: eth0: Gained carrier May 10 00:40:40.646440 systemd-networkd[1478]: lo: Link UP May 10 00:40:40.646449 systemd-networkd[1478]: lo: Gained carrier May 10 00:40:40.646914 systemd-networkd[1478]: eth0: Gained IPv6LL May 10 00:40:40.648020 systemd-networkd[1478]: Enumeration completed May 10 00:40:40.648124 systemd[1]: Started systemd-networkd.service. May 10 00:40:40.652657 waagent[1424]: 2025-05-10T00:40:40.649555Z INFO Daemon Daemon Create user account if not exists May 10 00:40:40.652657 waagent[1424]: 2025-05-10T00:40:40.651118Z INFO Daemon Daemon User core already exists, skip useradd May 10 00:40:40.652657 waagent[1424]: 2025-05-10T00:40:40.651844Z INFO Daemon Daemon Configure sudoer May 10 00:40:40.653438 waagent[1424]: 2025-05-10T00:40:40.653382Z INFO Daemon Daemon Configure sshd May 10 00:40:40.654368 waagent[1424]: 2025-05-10T00:40:40.654317Z INFO Daemon Daemon Deploy ssh public key. May 10 00:40:40.661110 systemd[1]: Starting systemd-networkd-wait-online.service... May 10 00:40:40.666629 systemd-networkd[1478]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 10 00:40:40.695619 systemd-networkd[1478]: eth0: DHCPv4 address 10.200.8.28/24, gateway 10.200.8.1 acquired from 168.63.129.16 May 10 00:40:40.698052 systemd[1]: Finished systemd-networkd-wait-online.service. May 10 00:40:41.762440 waagent[1424]: 2025-05-10T00:40:41.762345Z INFO Daemon Daemon Provisioning complete May 10 00:40:41.774447 waagent[1424]: 2025-05-10T00:40:41.774369Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping May 10 00:40:41.781368 waagent[1424]: 2025-05-10T00:40:41.775664Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. May 10 00:40:41.781368 waagent[1424]: 2025-05-10T00:40:41.777401Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.6.0.2 is the most current agent May 10 00:40:42.045277 waagent[1488]: 2025-05-10T00:40:42.045130Z INFO ExtHandler ExtHandler Agent WALinuxAgent-2.6.0.2 is running as the goal state agent May 10 00:40:42.046029 waagent[1488]: 2025-05-10T00:40:42.045962Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file May 10 00:40:42.046176 waagent[1488]: 2025-05-10T00:40:42.046124Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 May 10 00:40:42.056522 waagent[1488]: 2025-05-10T00:40:42.056433Z INFO ExtHandler ExtHandler Forcing an update of the goal state.. May 10 00:40:42.056713 waagent[1488]: 2025-05-10T00:40:42.056659Z INFO ExtHandler ExtHandler Fetching goal state [incarnation 1] May 10 00:40:42.118304 waagent[1488]: 2025-05-10T00:40:42.118179Z INFO ExtHandler ExtHandler Found private key matching thumbprint 0585F6AE93599B7F7858C773B91DE74E3237895D May 10 00:40:42.118537 waagent[1488]: 2025-05-10T00:40:42.118475Z INFO ExtHandler ExtHandler Certificate with thumbprint 99D38276A51F1C114F3FAF697DF1473782754E03 has no matching private key. May 10 00:40:42.118794 waagent[1488]: 2025-05-10T00:40:42.118743Z INFO ExtHandler ExtHandler Fetch goal state completed May 10 00:40:42.132010 waagent[1488]: 2025-05-10T00:40:42.131941Z INFO ExtHandler ExtHandler Fetched new vmSettings [correlation ID: ba07b896-ed0f-4244-91ba-0561a45d13ba New eTag: 3332826761165307210] May 10 00:40:42.132567 waagent[1488]: 2025-05-10T00:40:42.132491Z INFO ExtHandler ExtHandler Status Blob type 'None' is not valid, assuming BlockBlob May 10 00:40:42.183090 waagent[1488]: 2025-05-10T00:40:42.182949Z INFO ExtHandler ExtHandler Distro: flatcar-3510.3.7; OSUtil: CoreOSUtil; AgentService: waagent; Python: 3.9.16; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; May 10 00:40:42.200523 waagent[1488]: 2025-05-10T00:40:42.200428Z INFO ExtHandler ExtHandler WALinuxAgent-2.6.0.2 running as process 1488 May 10 00:40:42.203968 waagent[1488]: 2025-05-10T00:40:42.203896Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '3510.3.7', '', 'Flatcar Container Linux by Kinvolk'] May 10 00:40:42.205190 waagent[1488]: 2025-05-10T00:40:42.205129Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules May 10 00:40:42.257036 waagent[1488]: 2025-05-10T00:40:42.256970Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service May 10 00:40:42.257455 waagent[1488]: 2025-05-10T00:40:42.257390Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup May 10 00:40:42.265370 waagent[1488]: 2025-05-10T00:40:42.265308Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now May 10 00:40:42.265885 waagent[1488]: 2025-05-10T00:40:42.265823Z ERROR ExtHandler ExtHandler Unable to setup the persistent firewall rules: [Errno 30] Read-only file system: '/lib/systemd/system/waagent-network-setup.service' May 10 00:40:42.267041 waagent[1488]: 2025-05-10T00:40:42.266975Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [False], cgroups enabled [False], python supported: [True] May 10 00:40:42.268385 waagent[1488]: 2025-05-10T00:40:42.268326Z INFO ExtHandler ExtHandler Starting env monitor service. May 10 00:40:42.268810 waagent[1488]: 2025-05-10T00:40:42.268746Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file May 10 00:40:42.269814 waagent[1488]: 2025-05-10T00:40:42.269759Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. May 10 00:40:42.269967 waagent[1488]: 2025-05-10T00:40:42.269917Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 May 10 00:40:42.270732 waagent[1488]: 2025-05-10T00:40:42.270676Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. May 10 00:40:42.271031 waagent[1488]: 2025-05-10T00:40:42.270975Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file May 10 00:40:42.271265 waagent[1488]: 2025-05-10T00:40:42.271214Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 May 10 00:40:42.271941 waagent[1488]: 2025-05-10T00:40:42.271881Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread May 10 00:40:42.272032 waagent[1488]: 2025-05-10T00:40:42.271955Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: May 10 00:40:42.272032 waagent[1488]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT May 10 00:40:42.272032 waagent[1488]: eth0 00000000 0108C80A 0003 0 0 1024 00000000 0 0 0 May 10 00:40:42.272032 waagent[1488]: eth0 0008C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 May 10 00:40:42.272032 waagent[1488]: eth0 0108C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 May 10 00:40:42.272032 waagent[1488]: eth0 10813FA8 0108C80A 0007 0 0 1024 FFFFFFFF 0 0 0 May 10 00:40:42.272032 waagent[1488]: eth0 FEA9FEA9 0108C80A 0007 0 0 1024 FFFFFFFF 0 0 0 May 10 00:40:42.274219 waagent[1488]: 2025-05-10T00:40:42.273926Z INFO ExtHandler ExtHandler Start Extension Telemetry service. May 10 00:40:42.275779 waagent[1488]: 2025-05-10T00:40:42.275712Z INFO EnvHandler ExtHandler Configure routes May 10 00:40:42.276224 waagent[1488]: 2025-05-10T00:40:42.276169Z INFO EnvHandler ExtHandler Gateway:None May 10 00:40:42.277382 waagent[1488]: 2025-05-10T00:40:42.277323Z INFO EnvHandler ExtHandler Routes:None May 10 00:40:42.278190 waagent[1488]: 2025-05-10T00:40:42.278125Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True May 10 00:40:42.278736 waagent[1488]: 2025-05-10T00:40:42.278674Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. May 10 00:40:42.279056 waagent[1488]: 2025-05-10T00:40:42.279004Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread May 10 00:40:42.289477 waagent[1488]: 2025-05-10T00:40:42.289419Z INFO ExtHandler ExtHandler Checking for agent updates (family: Prod) May 10 00:40:42.290787 waagent[1488]: 2025-05-10T00:40:42.290736Z WARNING ExtHandler ExtHandler Fetch failed: [HttpError] HTTPS is unavailable and required May 10 00:40:42.291780 waagent[1488]: 2025-05-10T00:40:42.291731Z INFO ExtHandler ExtHandler [PERIODIC] Request failed using the direct channel. Error: 'NoneType' object has no attribute 'getheaders' May 10 00:40:42.316243 waagent[1488]: 2025-05-10T00:40:42.316094Z ERROR EnvHandler ExtHandler Failed to get the PID of the DHCP client: invalid literal for int() with base 10: 'MainPID=1478' May 10 00:40:42.333211 waagent[1488]: 2025-05-10T00:40:42.333127Z INFO ExtHandler ExtHandler Default channel changed to HostGA channel. May 10 00:40:42.359859 waagent[1488]: 2025-05-10T00:40:42.359730Z INFO MonitorHandler ExtHandler Network interfaces: May 10 00:40:42.359859 waagent[1488]: Executing ['ip', '-a', '-o', 'link']: May 10 00:40:42.359859 waagent[1488]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 May 10 00:40:42.359859 waagent[1488]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 7c:1e:52:fc:11:7c brd ff:ff:ff:ff:ff:ff May 10 00:40:42.359859 waagent[1488]: 3: enP39785s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 7c:1e:52:fc:11:7c brd ff:ff:ff:ff:ff:ff\ altname enP39785p0s2 May 10 00:40:42.359859 waagent[1488]: Executing ['ip', '-4', '-a', '-o', 'address']: May 10 00:40:42.359859 waagent[1488]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever May 10 00:40:42.359859 waagent[1488]: 2: eth0 inet 10.200.8.28/24 metric 1024 brd 10.200.8.255 scope global eth0\ valid_lft forever preferred_lft forever May 10 00:40:42.359859 waagent[1488]: Executing ['ip', '-6', '-a', '-o', 'address']: May 10 00:40:42.359859 waagent[1488]: 1: lo inet6 ::1/128 scope host \ valid_lft forever preferred_lft forever May 10 00:40:42.359859 waagent[1488]: 2: eth0 inet6 fe80::7e1e:52ff:fefc:117c/64 scope link \ valid_lft forever preferred_lft forever May 10 00:40:42.552433 waagent[1488]: 2025-05-10T00:40:42.552315Z INFO EnvHandler ExtHandler Successfully added Azure fabric firewall rules May 10 00:40:42.556305 waagent[1488]: 2025-05-10T00:40:42.556197Z INFO EnvHandler ExtHandler Firewall rules: May 10 00:40:42.556305 waagent[1488]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) May 10 00:40:42.556305 waagent[1488]: pkts bytes target prot opt in out source destination May 10 00:40:42.556305 waagent[1488]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) May 10 00:40:42.556305 waagent[1488]: pkts bytes target prot opt in out source destination May 10 00:40:42.556305 waagent[1488]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) May 10 00:40:42.556305 waagent[1488]: pkts bytes target prot opt in out source destination May 10 00:40:42.556305 waagent[1488]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 May 10 00:40:42.556305 waagent[1488]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW May 10 00:40:42.558389 waagent[1488]: 2025-05-10T00:40:42.558321Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 May 10 00:40:42.565317 waagent[1488]: 2025-05-10T00:40:42.565256Z INFO ExtHandler ExtHandler Agent WALinuxAgent-2.6.0.2 discovered update WALinuxAgent-2.13.1.1 -- exiting May 10 00:40:42.781281 waagent[1424]: 2025-05-10T00:40:42.781104Z INFO Daemon Daemon Agent WALinuxAgent-2.6.0.2 launched with command '/usr/share/oem/python/bin/python -u /usr/share/oem/bin/waagent -run-exthandlers' is successfully running May 10 00:40:42.786637 waagent[1424]: 2025-05-10T00:40:42.786539Z INFO Daemon Daemon Determined Agent WALinuxAgent-2.13.1.1 to be the latest agent May 10 00:40:43.824697 waagent[1527]: 2025-05-10T00:40:43.824589Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.13.1.1) May 10 00:40:43.825979 waagent[1527]: 2025-05-10T00:40:43.825908Z INFO ExtHandler ExtHandler OS: flatcar 3510.3.7 May 10 00:40:43.826129 waagent[1527]: 2025-05-10T00:40:43.826079Z INFO ExtHandler ExtHandler Python: 3.9.16 May 10 00:40:43.826272 waagent[1527]: 2025-05-10T00:40:43.826227Z INFO ExtHandler ExtHandler CPU Arch: x86_64 May 10 00:40:43.841160 waagent[1527]: 2025-05-10T00:40:43.841054Z INFO ExtHandler ExtHandler Distro: flatcar-3510.3.7; OSUtil: CoreOSUtil; AgentService: waagent; Python: 3.9.16; Arch: x86_64; systemd: True; systemd_version: systemd 252 (252); LISDrivers: Absent; logrotate: logrotate 3.20.1; May 10 00:40:43.841552 waagent[1527]: 2025-05-10T00:40:43.841483Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file May 10 00:40:43.841717 waagent[1527]: 2025-05-10T00:40:43.841669Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 May 10 00:40:43.841930 waagent[1527]: 2025-05-10T00:40:43.841881Z INFO ExtHandler ExtHandler Initializing the goal state... May 10 00:40:43.853415 waagent[1527]: 2025-05-10T00:40:43.853339Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] May 10 00:40:43.860789 waagent[1527]: 2025-05-10T00:40:43.860725Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.164 May 10 00:40:43.861763 waagent[1527]: 2025-05-10T00:40:43.861705Z INFO ExtHandler May 10 00:40:43.861916 waagent[1527]: 2025-05-10T00:40:43.861866Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: 45ead830-2ca5-46d1-92dc-ea1eddbb6c65 eTag: 3332826761165307210 source: Fabric] May 10 00:40:43.862662 waagent[1527]: 2025-05-10T00:40:43.862604Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. May 10 00:40:43.863739 waagent[1527]: 2025-05-10T00:40:43.863681Z INFO ExtHandler May 10 00:40:43.863871 waagent[1527]: 2025-05-10T00:40:43.863824Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] May 10 00:40:43.871034 waagent[1527]: 2025-05-10T00:40:43.870980Z INFO ExtHandler ExtHandler Downloading artifacts profile blob May 10 00:40:43.871456 waagent[1527]: 2025-05-10T00:40:43.871408Z WARNING ExtHandler ExtHandler Fetch failed: [HttpError] HTTPS is unavailable and required May 10 00:40:43.888724 waagent[1527]: 2025-05-10T00:40:43.888660Z INFO ExtHandler ExtHandler Default channel changed to HostGAPlugin channel. May 10 00:40:43.953567 waagent[1527]: 2025-05-10T00:40:43.953408Z INFO ExtHandler Downloaded certificate {'thumbprint': '99D38276A51F1C114F3FAF697DF1473782754E03', 'hasPrivateKey': False} May 10 00:40:43.954566 waagent[1527]: 2025-05-10T00:40:43.954479Z INFO ExtHandler Downloaded certificate {'thumbprint': '0585F6AE93599B7F7858C773B91DE74E3237895D', 'hasPrivateKey': True} May 10 00:40:43.955554 waagent[1527]: 2025-05-10T00:40:43.955480Z INFO ExtHandler Fetch goal state from WireServer completed May 10 00:40:43.956374 waagent[1527]: 2025-05-10T00:40:43.956314Z INFO ExtHandler ExtHandler Goal state initialization completed. May 10 00:40:43.973572 waagent[1527]: 2025-05-10T00:40:43.973470Z INFO ExtHandler ExtHandler OpenSSL version: OpenSSL 3.0.15 3 Sep 2024 (Library: OpenSSL 3.0.15 3 Sep 2024) May 10 00:40:43.981304 waagent[1527]: 2025-05-10T00:40:43.981213Z INFO ExtHandler ExtHandler Using iptables [version 1.8.8] to manage firewall rules May 10 00:40:43.984801 waagent[1527]: 2025-05-10T00:40:43.984710Z INFO ExtHandler ExtHandler Did not find a legacy firewall rule: ['iptables', '-w', '-t', 'security', '-C', 'OUTPUT', '-d', '168.63.129.16', '-p', 'tcp', '-m', 'conntrack', '--ctstate', 'INVALID,NEW', '-j', 'ACCEPT'] May 10 00:40:43.984998 waagent[1527]: 2025-05-10T00:40:43.984948Z INFO ExtHandler ExtHandler Checking state of the firewall May 10 00:40:44.006383 waagent[1527]: 2025-05-10T00:40:44.006268Z WARNING ExtHandler ExtHandler The firewall rules for Azure Fabric are not setup correctly (the environment thread will fix it): The following rules are missing: ['ACCEPT DNS'] due to: ['iptables: Bad rule (does a matching rule exist in that chain?).\n']. Current state: May 10 00:40:44.006383 waagent[1527]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) May 10 00:40:44.006383 waagent[1527]: pkts bytes target prot opt in out source destination May 10 00:40:44.006383 waagent[1527]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) May 10 00:40:44.006383 waagent[1527]: pkts bytes target prot opt in out source destination May 10 00:40:44.006383 waagent[1527]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) May 10 00:40:44.006383 waagent[1527]: pkts bytes target prot opt in out source destination May 10 00:40:44.006383 waagent[1527]: 54 7805 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 May 10 00:40:44.006383 waagent[1527]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW May 10 00:40:44.007490 waagent[1527]: 2025-05-10T00:40:44.007425Z INFO ExtHandler ExtHandler Setting up persistent firewall rules May 10 00:40:44.010107 waagent[1527]: 2025-05-10T00:40:44.010004Z INFO ExtHandler ExtHandler The firewalld service is not present on the system May 10 00:40:44.010344 waagent[1527]: 2025-05-10T00:40:44.010292Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service May 10 00:40:44.010687 waagent[1527]: 2025-05-10T00:40:44.010634Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup May 10 00:40:44.018375 waagent[1527]: 2025-05-10T00:40:44.018318Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now May 10 00:40:44.018910 waagent[1527]: 2025-05-10T00:40:44.018853Z ERROR ExtHandler ExtHandler Unable to setup the persistent firewall rules: [Errno 30] Read-only file system: '/lib/systemd/system/waagent-network-setup.service' May 10 00:40:44.026180 waagent[1527]: 2025-05-10T00:40:44.026118Z INFO ExtHandler ExtHandler WALinuxAgent-2.13.1.1 running as process 1527 May 10 00:40:44.029063 waagent[1527]: 2025-05-10T00:40:44.029003Z INFO ExtHandler ExtHandler [CGI] Cgroups is not currently supported on ['flatcar', '3510.3.7', '', 'Flatcar Container Linux by Kinvolk'] May 10 00:40:44.029832 waagent[1527]: 2025-05-10T00:40:44.029774Z INFO ExtHandler ExtHandler [CGI] Agent will reset the quotas in case cgroup usage went from enabled to disabled May 10 00:40:44.030677 waagent[1527]: 2025-05-10T00:40:44.030623Z INFO ExtHandler ExtHandler [CGI] Agent cgroups enabled: False May 10 00:40:44.033268 waagent[1527]: 2025-05-10T00:40:44.033207Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: 1. configuration enabled [True], 2. cgroups v1 enabled [False] OR cgroups v2 is in use and v2 resource limiting configuration enabled [False], 3. python supported: [True] May 10 00:40:44.034586 waagent[1527]: 2025-05-10T00:40:44.034510Z INFO ExtHandler ExtHandler Starting env monitor service. May 10 00:40:44.034821 waagent[1527]: 2025-05-10T00:40:44.034767Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file May 10 00:40:44.035654 waagent[1527]: 2025-05-10T00:40:44.035602Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 May 10 00:40:44.036182 waagent[1527]: 2025-05-10T00:40:44.036131Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. May 10 00:40:44.036704 waagent[1527]: 2025-05-10T00:40:44.036648Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. May 10 00:40:44.036811 waagent[1527]: 2025-05-10T00:40:44.036739Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file May 10 00:40:44.037616 waagent[1527]: 2025-05-10T00:40:44.037561Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 May 10 00:40:44.037678 waagent[1527]: 2025-05-10T00:40:44.037630Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: May 10 00:40:44.037678 waagent[1527]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT May 10 00:40:44.037678 waagent[1527]: eth0 00000000 0108C80A 0003 0 0 1024 00000000 0 0 0 May 10 00:40:44.037678 waagent[1527]: eth0 0008C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 May 10 00:40:44.037678 waagent[1527]: eth0 0108C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 May 10 00:40:44.037678 waagent[1527]: eth0 10813FA8 0108C80A 0007 0 0 1024 FFFFFFFF 0 0 0 May 10 00:40:44.037678 waagent[1527]: eth0 FEA9FEA9 0108C80A 0007 0 0 1024 FFFFFFFF 0 0 0 May 10 00:40:44.038171 waagent[1527]: 2025-05-10T00:40:44.038114Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread May 10 00:40:44.040728 waagent[1527]: 2025-05-10T00:40:44.040285Z INFO ExtHandler ExtHandler Start Extension Telemetry service. May 10 00:40:44.041281 waagent[1527]: 2025-05-10T00:40:44.041224Z INFO EnvHandler ExtHandler Configure routes May 10 00:40:44.041876 waagent[1527]: 2025-05-10T00:40:44.041820Z INFO EnvHandler ExtHandler Gateway:None May 10 00:40:44.042262 waagent[1527]: 2025-05-10T00:40:44.042205Z INFO EnvHandler ExtHandler Routes:None May 10 00:40:44.047857 waagent[1527]: 2025-05-10T00:40:44.045251Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True May 10 00:40:44.048889 waagent[1527]: 2025-05-10T00:40:44.048698Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread May 10 00:40:44.049137 waagent[1527]: 2025-05-10T00:40:44.049045Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. May 10 00:40:44.062674 waagent[1527]: 2025-05-10T00:40:44.062604Z INFO MonitorHandler ExtHandler Network interfaces: May 10 00:40:44.062674 waagent[1527]: Executing ['ip', '-a', '-o', 'link']: May 10 00:40:44.062674 waagent[1527]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 May 10 00:40:44.062674 waagent[1527]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 7c:1e:52:fc:11:7c brd ff:ff:ff:ff:ff:ff May 10 00:40:44.062674 waagent[1527]: 3: enP39785s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 7c:1e:52:fc:11:7c brd ff:ff:ff:ff:ff:ff\ altname enP39785p0s2 May 10 00:40:44.062674 waagent[1527]: Executing ['ip', '-4', '-a', '-o', 'address']: May 10 00:40:44.062674 waagent[1527]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever May 10 00:40:44.062674 waagent[1527]: 2: eth0 inet 10.200.8.28/24 metric 1024 brd 10.200.8.255 scope global eth0\ valid_lft forever preferred_lft forever May 10 00:40:44.062674 waagent[1527]: Executing ['ip', '-6', '-a', '-o', 'address']: May 10 00:40:44.062674 waagent[1527]: 1: lo inet6 ::1/128 scope host \ valid_lft forever preferred_lft forever May 10 00:40:44.062674 waagent[1527]: 2: eth0 inet6 fe80::7e1e:52ff:fefc:117c/64 scope link \ valid_lft forever preferred_lft forever May 10 00:40:44.076960 waagent[1527]: 2025-05-10T00:40:44.076792Z INFO ExtHandler ExtHandler Downloading agent manifest May 10 00:40:44.086298 waagent[1527]: 2025-05-10T00:40:44.086212Z INFO EnvHandler ExtHandler Using iptables [version 1.8.8] to manage firewall rules May 10 00:40:44.099595 waagent[1527]: 2025-05-10T00:40:44.099483Z INFO ExtHandler ExtHandler May 10 00:40:44.106530 waagent[1527]: 2025-05-10T00:40:44.106460Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: 74f26845-7a98-4706-abe1-484bb7c72964 correlation 2adbcdee-3816-4e69-af6b-d2805702db20 created: 2025-05-10T00:39:28.071632Z] May 10 00:40:44.118161 waagent[1527]: 2025-05-10T00:40:44.118093Z WARNING EnvHandler ExtHandler The firewall is not configured correctly. The following rules are missing: ['ACCEPT DNS'] due to: ['iptables: Bad rule (does a matching rule exist in that chain?).\n']. Will reset it. Current state: May 10 00:40:44.118161 waagent[1527]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) May 10 00:40:44.118161 waagent[1527]: pkts bytes target prot opt in out source destination May 10 00:40:44.118161 waagent[1527]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) May 10 00:40:44.118161 waagent[1527]: pkts bytes target prot opt in out source destination May 10 00:40:44.118161 waagent[1527]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) May 10 00:40:44.118161 waagent[1527]: pkts bytes target prot opt in out source destination May 10 00:40:44.118161 waagent[1527]: 77 10606 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 May 10 00:40:44.118161 waagent[1527]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW May 10 00:40:44.118703 waagent[1527]: 2025-05-10T00:40:44.118622Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. May 10 00:40:44.126507 waagent[1527]: 2025-05-10T00:40:44.126374Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 26 ms] May 10 00:40:44.177838 waagent[1527]: 2025-05-10T00:40:44.177751Z INFO ExtHandler ExtHandler Looking for existing remote access users. May 10 00:40:44.182877 waagent[1527]: 2025-05-10T00:40:44.182754Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.13.1.1 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: 424B4C79-E388-41BC-B3DD-D9CA89745B0A;UpdateGSErrors: 0;AutoUpdate: 1;UpdateMode: SelfUpdate;] May 10 00:40:44.187100 waagent[1527]: 2025-05-10T00:40:44.186998Z INFO EnvHandler ExtHandler The firewall was setup successfully: May 10 00:40:44.187100 waagent[1527]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) May 10 00:40:44.187100 waagent[1527]: pkts bytes target prot opt in out source destination May 10 00:40:44.187100 waagent[1527]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) May 10 00:40:44.187100 waagent[1527]: pkts bytes target prot opt in out source destination May 10 00:40:44.187100 waagent[1527]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) May 10 00:40:44.187100 waagent[1527]: pkts bytes target prot opt in out source destination May 10 00:40:44.187100 waagent[1527]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 May 10 00:40:44.187100 waagent[1527]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 May 10 00:40:44.187100 waagent[1527]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW May 10 00:40:45.030905 systemd[1]: Created slice system-sshd.slice. May 10 00:40:45.032425 systemd[1]: Started sshd@0-10.200.8.28:22-10.200.16.10:60376.service. May 10 00:40:45.847912 sshd[1576]: Accepted publickey for core from 10.200.16.10 port 60376 ssh2: RSA SHA256:BLSLhhUraDEt88EfUErhlSBtLTKQ7R9lQ68MHwbBo5g May 10 00:40:45.849429 sshd[1576]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 10 00:40:45.853013 systemd-logind[1328]: New session 3 of user core. May 10 00:40:45.854488 systemd[1]: Started session-3.scope. May 10 00:40:46.392763 systemd[1]: Started sshd@1-10.200.8.28:22-10.200.16.10:60390.service. May 10 00:40:47.012655 sshd[1581]: Accepted publickey for core from 10.200.16.10 port 60390 ssh2: RSA SHA256:BLSLhhUraDEt88EfUErhlSBtLTKQ7R9lQ68MHwbBo5g May 10 00:40:47.014292 sshd[1581]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 10 00:40:47.019064 systemd[1]: Started session-4.scope. May 10 00:40:47.019642 systemd-logind[1328]: New session 4 of user core. May 10 00:40:47.457432 sshd[1581]: pam_unix(sshd:session): session closed for user core May 10 00:40:47.460611 systemd[1]: sshd@1-10.200.8.28:22-10.200.16.10:60390.service: Deactivated successfully. May 10 00:40:47.461624 systemd[1]: session-4.scope: Deactivated successfully. May 10 00:40:47.462346 systemd-logind[1328]: Session 4 logged out. Waiting for processes to exit. May 10 00:40:47.463273 systemd-logind[1328]: Removed session 4. May 10 00:40:47.561965 systemd[1]: Started sshd@2-10.200.8.28:22-10.200.16.10:60394.service. May 10 00:40:48.183015 sshd[1587]: Accepted publickey for core from 10.200.16.10 port 60394 ssh2: RSA SHA256:BLSLhhUraDEt88EfUErhlSBtLTKQ7R9lQ68MHwbBo5g May 10 00:40:48.184651 sshd[1587]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 10 00:40:48.190296 systemd[1]: Started session-5.scope. May 10 00:40:48.191031 systemd-logind[1328]: New session 5 of user core. May 10 00:40:48.623405 sshd[1587]: pam_unix(sshd:session): session closed for user core May 10 00:40:48.626736 systemd[1]: sshd@2-10.200.8.28:22-10.200.16.10:60394.service: Deactivated successfully. May 10 00:40:48.627714 systemd[1]: session-5.scope: Deactivated successfully. May 10 00:40:48.628426 systemd-logind[1328]: Session 5 logged out. Waiting for processes to exit. May 10 00:40:48.629367 systemd-logind[1328]: Removed session 5. May 10 00:40:48.728956 systemd[1]: Started sshd@3-10.200.8.28:22-10.200.16.10:60406.service. May 10 00:40:49.350962 sshd[1593]: Accepted publickey for core from 10.200.16.10 port 60406 ssh2: RSA SHA256:BLSLhhUraDEt88EfUErhlSBtLTKQ7R9lQ68MHwbBo5g May 10 00:40:49.352587 sshd[1593]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 10 00:40:49.358204 systemd[1]: Started session-6.scope. May 10 00:40:49.358901 systemd-logind[1328]: New session 6 of user core. May 10 00:40:49.796799 sshd[1593]: pam_unix(sshd:session): session closed for user core May 10 00:40:49.800053 systemd[1]: sshd@3-10.200.8.28:22-10.200.16.10:60406.service: Deactivated successfully. May 10 00:40:49.800889 systemd[1]: session-6.scope: Deactivated successfully. May 10 00:40:49.801518 systemd-logind[1328]: Session 6 logged out. Waiting for processes to exit. May 10 00:40:49.802271 systemd-logind[1328]: Removed session 6. May 10 00:40:49.901614 systemd[1]: Started sshd@4-10.200.8.28:22-10.200.16.10:45344.service. May 10 00:40:50.523748 sshd[1599]: Accepted publickey for core from 10.200.16.10 port 45344 ssh2: RSA SHA256:BLSLhhUraDEt88EfUErhlSBtLTKQ7R9lQ68MHwbBo5g May 10 00:40:50.525382 sshd[1599]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 10 00:40:50.530515 systemd[1]: Started session-7.scope. May 10 00:40:50.530985 systemd-logind[1328]: New session 7 of user core. May 10 00:40:51.162425 sudo[1602]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 May 10 00:40:51.162803 sudo[1602]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) May 10 00:40:51.189793 dbus-daemon[1318]: \xd0ͤ\u0016sU: received setenforce notice (enforcing=1468644496) May 10 00:40:51.191639 sudo[1602]: pam_unix(sudo:session): session closed for user root May 10 00:40:51.342836 sshd[1599]: pam_unix(sshd:session): session closed for user core May 10 00:40:51.346405 systemd[1]: sshd@4-10.200.8.28:22-10.200.16.10:45344.service: Deactivated successfully. May 10 00:40:51.347487 systemd[1]: session-7.scope: Deactivated successfully. May 10 00:40:51.348288 systemd-logind[1328]: Session 7 logged out. Waiting for processes to exit. May 10 00:40:51.349271 systemd-logind[1328]: Removed session 7. May 10 00:40:51.447304 systemd[1]: Started sshd@5-10.200.8.28:22-10.200.16.10:45350.service. May 10 00:40:52.083343 sshd[1606]: Accepted publickey for core from 10.200.16.10 port 45350 ssh2: RSA SHA256:BLSLhhUraDEt88EfUErhlSBtLTKQ7R9lQ68MHwbBo5g May 10 00:40:52.085042 sshd[1606]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 10 00:40:52.089932 systemd[1]: Started session-8.scope. May 10 00:40:52.090482 systemd-logind[1328]: New session 8 of user core. May 10 00:40:52.427332 sudo[1610]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules May 10 00:40:52.427853 sudo[1610]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) May 10 00:40:52.430529 sudo[1610]: pam_unix(sudo:session): session closed for user root May 10 00:40:52.434922 sudo[1609]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules May 10 00:40:52.435188 sudo[1609]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) May 10 00:40:52.443671 systemd[1]: Stopping audit-rules.service... May 10 00:40:52.448581 kernel: kauditd_printk_skb: 91 callbacks suppressed May 10 00:40:52.448625 kernel: audit: type=1305 audit(1746837652.444:173): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 May 10 00:40:52.444000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 May 10 00:40:52.448811 auditctl[1613]: No rules May 10 00:40:52.449265 systemd[1]: audit-rules.service: Deactivated successfully. May 10 00:40:52.449417 systemd[1]: Stopped audit-rules.service. May 10 00:40:52.450926 systemd[1]: Starting audit-rules.service... May 10 00:40:52.444000 audit[1613]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffd6e40d3d0 a2=420 a3=0 items=0 ppid=1 pid=1613 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:40:52.469427 kernel: audit: type=1300 audit(1746837652.444:173): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffd6e40d3d0 a2=420 a3=0 items=0 ppid=1 pid=1613 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:40:52.444000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 May 10 00:40:52.472990 augenrules[1630]: No rules May 10 00:40:52.474922 kernel: audit: type=1327 audit(1746837652.444:173): proctitle=2F7362696E2F617564697463746C002D44 May 10 00:40:52.474962 kernel: audit: type=1131 audit(1746837652.447:174): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:52.447000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:52.473757 systemd[1]: Finished audit-rules.service. May 10 00:40:52.476009 sudo[1609]: pam_unix(sudo:session): session closed for user root May 10 00:40:52.473000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:52.494524 kernel: audit: type=1130 audit(1746837652.473:175): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:52.494573 kernel: audit: type=1106 audit(1746837652.473:176): pid=1609 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 10 00:40:52.473000 audit[1609]: USER_END pid=1609 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 10 00:40:52.516539 kernel: audit: type=1104 audit(1746837652.473:177): pid=1609 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 10 00:40:52.473000 audit[1609]: CRED_DISP pid=1609 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 10 00:40:52.577320 sshd[1606]: pam_unix(sshd:session): session closed for user core May 10 00:40:52.578000 audit[1606]: USER_END pid=1606 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' May 10 00:40:52.580775 systemd[1]: sshd@5-10.200.8.28:22-10.200.16.10:45350.service: Deactivated successfully. May 10 00:40:52.581752 systemd[1]: session-8.scope: Deactivated successfully. May 10 00:40:52.583215 systemd-logind[1328]: Session 8 logged out. Waiting for processes to exit. May 10 00:40:52.584290 systemd-logind[1328]: Removed session 8. May 10 00:40:52.578000 audit[1606]: CRED_DISP pid=1606 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' May 10 00:40:52.606156 kernel: audit: type=1106 audit(1746837652.578:178): pid=1606 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' May 10 00:40:52.606202 kernel: audit: type=1104 audit(1746837652.578:179): pid=1606 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' May 10 00:40:52.606222 kernel: audit: type=1131 audit(1746837652.580:180): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.200.8.28:22-10.200.16.10:45350 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:52.580000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.200.8.28:22-10.200.16.10:45350 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:52.683524 systemd[1]: Started sshd@6-10.200.8.28:22-10.200.16.10:45360.service. May 10 00:40:52.683000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.200.8.28:22-10.200.16.10:45360 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:53.304000 audit[1636]: USER_ACCT pid=1636 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' May 10 00:40:53.304913 sshd[1636]: Accepted publickey for core from 10.200.16.10 port 45360 ssh2: RSA SHA256:BLSLhhUraDEt88EfUErhlSBtLTKQ7R9lQ68MHwbBo5g May 10 00:40:53.305000 audit[1636]: CRED_ACQ pid=1636 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' May 10 00:40:53.305000 audit[1636]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe2868b010 a2=3 a3=0 items=0 ppid=1 pid=1636 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:40:53.305000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 10 00:40:53.306605 sshd[1636]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 10 00:40:53.311277 systemd[1]: Started session-9.scope. May 10 00:40:53.311866 systemd-logind[1328]: New session 9 of user core. May 10 00:40:53.315000 audit[1636]: USER_START pid=1636 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' May 10 00:40:53.316000 audit[1638]: CRED_ACQ pid=1638 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' May 10 00:40:53.647000 audit[1639]: USER_ACCT pid=1639 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 10 00:40:53.647811 sudo[1639]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/blkid -s UUID -o value /dev/disk/by-label/ROOT May 10 00:40:53.647000 audit[1639]: CRED_REFR pid=1639 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 10 00:40:53.648079 sudo[1639]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) May 10 00:40:53.649000 audit[1639]: USER_START pid=1639 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 10 00:40:53.718162 sudo[1639]: pam_unix(sudo:session): session closed for user root May 10 00:40:53.717000 audit[1639]: USER_END pid=1639 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 10 00:40:53.717000 audit[1639]: CRED_DISP pid=1639 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 10 00:40:53.819500 sshd[1636]: pam_unix(sshd:session): session closed for user core May 10 00:40:53.820000 audit[1636]: USER_END pid=1636 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' May 10 00:40:53.820000 audit[1636]: CRED_DISP pid=1636 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' May 10 00:40:53.822820 systemd[1]: sshd@6-10.200.8.28:22-10.200.16.10:45360.service: Deactivated successfully. May 10 00:40:53.822000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.200.8.28:22-10.200.16.10:45360 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:53.823820 systemd[1]: session-9.scope: Deactivated successfully. May 10 00:40:53.824614 systemd-logind[1328]: Session 9 logged out. Waiting for processes to exit. May 10 00:40:53.825499 systemd-logind[1328]: Removed session 9. May 10 00:40:53.930351 systemd[1]: Started sshd@7-10.200.8.28:22-10.200.16.10:45372.service. May 10 00:40:53.930000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.200.8.28:22-10.200.16.10:45372 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:54.561000 audit[1643]: USER_ACCT pid=1643 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' May 10 00:40:54.561847 sshd[1643]: Accepted publickey for core from 10.200.16.10 port 45372 ssh2: RSA SHA256:BLSLhhUraDEt88EfUErhlSBtLTKQ7R9lQ68MHwbBo5g May 10 00:40:54.562000 audit[1643]: CRED_ACQ pid=1643 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' May 10 00:40:54.562000 audit[1643]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff34465dc0 a2=3 a3=0 items=0 ppid=1 pid=1643 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:40:54.562000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 10 00:40:54.563588 sshd[1643]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 10 00:40:54.568407 systemd[1]: Started session-10.scope. May 10 00:40:54.568981 systemd-logind[1328]: New session 10 of user core. May 10 00:40:54.572000 audit[1643]: USER_START pid=1643 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' May 10 00:40:54.574000 audit[1645]: CRED_ACQ pid=1645 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' May 10 00:40:54.905000 audit[1646]: USER_ACCT pid=1646 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 10 00:40:54.906118 sudo[1646]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/blkid -s TYPE -o value /dev/disk/by-label/ROOT May 10 00:40:54.905000 audit[1646]: CRED_REFR pid=1646 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 10 00:40:54.906388 sudo[1646]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) May 10 00:40:54.907000 audit[1646]: USER_START pid=1646 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 10 00:40:54.909504 sudo[1646]: pam_unix(sudo:session): session closed for user root May 10 00:40:54.908000 audit[1646]: USER_END pid=1646 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 10 00:40:54.909000 audit[1646]: CRED_DISP pid=1646 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 10 00:40:55.009863 sshd[1643]: pam_unix(sshd:session): session closed for user core May 10 00:40:55.010000 audit[1643]: USER_END pid=1643 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' May 10 00:40:55.011000 audit[1643]: CRED_DISP pid=1643 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' May 10 00:40:55.013215 systemd[1]: sshd@7-10.200.8.28:22-10.200.16.10:45372.service: Deactivated successfully. May 10 00:40:55.012000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.200.8.28:22-10.200.16.10:45372 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:55.014231 systemd[1]: session-10.scope: Deactivated successfully. May 10 00:40:55.015020 systemd-logind[1328]: Session 10 logged out. Waiting for processes to exit. May 10 00:40:55.015829 systemd-logind[1328]: Removed session 10. May 10 00:40:55.114000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.200.8.28:22-10.200.16.10:45380 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:55.114793 systemd[1]: Started sshd@8-10.200.8.28:22-10.200.16.10:45380.service. May 10 00:40:55.735000 audit[1650]: USER_ACCT pid=1650 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' May 10 00:40:55.735982 sshd[1650]: Accepted publickey for core from 10.200.16.10 port 45380 ssh2: RSA SHA256:BLSLhhUraDEt88EfUErhlSBtLTKQ7R9lQ68MHwbBo5g May 10 00:40:55.736000 audit[1650]: CRED_ACQ pid=1650 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' May 10 00:40:55.736000 audit[1650]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffd8ab59500 a2=3 a3=0 items=0 ppid=1 pid=1650 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:40:55.736000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 10 00:40:55.737707 sshd[1650]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 10 00:40:55.743398 systemd[1]: Started session-11.scope. May 10 00:40:55.744055 systemd-logind[1328]: New session 11 of user core. May 10 00:40:55.747000 audit[1650]: USER_START pid=1650 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' May 10 00:40:55.749000 audit[1652]: CRED_ACQ pid=1652 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' May 10 00:40:56.227222 sshd[1650]: pam_unix(sshd:session): session closed for user core May 10 00:40:56.227000 audit[1650]: USER_END pid=1650 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' May 10 00:40:56.228000 audit[1650]: CRED_DISP pid=1650 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' May 10 00:40:56.229951 systemd[1]: sshd@8-10.200.8.28:22-10.200.16.10:45380.service: Deactivated successfully. May 10 00:40:56.229000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.200.8.28:22-10.200.16.10:45380 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:40:56.230807 systemd[1]: session-11.scope: Deactivated successfully. May 10 00:40:56.231403 systemd-logind[1328]: Session 11 logged out. Waiting for processes to exit. May 10 00:40:56.232171 systemd-logind[1328]: Removed session 11.