Mar 17 18:45:38.676936 systemd-journald[183]: Received SIGTERM from PID 1 (systemd). Mar 17 18:45:38.676963 kernel: SELinux: Class mctp_socket not defined in policy. Mar 17 18:45:38.676975 kernel: SELinux: Class anon_inode not defined in policy. Mar 17 18:45:38.676986 kernel: SELinux: the above unknown classes and permissions will be allowed Mar 17 18:45:38.676995 kernel: SELinux: policy capability network_peer_controls=1 Mar 17 18:45:38.677005 kernel: SELinux: policy capability open_perms=1 Mar 17 18:45:38.677017 kernel: SELinux: policy capability extended_socket_class=1 Mar 17 18:45:38.677028 kernel: SELinux: policy capability always_check_network=0 Mar 17 18:45:38.677038 kernel: SELinux: policy capability cgroup_seclabel=1 Mar 17 18:45:38.677047 kernel: SELinux: policy capability nnp_nosuid_transition=1 Mar 17 18:45:38.677055 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Mar 17 18:45:38.677067 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Mar 17 18:45:38.677078 kernel: kauditd_printk_skb: 42 callbacks suppressed Mar 17 18:45:38.677087 kernel: audit: type=1403 audit(1742237125.144:81): auid=4294967295 ses=4294967295 lsm=selinux res=1 Mar 17 18:45:38.677103 systemd[1]: Successfully loaded SELinux policy in 224.349ms. Mar 17 18:45:38.677114 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 20.238ms. Mar 17 18:45:38.677126 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Mar 17 18:45:38.677137 systemd[1]: Detected virtualization microsoft. Mar 17 18:45:38.677150 systemd[1]: Detected architecture x86-64. Mar 17 18:45:38.677161 systemd[1]: Detected first boot. Mar 17 18:45:38.677171 systemd[1]: Hostname set to . Mar 17 18:45:38.677183 systemd[1]: Initializing machine ID from random generator. Mar 17 18:45:38.677194 kernel: audit: type=1400 audit(1742237125.560:82): avc: denied { integrity } for pid=1 comm="systemd" lockdown_reason="/dev/mem,kmem,port" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Mar 17 18:45:38.677205 kernel: audit: type=1400 audit(1742237125.575:83): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Mar 17 18:45:38.677215 kernel: audit: type=1400 audit(1742237125.575:84): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Mar 17 18:45:38.677229 kernel: audit: type=1334 audit(1742237125.589:85): prog-id=10 op=LOAD Mar 17 18:45:38.677239 kernel: audit: type=1334 audit(1742237125.589:86): prog-id=10 op=UNLOAD Mar 17 18:45:38.677248 kernel: audit: type=1334 audit(1742237125.600:87): prog-id=11 op=LOAD Mar 17 18:45:38.677259 kernel: audit: type=1334 audit(1742237125.600:88): prog-id=11 op=UNLOAD Mar 17 18:45:38.677269 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Mar 17 18:45:38.677280 kernel: audit: type=1400 audit(1742237126.709:89): avc: denied { associate } for pid=1093 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Mar 17 18:45:38.677290 kernel: audit: type=1300 audit(1742237126.709:89): arch=c000003e syscall=188 success=yes exit=0 a0=c0001078dc a1=c00002ae58 a2=c000029100 a3=32 items=0 ppid=1076 pid=1093 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:45:38.677305 systemd[1]: Populated /etc with preset unit settings. Mar 17 18:45:38.677317 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Mar 17 18:45:38.677337 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Mar 17 18:45:38.677349 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Mar 17 18:45:38.677360 kernel: kauditd_printk_skb: 7 callbacks suppressed Mar 17 18:45:38.677369 kernel: audit: type=1334 audit(1742237138.144:91): prog-id=12 op=LOAD Mar 17 18:45:38.677380 kernel: audit: type=1334 audit(1742237138.144:92): prog-id=3 op=UNLOAD Mar 17 18:45:38.677394 kernel: audit: type=1334 audit(1742237138.149:93): prog-id=13 op=LOAD Mar 17 18:45:38.677405 kernel: audit: type=1334 audit(1742237138.154:94): prog-id=14 op=LOAD Mar 17 18:45:38.677417 kernel: audit: type=1334 audit(1742237138.154:95): prog-id=4 op=UNLOAD Mar 17 18:45:38.677428 kernel: audit: type=1334 audit(1742237138.154:96): prog-id=5 op=UNLOAD Mar 17 18:45:38.677438 kernel: audit: type=1334 audit(1742237138.159:97): prog-id=15 op=LOAD Mar 17 18:45:38.677448 kernel: audit: type=1334 audit(1742237138.159:98): prog-id=12 op=UNLOAD Mar 17 18:45:38.677459 kernel: audit: type=1334 audit(1742237138.163:99): prog-id=16 op=LOAD Mar 17 18:45:38.677471 kernel: audit: type=1334 audit(1742237138.168:100): prog-id=17 op=LOAD Mar 17 18:45:38.677480 systemd[1]: initrd-switch-root.service: Deactivated successfully. Mar 17 18:45:38.677495 systemd[1]: Stopped initrd-switch-root.service. Mar 17 18:45:38.677507 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Mar 17 18:45:38.677518 systemd[1]: Created slice system-addon\x2dconfig.slice. Mar 17 18:45:38.677530 systemd[1]: Created slice system-addon\x2drun.slice. Mar 17 18:45:38.677540 systemd[1]: Created slice system-getty.slice. Mar 17 18:45:38.677553 systemd[1]: Created slice system-modprobe.slice. Mar 17 18:45:38.677563 systemd[1]: Created slice system-serial\x2dgetty.slice. Mar 17 18:45:38.677578 systemd[1]: Created slice system-system\x2dcloudinit.slice. Mar 17 18:45:38.677593 systemd[1]: Created slice system-systemd\x2dfsck.slice. Mar 17 18:45:38.677603 systemd[1]: Created slice user.slice. Mar 17 18:45:38.677615 systemd[1]: Started systemd-ask-password-console.path. Mar 17 18:45:38.677628 systemd[1]: Started systemd-ask-password-wall.path. Mar 17 18:45:38.677637 systemd[1]: Set up automount boot.automount. Mar 17 18:45:38.677650 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Mar 17 18:45:38.677661 systemd[1]: Stopped target initrd-switch-root.target. Mar 17 18:45:38.677672 systemd[1]: Stopped target initrd-fs.target. Mar 17 18:45:38.677682 systemd[1]: Stopped target initrd-root-fs.target. Mar 17 18:45:38.677697 systemd[1]: Reached target integritysetup.target. Mar 17 18:45:38.677709 systemd[1]: Reached target remote-cryptsetup.target. Mar 17 18:45:38.677719 systemd[1]: Reached target remote-fs.target. Mar 17 18:45:38.677731 systemd[1]: Reached target slices.target. Mar 17 18:45:38.677743 systemd[1]: Reached target swap.target. Mar 17 18:45:38.677753 systemd[1]: Reached target torcx.target. Mar 17 18:45:38.677765 systemd[1]: Reached target veritysetup.target. Mar 17 18:45:38.677780 systemd[1]: Listening on systemd-coredump.socket. Mar 17 18:45:38.677790 systemd[1]: Listening on systemd-initctl.socket. Mar 17 18:45:38.677802 systemd[1]: Listening on systemd-networkd.socket. Mar 17 18:45:38.677814 systemd[1]: Listening on systemd-udevd-control.socket. Mar 17 18:45:38.677827 systemd[1]: Listening on systemd-udevd-kernel.socket. Mar 17 18:45:38.677840 systemd[1]: Listening on systemd-userdbd.socket. Mar 17 18:45:38.677852 systemd[1]: Mounting dev-hugepages.mount... Mar 17 18:45:38.677865 systemd[1]: Mounting dev-mqueue.mount... Mar 17 18:45:38.677874 systemd[1]: Mounting media.mount... Mar 17 18:45:38.677887 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Mar 17 18:45:38.677899 systemd[1]: Mounting sys-kernel-debug.mount... Mar 17 18:45:38.677910 systemd[1]: Mounting sys-kernel-tracing.mount... Mar 17 18:45:38.677922 systemd[1]: Mounting tmp.mount... Mar 17 18:45:38.677933 systemd[1]: Starting flatcar-tmpfiles.service... Mar 17 18:45:38.677947 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Mar 17 18:45:38.677959 systemd[1]: Starting kmod-static-nodes.service... Mar 17 18:45:38.677970 systemd[1]: Starting modprobe@configfs.service... Mar 17 18:45:38.677983 systemd[1]: Starting modprobe@dm_mod.service... Mar 17 18:45:38.677993 systemd[1]: Starting modprobe@drm.service... Mar 17 18:45:38.678005 systemd[1]: Starting modprobe@efi_pstore.service... Mar 17 18:45:38.678018 systemd[1]: Starting modprobe@fuse.service... Mar 17 18:45:38.678028 systemd[1]: Starting modprobe@loop.service... Mar 17 18:45:38.678041 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Mar 17 18:45:38.678058 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Mar 17 18:45:38.678068 systemd[1]: Stopped systemd-fsck-root.service. Mar 17 18:45:38.678080 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Mar 17 18:45:38.678092 systemd[1]: Stopped systemd-fsck-usr.service. Mar 17 18:45:38.678104 systemd[1]: Stopped systemd-journald.service. Mar 17 18:45:38.678115 systemd[1]: Starting systemd-journald.service... Mar 17 18:45:38.678126 kernel: loop: module loaded Mar 17 18:45:38.678138 systemd[1]: Starting systemd-modules-load.service... Mar 17 18:45:38.678148 systemd[1]: Starting systemd-network-generator.service... Mar 17 18:45:38.678159 systemd[1]: Starting systemd-remount-fs.service... Mar 17 18:45:38.678176 systemd[1]: Starting systemd-udev-trigger.service... Mar 17 18:45:38.678189 systemd[1]: verity-setup.service: Deactivated successfully. Mar 17 18:45:38.678199 systemd[1]: Stopped verity-setup.service. Mar 17 18:45:38.678211 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Mar 17 18:45:38.678223 systemd[1]: Mounted dev-hugepages.mount. Mar 17 18:45:38.678233 systemd[1]: Mounted dev-mqueue.mount. Mar 17 18:45:38.678245 systemd[1]: Mounted media.mount. Mar 17 18:45:38.678258 systemd[1]: Mounted sys-kernel-debug.mount. Mar 17 18:45:38.678270 systemd[1]: Mounted sys-kernel-tracing.mount. Mar 17 18:45:38.678280 systemd[1]: Mounted tmp.mount. Mar 17 18:45:38.678292 systemd[1]: Finished flatcar-tmpfiles.service. Mar 17 18:45:38.678306 systemd[1]: Finished kmod-static-nodes.service. Mar 17 18:45:38.678316 systemd[1]: modprobe@configfs.service: Deactivated successfully. Mar 17 18:45:38.678342 systemd[1]: Finished modprobe@configfs.service. Mar 17 18:45:38.678353 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Mar 17 18:45:38.678370 systemd-journald[1175]: Journal started Mar 17 18:45:38.678418 systemd-journald[1175]: Runtime Journal (/run/log/journal/5f780f046c5847fc8ffb95b6e652934a) is 8.0M, max 159.0M, 151.0M free. Mar 17 18:45:25.144000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Mar 17 18:45:25.560000 audit[1]: AVC avc: denied { integrity } for pid=1 comm="systemd" lockdown_reason="/dev/mem,kmem,port" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Mar 17 18:45:25.575000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Mar 17 18:45:25.575000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Mar 17 18:45:25.589000 audit: BPF prog-id=10 op=LOAD Mar 17 18:45:25.589000 audit: BPF prog-id=10 op=UNLOAD Mar 17 18:45:25.600000 audit: BPF prog-id=11 op=LOAD Mar 17 18:45:25.600000 audit: BPF prog-id=11 op=UNLOAD Mar 17 18:45:26.709000 audit[1093]: AVC avc: denied { associate } for pid=1093 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Mar 17 18:45:26.709000 audit[1093]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c0001078dc a1=c00002ae58 a2=c000029100 a3=32 items=0 ppid=1076 pid=1093 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:45:26.709000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Mar 17 18:45:26.717000 audit[1093]: AVC avc: denied { associate } for pid=1093 comm="torcx-generator" name="lib" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Mar 17 18:45:26.717000 audit[1093]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c0001079b5 a2=1ed a3=0 items=2 ppid=1076 pid=1093 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:45:26.717000 audit: CWD cwd="/" Mar 17 18:45:26.717000 audit: PATH item=0 name=(null) inode=2 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:45:26.717000 audit: PATH item=1 name=(null) inode=3 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:45:26.717000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Mar 17 18:45:38.144000 audit: BPF prog-id=12 op=LOAD Mar 17 18:45:38.144000 audit: BPF prog-id=3 op=UNLOAD Mar 17 18:45:38.149000 audit: BPF prog-id=13 op=LOAD Mar 17 18:45:38.154000 audit: BPF prog-id=14 op=LOAD Mar 17 18:45:38.154000 audit: BPF prog-id=4 op=UNLOAD Mar 17 18:45:38.154000 audit: BPF prog-id=5 op=UNLOAD Mar 17 18:45:38.159000 audit: BPF prog-id=15 op=LOAD Mar 17 18:45:38.159000 audit: BPF prog-id=12 op=UNLOAD Mar 17 18:45:38.163000 audit: BPF prog-id=16 op=LOAD Mar 17 18:45:38.168000 audit: BPF prog-id=17 op=LOAD Mar 17 18:45:38.168000 audit: BPF prog-id=13 op=UNLOAD Mar 17 18:45:38.168000 audit: BPF prog-id=14 op=UNLOAD Mar 17 18:45:38.173000 audit: BPF prog-id=18 op=LOAD Mar 17 18:45:38.173000 audit: BPF prog-id=15 op=UNLOAD Mar 17 18:45:38.193000 audit: BPF prog-id=19 op=LOAD Mar 17 18:45:38.198000 audit: BPF prog-id=20 op=LOAD Mar 17 18:45:38.198000 audit: BPF prog-id=16 op=UNLOAD Mar 17 18:45:38.198000 audit: BPF prog-id=17 op=UNLOAD Mar 17 18:45:38.198000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:38.209000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:38.209000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:38.222000 audit: BPF prog-id=18 op=UNLOAD Mar 17 18:45:38.515000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:38.525000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:38.531000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:38.531000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:38.532000 audit: BPF prog-id=21 op=LOAD Mar 17 18:45:38.532000 audit: BPF prog-id=22 op=LOAD Mar 17 18:45:38.532000 audit: BPF prog-id=23 op=LOAD Mar 17 18:45:38.532000 audit: BPF prog-id=19 op=UNLOAD Mar 17 18:45:38.532000 audit: BPF prog-id=20 op=UNLOAD Mar 17 18:45:38.608000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:38.657000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:38.663000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:38.673000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Mar 17 18:45:38.673000 audit[1175]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=3 a1=7ffd6c87b510 a2=4000 a3=7ffd6c87b5ac items=0 ppid=1 pid=1175 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:45:38.673000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Mar 17 18:45:38.674000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:38.674000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:26.667316 /usr/lib/systemd/system-generators/torcx-generator[1093]: time="2025-03-17T18:45:26Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.7 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.7 /var/lib/torcx/store]" Mar 17 18:45:38.142969 systemd[1]: Queued start job for default target multi-user.target. Mar 17 18:45:26.679419 /usr/lib/systemd/system-generators/torcx-generator[1093]: time="2025-03-17T18:45:26Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Mar 17 18:45:38.142981 systemd[1]: Unnecessary job was removed for dev-sda6.device. Mar 17 18:45:26.679444 /usr/lib/systemd/system-generators/torcx-generator[1093]: time="2025-03-17T18:45:26Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Mar 17 18:45:38.198738 systemd[1]: systemd-journald.service: Deactivated successfully. Mar 17 18:45:26.679487 /usr/lib/systemd/system-generators/torcx-generator[1093]: time="2025-03-17T18:45:26Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Mar 17 18:45:26.679502 /usr/lib/systemd/system-generators/torcx-generator[1093]: time="2025-03-17T18:45:26Z" level=debug msg="skipped missing lower profile" missing profile=oem Mar 17 18:45:26.679552 /usr/lib/systemd/system-generators/torcx-generator[1093]: time="2025-03-17T18:45:26Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Mar 17 18:45:26.679576 /usr/lib/systemd/system-generators/torcx-generator[1093]: time="2025-03-17T18:45:26Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Mar 17 18:45:26.679790 /usr/lib/systemd/system-generators/torcx-generator[1093]: time="2025-03-17T18:45:26Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Mar 17 18:45:26.679841 /usr/lib/systemd/system-generators/torcx-generator[1093]: time="2025-03-17T18:45:26Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Mar 17 18:45:26.679856 /usr/lib/systemd/system-generators/torcx-generator[1093]: time="2025-03-17T18:45:26Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Mar 17 18:45:26.697569 /usr/lib/systemd/system-generators/torcx-generator[1093]: time="2025-03-17T18:45:26Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Mar 17 18:45:26.697634 /usr/lib/systemd/system-generators/torcx-generator[1093]: time="2025-03-17T18:45:26Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Mar 17 18:45:26.697663 /usr/lib/systemd/system-generators/torcx-generator[1093]: time="2025-03-17T18:45:26Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.7: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.7 Mar 17 18:45:26.697680 /usr/lib/systemd/system-generators/torcx-generator[1093]: time="2025-03-17T18:45:26Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Mar 17 18:45:26.697706 /usr/lib/systemd/system-generators/torcx-generator[1093]: time="2025-03-17T18:45:26Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.7: no such file or directory" path=/var/lib/torcx/store/3510.3.7 Mar 17 18:45:26.697731 /usr/lib/systemd/system-generators/torcx-generator[1093]: time="2025-03-17T18:45:26Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Mar 17 18:45:36.857843 /usr/lib/systemd/system-generators/torcx-generator[1093]: time="2025-03-17T18:45:36Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:45:36.858069 /usr/lib/systemd/system-generators/torcx-generator[1093]: time="2025-03-17T18:45:36Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:45:36.858193 /usr/lib/systemd/system-generators/torcx-generator[1093]: time="2025-03-17T18:45:36Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:45:36.858373 /usr/lib/systemd/system-generators/torcx-generator[1093]: time="2025-03-17T18:45:36Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:45:36.858428 /usr/lib/systemd/system-generators/torcx-generator[1093]: time="2025-03-17T18:45:36Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Mar 17 18:45:36.858481 /usr/lib/systemd/system-generators/torcx-generator[1093]: time="2025-03-17T18:45:36Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Mar 17 18:45:38.684339 systemd[1]: Finished modprobe@dm_mod.service. Mar 17 18:45:38.686000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:38.686000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:38.691793 systemd[1]: Started systemd-journald.service. Mar 17 18:45:38.691000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:38.692497 systemd[1]: modprobe@drm.service: Deactivated successfully. Mar 17 18:45:38.692636 systemd[1]: Finished modprobe@drm.service. Mar 17 18:45:38.694000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:38.694000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:38.694783 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Mar 17 18:45:38.694924 systemd[1]: Finished modprobe@efi_pstore.service. Mar 17 18:45:38.696000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:38.696000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:38.697338 systemd[1]: modprobe@loop.service: Deactivated successfully. Mar 17 18:45:38.697478 systemd[1]: Finished modprobe@loop.service. Mar 17 18:45:38.699000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:38.699000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:38.699648 systemd[1]: Finished systemd-network-generator.service. Mar 17 18:45:38.701000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:38.702196 systemd[1]: Finished systemd-remount-fs.service. Mar 17 18:45:38.703000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:38.704803 systemd[1]: Reached target network-pre.target. Mar 17 18:45:38.707966 systemd[1]: Mounting sys-kernel-config.mount... Mar 17 18:45:38.709958 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Mar 17 18:45:38.712731 systemd[1]: Starting systemd-hwdb-update.service... Mar 17 18:45:38.715911 systemd[1]: Starting systemd-journal-flush.service... Mar 17 18:45:38.718063 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Mar 17 18:45:38.719377 systemd[1]: Starting systemd-random-seed.service... Mar 17 18:45:38.721753 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Mar 17 18:45:38.722849 systemd[1]: Starting systemd-sysusers.service... Mar 17 18:45:38.726733 systemd[1]: Mounted sys-kernel-config.mount. Mar 17 18:45:38.746951 systemd[1]: Finished systemd-random-seed.service. Mar 17 18:45:38.749714 systemd[1]: Reached target first-boot-complete.target. Mar 17 18:45:38.749000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:38.764351 systemd[1]: Finished systemd-modules-load.service. Mar 17 18:45:38.769465 kernel: fuse: init (API version 7.34) Mar 17 18:45:38.769000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:38.770833 systemd[1]: Starting systemd-sysctl.service... Mar 17 18:45:38.773003 systemd[1]: modprobe@fuse.service: Deactivated successfully. Mar 17 18:45:38.773220 systemd[1]: Finished modprobe@fuse.service. Mar 17 18:45:38.774000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:38.774000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:38.777887 systemd[1]: Mounting sys-fs-fuse-connections.mount... Mar 17 18:45:38.781055 systemd[1]: Mounted sys-fs-fuse-connections.mount. Mar 17 18:45:38.787287 systemd-journald[1175]: Runtime Journal (/run/log/journal/5f780f046c5847fc8ffb95b6e652934a) is 8.0M, max 159.0M, 151.0M free. Mar 17 18:45:38.799441 systemd-journald[1175]: Received client request to flush runtime journal. Mar 17 18:45:38.795000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:38.793378 systemd[1]: Finished systemd-journal-flush.service. Mar 17 18:45:38.842888 systemd[1]: Finished systemd-udev-trigger.service. Mar 17 18:45:38.844000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:38.846517 systemd[1]: Starting systemd-udev-settle.service... Mar 17 18:45:38.857257 udevadm[1218]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Mar 17 18:45:38.948730 systemd[1]: Finished systemd-sysctl.service. Mar 17 18:45:38.950000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:39.549506 systemd[1]: Finished systemd-sysusers.service. Mar 17 18:45:39.551000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:39.911653 systemd[1]: Finished systemd-hwdb-update.service. Mar 17 18:45:39.914000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:39.914000 audit: BPF prog-id=24 op=LOAD Mar 17 18:45:39.914000 audit: BPF prog-id=25 op=LOAD Mar 17 18:45:39.914000 audit: BPF prog-id=7 op=UNLOAD Mar 17 18:45:39.914000 audit: BPF prog-id=8 op=UNLOAD Mar 17 18:45:39.915612 systemd[1]: Starting systemd-udevd.service... Mar 17 18:45:39.934473 systemd-udevd[1219]: Using default interface naming scheme 'v252'. Mar 17 18:45:40.128694 systemd[1]: Started systemd-udevd.service. Mar 17 18:45:40.131000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:40.132000 audit: BPF prog-id=26 op=LOAD Mar 17 18:45:40.133920 systemd[1]: Starting systemd-networkd.service... Mar 17 18:45:40.167482 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Mar 17 18:45:40.216389 kernel: mousedev: PS/2 mouse device common for all mice Mar 17 18:45:40.244344 kernel: hv_vmbus: registering driver hyperv_fb Mar 17 18:45:40.261995 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Mar 17 18:45:40.262059 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Mar 17 18:45:40.256000 audit[1235]: AVC avc: denied { confidentiality } for pid=1235 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Mar 17 18:45:40.268336 kernel: hv_vmbus: registering driver hv_balloon Mar 17 18:45:40.268378 kernel: Console: switching to colour dummy device 80x25 Mar 17 18:45:40.271000 audit: BPF prog-id=27 op=LOAD Mar 17 18:45:40.271000 audit: BPF prog-id=28 op=LOAD Mar 17 18:45:40.271000 audit: BPF prog-id=29 op=LOAD Mar 17 18:45:40.273173 systemd[1]: Starting systemd-userdbd.service... Mar 17 18:45:40.281669 kernel: Console: switching to colour frame buffer device 128x48 Mar 17 18:45:40.281734 kernel: hv_utils: Registering HyperV Utility Driver Mar 17 18:45:40.281759 kernel: hv_vmbus: registering driver hv_utils Mar 17 18:45:40.281788 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Mar 17 18:45:40.281829 kernel: hv_utils: TimeSync IC version 4.0 Mar 17 18:45:40.281850 kernel: hv_utils: Heartbeat IC version 3.0 Mar 17 18:45:40.281869 kernel: hv_utils: Shutdown IC version 3.2 Mar 17 18:45:40.256000 audit[1235]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=55f7c6685d30 a1=f884 a2=7f05e4ae6bc5 a3=5 items=12 ppid=1219 pid=1235 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:45:40.256000 audit: CWD cwd="/" Mar 17 18:45:40.256000 audit: PATH item=0 name=(null) inode=235 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:45:40.256000 audit: PATH item=1 name=(null) inode=14990 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:45:40.256000 audit: PATH item=2 name=(null) inode=14990 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:45:40.256000 audit: PATH item=3 name=(null) inode=14991 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:45:40.256000 audit: PATH item=4 name=(null) inode=14990 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:45:40.256000 audit: PATH item=5 name=(null) inode=14992 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:45:40.256000 audit: PATH item=6 name=(null) inode=14990 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:45:40.256000 audit: PATH item=7 name=(null) inode=14993 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:45:40.256000 audit: PATH item=8 name=(null) inode=14990 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:45:40.256000 audit: PATH item=9 name=(null) inode=14994 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:45:40.256000 audit: PATH item=10 name=(null) inode=14990 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:45:40.256000 audit: PATH item=11 name=(null) inode=14995 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:45:40.256000 audit: PROCTITLE proctitle="(udev-worker)" Mar 17 18:45:40.639764 systemd[1]: Started systemd-userdbd.service. Mar 17 18:45:40.641000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:40.854929 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Mar 17 18:45:40.879982 kernel: KVM: vmx: using Hyper-V Enlightened VMCS Mar 17 18:45:40.889779 systemd-networkd[1225]: lo: Link UP Mar 17 18:45:40.889790 systemd-networkd[1225]: lo: Gained carrier Mar 17 18:45:40.890366 systemd-networkd[1225]: Enumeration completed Mar 17 18:45:40.890470 systemd[1]: Started systemd-networkd.service. Mar 17 18:45:40.891000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:40.894450 systemd[1]: Starting systemd-networkd-wait-online.service... Mar 17 18:45:40.914380 systemd-networkd[1225]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Mar 17 18:45:40.968974 kernel: mlx5_core 8809:00:02.0 enP34825s1: Link up Mar 17 18:45:40.989978 kernel: hv_netvsc 7c1e52fc-4171-7c1e-52fc-41717c1e52fc eth0: Data path switched to VF: enP34825s1 Mar 17 18:45:40.990100 systemd-networkd[1225]: enP34825s1: Link UP Mar 17 18:45:40.990249 systemd-networkd[1225]: eth0: Link UP Mar 17 18:45:40.990254 systemd-networkd[1225]: eth0: Gained carrier Mar 17 18:45:40.995763 systemd-networkd[1225]: enP34825s1: Gained carrier Mar 17 18:45:41.007323 systemd[1]: Finished systemd-udev-settle.service. Mar 17 18:45:41.008000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:41.011046 systemd[1]: Starting lvm2-activation-early.service... Mar 17 18:45:41.064107 systemd-networkd[1225]: eth0: DHCPv4 address 10.200.8.12/24, gateway 10.200.8.1 acquired from 168.63.129.16 Mar 17 18:45:41.371978 lvm[1298]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 17 18:45:41.400090 systemd[1]: Finished lvm2-activation-early.service. Mar 17 18:45:41.401000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:41.402598 systemd[1]: Reached target cryptsetup.target. Mar 17 18:45:41.405982 systemd[1]: Starting lvm2-activation.service... Mar 17 18:45:41.409954 lvm[1299]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 17 18:45:41.433934 systemd[1]: Finished lvm2-activation.service. Mar 17 18:45:41.435000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:41.436369 systemd[1]: Reached target local-fs-pre.target. Mar 17 18:45:41.438728 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Mar 17 18:45:41.438760 systemd[1]: Reached target local-fs.target. Mar 17 18:45:41.440869 systemd[1]: Reached target machines.target. Mar 17 18:45:41.444123 systemd[1]: Starting ldconfig.service... Mar 17 18:45:41.446399 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Mar 17 18:45:41.446509 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Mar 17 18:45:41.447647 systemd[1]: Starting systemd-boot-update.service... Mar 17 18:45:41.450974 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Mar 17 18:45:41.454637 systemd[1]: Starting systemd-machine-id-commit.service... Mar 17 18:45:41.457078 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Mar 17 18:45:41.457181 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Mar 17 18:45:41.458270 systemd[1]: Starting systemd-tmpfiles-setup.service... Mar 17 18:45:41.525226 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Mar 17 18:45:41.525781 systemd[1]: Finished systemd-machine-id-commit.service. Mar 17 18:45:41.527000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:41.569207 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Mar 17 18:45:41.571000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:41.587980 systemd-tmpfiles[1304]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Mar 17 18:45:41.590603 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1301 (bootctl) Mar 17 18:45:41.591843 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Mar 17 18:45:41.700341 systemd-tmpfiles[1304]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Mar 17 18:45:41.764990 systemd-tmpfiles[1304]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Mar 17 18:45:42.068095 systemd-networkd[1225]: eth0: Gained IPv6LL Mar 17 18:45:42.073782 systemd[1]: Finished systemd-networkd-wait-online.service. Mar 17 18:45:42.072000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:42.311999 systemd-fsck[1309]: fsck.fat 4.2 (2021-01-31) Mar 17 18:45:42.311999 systemd-fsck[1309]: /dev/sda1: 789 files, 119299/258078 clusters Mar 17 18:45:42.313954 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Mar 17 18:45:42.316000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:42.318710 systemd[1]: Mounting boot.mount... Mar 17 18:45:42.329930 systemd[1]: Mounted boot.mount. Mar 17 18:45:42.345000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:42.343875 systemd[1]: Finished systemd-boot-update.service. Mar 17 18:45:42.382779 systemd-tmpfiles[1304]: Failed to adjust quota for subvolume "/srv": Bad file descriptor Mar 17 18:45:42.466474 systemd-tmpfiles[1304]: Failed to adjust quota for subvolume "/var/lib/portables": Bad file descriptor Mar 17 18:45:42.486814 systemd-tmpfiles[1304]: Failed to adjust quota for subvolume "/var/lib/machines": Bad file descriptor Mar 17 18:45:42.492137 systemd-tmpfiles[1304]: Failed to adjust quota for subvolume "/var/tmp": Bad file descriptor Mar 17 18:45:42.495084 systemd[1]: Finished systemd-tmpfiles-setup.service. Mar 17 18:45:42.496000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:42.499071 systemd[1]: Starting audit-rules.service... Mar 17 18:45:42.502071 systemd[1]: Starting clean-ca-certificates.service... Mar 17 18:45:42.505702 systemd[1]: Starting systemd-journal-catalog-update.service... Mar 17 18:45:42.508000 audit: BPF prog-id=30 op=LOAD Mar 17 18:45:42.510297 systemd[1]: Starting systemd-resolved.service... Mar 17 18:45:42.515000 audit: BPF prog-id=31 op=LOAD Mar 17 18:45:42.517605 systemd[1]: Starting systemd-timesyncd.service... Mar 17 18:45:42.521318 systemd[1]: Starting systemd-update-utmp.service... Mar 17 18:45:42.542000 audit[1320]: SYSTEM_BOOT pid=1320 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Mar 17 18:45:42.545892 systemd[1]: Finished systemd-update-utmp.service. Mar 17 18:45:42.547000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:42.570866 systemd[1]: Finished clean-ca-certificates.service. Mar 17 18:45:42.572000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:42.573431 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Mar 17 18:45:42.629499 systemd[1]: Started systemd-timesyncd.service. Mar 17 18:45:42.631879 systemd[1]: Reached target time-set.target. Mar 17 18:45:42.630000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:42.674089 systemd-resolved[1318]: Positive Trust Anchors: Mar 17 18:45:42.674105 systemd-resolved[1318]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Mar 17 18:45:42.674143 systemd-resolved[1318]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Mar 17 18:45:42.710095 systemd[1]: Finished systemd-journal-catalog-update.service. Mar 17 18:45:42.711000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:42.804368 systemd-resolved[1318]: Using system hostname 'ci-3510.3.7-a-84eda4bd2e'. Mar 17 18:45:42.806208 systemd[1]: Started systemd-resolved.service. Mar 17 18:45:42.807000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:42.808858 systemd[1]: Reached target network.target. Mar 17 18:45:42.811040 systemd[1]: Reached target network-online.target. Mar 17 18:45:42.813127 systemd[1]: Reached target nss-lookup.target. Mar 17 18:45:42.900000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Mar 17 18:45:42.900000 audit[1336]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffc44e70ed0 a2=420 a3=0 items=0 ppid=1315 pid=1336 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:45:42.900000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Mar 17 18:45:42.901461 augenrules[1336]: No rules Mar 17 18:45:42.902384 systemd[1]: Finished audit-rules.service. Mar 17 18:45:42.949608 systemd-timesyncd[1319]: Contacted time server 188.125.64.6:123 (0.flatcar.pool.ntp.org). Mar 17 18:45:42.949703 systemd-timesyncd[1319]: Initial clock synchronization to Mon 2025-03-17 18:45:42.945109 UTC. Mar 17 18:45:51.531275 ldconfig[1300]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Mar 17 18:45:51.542346 systemd[1]: Finished ldconfig.service. Mar 17 18:45:51.545989 systemd[1]: Starting systemd-update-done.service... Mar 17 18:45:51.554157 systemd[1]: Finished systemd-update-done.service. Mar 17 18:45:51.556916 systemd[1]: Reached target sysinit.target. Mar 17 18:45:51.559179 systemd[1]: Started motdgen.path. Mar 17 18:45:51.561112 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Mar 17 18:45:51.564200 systemd[1]: Started logrotate.timer. Mar 17 18:45:51.566434 systemd[1]: Started mdadm.timer. Mar 17 18:45:51.568289 systemd[1]: Started systemd-tmpfiles-clean.timer. Mar 17 18:45:51.570668 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Mar 17 18:45:51.570708 systemd[1]: Reached target paths.target. Mar 17 18:45:51.573061 systemd[1]: Reached target timers.target. Mar 17 18:45:51.575239 systemd[1]: Listening on dbus.socket. Mar 17 18:45:51.578046 systemd[1]: Starting docker.socket... Mar 17 18:45:51.592881 systemd[1]: Listening on sshd.socket. Mar 17 18:45:51.595317 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Mar 17 18:45:51.595790 systemd[1]: Listening on docker.socket. Mar 17 18:45:51.598749 systemd[1]: Reached target sockets.target. Mar 17 18:45:51.600980 systemd[1]: Reached target basic.target. Mar 17 18:45:51.602902 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Mar 17 18:45:51.602939 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Mar 17 18:45:51.604007 systemd[1]: Starting containerd.service... Mar 17 18:45:51.607488 systemd[1]: Starting dbus.service... Mar 17 18:45:51.610325 systemd[1]: Starting enable-oem-cloudinit.service... Mar 17 18:45:51.613479 systemd[1]: Starting extend-filesystems.service... Mar 17 18:45:51.615581 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Mar 17 18:45:51.616852 systemd[1]: Starting motdgen.service... Mar 17 18:45:51.620037 systemd[1]: Started nvidia.service. Mar 17 18:45:51.623582 systemd[1]: Starting ssh-key-proc-cmdline.service... Mar 17 18:45:51.626869 systemd[1]: Starting sshd-keygen.service... Mar 17 18:45:51.631764 systemd[1]: Starting systemd-logind.service... Mar 17 18:45:51.633845 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Mar 17 18:45:51.633935 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Mar 17 18:45:51.634521 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Mar 17 18:45:51.635430 systemd[1]: Starting update-engine.service... Mar 17 18:45:51.639290 systemd[1]: Starting update-ssh-keys-after-ignition.service... Mar 17 18:45:51.645297 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Mar 17 18:45:51.646062 systemd[1]: Finished ssh-key-proc-cmdline.service. Mar 17 18:45:51.690828 systemd[1]: motdgen.service: Deactivated successfully. Mar 17 18:45:51.691060 systemd[1]: Finished motdgen.service. Mar 17 18:45:51.703211 jq[1346]: false Mar 17 18:45:51.703500 jq[1358]: true Mar 17 18:45:51.705324 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Mar 17 18:45:51.705566 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Mar 17 18:45:51.721969 jq[1369]: true Mar 17 18:45:51.722695 extend-filesystems[1347]: Found sda Mar 17 18:45:51.726242 extend-filesystems[1347]: Found sda1 Mar 17 18:45:51.726242 extend-filesystems[1347]: Found sda2 Mar 17 18:45:51.726242 extend-filesystems[1347]: Found sda3 Mar 17 18:45:51.726242 extend-filesystems[1347]: Found usr Mar 17 18:45:51.735778 extend-filesystems[1347]: Found sda4 Mar 17 18:45:51.735778 extend-filesystems[1347]: Found sda6 Mar 17 18:45:51.735778 extend-filesystems[1347]: Found sda7 Mar 17 18:45:51.735778 extend-filesystems[1347]: Found sda9 Mar 17 18:45:51.735778 extend-filesystems[1347]: Checking size of /dev/sda9 Mar 17 18:45:51.776606 env[1365]: time="2025-03-17T18:45:51.776556104Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Mar 17 18:45:51.797631 env[1365]: time="2025-03-17T18:45:51.797538481Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Mar 17 18:45:51.797740 env[1365]: time="2025-03-17T18:45:51.797677658Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:45:51.798888 env[1365]: time="2025-03-17T18:45:51.798852367Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.179-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Mar 17 18:45:51.798888 env[1365]: time="2025-03-17T18:45:51.798880862Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:45:51.799187 env[1365]: time="2025-03-17T18:45:51.799166316Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Mar 17 18:45:51.799241 env[1365]: time="2025-03-17T18:45:51.799188812Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Mar 17 18:45:51.799241 env[1365]: time="2025-03-17T18:45:51.799203110Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Mar 17 18:45:51.799308 env[1365]: time="2025-03-17T18:45:51.799263900Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:45:51.799506 env[1365]: time="2025-03-17T18:45:51.799480864Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:45:51.799657 env[1365]: time="2025-03-17T18:45:51.799632140Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Mar 17 18:45:51.799657 env[1365]: time="2025-03-17T18:45:51.799652736Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Mar 17 18:45:51.799726 env[1365]: time="2025-03-17T18:45:51.799703128Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Mar 17 18:45:51.799726 env[1365]: time="2025-03-17T18:45:51.799720025Z" level=info msg="metadata content store policy set" policy=shared Mar 17 18:45:51.813295 env[1365]: time="2025-03-17T18:45:51.813264716Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Mar 17 18:45:51.813382 env[1365]: time="2025-03-17T18:45:51.813298111Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Mar 17 18:45:51.813382 env[1365]: time="2025-03-17T18:45:51.813314908Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Mar 17 18:45:51.813382 env[1365]: time="2025-03-17T18:45:51.813365999Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Mar 17 18:45:51.813479 env[1365]: time="2025-03-17T18:45:51.813387896Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Mar 17 18:45:51.813479 env[1365]: time="2025-03-17T18:45:51.813407093Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Mar 17 18:45:51.813479 env[1365]: time="2025-03-17T18:45:51.813462584Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Mar 17 18:45:51.813569 env[1365]: time="2025-03-17T18:45:51.813481181Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Mar 17 18:45:51.813569 env[1365]: time="2025-03-17T18:45:51.813499078Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Mar 17 18:45:51.813569 env[1365]: time="2025-03-17T18:45:51.813520074Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Mar 17 18:45:51.813569 env[1365]: time="2025-03-17T18:45:51.813538171Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Mar 17 18:45:51.813569 env[1365]: time="2025-03-17T18:45:51.813555469Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Mar 17 18:45:51.813707 env[1365]: time="2025-03-17T18:45:51.813656052Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Mar 17 18:45:51.813755 env[1365]: time="2025-03-17T18:45:51.813733739Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Mar 17 18:45:51.814053 env[1365]: time="2025-03-17T18:45:51.814029091Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Mar 17 18:45:51.814108 env[1365]: time="2025-03-17T18:45:51.814076384Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Mar 17 18:45:51.814108 env[1365]: time="2025-03-17T18:45:51.814098380Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Mar 17 18:45:51.814184 env[1365]: time="2025-03-17T18:45:51.814162470Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Mar 17 18:45:51.814218 env[1365]: time="2025-03-17T18:45:51.814190165Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Mar 17 18:45:51.814288 env[1365]: time="2025-03-17T18:45:51.814268352Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Mar 17 18:45:51.814326 env[1365]: time="2025-03-17T18:45:51.814290349Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Mar 17 18:45:51.814326 env[1365]: time="2025-03-17T18:45:51.814308146Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Mar 17 18:45:51.814398 env[1365]: time="2025-03-17T18:45:51.814325043Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Mar 17 18:45:51.814398 env[1365]: time="2025-03-17T18:45:51.814341240Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Mar 17 18:45:51.814398 env[1365]: time="2025-03-17T18:45:51.814359437Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Mar 17 18:45:51.814398 env[1365]: time="2025-03-17T18:45:51.814380134Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Mar 17 18:45:51.814525 env[1365]: time="2025-03-17T18:45:51.814507113Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Mar 17 18:45:51.814565 env[1365]: time="2025-03-17T18:45:51.814532309Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Mar 17 18:45:51.814565 env[1365]: time="2025-03-17T18:45:51.814552106Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Mar 17 18:45:51.814633 env[1365]: time="2025-03-17T18:45:51.814568303Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Mar 17 18:45:51.814633 env[1365]: time="2025-03-17T18:45:51.814589800Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Mar 17 18:45:51.814633 env[1365]: time="2025-03-17T18:45:51.814606497Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Mar 17 18:45:51.814722 env[1365]: time="2025-03-17T18:45:51.814630693Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Mar 17 18:45:51.814722 env[1365]: time="2025-03-17T18:45:51.814671587Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Mar 17 18:45:51.814945 env[1365]: time="2025-03-17T18:45:51.814891151Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Mar 17 18:45:51.816484 systemd[1]: Started containerd.service. Mar 17 18:45:54.758314 env[1365]: time="2025-03-17T18:45:51.814951041Z" level=info msg="Connect containerd service" Mar 17 18:45:54.758314 env[1365]: time="2025-03-17T18:45:51.815004032Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Mar 17 18:45:54.758314 env[1365]: time="2025-03-17T18:45:51.816006069Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Mar 17 18:45:54.758314 env[1365]: time="2025-03-17T18:45:51.816143246Z" level=info msg="Start subscribing containerd event" Mar 17 18:45:54.758314 env[1365]: time="2025-03-17T18:45:51.816223133Z" level=info msg="Start recovering state" Mar 17 18:45:54.758314 env[1365]: time="2025-03-17T18:45:51.816274425Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Mar 17 18:45:54.758314 env[1365]: time="2025-03-17T18:45:51.816308919Z" level=info msg="Start event monitor" Mar 17 18:45:54.758314 env[1365]: time="2025-03-17T18:45:51.816326417Z" level=info msg=serving... address=/run/containerd/containerd.sock Mar 17 18:45:54.758314 env[1365]: time="2025-03-17T18:45:51.816334115Z" level=info msg="Start snapshots syncer" Mar 17 18:45:54.758314 env[1365]: time="2025-03-17T18:45:51.816378208Z" level=info msg="Start cni network conf syncer for default" Mar 17 18:45:54.758314 env[1365]: time="2025-03-17T18:45:51.816388506Z" level=info msg="Start streaming server" Mar 17 18:45:54.758314 env[1365]: time="2025-03-17T18:45:51.817945053Z" level=info msg="containerd successfully booted in 0.042100s" Mar 17 18:45:54.805837 systemd-logind[1355]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Mar 17 18:45:54.810352 systemd-logind[1355]: New seat seat0. Mar 17 18:45:54.838021 extend-filesystems[1347]: Old size kept for /dev/sda9 Mar 17 18:45:54.838021 extend-filesystems[1347]: Found sr0 Mar 17 18:45:54.839589 systemd[1]: extend-filesystems.service: Deactivated successfully. Mar 17 18:45:54.839757 systemd[1]: Finished extend-filesystems.service. Mar 17 18:45:55.104229 systemd[1]: nvidia.service: Deactivated successfully. Mar 17 18:45:55.355607 bash[1386]: Updated "/home/core/.ssh/authorized_keys" Mar 17 18:45:55.356408 systemd[1]: Finished update-ssh-keys-after-ignition.service. Mar 17 18:45:55.407329 dbus-daemon[1345]: [system] SELinux support is enabled Mar 17 18:45:55.407767 systemd[1]: Started dbus.service. Mar 17 18:45:55.412544 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Mar 17 18:45:55.412577 systemd[1]: Reached target system-config.target. Mar 17 18:45:55.415042 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Mar 17 18:45:55.415068 systemd[1]: Reached target user-config.target. Mar 17 18:45:55.417851 systemd[1]: Started systemd-logind.service. Mar 17 18:45:55.419244 dbus-daemon[1345]: [system] Successfully activated service 'org.freedesktop.systemd1' Mar 17 18:45:55.907173 update_engine[1357]: I0317 18:45:55.906834 1357 main.cc:92] Flatcar Update Engine starting Mar 17 18:45:55.996627 sshd_keygen[1361]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Mar 17 18:45:56.007535 systemd[1]: Started update-engine.service. Mar 17 18:45:56.009157 update_engine[1357]: I0317 18:45:56.009112 1357 update_check_scheduler.cc:74] Next update check in 2m25s Mar 17 18:45:56.012334 systemd[1]: Started locksmithd.service. Mar 17 18:45:56.024932 systemd[1]: Finished sshd-keygen.service. Mar 17 18:45:56.028934 systemd[1]: Starting issuegen.service... Mar 17 18:45:56.032546 systemd[1]: Started waagent.service. Mar 17 18:45:56.037684 systemd[1]: issuegen.service: Deactivated successfully. Mar 17 18:45:56.037821 systemd[1]: Finished issuegen.service. Mar 17 18:45:56.041370 systemd[1]: Starting systemd-user-sessions.service... Mar 17 18:45:56.060776 systemd[1]: Finished systemd-user-sessions.service. Mar 17 18:45:56.064912 systemd[1]: Started getty@tty1.service. Mar 17 18:45:56.068428 systemd[1]: Started serial-getty@ttyS0.service. Mar 17 18:45:56.070926 systemd[1]: Reached target getty.target. Mar 17 18:45:56.073009 systemd[1]: Reached target multi-user.target. Mar 17 18:45:56.076568 systemd[1]: Starting systemd-update-utmp-runlevel.service... Mar 17 18:45:56.094341 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Mar 17 18:45:56.094510 systemd[1]: Finished systemd-update-utmp-runlevel.service. Mar 17 18:45:56.097560 systemd[1]: Startup finished in 707ms (firmware) + 23.332s (loader) + 935ms (kernel) + 11.000s (initrd) + 31.077s (userspace) = 1min 7.054s. Mar 17 18:45:56.614295 login[1459]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Mar 17 18:45:56.616389 login[1460]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Mar 17 18:45:56.651350 systemd[1]: Created slice user-500.slice. Mar 17 18:45:56.652717 systemd[1]: Starting user-runtime-dir@500.service... Mar 17 18:45:56.657179 systemd-logind[1355]: New session 2 of user core. Mar 17 18:45:56.661434 systemd-logind[1355]: New session 1 of user core. Mar 17 18:45:56.664970 systemd[1]: Finished user-runtime-dir@500.service. Mar 17 18:45:56.666308 systemd[1]: Starting user@500.service... Mar 17 18:45:56.670160 (systemd)[1466]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:45:56.774332 systemd[1466]: Queued start job for default target default.target. Mar 17 18:45:56.774902 systemd[1466]: Reached target paths.target. Mar 17 18:45:56.774927 systemd[1466]: Reached target sockets.target. Mar 17 18:45:56.774942 systemd[1466]: Reached target timers.target. Mar 17 18:45:56.774954 systemd[1466]: Reached target basic.target. Mar 17 18:45:56.775092 systemd[1]: Started user@500.service. Mar 17 18:45:56.776269 systemd[1]: Started session-1.scope. Mar 17 18:45:56.777006 systemd[1]: Started session-2.scope. Mar 17 18:45:56.778292 systemd[1466]: Reached target default.target. Mar 17 18:45:56.778348 systemd[1466]: Startup finished in 102ms. Mar 17 18:45:57.384279 locksmithd[1451]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Mar 17 18:46:02.249087 waagent[1454]: 2025-03-17T18:46:02.248952Z INFO Daemon Daemon Azure Linux Agent Version:2.6.0.2 Mar 17 18:46:02.262413 waagent[1454]: 2025-03-17T18:46:02.251339Z INFO Daemon Daemon OS: flatcar 3510.3.7 Mar 17 18:46:02.262413 waagent[1454]: 2025-03-17T18:46:02.252290Z INFO Daemon Daemon Python: 3.9.16 Mar 17 18:46:02.262413 waagent[1454]: 2025-03-17T18:46:02.253474Z INFO Daemon Daemon Run daemon Mar 17 18:46:02.262413 waagent[1454]: 2025-03-17T18:46:02.254493Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='3510.3.7' Mar 17 18:46:02.267266 waagent[1454]: 2025-03-17T18:46:02.267148Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 1. Mar 17 18:46:02.275330 waagent[1454]: 2025-03-17T18:46:02.275226Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Mar 17 18:46:02.280180 waagent[1454]: 2025-03-17T18:46:02.280118Z INFO Daemon Daemon cloud-init is enabled: False Mar 17 18:46:02.282829 waagent[1454]: 2025-03-17T18:46:02.282767Z INFO Daemon Daemon Using waagent for provisioning Mar 17 18:46:02.286018 waagent[1454]: 2025-03-17T18:46:02.285942Z INFO Daemon Daemon Activate resource disk Mar 17 18:46:02.288468 waagent[1454]: 2025-03-17T18:46:02.288409Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Mar 17 18:46:02.298573 waagent[1454]: 2025-03-17T18:46:02.298508Z INFO Daemon Daemon Found device: None Mar 17 18:46:02.301068 waagent[1454]: 2025-03-17T18:46:02.301010Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Mar 17 18:46:02.305217 waagent[1454]: 2025-03-17T18:46:02.305158Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Mar 17 18:46:02.311235 waagent[1454]: 2025-03-17T18:46:02.311176Z INFO Daemon Daemon Clean protocol and wireserver endpoint Mar 17 18:46:02.314408 waagent[1454]: 2025-03-17T18:46:02.314348Z INFO Daemon Daemon Running default provisioning handler Mar 17 18:46:02.324688 waagent[1454]: 2025-03-17T18:46:02.324559Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 1. Mar 17 18:46:02.331653 waagent[1454]: 2025-03-17T18:46:02.331550Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Mar 17 18:46:02.335454 waagent[1454]: 2025-03-17T18:46:02.332852Z INFO Daemon Daemon cloud-init is enabled: False Mar 17 18:46:02.335454 waagent[1454]: 2025-03-17T18:46:02.333680Z INFO Daemon Daemon Copying ovf-env.xml Mar 17 18:46:02.454452 waagent[1454]: 2025-03-17T18:46:02.450520Z INFO Daemon Daemon Successfully mounted dvd Mar 17 18:46:02.634518 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. Mar 17 18:46:02.653353 waagent[1454]: 2025-03-17T18:46:02.653218Z INFO Daemon Daemon Detect protocol endpoint Mar 17 18:46:02.656334 waagent[1454]: 2025-03-17T18:46:02.656259Z INFO Daemon Daemon Clean protocol and wireserver endpoint Mar 17 18:46:02.659333 waagent[1454]: 2025-03-17T18:46:02.659271Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Mar 17 18:46:02.662620 waagent[1454]: 2025-03-17T18:46:02.662562Z INFO Daemon Daemon Test for route to 168.63.129.16 Mar 17 18:46:02.665755 waagent[1454]: 2025-03-17T18:46:02.665694Z INFO Daemon Daemon Route to 168.63.129.16 exists Mar 17 18:46:02.668448 waagent[1454]: 2025-03-17T18:46:02.668387Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Mar 17 18:46:02.768706 waagent[1454]: 2025-03-17T18:46:02.768632Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Mar 17 18:46:02.777987 waagent[1454]: 2025-03-17T18:46:02.770873Z INFO Daemon Daemon Wire protocol version:2012-11-30 Mar 17 18:46:02.777987 waagent[1454]: 2025-03-17T18:46:02.771890Z INFO Daemon Daemon Server preferred version:2015-04-05 Mar 17 18:46:03.415322 waagent[1454]: 2025-03-17T18:46:03.415169Z INFO Daemon Daemon Initializing goal state during protocol detection Mar 17 18:46:03.424616 waagent[1454]: 2025-03-17T18:46:03.424543Z INFO Daemon Daemon Forcing an update of the goal state.. Mar 17 18:46:03.429799 waagent[1454]: 2025-03-17T18:46:03.425815Z INFO Daemon Daemon Fetching goal state [incarnation 1] Mar 17 18:46:03.502734 waagent[1454]: 2025-03-17T18:46:03.502599Z INFO Daemon Daemon Found private key matching thumbprint 9A97BCA8D438C7B6C068613F11A4CC7B48B3C17C Mar 17 18:46:03.507080 waagent[1454]: 2025-03-17T18:46:03.507000Z INFO Daemon Daemon Certificate with thumbprint 34F7BE5FA133DD62FBFA37F994A05F883FF3416B has no matching private key. Mar 17 18:46:03.513869 waagent[1454]: 2025-03-17T18:46:03.508252Z INFO Daemon Daemon Fetch goal state completed Mar 17 18:46:03.551359 waagent[1454]: 2025-03-17T18:46:03.551257Z INFO Daemon Daemon Fetched new vmSettings [correlation ID: ce315d00-1dba-4e82-bafc-947a01fcc8f3 New eTag: 3910954133502648771] Mar 17 18:46:03.559256 waagent[1454]: 2025-03-17T18:46:03.553166Z INFO Daemon Daemon Status Blob type 'None' is not valid, assuming BlockBlob Mar 17 18:46:03.563575 waagent[1454]: 2025-03-17T18:46:03.563515Z INFO Daemon Daemon Starting provisioning Mar 17 18:46:03.570362 waagent[1454]: 2025-03-17T18:46:03.564689Z INFO Daemon Daemon Handle ovf-env.xml. Mar 17 18:46:03.570362 waagent[1454]: 2025-03-17T18:46:03.565632Z INFO Daemon Daemon Set hostname [ci-3510.3.7-a-84eda4bd2e] Mar 17 18:46:03.581508 waagent[1454]: 2025-03-17T18:46:03.581381Z INFO Daemon Daemon Publish hostname [ci-3510.3.7-a-84eda4bd2e] Mar 17 18:46:03.589378 waagent[1454]: 2025-03-17T18:46:03.583138Z INFO Daemon Daemon Examine /proc/net/route for primary interface Mar 17 18:46:03.589378 waagent[1454]: 2025-03-17T18:46:03.584054Z INFO Daemon Daemon Primary interface is [eth0] Mar 17 18:46:03.597332 systemd[1]: systemd-networkd-wait-online.service: Deactivated successfully. Mar 17 18:46:03.597584 systemd[1]: Stopped systemd-networkd-wait-online.service. Mar 17 18:46:03.597657 systemd[1]: Stopping systemd-networkd-wait-online.service... Mar 17 18:46:03.598026 systemd[1]: Stopping systemd-networkd.service... Mar 17 18:46:03.604001 systemd-networkd[1225]: eth0: DHCPv6 lease lost Mar 17 18:46:03.605318 systemd[1]: systemd-networkd.service: Deactivated successfully. Mar 17 18:46:03.605476 systemd[1]: Stopped systemd-networkd.service. Mar 17 18:46:03.607739 systemd[1]: Starting systemd-networkd.service... Mar 17 18:46:03.638394 systemd-networkd[1508]: enP34825s1: Link UP Mar 17 18:46:03.638405 systemd-networkd[1508]: enP34825s1: Gained carrier Mar 17 18:46:03.639724 systemd-networkd[1508]: eth0: Link UP Mar 17 18:46:03.639734 systemd-networkd[1508]: eth0: Gained carrier Mar 17 18:46:03.640172 systemd-networkd[1508]: lo: Link UP Mar 17 18:46:03.640181 systemd-networkd[1508]: lo: Gained carrier Mar 17 18:46:03.640492 systemd-networkd[1508]: eth0: Gained IPv6LL Mar 17 18:46:03.640765 systemd-networkd[1508]: Enumeration completed Mar 17 18:46:03.640886 systemd[1]: Started systemd-networkd.service. Mar 17 18:46:03.643397 systemd[1]: Starting systemd-networkd-wait-online.service... Mar 17 18:46:03.649010 waagent[1454]: 2025-03-17T18:46:03.646403Z INFO Daemon Daemon Create user account if not exists Mar 17 18:46:03.650064 waagent[1454]: 2025-03-17T18:46:03.649966Z INFO Daemon Daemon User core already exists, skip useradd Mar 17 18:46:03.651791 systemd-networkd[1508]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Mar 17 18:46:03.653108 waagent[1454]: 2025-03-17T18:46:03.653031Z INFO Daemon Daemon Configure sudoer Mar 17 18:46:03.655721 waagent[1454]: 2025-03-17T18:46:03.655658Z INFO Daemon Daemon Configure sshd Mar 17 18:46:03.657917 waagent[1454]: 2025-03-17T18:46:03.657853Z INFO Daemon Daemon Deploy ssh public key. Mar 17 18:46:03.693058 systemd-networkd[1508]: eth0: DHCPv4 address 10.200.8.12/24, gateway 10.200.8.1 acquired from 168.63.129.16 Mar 17 18:46:03.697429 systemd[1]: Finished systemd-networkd-wait-online.service. Mar 17 18:46:04.821590 waagent[1454]: 2025-03-17T18:46:04.821497Z INFO Daemon Daemon Provisioning complete Mar 17 18:46:04.834837 waagent[1454]: 2025-03-17T18:46:04.834764Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Mar 17 18:46:04.842058 waagent[1454]: 2025-03-17T18:46:04.836200Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. Mar 17 18:46:04.842058 waagent[1454]: 2025-03-17T18:46:04.837939Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.6.0.2 is the most current agent Mar 17 18:46:05.103349 waagent[1517]: 2025-03-17T18:46:05.103252Z INFO ExtHandler ExtHandler Agent WALinuxAgent-2.6.0.2 is running as the goal state agent Mar 17 18:46:05.104121 waagent[1517]: 2025-03-17T18:46:05.104058Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Mar 17 18:46:05.104266 waagent[1517]: 2025-03-17T18:46:05.104218Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Mar 17 18:46:05.115326 waagent[1517]: 2025-03-17T18:46:05.115252Z INFO ExtHandler ExtHandler Forcing an update of the goal state.. Mar 17 18:46:05.115484 waagent[1517]: 2025-03-17T18:46:05.115434Z INFO ExtHandler ExtHandler Fetching goal state [incarnation 1] Mar 17 18:46:05.176017 waagent[1517]: 2025-03-17T18:46:05.175880Z INFO ExtHandler ExtHandler Found private key matching thumbprint 9A97BCA8D438C7B6C068613F11A4CC7B48B3C17C Mar 17 18:46:05.176242 waagent[1517]: 2025-03-17T18:46:05.176183Z INFO ExtHandler ExtHandler Certificate with thumbprint 34F7BE5FA133DD62FBFA37F994A05F883FF3416B has no matching private key. Mar 17 18:46:05.176473 waagent[1517]: 2025-03-17T18:46:05.176418Z INFO ExtHandler ExtHandler Fetch goal state completed Mar 17 18:46:05.191329 waagent[1517]: 2025-03-17T18:46:05.191259Z INFO ExtHandler ExtHandler Fetched new vmSettings [correlation ID: 25c24e7f-d91b-4564-a897-7d672a70c7d5 New eTag: 3910954133502648771] Mar 17 18:46:05.191858 waagent[1517]: 2025-03-17T18:46:05.191798Z INFO ExtHandler ExtHandler Status Blob type 'None' is not valid, assuming BlockBlob Mar 17 18:46:05.264394 waagent[1517]: 2025-03-17T18:46:05.264221Z INFO ExtHandler ExtHandler Distro: flatcar-3510.3.7; OSUtil: CoreOSUtil; AgentService: waagent; Python: 3.9.16; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Mar 17 18:46:05.283333 waagent[1517]: 2025-03-17T18:46:05.283231Z INFO ExtHandler ExtHandler WALinuxAgent-2.6.0.2 running as process 1517 Mar 17 18:46:05.286787 waagent[1517]: 2025-03-17T18:46:05.286711Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '3510.3.7', '', 'Flatcar Container Linux by Kinvolk'] Mar 17 18:46:05.288022 waagent[1517]: 2025-03-17T18:46:05.287950Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Mar 17 18:46:05.360673 waagent[1517]: 2025-03-17T18:46:05.360553Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Mar 17 18:46:05.361222 waagent[1517]: 2025-03-17T18:46:05.361143Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Mar 17 18:46:05.369298 waagent[1517]: 2025-03-17T18:46:05.369243Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Mar 17 18:46:05.369762 waagent[1517]: 2025-03-17T18:46:05.369702Z ERROR ExtHandler ExtHandler Unable to setup the persistent firewall rules: [Errno 30] Read-only file system: '/lib/systemd/system/waagent-network-setup.service' Mar 17 18:46:05.370872 waagent[1517]: 2025-03-17T18:46:05.370805Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [False], cgroups enabled [False], python supported: [True] Mar 17 18:46:05.372219 waagent[1517]: 2025-03-17T18:46:05.372160Z INFO ExtHandler ExtHandler Starting env monitor service. Mar 17 18:46:05.372641 waagent[1517]: 2025-03-17T18:46:05.372587Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Mar 17 18:46:05.372790 waagent[1517]: 2025-03-17T18:46:05.372744Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Mar 17 18:46:05.373311 waagent[1517]: 2025-03-17T18:46:05.373255Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Mar 17 18:46:05.373594 waagent[1517]: 2025-03-17T18:46:05.373539Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Mar 17 18:46:05.373594 waagent[1517]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Mar 17 18:46:05.373594 waagent[1517]: eth0 00000000 0108C80A 0003 0 0 1024 00000000 0 0 0 Mar 17 18:46:05.373594 waagent[1517]: eth0 0008C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Mar 17 18:46:05.373594 waagent[1517]: eth0 0108C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Mar 17 18:46:05.373594 waagent[1517]: eth0 10813FA8 0108C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Mar 17 18:46:05.373594 waagent[1517]: eth0 FEA9FEA9 0108C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Mar 17 18:46:05.376788 waagent[1517]: 2025-03-17T18:46:05.376579Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Mar 17 18:46:05.377536 waagent[1517]: 2025-03-17T18:46:05.377481Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Mar 17 18:46:05.377718 waagent[1517]: 2025-03-17T18:46:05.377669Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Mar 17 18:46:05.378367 waagent[1517]: 2025-03-17T18:46:05.378305Z INFO EnvHandler ExtHandler Configure routes Mar 17 18:46:05.378509 waagent[1517]: 2025-03-17T18:46:05.378463Z INFO EnvHandler ExtHandler Gateway:None Mar 17 18:46:05.378635 waagent[1517]: 2025-03-17T18:46:05.378593Z INFO EnvHandler ExtHandler Routes:None Mar 17 18:46:05.379555 waagent[1517]: 2025-03-17T18:46:05.379500Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Mar 17 18:46:05.379704 waagent[1517]: 2025-03-17T18:46:05.379656Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Mar 17 18:46:05.380863 waagent[1517]: 2025-03-17T18:46:05.380804Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Mar 17 18:46:05.381050 waagent[1517]: 2025-03-17T18:46:05.380997Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Mar 17 18:46:05.381206 waagent[1517]: 2025-03-17T18:46:05.381157Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Mar 17 18:46:05.392868 waagent[1517]: 2025-03-17T18:46:05.392815Z INFO ExtHandler ExtHandler Checking for agent updates (family: Prod) Mar 17 18:46:05.393747 waagent[1517]: 2025-03-17T18:46:05.393701Z WARNING ExtHandler ExtHandler Fetch failed: [HttpError] HTTPS is unavailable and required Mar 17 18:46:05.394866 waagent[1517]: 2025-03-17T18:46:05.394816Z INFO ExtHandler ExtHandler [PERIODIC] Request failed using the direct channel. Error: 'NoneType' object has no attribute 'getheaders' Mar 17 18:46:05.437859 waagent[1517]: 2025-03-17T18:46:05.437776Z INFO ExtHandler ExtHandler Default channel changed to HostGA channel. Mar 17 18:46:05.494205 waagent[1517]: 2025-03-17T18:46:05.494052Z ERROR EnvHandler ExtHandler Failed to get the PID of the DHCP client: invalid literal for int() with base 10: 'MainPID=1508' Mar 17 18:46:05.583667 waagent[1517]: 2025-03-17T18:46:05.580868Z INFO ExtHandler ExtHandler Agent WALinuxAgent-2.6.0.2 discovered update WALinuxAgent-2.12.0.2 -- exiting Mar 17 18:46:05.841792 waagent[1454]: 2025-03-17T18:46:05.841645Z INFO Daemon Daemon Agent WALinuxAgent-2.6.0.2 launched with command '/usr/share/oem/python/bin/python -u /usr/share/oem/bin/waagent -run-exthandlers' is successfully running Mar 17 18:46:05.846023 waagent[1454]: 2025-03-17T18:46:05.845952Z INFO Daemon Daemon Determined Agent WALinuxAgent-2.12.0.2 to be the latest agent Mar 17 18:46:06.916103 waagent[1543]: 2025-03-17T18:46:06.915994Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.12.0.2) Mar 17 18:46:06.916775 waagent[1543]: 2025-03-17T18:46:06.916709Z INFO ExtHandler ExtHandler OS: flatcar 3510.3.7 Mar 17 18:46:06.916918 waagent[1543]: 2025-03-17T18:46:06.916870Z INFO ExtHandler ExtHandler Python: 3.9.16 Mar 17 18:46:06.917079 waagent[1543]: 2025-03-17T18:46:06.917031Z INFO ExtHandler ExtHandler CPU Arch: x86_64 Mar 17 18:46:06.926407 waagent[1543]: 2025-03-17T18:46:06.926305Z INFO ExtHandler ExtHandler Distro: flatcar-3510.3.7; OSUtil: CoreOSUtil; AgentService: waagent; Python: 3.9.16; Arch: x86_64; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Mar 17 18:46:06.926777 waagent[1543]: 2025-03-17T18:46:06.926721Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Mar 17 18:46:06.926933 waagent[1543]: 2025-03-17T18:46:06.926886Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Mar 17 18:46:06.938632 waagent[1543]: 2025-03-17T18:46:06.938562Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Mar 17 18:46:06.947121 waagent[1543]: 2025-03-17T18:46:06.947067Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.164 Mar 17 18:46:06.948053 waagent[1543]: 2025-03-17T18:46:06.947997Z INFO ExtHandler Mar 17 18:46:06.948199 waagent[1543]: 2025-03-17T18:46:06.948152Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: 3f2e674e-bfe5-4369-be3f-a3fdece32d6b eTag: 3910954133502648771 source: Fabric] Mar 17 18:46:06.948910 waagent[1543]: 2025-03-17T18:46:06.948855Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Mar 17 18:46:06.949980 waagent[1543]: 2025-03-17T18:46:06.949918Z INFO ExtHandler Mar 17 18:46:06.950121 waagent[1543]: 2025-03-17T18:46:06.950073Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Mar 17 18:46:06.957261 waagent[1543]: 2025-03-17T18:46:06.957211Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Mar 17 18:46:06.957669 waagent[1543]: 2025-03-17T18:46:06.957622Z WARNING ExtHandler ExtHandler Fetch failed: [HttpError] HTTPS is unavailable and required Mar 17 18:46:06.978144 waagent[1543]: 2025-03-17T18:46:06.978074Z INFO ExtHandler ExtHandler Default channel changed to HostGAPlugin channel. Mar 17 18:46:07.042153 waagent[1543]: 2025-03-17T18:46:07.042015Z INFO ExtHandler Downloaded certificate {'thumbprint': '9A97BCA8D438C7B6C068613F11A4CC7B48B3C17C', 'hasPrivateKey': True} Mar 17 18:46:07.043164 waagent[1543]: 2025-03-17T18:46:07.043098Z INFO ExtHandler Downloaded certificate {'thumbprint': '34F7BE5FA133DD62FBFA37F994A05F883FF3416B', 'hasPrivateKey': False} Mar 17 18:46:07.044164 waagent[1543]: 2025-03-17T18:46:07.044106Z INFO ExtHandler Fetch goal state completed Mar 17 18:46:07.063581 waagent[1543]: 2025-03-17T18:46:07.063466Z INFO ExtHandler ExtHandler OpenSSL version: OpenSSL 3.0.15 3 Sep 2024 (Library: OpenSSL 3.0.15 3 Sep 2024) Mar 17 18:46:07.075163 waagent[1543]: 2025-03-17T18:46:07.075071Z INFO ExtHandler ExtHandler WALinuxAgent-2.12.0.2 running as process 1543 Mar 17 18:46:07.078101 waagent[1543]: 2025-03-17T18:46:07.078037Z INFO ExtHandler ExtHandler [CGI] Cgroup monitoring is not supported on ['flatcar', '3510.3.7', '', 'Flatcar Container Linux by Kinvolk'] Mar 17 18:46:07.079123 waagent[1543]: 2025-03-17T18:46:07.079068Z INFO ExtHandler ExtHandler [CGI] Agent will reset the quotas in case distro: ['flatcar', '3510.3.7', '', 'Flatcar Container Linux by Kinvolk'] went from supported to unsupported Mar 17 18:46:07.079388 waagent[1543]: 2025-03-17T18:46:07.079337Z INFO ExtHandler ExtHandler [CGI] Agent cgroups enabled: False Mar 17 18:46:07.081282 waagent[1543]: 2025-03-17T18:46:07.081225Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Mar 17 18:46:07.086040 waagent[1543]: 2025-03-17T18:46:07.085988Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Mar 17 18:46:07.086377 waagent[1543]: 2025-03-17T18:46:07.086324Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Mar 17 18:46:07.094152 waagent[1543]: 2025-03-17T18:46:07.094094Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Mar 17 18:46:07.094611 waagent[1543]: 2025-03-17T18:46:07.094558Z ERROR ExtHandler ExtHandler Unable to setup the persistent firewall rules: [Errno 30] Read-only file system: '/lib/systemd/system/waagent-network-setup.service' Mar 17 18:46:07.100444 waagent[1543]: 2025-03-17T18:46:07.100349Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up. Mar 17 18:46:07.101420 waagent[1543]: 2025-03-17T18:46:07.101350Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: 1. configuration enabled [True], 2. cgroups v1 enabled [False] OR cgroups v2 is in use and v2 resource limiting configuration enabled [False], 3. python supported: [True] Mar 17 18:46:07.102929 waagent[1543]: 2025-03-17T18:46:07.102860Z INFO ExtHandler ExtHandler Starting env monitor service. Mar 17 18:46:07.103390 waagent[1543]: 2025-03-17T18:46:07.103337Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Mar 17 18:46:07.103863 waagent[1543]: 2025-03-17T18:46:07.103796Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Mar 17 18:46:07.104147 waagent[1543]: 2025-03-17T18:46:07.104096Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Mar 17 18:46:07.104629 waagent[1543]: 2025-03-17T18:46:07.104569Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Mar 17 18:46:07.104926 waagent[1543]: 2025-03-17T18:46:07.104874Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Mar 17 18:46:07.105019 waagent[1543]: 2025-03-17T18:46:07.104950Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Mar 17 18:46:07.105564 waagent[1543]: 2025-03-17T18:46:07.105512Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Mar 17 18:46:07.106141 waagent[1543]: 2025-03-17T18:46:07.106072Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Mar 17 18:46:07.106702 waagent[1543]: 2025-03-17T18:46:07.106648Z INFO EnvHandler ExtHandler Configure routes Mar 17 18:46:07.106887 waagent[1543]: 2025-03-17T18:46:07.106838Z INFO EnvHandler ExtHandler Gateway:None Mar 17 18:46:07.107188 waagent[1543]: 2025-03-17T18:46:07.107138Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Mar 17 18:46:07.107188 waagent[1543]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Mar 17 18:46:07.107188 waagent[1543]: eth0 00000000 0108C80A 0003 0 0 1024 00000000 0 0 0 Mar 17 18:46:07.107188 waagent[1543]: eth0 0008C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Mar 17 18:46:07.107188 waagent[1543]: eth0 0108C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Mar 17 18:46:07.107188 waagent[1543]: eth0 10813FA8 0108C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Mar 17 18:46:07.107188 waagent[1543]: eth0 FEA9FEA9 0108C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Mar 17 18:46:07.107523 waagent[1543]: 2025-03-17T18:46:07.107467Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Mar 17 18:46:07.107614 waagent[1543]: 2025-03-17T18:46:07.107568Z INFO EnvHandler ExtHandler Routes:None Mar 17 18:46:07.107758 waagent[1543]: 2025-03-17T18:46:07.107709Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Mar 17 18:46:07.112828 waagent[1543]: 2025-03-17T18:46:07.112775Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Mar 17 18:46:07.136131 waagent[1543]: 2025-03-17T18:46:07.136021Z INFO ExtHandler ExtHandler Downloading agent manifest Mar 17 18:46:07.146732 waagent[1543]: 2025-03-17T18:46:07.146662Z INFO MonitorHandler ExtHandler Network interfaces: Mar 17 18:46:07.146732 waagent[1543]: Executing ['ip', '-a', '-o', 'link']: Mar 17 18:46:07.146732 waagent[1543]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Mar 17 18:46:07.146732 waagent[1543]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 7c:1e:52:fc:41:71 brd ff:ff:ff:ff:ff:ff Mar 17 18:46:07.146732 waagent[1543]: 3: enP34825s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 7c:1e:52:fc:41:71 brd ff:ff:ff:ff:ff:ff\ altname enP34825p0s2 Mar 17 18:46:07.146732 waagent[1543]: Executing ['ip', '-4', '-a', '-o', 'address']: Mar 17 18:46:07.146732 waagent[1543]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Mar 17 18:46:07.146732 waagent[1543]: 2: eth0 inet 10.200.8.12/24 metric 1024 brd 10.200.8.255 scope global eth0\ valid_lft forever preferred_lft forever Mar 17 18:46:07.146732 waagent[1543]: Executing ['ip', '-6', '-a', '-o', 'address']: Mar 17 18:46:07.146732 waagent[1543]: 1: lo inet6 ::1/128 scope host \ valid_lft forever preferred_lft forever Mar 17 18:46:07.146732 waagent[1543]: 2: eth0 inet6 fe80::7e1e:52ff:fefc:4171/64 scope link \ valid_lft forever preferred_lft forever Mar 17 18:46:07.178509 waagent[1543]: 2025-03-17T18:46:07.178368Z INFO ExtHandler ExtHandler Mar 17 18:46:07.178683 waagent[1543]: 2025-03-17T18:46:07.178619Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: 8c3eea67-58cc-4d0b-a448-9e43ca092b47 correlation 5cda3203-aaf0-4a43-989f-7f2c8b8137fc created: 2025-03-17T18:44:30.217049Z] Mar 17 18:46:07.179871 waagent[1543]: 2025-03-17T18:46:07.179806Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Mar 17 18:46:07.181722 waagent[1543]: 2025-03-17T18:46:07.181665Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 3 ms] Mar 17 18:46:07.202327 waagent[1543]: 2025-03-17T18:46:07.202260Z INFO ExtHandler ExtHandler Looking for existing remote access users. Mar 17 18:46:07.234983 waagent[1543]: 2025-03-17T18:46:07.234895Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.12.0.2 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: EAAD0CA1-6DD8-4FA3-9546-2C5C16E3B145;DroppedPackets: 0;UpdateGSErrors: 0;AutoUpdate: 1;UpdateMode: SelfUpdate;] Mar 17 18:46:07.335998 waagent[1543]: 2025-03-17T18:46:07.335856Z INFO EnvHandler ExtHandler Created firewall rules for the Azure Fabric: Mar 17 18:46:07.335998 waagent[1543]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Mar 17 18:46:07.335998 waagent[1543]: pkts bytes target prot opt in out source destination Mar 17 18:46:07.335998 waagent[1543]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Mar 17 18:46:07.335998 waagent[1543]: pkts bytes target prot opt in out source destination Mar 17 18:46:07.335998 waagent[1543]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Mar 17 18:46:07.335998 waagent[1543]: pkts bytes target prot opt in out source destination Mar 17 18:46:07.335998 waagent[1543]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Mar 17 18:46:07.335998 waagent[1543]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Mar 17 18:46:07.335998 waagent[1543]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Mar 17 18:46:07.343134 waagent[1543]: 2025-03-17T18:46:07.343022Z INFO EnvHandler ExtHandler Current Firewall rules: Mar 17 18:46:07.343134 waagent[1543]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Mar 17 18:46:07.343134 waagent[1543]: pkts bytes target prot opt in out source destination Mar 17 18:46:07.343134 waagent[1543]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Mar 17 18:46:07.343134 waagent[1543]: pkts bytes target prot opt in out source destination Mar 17 18:46:07.343134 waagent[1543]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Mar 17 18:46:07.343134 waagent[1543]: pkts bytes target prot opt in out source destination Mar 17 18:46:07.343134 waagent[1543]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Mar 17 18:46:07.343134 waagent[1543]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Mar 17 18:46:07.343134 waagent[1543]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Mar 17 18:46:07.343691 waagent[1543]: 2025-03-17T18:46:07.343638Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Mar 17 18:46:28.701637 kernel: hv_balloon: Max. dynamic memory size: 8192 MB Mar 17 18:46:37.004790 systemd[1]: Created slice system-sshd.slice. Mar 17 18:46:37.006247 systemd[1]: Started sshd@0-10.200.8.12:22-10.200.16.10:46344.service. Mar 17 18:46:38.011366 sshd[1597]: Accepted publickey for core from 10.200.16.10 port 46344 ssh2: RSA SHA256:Id7fTtJmja0nOLdf0IQA3jnxxJrUKKdGU1UW83zjTQg Mar 17 18:46:38.013010 sshd[1597]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:46:38.017034 systemd-logind[1355]: New session 3 of user core. Mar 17 18:46:38.018616 systemd[1]: Started session-3.scope. Mar 17 18:46:38.558167 systemd[1]: Started sshd@1-10.200.8.12:22-10.200.16.10:53794.service. Mar 17 18:46:39.182554 sshd[1602]: Accepted publickey for core from 10.200.16.10 port 53794 ssh2: RSA SHA256:Id7fTtJmja0nOLdf0IQA3jnxxJrUKKdGU1UW83zjTQg Mar 17 18:46:39.184211 sshd[1602]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:46:39.189263 systemd-logind[1355]: New session 4 of user core. Mar 17 18:46:39.189952 systemd[1]: Started session-4.scope. Mar 17 18:46:39.636872 sshd[1602]: pam_unix(sshd:session): session closed for user core Mar 17 18:46:39.640048 systemd[1]: sshd@1-10.200.8.12:22-10.200.16.10:53794.service: Deactivated successfully. Mar 17 18:46:39.640893 systemd[1]: session-4.scope: Deactivated successfully. Mar 17 18:46:39.641478 systemd-logind[1355]: Session 4 logged out. Waiting for processes to exit. Mar 17 18:46:39.642231 systemd-logind[1355]: Removed session 4. Mar 17 18:46:39.741800 systemd[1]: Started sshd@2-10.200.8.12:22-10.200.16.10:53800.service. Mar 17 18:46:40.366369 sshd[1608]: Accepted publickey for core from 10.200.16.10 port 53800 ssh2: RSA SHA256:Id7fTtJmja0nOLdf0IQA3jnxxJrUKKdGU1UW83zjTQg Mar 17 18:46:40.368020 sshd[1608]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:46:40.372683 systemd[1]: Started session-5.scope. Mar 17 18:46:40.373370 systemd-logind[1355]: New session 5 of user core. Mar 17 18:46:40.806298 sshd[1608]: pam_unix(sshd:session): session closed for user core Mar 17 18:46:40.809710 systemd[1]: sshd@2-10.200.8.12:22-10.200.16.10:53800.service: Deactivated successfully. Mar 17 18:46:40.810506 systemd[1]: session-5.scope: Deactivated successfully. Mar 17 18:46:40.811123 systemd-logind[1355]: Session 5 logged out. Waiting for processes to exit. Mar 17 18:46:40.811822 systemd-logind[1355]: Removed session 5. Mar 17 18:46:40.910789 systemd[1]: Started sshd@3-10.200.8.12:22-10.200.16.10:53806.service. Mar 17 18:46:41.085332 update_engine[1357]: I0317 18:46:41.084687 1357 update_attempter.cc:509] Updating boot flags... Mar 17 18:46:41.535950 sshd[1617]: Accepted publickey for core from 10.200.16.10 port 53806 ssh2: RSA SHA256:Id7fTtJmja0nOLdf0IQA3jnxxJrUKKdGU1UW83zjTQg Mar 17 18:46:41.537606 sshd[1617]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:46:41.543121 systemd[1]: Started session-6.scope. Mar 17 18:46:41.543815 systemd-logind[1355]: New session 6 of user core. Mar 17 18:46:41.980739 sshd[1617]: pam_unix(sshd:session): session closed for user core Mar 17 18:46:41.983802 systemd[1]: sshd@3-10.200.8.12:22-10.200.16.10:53806.service: Deactivated successfully. Mar 17 18:46:41.984581 systemd[1]: session-6.scope: Deactivated successfully. Mar 17 18:46:41.985203 systemd-logind[1355]: Session 6 logged out. Waiting for processes to exit. Mar 17 18:46:41.985909 systemd-logind[1355]: Removed session 6. Mar 17 18:46:42.086194 systemd[1]: Started sshd@4-10.200.8.12:22-10.200.16.10:53818.service. Mar 17 18:46:42.709298 sshd[1660]: Accepted publickey for core from 10.200.16.10 port 53818 ssh2: RSA SHA256:Id7fTtJmja0nOLdf0IQA3jnxxJrUKKdGU1UW83zjTQg Mar 17 18:46:42.710924 sshd[1660]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:46:42.715626 systemd[1]: Started session-7.scope. Mar 17 18:46:42.716327 systemd-logind[1355]: New session 7 of user core. Mar 17 18:46:43.478781 sudo[1663]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Mar 17 18:46:43.479144 sudo[1663]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:46:43.514201 dbus-daemon[1345]: \xd0=\x84A: received setenforce notice (enforcing=-615284016) Mar 17 18:46:43.516408 sudo[1663]: pam_unix(sudo:session): session closed for user root Mar 17 18:46:43.675248 sshd[1660]: pam_unix(sshd:session): session closed for user core Mar 17 18:46:43.678798 systemd[1]: sshd@4-10.200.8.12:22-10.200.16.10:53818.service: Deactivated successfully. Mar 17 18:46:43.679813 systemd[1]: session-7.scope: Deactivated successfully. Mar 17 18:46:43.680576 systemd-logind[1355]: Session 7 logged out. Waiting for processes to exit. Mar 17 18:46:43.681534 systemd-logind[1355]: Removed session 7. Mar 17 18:46:43.781012 systemd[1]: Started sshd@5-10.200.8.12:22-10.200.16.10:53826.service. Mar 17 18:46:44.404994 sshd[1667]: Accepted publickey for core from 10.200.16.10 port 53826 ssh2: RSA SHA256:Id7fTtJmja0nOLdf0IQA3jnxxJrUKKdGU1UW83zjTQg Mar 17 18:46:44.406659 sshd[1667]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:46:44.411709 systemd[1]: Started session-8.scope. Mar 17 18:46:44.412279 systemd-logind[1355]: New session 8 of user core. Mar 17 18:46:44.753626 sudo[1671]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Mar 17 18:46:44.754302 sudo[1671]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:46:44.757244 sudo[1671]: pam_unix(sudo:session): session closed for user root Mar 17 18:46:44.761701 sudo[1670]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Mar 17 18:46:44.761979 sudo[1670]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:46:44.770541 systemd[1]: Stopping audit-rules.service... Mar 17 18:46:44.771000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Mar 17 18:46:44.775629 kernel: kauditd_printk_skb: 96 callbacks suppressed Mar 17 18:46:44.775660 kernel: audit: type=1305 audit(1742237204.771:178): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Mar 17 18:46:44.775829 auditctl[1674]: No rules Mar 17 18:46:44.776245 systemd[1]: audit-rules.service: Deactivated successfully. Mar 17 18:46:44.776396 systemd[1]: Stopped audit-rules.service. Mar 17 18:46:44.777983 systemd[1]: Starting audit-rules.service... Mar 17 18:46:44.798499 kernel: audit: type=1300 audit(1742237204.771:178): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffe97e96420 a2=420 a3=0 items=0 ppid=1 pid=1674 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:46:44.771000 audit[1674]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffe97e96420 a2=420 a3=0 items=0 ppid=1 pid=1674 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:46:44.771000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Mar 17 18:46:44.799381 augenrules[1691]: No rules Mar 17 18:46:44.800047 systemd[1]: Finished audit-rules.service. Mar 17 18:46:44.802081 sudo[1670]: pam_unix(sudo:session): session closed for user root Mar 17 18:46:44.803326 kernel: audit: type=1327 audit(1742237204.771:178): proctitle=2F7362696E2F617564697463746C002D44 Mar 17 18:46:44.803360 kernel: audit: type=1131 audit(1742237204.775:179): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:44.775000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:44.798000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:44.825322 kernel: audit: type=1130 audit(1742237204.798:180): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:44.825987 kernel: audit: type=1106 audit(1742237204.798:181): pid=1670 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:46:44.798000 audit[1670]: USER_END pid=1670 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:46:44.838096 kernel: audit: type=1104 audit(1742237204.798:182): pid=1670 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:46:44.798000 audit[1670]: CRED_DISP pid=1670 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:46:44.906539 sshd[1667]: pam_unix(sshd:session): session closed for user core Mar 17 18:46:44.907000 audit[1667]: USER_END pid=1667 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:46:44.909673 systemd[1]: sshd@5-10.200.8.12:22-10.200.16.10:53826.service: Deactivated successfully. Mar 17 18:46:44.910516 systemd[1]: session-8.scope: Deactivated successfully. Mar 17 18:46:44.911667 systemd-logind[1355]: Session 8 logged out. Waiting for processes to exit. Mar 17 18:46:44.912512 systemd-logind[1355]: Removed session 8. Mar 17 18:46:44.923974 kernel: audit: type=1106 audit(1742237204.907:183): pid=1667 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:46:44.924018 kernel: audit: type=1104 audit(1742237204.907:184): pid=1667 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:46:44.907000 audit[1667]: CRED_DISP pid=1667 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:46:44.907000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.200.8.12:22-10.200.16.10:53826 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:44.948064 kernel: audit: type=1131 audit(1742237204.907:185): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.200.8.12:22-10.200.16.10:53826 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:45.011501 systemd[1]: Started sshd@6-10.200.8.12:22-10.200.16.10:53834.service. Mar 17 18:46:45.010000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.200.8.12:22-10.200.16.10:53834 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:45.634000 audit[1697]: USER_ACCT pid=1697 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:46:45.635749 sshd[1697]: Accepted publickey for core from 10.200.16.10 port 53834 ssh2: RSA SHA256:Id7fTtJmja0nOLdf0IQA3jnxxJrUKKdGU1UW83zjTQg Mar 17 18:46:45.635000 audit[1697]: CRED_ACQ pid=1697 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:46:45.636000 audit[1697]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffc34bf5cc0 a2=3 a3=0 items=0 ppid=1 pid=1697 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:46:45.636000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Mar 17 18:46:45.637459 sshd[1697]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:46:45.643035 systemd[1]: Started session-9.scope. Mar 17 18:46:45.643595 systemd-logind[1355]: New session 9 of user core. Mar 17 18:46:45.647000 audit[1697]: USER_START pid=1697 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:46:45.648000 audit[1699]: CRED_ACQ pid=1699 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:46:45.979000 audit[1700]: USER_ACCT pid=1700 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:46:45.980355 sudo[1700]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/blkid -s UUID -o value /dev/disk/by-label/ROOT Mar 17 18:46:45.979000 audit[1700]: CRED_REFR pid=1700 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:46:45.980696 sudo[1700]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:46:45.981000 audit[1700]: USER_START pid=1700 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:46:46.112296 sudo[1700]: pam_unix(sudo:session): session closed for user root Mar 17 18:46:46.111000 audit[1700]: USER_END pid=1700 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:46:46.111000 audit[1700]: CRED_DISP pid=1700 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:46:46.216903 sshd[1697]: pam_unix(sshd:session): session closed for user core Mar 17 18:46:46.217000 audit[1697]: USER_END pid=1697 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:46:46.217000 audit[1697]: CRED_DISP pid=1697 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:46:46.220232 systemd[1]: sshd@6-10.200.8.12:22-10.200.16.10:53834.service: Deactivated successfully. Mar 17 18:46:46.219000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.200.8.12:22-10.200.16.10:53834 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:46.221095 systemd[1]: session-9.scope: Deactivated successfully. Mar 17 18:46:46.221698 systemd-logind[1355]: Session 9 logged out. Waiting for processes to exit. Mar 17 18:46:46.222415 systemd-logind[1355]: Removed session 9. Mar 17 18:46:46.323163 systemd[1]: Started sshd@7-10.200.8.12:22-10.200.16.10:53840.service. Mar 17 18:46:46.322000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.200.8.12:22-10.200.16.10:53840 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:46.947000 audit[1704]: USER_ACCT pid=1704 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:46:46.948621 sshd[1704]: Accepted publickey for core from 10.200.16.10 port 53840 ssh2: RSA SHA256:Id7fTtJmja0nOLdf0IQA3jnxxJrUKKdGU1UW83zjTQg Mar 17 18:46:46.948000 audit[1704]: CRED_ACQ pid=1704 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:46:46.948000 audit[1704]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffeb2cb9750 a2=3 a3=0 items=0 ppid=1 pid=1704 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:46:46.948000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Mar 17 18:46:46.950396 sshd[1704]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:46:46.956076 systemd[1]: Started session-10.scope. Mar 17 18:46:46.956077 systemd-logind[1355]: New session 10 of user core. Mar 17 18:46:46.960000 audit[1704]: USER_START pid=1704 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:46:46.961000 audit[1706]: CRED_ACQ pid=1706 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:46:47.292000 audit[1707]: USER_ACCT pid=1707 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:46:47.293248 sudo[1707]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/blkid -s TYPE -o value /dev/disk/by-label/ROOT Mar 17 18:46:47.292000 audit[1707]: CRED_REFR pid=1707 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:46:47.293593 sudo[1707]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:46:47.294000 audit[1707]: USER_START pid=1707 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:46:47.297231 sudo[1707]: pam_unix(sudo:session): session closed for user root Mar 17 18:46:47.296000 audit[1707]: USER_END pid=1707 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:46:47.296000 audit[1707]: CRED_DISP pid=1707 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:46:47.398922 sshd[1704]: pam_unix(sshd:session): session closed for user core Mar 17 18:46:47.399000 audit[1704]: USER_END pid=1704 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:46:47.399000 audit[1704]: CRED_DISP pid=1704 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:46:47.402044 systemd[1]: sshd@7-10.200.8.12:22-10.200.16.10:53840.service: Deactivated successfully. Mar 17 18:46:47.401000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.200.8.12:22-10.200.16.10:53840 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:47.402900 systemd[1]: session-10.scope: Deactivated successfully. Mar 17 18:46:47.403532 systemd-logind[1355]: Session 10 logged out. Waiting for processes to exit. Mar 17 18:46:47.404323 systemd-logind[1355]: Removed session 10. Mar 17 18:46:47.503643 systemd[1]: Started sshd@8-10.200.8.12:22-10.200.16.10:53854.service. Mar 17 18:46:47.502000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.200.8.12:22-10.200.16.10:53854 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:48.126000 audit[1711]: USER_ACCT pid=1711 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:46:48.127399 sshd[1711]: Accepted publickey for core from 10.200.16.10 port 53854 ssh2: RSA SHA256:Id7fTtJmja0nOLdf0IQA3jnxxJrUKKdGU1UW83zjTQg Mar 17 18:46:48.127000 audit[1711]: CRED_ACQ pid=1711 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:46:48.127000 audit[1711]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe40a98800 a2=3 a3=0 items=0 ppid=1 pid=1711 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:46:48.127000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Mar 17 18:46:48.129117 sshd[1711]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:46:48.134738 systemd[1]: Started session-11.scope. Mar 17 18:46:48.135452 systemd-logind[1355]: New session 11 of user core. Mar 17 18:46:48.138000 audit[1711]: USER_START pid=1711 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:46:48.140000 audit[1713]: CRED_ACQ pid=1713 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:46:48.650791 sshd[1711]: pam_unix(sshd:session): session closed for user core Mar 17 18:46:48.651000 audit[1711]: USER_END pid=1711 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:46:48.651000 audit[1711]: CRED_DISP pid=1711 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:46:48.654172 systemd[1]: sshd@8-10.200.8.12:22-10.200.16.10:53854.service: Deactivated successfully. Mar 17 18:46:48.653000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.200.8.12:22-10.200.16.10:53854 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:48.655196 systemd[1]: session-11.scope: Deactivated successfully. Mar 17 18:46:48.655951 systemd-logind[1355]: Session 11 logged out. Waiting for processes to exit. Mar 17 18:46:48.656873 systemd-logind[1355]: Removed session 11.