Mar 17 18:49:17.948662 kernel: SELinux: Class mctp_socket not defined in policy. Mar 17 18:49:17.948684 kernel: SELinux: Class anon_inode not defined in policy. Mar 17 18:49:17.948694 kernel: SELinux: the above unknown classes and permissions will be allowed Mar 17 18:49:17.948705 kernel: SELinux: policy capability network_peer_controls=1 Mar 17 18:49:17.948712 kernel: SELinux: policy capability open_perms=1 Mar 17 18:49:17.948720 kernel: SELinux: policy capability extended_socket_class=1 Mar 17 18:49:17.948729 kernel: SELinux: policy capability always_check_network=0 Mar 17 18:49:17.948738 kernel: SELinux: policy capability cgroup_seclabel=1 Mar 17 18:49:17.948746 kernel: SELinux: policy capability nnp_nosuid_transition=1 Mar 17 18:49:17.948754 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Mar 17 18:49:17.948762 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Mar 17 18:49:17.948771 kernel: audit: type=1403 audit(1742237349.997:81): auid=4294967295 ses=4294967295 lsm=selinux res=1 Mar 17 18:49:17.948781 systemd[1]: Successfully loaded SELinux policy in 267.302ms. Mar 17 18:49:17.948792 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 28.168ms. Mar 17 18:49:17.948803 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Mar 17 18:49:17.948814 systemd[1]: Detected virtualization microsoft. Mar 17 18:49:17.948822 systemd[1]: Detected architecture arm64. Mar 17 18:49:17.948831 systemd[1]: Detected first boot. Mar 17 18:49:17.948842 systemd[1]: Hostname set to . Mar 17 18:49:17.948851 systemd[1]: Initializing machine ID from random generator. Mar 17 18:49:17.948860 kernel: audit: type=1400 audit(1742237350.594:82): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Mar 17 18:49:17.948869 kernel: audit: type=1400 audit(1742237350.594:83): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Mar 17 18:49:17.948879 kernel: audit: type=1334 audit(1742237350.613:84): prog-id=10 op=LOAD Mar 17 18:49:17.948888 kernel: audit: type=1334 audit(1742237350.613:85): prog-id=10 op=UNLOAD Mar 17 18:49:17.948896 kernel: audit: type=1334 audit(1742237350.632:86): prog-id=11 op=LOAD Mar 17 18:49:17.948904 kernel: audit: type=1334 audit(1742237350.632:87): prog-id=11 op=UNLOAD Mar 17 18:49:17.948913 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Mar 17 18:49:17.948922 kernel: audit: type=1400 audit(1742237351.703:88): avc: denied { associate } for pid=1110 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Mar 17 18:49:17.948932 kernel: audit: type=1300 audit(1742237351.703:88): arch=c00000b7 syscall=5 success=yes exit=0 a0=4000022802 a1=4000028ac8 a2=4000026d00 a3=32 items=0 ppid=1093 pid=1110 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:49:17.948942 systemd[1]: Populated /etc with preset unit settings. Mar 17 18:49:17.948952 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Mar 17 18:49:17.948961 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Mar 17 18:49:17.948972 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Mar 17 18:49:17.948981 kernel: kauditd_printk_skb: 7 callbacks suppressed Mar 17 18:49:17.948989 kernel: audit: type=1334 audit(1742237357.208:90): prog-id=12 op=LOAD Mar 17 18:49:17.948997 kernel: audit: type=1334 audit(1742237357.208:91): prog-id=3 op=UNLOAD Mar 17 18:49:17.949007 systemd[1]: initrd-switch-root.service: Deactivated successfully. Mar 17 18:49:17.949016 kernel: audit: type=1334 audit(1742237357.214:92): prog-id=13 op=LOAD Mar 17 18:49:17.949025 systemd[1]: Stopped initrd-switch-root.service. Mar 17 18:49:17.949035 kernel: audit: type=1334 audit(1742237357.219:93): prog-id=14 op=LOAD Mar 17 18:49:17.949046 kernel: audit: type=1334 audit(1742237357.219:94): prog-id=4 op=UNLOAD Mar 17 18:49:17.949055 kernel: audit: type=1334 audit(1742237357.219:95): prog-id=5 op=UNLOAD Mar 17 18:49:17.949064 kernel: audit: type=1131 audit(1742237357.220:96): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:17.949075 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Mar 17 18:49:17.949084 kernel: audit: type=1334 audit(1742237357.251:97): prog-id=12 op=UNLOAD Mar 17 18:49:17.949093 systemd[1]: Created slice system-addon\x2dconfig.slice. Mar 17 18:49:17.949103 kernel: audit: type=1130 audit(1742237357.261:98): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:17.949112 kernel: audit: type=1131 audit(1742237357.261:99): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:17.949122 systemd[1]: Created slice system-addon\x2drun.slice. Mar 17 18:49:17.949131 systemd[1]: Created slice system-getty.slice. Mar 17 18:49:17.949140 systemd[1]: Created slice system-modprobe.slice. Mar 17 18:49:17.949151 systemd[1]: Created slice system-serial\x2dgetty.slice. Mar 17 18:49:17.949161 systemd[1]: Created slice system-system\x2dcloudinit.slice. Mar 17 18:49:17.949170 systemd[1]: Created slice system-systemd\x2dfsck.slice. Mar 17 18:49:17.949179 systemd[1]: Created slice user.slice. Mar 17 18:49:17.949200 systemd[1]: Started systemd-ask-password-console.path. Mar 17 18:49:17.949212 systemd[1]: Started systemd-ask-password-wall.path. Mar 17 18:49:17.949221 systemd[1]: Set up automount boot.automount. Mar 17 18:49:17.949231 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Mar 17 18:49:17.949240 systemd[1]: Stopped target initrd-switch-root.target. Mar 17 18:49:17.949252 systemd[1]: Stopped target initrd-fs.target. Mar 17 18:49:17.949262 systemd[1]: Stopped target initrd-root-fs.target. Mar 17 18:49:17.949271 systemd[1]: Reached target integritysetup.target. Mar 17 18:49:17.949280 systemd[1]: Reached target remote-cryptsetup.target. Mar 17 18:49:17.949289 systemd[1]: Reached target remote-fs.target. Mar 17 18:49:17.949298 systemd[1]: Reached target slices.target. Mar 17 18:49:17.949308 systemd[1]: Reached target swap.target. Mar 17 18:49:17.949318 systemd[1]: Reached target torcx.target. Mar 17 18:49:17.949328 systemd[1]: Reached target veritysetup.target. Mar 17 18:49:17.949337 systemd[1]: Listening on systemd-coredump.socket. Mar 17 18:49:17.949347 systemd[1]: Listening on systemd-initctl.socket. Mar 17 18:49:17.949356 systemd[1]: Listening on systemd-networkd.socket. Mar 17 18:49:17.949365 systemd[1]: Listening on systemd-udevd-control.socket. Mar 17 18:49:17.949376 systemd[1]: Listening on systemd-udevd-kernel.socket. Mar 17 18:49:17.949385 systemd[1]: Listening on systemd-userdbd.socket. Mar 17 18:49:17.949395 systemd[1]: Mounting dev-hugepages.mount... Mar 17 18:49:17.949404 systemd[1]: Mounting dev-mqueue.mount... Mar 17 18:49:17.949414 systemd[1]: Mounting media.mount... Mar 17 18:49:17.949423 systemd[1]: Mounting sys-kernel-debug.mount... Mar 17 18:49:17.949433 systemd[1]: Mounting sys-kernel-tracing.mount... Mar 17 18:49:17.949442 systemd[1]: Mounting tmp.mount... Mar 17 18:49:17.949453 systemd[1]: Starting flatcar-tmpfiles.service... Mar 17 18:49:17.949463 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Mar 17 18:49:17.949472 systemd[1]: Starting kmod-static-nodes.service... Mar 17 18:49:17.949482 systemd[1]: Starting modprobe@configfs.service... Mar 17 18:49:17.949491 systemd[1]: Starting modprobe@dm_mod.service... Mar 17 18:49:17.949500 systemd[1]: Starting modprobe@drm.service... Mar 17 18:49:17.949510 systemd[1]: Starting modprobe@efi_pstore.service... Mar 17 18:49:17.949519 systemd[1]: Starting modprobe@fuse.service... Mar 17 18:49:17.949529 systemd[1]: Starting modprobe@loop.service... Mar 17 18:49:17.949540 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Mar 17 18:49:17.949550 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Mar 17 18:49:17.949560 systemd[1]: Stopped systemd-fsck-root.service. Mar 17 18:49:17.949569 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Mar 17 18:49:17.949578 kernel: loop: module loaded Mar 17 18:49:17.949588 systemd[1]: Stopped systemd-fsck-usr.service. Mar 17 18:49:17.949597 systemd[1]: Stopped systemd-journald.service. Mar 17 18:49:17.949606 systemd[1]: systemd-journald.service: Consumed 2.583s CPU time. Mar 17 18:49:17.949616 systemd[1]: Starting systemd-journald.service... Mar 17 18:49:17.949626 kernel: fuse: init (API version 7.34) Mar 17 18:49:17.949635 systemd[1]: Starting systemd-modules-load.service... Mar 17 18:49:17.949645 systemd[1]: Starting systemd-network-generator.service... Mar 17 18:49:17.949655 systemd[1]: Starting systemd-remount-fs.service... Mar 17 18:49:17.949665 systemd[1]: Starting systemd-udev-trigger.service... Mar 17 18:49:17.949674 systemd[1]: verity-setup.service: Deactivated successfully. Mar 17 18:49:17.949684 systemd[1]: Stopped verity-setup.service. Mar 17 18:49:17.949693 systemd[1]: Mounted dev-hugepages.mount. Mar 17 18:49:17.949702 systemd[1]: Mounted dev-mqueue.mount. Mar 17 18:49:17.949712 systemd[1]: Mounted media.mount. Mar 17 18:49:17.949722 systemd[1]: Mounted sys-kernel-debug.mount. Mar 17 18:49:17.949737 systemd-journald[1201]: Journal started Mar 17 18:49:17.949776 systemd-journald[1201]: Runtime Journal (/run/log/journal/699236ca9c3d47dca77261f036c0df49) is 8.0M, max 78.5M, 70.5M free. Mar 17 18:49:09.997000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Mar 17 18:49:10.594000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Mar 17 18:49:10.594000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Mar 17 18:49:10.613000 audit: BPF prog-id=10 op=LOAD Mar 17 18:49:10.613000 audit: BPF prog-id=10 op=UNLOAD Mar 17 18:49:10.632000 audit: BPF prog-id=11 op=LOAD Mar 17 18:49:10.632000 audit: BPF prog-id=11 op=UNLOAD Mar 17 18:49:11.703000 audit[1110]: AVC avc: denied { associate } for pid=1110 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Mar 17 18:49:11.703000 audit[1110]: SYSCALL arch=c00000b7 syscall=5 success=yes exit=0 a0=4000022802 a1=4000028ac8 a2=4000026d00 a3=32 items=0 ppid=1093 pid=1110 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:49:11.703000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Mar 17 18:49:11.717000 audit[1110]: AVC avc: denied { associate } for pid=1110 comm="torcx-generator" name="usr" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Mar 17 18:49:11.717000 audit[1110]: SYSCALL arch=c00000b7 syscall=34 success=yes exit=0 a0=ffffffffffffff9c a1=40000228d9 a2=1ed a3=0 items=2 ppid=1093 pid=1110 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:49:11.717000 audit: CWD cwd="/" Mar 17 18:49:11.717000 audit: PATH item=0 name=(null) inode=2 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:49:11.717000 audit: PATH item=1 name=(null) inode=3 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:49:11.717000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Mar 17 18:49:17.208000 audit: BPF prog-id=12 op=LOAD Mar 17 18:49:17.208000 audit: BPF prog-id=3 op=UNLOAD Mar 17 18:49:17.214000 audit: BPF prog-id=13 op=LOAD Mar 17 18:49:17.219000 audit: BPF prog-id=14 op=LOAD Mar 17 18:49:17.219000 audit: BPF prog-id=4 op=UNLOAD Mar 17 18:49:17.219000 audit: BPF prog-id=5 op=UNLOAD Mar 17 18:49:17.220000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:17.251000 audit: BPF prog-id=12 op=UNLOAD Mar 17 18:49:17.261000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:17.261000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:17.793000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:17.810000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:17.822000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:17.822000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:17.828000 audit: BPF prog-id=15 op=LOAD Mar 17 18:49:17.829000 audit: BPF prog-id=16 op=LOAD Mar 17 18:49:17.829000 audit: BPF prog-id=17 op=LOAD Mar 17 18:49:17.829000 audit: BPF prog-id=13 op=UNLOAD Mar 17 18:49:17.829000 audit: BPF prog-id=14 op=UNLOAD Mar 17 18:49:17.914000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:17.946000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Mar 17 18:49:17.946000 audit[1201]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffd93f27a0 a2=4000 a3=1 items=0 ppid=1 pid=1201 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:49:17.946000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Mar 17 18:49:17.206978 systemd[1]: Queued start job for default target multi-user.target. Mar 17 18:49:11.658181 /usr/lib/systemd/system-generators/torcx-generator[1110]: time="2025-03-17T18:49:11Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.7 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.7 /var/lib/torcx/store]" Mar 17 18:49:17.206993 systemd[1]: Unnecessary job was removed for dev-sda6.device. Mar 17 18:49:11.686545 /usr/lib/systemd/system-generators/torcx-generator[1110]: time="2025-03-17T18:49:11Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Mar 17 18:49:17.220744 systemd[1]: systemd-journald.service: Deactivated successfully. Mar 17 18:49:11.686565 /usr/lib/systemd/system-generators/torcx-generator[1110]: time="2025-03-17T18:49:11Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Mar 17 18:49:17.221126 systemd[1]: systemd-journald.service: Consumed 2.583s CPU time. Mar 17 18:49:11.686609 /usr/lib/systemd/system-generators/torcx-generator[1110]: time="2025-03-17T18:49:11Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Mar 17 18:49:11.686621 /usr/lib/systemd/system-generators/torcx-generator[1110]: time="2025-03-17T18:49:11Z" level=debug msg="skipped missing lower profile" missing profile=oem Mar 17 18:49:11.686660 /usr/lib/systemd/system-generators/torcx-generator[1110]: time="2025-03-17T18:49:11Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Mar 17 18:49:11.686673 /usr/lib/systemd/system-generators/torcx-generator[1110]: time="2025-03-17T18:49:11Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Mar 17 18:49:11.686848 /usr/lib/systemd/system-generators/torcx-generator[1110]: time="2025-03-17T18:49:11Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Mar 17 18:49:11.686882 /usr/lib/systemd/system-generators/torcx-generator[1110]: time="2025-03-17T18:49:11Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Mar 17 18:49:11.686894 /usr/lib/systemd/system-generators/torcx-generator[1110]: time="2025-03-17T18:49:11Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Mar 17 18:49:11.687290 /usr/lib/systemd/system-generators/torcx-generator[1110]: time="2025-03-17T18:49:11Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Mar 17 18:49:11.687321 /usr/lib/systemd/system-generators/torcx-generator[1110]: time="2025-03-17T18:49:11Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Mar 17 18:49:11.687343 /usr/lib/systemd/system-generators/torcx-generator[1110]: time="2025-03-17T18:49:11Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.7: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.7 Mar 17 18:49:11.687358 /usr/lib/systemd/system-generators/torcx-generator[1110]: time="2025-03-17T18:49:11Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Mar 17 18:49:11.687379 /usr/lib/systemd/system-generators/torcx-generator[1110]: time="2025-03-17T18:49:11Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.7: no such file or directory" path=/var/lib/torcx/store/3510.3.7 Mar 17 18:49:11.687392 /usr/lib/systemd/system-generators/torcx-generator[1110]: time="2025-03-17T18:49:11Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Mar 17 18:49:16.237764 /usr/lib/systemd/system-generators/torcx-generator[1110]: time="2025-03-17T18:49:16Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:49:16.238032 /usr/lib/systemd/system-generators/torcx-generator[1110]: time="2025-03-17T18:49:16Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:49:16.238144 /usr/lib/systemd/system-generators/torcx-generator[1110]: time="2025-03-17T18:49:16Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:49:16.238342 /usr/lib/systemd/system-generators/torcx-generator[1110]: time="2025-03-17T18:49:16Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:49:16.238395 /usr/lib/systemd/system-generators/torcx-generator[1110]: time="2025-03-17T18:49:16Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Mar 17 18:49:16.238452 /usr/lib/systemd/system-generators/torcx-generator[1110]: time="2025-03-17T18:49:16Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Mar 17 18:49:17.958808 systemd[1]: Started systemd-journald.service. Mar 17 18:49:17.959000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:17.959800 systemd[1]: Mounted sys-kernel-tracing.mount. Mar 17 18:49:17.964486 systemd[1]: Mounted tmp.mount. Mar 17 18:49:17.968254 systemd[1]: Finished flatcar-tmpfiles.service. Mar 17 18:49:17.972000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:17.973118 systemd[1]: Finished kmod-static-nodes.service. Mar 17 18:49:17.977000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:17.978156 systemd[1]: modprobe@configfs.service: Deactivated successfully. Mar 17 18:49:17.978514 systemd[1]: Finished modprobe@configfs.service. Mar 17 18:49:17.982000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:17.982000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:17.983450 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Mar 17 18:49:17.983577 systemd[1]: Finished modprobe@dm_mod.service. Mar 17 18:49:17.987000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:17.987000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:17.988266 systemd[1]: modprobe@drm.service: Deactivated successfully. Mar 17 18:49:17.988401 systemd[1]: Finished modprobe@drm.service. Mar 17 18:49:17.992000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:17.992000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:17.993180 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Mar 17 18:49:17.993326 systemd[1]: Finished modprobe@efi_pstore.service. Mar 17 18:49:17.997000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:17.997000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:17.998373 systemd[1]: modprobe@fuse.service: Deactivated successfully. Mar 17 18:49:17.998500 systemd[1]: Finished modprobe@fuse.service. Mar 17 18:49:18.002000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:18.002000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:18.003162 systemd[1]: modprobe@loop.service: Deactivated successfully. Mar 17 18:49:18.003309 systemd[1]: Finished modprobe@loop.service. Mar 17 18:49:18.007000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:18.007000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:18.008546 systemd[1]: Finished systemd-modules-load.service. Mar 17 18:49:18.013000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:18.013834 systemd[1]: Finished systemd-network-generator.service. Mar 17 18:49:18.018000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:18.019288 systemd[1]: Finished systemd-remount-fs.service. Mar 17 18:49:18.023000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:18.024320 systemd[1]: Finished systemd-udev-trigger.service. Mar 17 18:49:18.029000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:18.030217 systemd[1]: Reached target network-pre.target. Mar 17 18:49:18.036271 systemd[1]: Mounting sys-fs-fuse-connections.mount... Mar 17 18:49:18.042493 systemd[1]: Mounting sys-kernel-config.mount... Mar 17 18:49:18.046387 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Mar 17 18:49:18.060747 systemd[1]: Starting systemd-hwdb-update.service... Mar 17 18:49:18.066180 systemd[1]: Starting systemd-journal-flush.service... Mar 17 18:49:18.070536 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Mar 17 18:49:18.071865 systemd[1]: Starting systemd-random-seed.service... Mar 17 18:49:18.075986 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Mar 17 18:49:18.077386 systemd[1]: Starting systemd-sysctl.service... Mar 17 18:49:18.082622 systemd[1]: Starting systemd-sysusers.service... Mar 17 18:49:18.088173 systemd[1]: Starting systemd-udev-settle.service... Mar 17 18:49:18.094812 systemd[1]: Mounted sys-fs-fuse-connections.mount. Mar 17 18:49:18.099647 systemd[1]: Mounted sys-kernel-config.mount. Mar 17 18:49:18.116022 udevadm[1230]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Mar 17 18:49:18.123082 systemd[1]: Finished systemd-random-seed.service. Mar 17 18:49:18.127000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:18.127973 systemd[1]: Reached target first-boot-complete.target. Mar 17 18:49:18.133624 systemd-journald[1201]: Runtime Journal (/run/log/journal/699236ca9c3d47dca77261f036c0df49) is 8.0M, max 78.5M, 70.5M free. Mar 17 18:49:18.141535 systemd-journald[1201]: Received client request to flush runtime journal. Mar 17 18:49:18.142183 systemd[1]: Finished systemd-journal-flush.service. Mar 17 18:49:18.146000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:18.163508 systemd[1]: Finished systemd-sysctl.service. Mar 17 18:49:18.167000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:18.536659 systemd[1]: Finished systemd-sysusers.service. Mar 17 18:49:18.541000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:19.038728 systemd[1]: Finished systemd-hwdb-update.service. Mar 17 18:49:19.043000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:19.044000 audit: BPF prog-id=18 op=LOAD Mar 17 18:49:19.044000 audit: BPF prog-id=19 op=LOAD Mar 17 18:49:19.044000 audit: BPF prog-id=7 op=UNLOAD Mar 17 18:49:19.044000 audit: BPF prog-id=8 op=UNLOAD Mar 17 18:49:19.045115 systemd[1]: Starting systemd-udevd.service... Mar 17 18:49:19.063644 systemd-udevd[1232]: Using default interface naming scheme 'v252'. Mar 17 18:49:19.255013 systemd[1]: Started systemd-udevd.service. Mar 17 18:49:19.264000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:19.265000 audit: BPF prog-id=20 op=LOAD Mar 17 18:49:19.267844 systemd[1]: Starting systemd-networkd.service... Mar 17 18:49:19.300000 audit: BPF prog-id=21 op=LOAD Mar 17 18:49:19.301000 audit: BPF prog-id=22 op=LOAD Mar 17 18:49:19.301000 audit: BPF prog-id=23 op=LOAD Mar 17 18:49:19.302370 systemd[1]: Starting systemd-userdbd.service... Mar 17 18:49:19.308493 systemd[1]: Condition check resulted in dev-ttyAMA0.device being skipped. Mar 17 18:49:19.383230 kernel: mousedev: PS/2 mouse device common for all mice Mar 17 18:49:19.384000 audit[1252]: AVC avc: denied { confidentiality } for pid=1252 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Mar 17 18:49:19.399438 kernel: hv_vmbus: registering driver hv_balloon Mar 17 18:49:19.399509 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Mar 17 18:49:19.390663 systemd[1]: Started systemd-userdbd.service. Mar 17 18:49:19.400000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:19.406362 kernel: hv_balloon: Memory hot add disabled on ARM64 Mar 17 18:49:19.384000 audit[1252]: SYSCALL arch=c00000b7 syscall=105 success=yes exit=0 a0=aaaad3a2ca40 a1=aa2c a2=ffffbb8124b0 a3=aaaad3984010 items=12 ppid=1232 pid=1252 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:49:19.384000 audit: CWD cwd="/" Mar 17 18:49:19.384000 audit: PATH item=0 name=(null) inode=6305 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:49:19.384000 audit: PATH item=1 name=(null) inode=10869 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:49:19.384000 audit: PATH item=2 name=(null) inode=10869 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:49:19.384000 audit: PATH item=3 name=(null) inode=10870 dev=00:0a mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:49:19.384000 audit: PATH item=4 name=(null) inode=10869 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:49:19.384000 audit: PATH item=5 name=(null) inode=10871 dev=00:0a mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:49:19.384000 audit: PATH item=6 name=(null) inode=10869 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:49:19.384000 audit: PATH item=7 name=(null) inode=10872 dev=00:0a mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:49:19.384000 audit: PATH item=8 name=(null) inode=10869 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:49:19.384000 audit: PATH item=9 name=(null) inode=10873 dev=00:0a mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:49:19.384000 audit: PATH item=10 name=(null) inode=10869 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:49:19.384000 audit: PATH item=11 name=(null) inode=10874 dev=00:0a mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:49:19.384000 audit: PROCTITLE proctitle="(udev-worker)" Mar 17 18:49:19.419224 kernel: hv_vmbus: registering driver hyperv_fb Mar 17 18:49:19.425245 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Mar 17 18:49:19.436255 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Mar 17 18:49:19.436368 kernel: Console: switching to colour dummy device 80x25 Mar 17 18:49:19.447236 kernel: Console: switching to colour frame buffer device 128x48 Mar 17 18:49:19.447300 kernel: hv_utils: Registering HyperV Utility Driver Mar 17 18:49:19.447313 kernel: hv_vmbus: registering driver hv_utils Mar 17 18:49:19.463524 kernel: hv_utils: Heartbeat IC version 3.0 Mar 17 18:49:19.463716 kernel: hv_utils: Shutdown IC version 3.2 Mar 17 18:49:19.467240 kernel: hv_utils: TimeSync IC version 4.0 Mar 17 18:49:19.733311 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Mar 17 18:49:19.741640 systemd[1]: Finished systemd-udev-settle.service. Mar 17 18:49:19.746000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:19.748025 systemd[1]: Starting lvm2-activation-early.service... Mar 17 18:49:19.810180 systemd-networkd[1251]: lo: Link UP Mar 17 18:49:19.810483 systemd-networkd[1251]: lo: Gained carrier Mar 17 18:49:19.810979 systemd-networkd[1251]: Enumeration completed Mar 17 18:49:19.811178 systemd[1]: Started systemd-networkd.service. Mar 17 18:49:19.815000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:19.817441 systemd[1]: Starting systemd-networkd-wait-online.service... Mar 17 18:49:19.824102 systemd-networkd[1251]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Mar 17 18:49:19.875239 kernel: mlx5_core e11f:00:02.0 enP57631s1: Link up Mar 17 18:49:19.903237 kernel: hv_netvsc 0022487a-6f7e-0022-487a-6f7e0022487a eth0: Data path switched to VF: enP57631s1 Mar 17 18:49:19.904207 systemd-networkd[1251]: enP57631s1: Link UP Mar 17 18:49:19.904361 systemd-networkd[1251]: eth0: Link UP Mar 17 18:49:19.904371 systemd-networkd[1251]: eth0: Gained carrier Mar 17 18:49:19.909715 systemd-networkd[1251]: enP57631s1: Gained carrier Mar 17 18:49:19.923342 systemd-networkd[1251]: eth0: DHCPv4 address 10.200.20.48/24, gateway 10.200.20.1 acquired from 168.63.129.16 Mar 17 18:49:20.015269 lvm[1311]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 17 18:49:20.056144 systemd[1]: Finished lvm2-activation-early.service. Mar 17 18:49:20.060000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:20.061377 systemd[1]: Reached target cryptsetup.target. Mar 17 18:49:20.067380 systemd[1]: Starting lvm2-activation.service... Mar 17 18:49:20.071911 lvm[1313]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 17 18:49:20.098210 systemd[1]: Finished lvm2-activation.service. Mar 17 18:49:20.102000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:20.102979 systemd[1]: Reached target local-fs-pre.target. Mar 17 18:49:20.107511 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Mar 17 18:49:20.107546 systemd[1]: Reached target local-fs.target. Mar 17 18:49:20.111872 systemd[1]: Reached target machines.target. Mar 17 18:49:20.117987 systemd[1]: Starting ldconfig.service... Mar 17 18:49:20.121781 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Mar 17 18:49:20.121862 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Mar 17 18:49:20.123321 systemd[1]: Starting systemd-boot-update.service... Mar 17 18:49:20.128808 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Mar 17 18:49:20.135867 systemd[1]: Starting systemd-machine-id-commit.service... Mar 17 18:49:20.141170 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Mar 17 18:49:20.141258 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Mar 17 18:49:20.142660 systemd[1]: Starting systemd-tmpfiles-setup.service... Mar 17 18:49:20.172833 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1315 (bootctl) Mar 17 18:49:20.174256 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Mar 17 18:49:20.203266 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Mar 17 18:49:20.208000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:20.213453 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Mar 17 18:49:20.214051 systemd[1]: Finished systemd-machine-id-commit.service. Mar 17 18:49:20.219000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:20.334274 systemd-fsck[1325]: fsck.fat 4.2 (2021-01-31) Mar 17 18:49:20.334274 systemd-fsck[1325]: /dev/sda1: 236 files, 117179/258078 clusters Mar 17 18:49:20.337475 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Mar 17 18:49:20.344000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:20.346546 systemd[1]: Mounting boot.mount... Mar 17 18:49:20.358436 systemd[1]: Mounted boot.mount. Mar 17 18:49:20.371521 systemd[1]: Finished systemd-boot-update.service. Mar 17 18:49:20.376000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:20.380759 systemd-tmpfiles[1318]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Mar 17 18:49:20.494895 systemd-tmpfiles[1318]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Mar 17 18:49:20.589473 systemd-tmpfiles[1318]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Mar 17 18:49:20.711559 systemd-tmpfiles[1318]: Failed to adjust quota for subvolume "/srv": Bad file descriptor Mar 17 18:49:20.773717 systemd-tmpfiles[1318]: Failed to adjust quota for subvolume "/var/lib/portables": Bad file descriptor Mar 17 18:49:20.815834 systemd-tmpfiles[1318]: Failed to adjust quota for subvolume "/var/lib/machines": Bad file descriptor Mar 17 18:49:20.824079 systemd-tmpfiles[1318]: Failed to adjust quota for subvolume "/var/tmp": Bad file descriptor Mar 17 18:49:20.839607 systemd[1]: Finished systemd-tmpfiles-setup.service. Mar 17 18:49:20.844000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:20.846195 systemd[1]: Starting audit-rules.service... Mar 17 18:49:20.851467 systemd[1]: Starting clean-ca-certificates.service... Mar 17 18:49:20.857240 systemd[1]: Starting systemd-journal-catalog-update.service... Mar 17 18:49:20.863000 audit: BPF prog-id=24 op=LOAD Mar 17 18:49:20.865071 systemd[1]: Starting systemd-resolved.service... Mar 17 18:49:20.869000 audit: BPF prog-id=25 op=LOAD Mar 17 18:49:20.871102 systemd[1]: Starting systemd-timesyncd.service... Mar 17 18:49:20.876991 systemd[1]: Starting systemd-update-utmp.service... Mar 17 18:49:20.964930 systemd[1]: Started systemd-timesyncd.service. Mar 17 18:49:20.970000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:20.970676 systemd[1]: Reached target time-set.target. Mar 17 18:49:20.986000 audit[1337]: SYSTEM_BOOT pid=1337 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Mar 17 18:49:20.989777 systemd[1]: Finished systemd-update-utmp.service. Mar 17 18:49:20.995000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:21.032594 systemd-resolved[1335]: Positive Trust Anchors: Mar 17 18:49:21.032609 systemd-resolved[1335]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Mar 17 18:49:21.032636 systemd-resolved[1335]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Mar 17 18:49:21.080530 systemd[1]: Finished clean-ca-certificates.service. Mar 17 18:49:21.085000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:21.086142 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Mar 17 18:49:21.101933 systemd-resolved[1335]: Using system hostname 'ci-3510.3.7-a-7492392d93'. Mar 17 18:49:21.103848 systemd[1]: Started systemd-resolved.service. Mar 17 18:49:21.108000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:21.109010 systemd[1]: Reached target network.target. Mar 17 18:49:21.114506 systemd[1]: Reached target nss-lookup.target. Mar 17 18:49:21.119909 systemd[1]: Finished systemd-journal-catalog-update.service. Mar 17 18:49:21.125000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:49:21.273000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Mar 17 18:49:21.273000 audit[1352]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe857e7c0 a2=420 a3=0 items=0 ppid=1331 pid=1352 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:49:21.273000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Mar 17 18:49:21.276097 augenrules[1352]: No rules Mar 17 18:49:21.276984 systemd[1]: Finished audit-rules.service. Mar 17 18:49:21.285303 systemd-timesyncd[1336]: Contacted time server 142.202.190.19:123 (0.flatcar.pool.ntp.org). Mar 17 18:49:21.285368 systemd-timesyncd[1336]: Initial clock synchronization to Mon 2025-03-17 18:49:21.294658 UTC. Mar 17 18:49:21.666397 systemd-networkd[1251]: eth0: Gained IPv6LL Mar 17 18:49:21.668105 systemd[1]: Finished systemd-networkd-wait-online.service. Mar 17 18:49:21.673460 systemd[1]: Reached target network-online.target. Mar 17 18:49:26.633909 ldconfig[1314]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Mar 17 18:49:26.649471 systemd[1]: Finished ldconfig.service. Mar 17 18:49:26.655969 systemd[1]: Starting systemd-update-done.service... Mar 17 18:49:26.676410 systemd[1]: Finished systemd-update-done.service. Mar 17 18:49:26.681362 systemd[1]: Reached target sysinit.target. Mar 17 18:49:26.685573 systemd[1]: Started motdgen.path. Mar 17 18:49:26.689591 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Mar 17 18:49:26.696942 systemd[1]: Started logrotate.timer. Mar 17 18:49:26.702000 systemd[1]: Started mdadm.timer. Mar 17 18:49:26.706385 systemd[1]: Started systemd-tmpfiles-clean.timer. Mar 17 18:49:26.711813 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Mar 17 18:49:26.711841 systemd[1]: Reached target paths.target. Mar 17 18:49:26.716679 systemd[1]: Reached target timers.target. Mar 17 18:49:26.722505 systemd[1]: Listening on dbus.socket. Mar 17 18:49:26.728664 systemd[1]: Starting docker.socket... Mar 17 18:49:26.735827 systemd[1]: Listening on sshd.socket. Mar 17 18:49:26.741002 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Mar 17 18:49:26.741700 systemd[1]: Listening on docker.socket. Mar 17 18:49:26.746514 systemd[1]: Reached target sockets.target. Mar 17 18:49:26.751437 systemd[1]: Reached target basic.target. Mar 17 18:49:26.756302 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Mar 17 18:49:26.756327 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Mar 17 18:49:26.757675 systemd[1]: Starting containerd.service... Mar 17 18:49:26.763254 systemd[1]: Starting dbus.service... Mar 17 18:49:26.767781 systemd[1]: Starting enable-oem-cloudinit.service... Mar 17 18:49:26.773427 systemd[1]: Starting extend-filesystems.service... Mar 17 18:49:26.780429 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Mar 17 18:49:26.782060 systemd[1]: Starting motdgen.service... Mar 17 18:49:26.787061 systemd[1]: Started nvidia.service. Mar 17 18:49:26.792344 systemd[1]: Starting ssh-key-proc-cmdline.service... Mar 17 18:49:26.797799 systemd[1]: Starting sshd-keygen.service... Mar 17 18:49:26.805452 systemd[1]: Starting systemd-logind.service... Mar 17 18:49:26.809323 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Mar 17 18:49:26.809400 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Mar 17 18:49:26.809862 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Mar 17 18:49:26.810734 systemd[1]: Starting update-engine.service... Mar 17 18:49:26.816377 systemd[1]: Starting update-ssh-keys-after-ignition.service... Mar 17 18:49:26.821346 jq[1362]: false Mar 17 18:49:26.825540 jq[1378]: true Mar 17 18:49:26.825990 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Mar 17 18:49:26.826174 systemd[1]: Finished ssh-key-proc-cmdline.service. Mar 17 18:49:26.851701 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Mar 17 18:49:26.851886 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Mar 17 18:49:26.866915 systemd[1]: motdgen.service: Deactivated successfully. Mar 17 18:49:26.867120 systemd[1]: Finished motdgen.service. Mar 17 18:49:26.874284 extend-filesystems[1363]: Found sda Mar 17 18:49:26.878290 extend-filesystems[1363]: Found sda1 Mar 17 18:49:26.878290 extend-filesystems[1363]: Found sda2 Mar 17 18:49:26.878290 extend-filesystems[1363]: Found sda3 Mar 17 18:49:26.878290 extend-filesystems[1363]: Found usr Mar 17 18:49:26.878290 extend-filesystems[1363]: Found sda4 Mar 17 18:49:26.878290 extend-filesystems[1363]: Found sda6 Mar 17 18:49:26.878290 extend-filesystems[1363]: Found sda7 Mar 17 18:49:26.878290 extend-filesystems[1363]: Found sda9 Mar 17 18:49:26.878290 extend-filesystems[1363]: Checking size of /dev/sda9 Mar 17 18:49:26.940906 jq[1381]: true Mar 17 18:49:26.914805 systemd-logind[1375]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Mar 17 18:49:26.920015 systemd-logind[1375]: New seat seat0. Mar 17 18:49:26.980298 extend-filesystems[1363]: Old size kept for /dev/sda9 Mar 17 18:49:26.993688 extend-filesystems[1363]: Found sr0 Mar 17 18:49:26.998695 systemd[1]: extend-filesystems.service: Deactivated successfully. Mar 17 18:49:27.003015 env[1383]: time="2025-03-17T18:49:26.998547802Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Mar 17 18:49:26.998896 systemd[1]: Finished extend-filesystems.service. Mar 17 18:49:27.020190 bash[1411]: Updated "/home/core/.ssh/authorized_keys" Mar 17 18:49:27.021166 systemd[1]: Finished update-ssh-keys-after-ignition.service. Mar 17 18:49:27.073152 env[1383]: time="2025-03-17T18:49:27.073096679Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Mar 17 18:49:27.074378 env[1383]: time="2025-03-17T18:49:27.074339052Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:49:27.076603 env[1383]: time="2025-03-17T18:49:27.076555642Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.179-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Mar 17 18:49:27.076722 env[1383]: time="2025-03-17T18:49:27.076706747Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:49:27.077045 env[1383]: time="2025-03-17T18:49:27.077025884Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Mar 17 18:49:27.080754 env[1383]: time="2025-03-17T18:49:27.080728191Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Mar 17 18:49:27.080840 env[1383]: time="2025-03-17T18:49:27.080826393Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Mar 17 18:49:27.081556 env[1383]: time="2025-03-17T18:49:27.081527494Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:49:27.082052 env[1383]: time="2025-03-17T18:49:27.082020705Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:49:27.082383 env[1383]: time="2025-03-17T18:49:27.082359610Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Mar 17 18:49:27.082464 env[1383]: time="2025-03-17T18:49:27.082451050Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Mar 17 18:49:27.082581 env[1383]: time="2025-03-17T18:49:27.082564818Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Mar 17 18:49:27.082649 env[1383]: time="2025-03-17T18:49:27.082636529Z" level=info msg="metadata content store policy set" policy=shared Mar 17 18:49:27.098488 systemd[1]: nvidia.service: Deactivated successfully. Mar 17 18:49:27.109166 env[1383]: time="2025-03-17T18:49:27.107175809Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Mar 17 18:49:27.109166 env[1383]: time="2025-03-17T18:49:27.107264287Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Mar 17 18:49:27.109166 env[1383]: time="2025-03-17T18:49:27.107280374Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Mar 17 18:49:27.109166 env[1383]: time="2025-03-17T18:49:27.107394863Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Mar 17 18:49:27.109166 env[1383]: time="2025-03-17T18:49:27.107426557Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Mar 17 18:49:27.109166 env[1383]: time="2025-03-17T18:49:27.107442884Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Mar 17 18:49:27.109166 env[1383]: time="2025-03-17T18:49:27.107456570Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Mar 17 18:49:27.109166 env[1383]: time="2025-03-17T18:49:27.107882993Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Mar 17 18:49:27.109166 env[1383]: time="2025-03-17T18:49:27.107903201Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Mar 17 18:49:27.109166 env[1383]: time="2025-03-17T18:49:27.107916007Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Mar 17 18:49:27.109166 env[1383]: time="2025-03-17T18:49:27.107929132Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Mar 17 18:49:27.109166 env[1383]: time="2025-03-17T18:49:27.107952582Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Mar 17 18:49:27.109166 env[1383]: time="2025-03-17T18:49:27.108112571Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Mar 17 18:49:27.109166 env[1383]: time="2025-03-17T18:49:27.108202970Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Mar 17 18:49:27.109503 env[1383]: time="2025-03-17T18:49:27.108526989Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Mar 17 18:49:27.109503 env[1383]: time="2025-03-17T18:49:27.108556802Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Mar 17 18:49:27.109503 env[1383]: time="2025-03-17T18:49:27.108570367Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Mar 17 18:49:27.109503 env[1383]: time="2025-03-17T18:49:27.108640597Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Mar 17 18:49:27.109503 env[1383]: time="2025-03-17T18:49:27.108661606Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Mar 17 18:49:27.109503 env[1383]: time="2025-03-17T18:49:27.108734958Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Mar 17 18:49:27.109503 env[1383]: time="2025-03-17T18:49:27.108748924Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Mar 17 18:49:27.109503 env[1383]: time="2025-03-17T18:49:27.108773534Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Mar 17 18:49:27.109503 env[1383]: time="2025-03-17T18:49:27.108787460Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Mar 17 18:49:27.109503 env[1383]: time="2025-03-17T18:49:27.108802867Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Mar 17 18:49:27.109503 env[1383]: time="2025-03-17T18:49:27.108815592Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Mar 17 18:49:27.109503 env[1383]: time="2025-03-17T18:49:27.108839043Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Mar 17 18:49:27.109503 env[1383]: time="2025-03-17T18:49:27.108959574Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Mar 17 18:49:27.109503 env[1383]: time="2025-03-17T18:49:27.108976942Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Mar 17 18:49:27.109503 env[1383]: time="2025-03-17T18:49:27.109007035Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Mar 17 18:49:27.109737 env[1383]: time="2025-03-17T18:49:27.109019800Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Mar 17 18:49:27.109737 env[1383]: time="2025-03-17T18:49:27.109036887Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Mar 17 18:49:27.109737 env[1383]: time="2025-03-17T18:49:27.109051534Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Mar 17 18:49:27.109737 env[1383]: time="2025-03-17T18:49:27.109082027Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Mar 17 18:49:27.109737 env[1383]: time="2025-03-17T18:49:27.109118842Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Mar 17 18:49:27.110474 env[1383]: time="2025-03-17T18:49:27.110033355Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Mar 17 18:49:27.110474 env[1383]: time="2025-03-17T18:49:27.110111068Z" level=info msg="Connect containerd service" Mar 17 18:49:27.110474 env[1383]: time="2025-03-17T18:49:27.110160689Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Mar 17 18:49:27.126472 env[1383]: time="2025-03-17T18:49:27.111136387Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Mar 17 18:49:27.126472 env[1383]: time="2025-03-17T18:49:27.111312903Z" level=info msg="Start subscribing containerd event" Mar 17 18:49:27.126472 env[1383]: time="2025-03-17T18:49:27.111357602Z" level=info msg="Start recovering state" Mar 17 18:49:27.126472 env[1383]: time="2025-03-17T18:49:27.111438157Z" level=info msg="Start event monitor" Mar 17 18:49:27.126472 env[1383]: time="2025-03-17T18:49:27.111469530Z" level=info msg="Start snapshots syncer" Mar 17 18:49:27.126472 env[1383]: time="2025-03-17T18:49:27.111480495Z" level=info msg="Start cni network conf syncer for default" Mar 17 18:49:27.126472 env[1383]: time="2025-03-17T18:49:27.111489619Z" level=info msg="Start streaming server" Mar 17 18:49:27.126472 env[1383]: time="2025-03-17T18:49:27.111873944Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Mar 17 18:49:27.126472 env[1383]: time="2025-03-17T18:49:27.111915521Z" level=info msg=serving... address=/run/containerd/containerd.sock Mar 17 18:49:27.126472 env[1383]: time="2025-03-17T18:49:27.118624318Z" level=info msg="containerd successfully booted in 0.169565s" Mar 17 18:49:27.112134 systemd[1]: Started containerd.service. Mar 17 18:49:27.217393 dbus-daemon[1361]: [system] SELinux support is enabled Mar 17 18:49:27.217576 systemd[1]: Started dbus.service. Mar 17 18:49:27.223476 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Mar 17 18:49:27.223512 systemd[1]: Reached target system-config.target. Mar 17 18:49:27.232588 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Mar 17 18:49:27.232621 systemd[1]: Reached target user-config.target. Mar 17 18:49:27.238726 systemd[1]: Started systemd-logind.service. Mar 17 18:49:27.243852 dbus-daemon[1361]: [system] Successfully activated service 'org.freedesktop.systemd1' Mar 17 18:49:27.464340 update_engine[1377]: I0317 18:49:27.451900 1377 main.cc:92] Flatcar Update Engine starting Mar 17 18:49:27.510329 update_engine[1377]: I0317 18:49:27.510296 1377 update_check_scheduler.cc:74] Next update check in 10m19s Mar 17 18:49:27.510519 systemd[1]: Started update-engine.service. Mar 17 18:49:27.519648 systemd[1]: Started locksmithd.service. Mar 17 18:49:28.619804 locksmithd[1455]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Mar 17 18:49:29.408852 sshd_keygen[1376]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Mar 17 18:49:29.427941 systemd[1]: Finished sshd-keygen.service. Mar 17 18:49:29.433943 systemd[1]: Starting issuegen.service... Mar 17 18:49:29.438917 systemd[1]: Started waagent.service. Mar 17 18:49:29.443333 systemd[1]: issuegen.service: Deactivated successfully. Mar 17 18:49:29.443516 systemd[1]: Finished issuegen.service. Mar 17 18:49:29.449492 systemd[1]: Starting systemd-user-sessions.service... Mar 17 18:49:29.470205 systemd[1]: Finished systemd-user-sessions.service. Mar 17 18:49:29.476776 systemd[1]: Started getty@tty1.service. Mar 17 18:49:29.482459 systemd[1]: Started serial-getty@ttyAMA0.service. Mar 17 18:49:29.487311 systemd[1]: Reached target getty.target. Mar 17 18:49:29.491380 systemd[1]: Reached target multi-user.target. Mar 17 18:49:29.497202 systemd[1]: Starting systemd-update-utmp-runlevel.service... Mar 17 18:49:29.505842 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Mar 17 18:49:29.506022 systemd[1]: Finished systemd-update-utmp-runlevel.service. Mar 17 18:49:29.511743 systemd[1]: Startup finished in 756ms (kernel) + 11.942s (initrd) + 19.880s (userspace) = 32.580s. Mar 17 18:49:30.063266 login[1475]: pam_lastlog(login:session): file /var/log/lastlog is locked/write Mar 17 18:49:30.077183 login[1474]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Mar 17 18:49:30.128376 systemd[1]: Created slice user-500.slice. Mar 17 18:49:30.129710 systemd[1]: Starting user-runtime-dir@500.service... Mar 17 18:49:30.134529 systemd-logind[1375]: New session 1 of user core. Mar 17 18:49:30.152894 systemd[1]: Finished user-runtime-dir@500.service. Mar 17 18:49:30.154609 systemd[1]: Starting user@500.service... Mar 17 18:49:30.170731 (systemd)[1478]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:49:30.315785 systemd[1478]: Queued start job for default target default.target. Mar 17 18:49:30.317110 systemd[1478]: Reached target paths.target. Mar 17 18:49:30.317285 systemd[1478]: Reached target sockets.target. Mar 17 18:49:30.317347 systemd[1478]: Reached target timers.target. Mar 17 18:49:30.317403 systemd[1478]: Reached target basic.target. Mar 17 18:49:30.317511 systemd[1478]: Reached target default.target. Mar 17 18:49:30.317601 systemd[1478]: Startup finished in 140ms. Mar 17 18:49:30.317605 systemd[1]: Started user@500.service. Mar 17 18:49:30.318644 systemd[1]: Started session-1.scope. Mar 17 18:49:31.064724 login[1475]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Mar 17 18:49:31.069512 systemd[1]: Started session-2.scope. Mar 17 18:49:31.069927 systemd-logind[1375]: New session 2 of user core. Mar 17 18:49:34.182380 waagent[1471]: 2025-03-17T18:49:34.182263Z INFO Daemon Daemon Azure Linux Agent Version:2.6.0.2 Mar 17 18:49:34.215444 waagent[1471]: 2025-03-17T18:49:34.215343Z INFO Daemon Daemon OS: flatcar 3510.3.7 Mar 17 18:49:34.220319 waagent[1471]: 2025-03-17T18:49:34.220226Z INFO Daemon Daemon Python: 3.9.16 Mar 17 18:49:34.225103 waagent[1471]: 2025-03-17T18:49:34.225003Z INFO Daemon Daemon Run daemon Mar 17 18:49:34.229695 waagent[1471]: 2025-03-17T18:49:34.229612Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='3510.3.7' Mar 17 18:49:34.246726 waagent[1471]: 2025-03-17T18:49:34.246561Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 1. Mar 17 18:49:34.261783 waagent[1471]: 2025-03-17T18:49:34.261617Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Mar 17 18:49:34.271456 waagent[1471]: 2025-03-17T18:49:34.271367Z INFO Daemon Daemon cloud-init is enabled: False Mar 17 18:49:34.276487 waagent[1471]: 2025-03-17T18:49:34.276403Z INFO Daemon Daemon Using waagent for provisioning Mar 17 18:49:34.282428 waagent[1471]: 2025-03-17T18:49:34.282350Z INFO Daemon Daemon Activate resource disk Mar 17 18:49:34.287152 waagent[1471]: 2025-03-17T18:49:34.287068Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Mar 17 18:49:34.301473 waagent[1471]: 2025-03-17T18:49:34.301382Z INFO Daemon Daemon Found device: None Mar 17 18:49:34.306142 waagent[1471]: 2025-03-17T18:49:34.306054Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Mar 17 18:49:34.314842 waagent[1471]: 2025-03-17T18:49:34.314756Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Mar 17 18:49:34.327773 waagent[1471]: 2025-03-17T18:49:34.327699Z INFO Daemon Daemon Clean protocol and wireserver endpoint Mar 17 18:49:34.333677 waagent[1471]: 2025-03-17T18:49:34.333594Z INFO Daemon Daemon Running default provisioning handler Mar 17 18:49:34.346702 waagent[1471]: 2025-03-17T18:49:34.346538Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 1. Mar 17 18:49:34.362349 waagent[1471]: 2025-03-17T18:49:34.362148Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Mar 17 18:49:34.373511 waagent[1471]: 2025-03-17T18:49:34.373398Z INFO Daemon Daemon cloud-init is enabled: False Mar 17 18:49:34.379002 waagent[1471]: 2025-03-17T18:49:34.378895Z INFO Daemon Daemon Copying ovf-env.xml Mar 17 18:49:34.463909 waagent[1471]: 2025-03-17T18:49:34.463714Z INFO Daemon Daemon Successfully mounted dvd Mar 17 18:49:34.607720 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. Mar 17 18:49:34.653286 waagent[1471]: 2025-03-17T18:49:34.653111Z INFO Daemon Daemon Detect protocol endpoint Mar 17 18:49:34.658657 waagent[1471]: 2025-03-17T18:49:34.658550Z INFO Daemon Daemon Clean protocol and wireserver endpoint Mar 17 18:49:34.664693 waagent[1471]: 2025-03-17T18:49:34.664598Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Mar 17 18:49:34.671455 waagent[1471]: 2025-03-17T18:49:34.671360Z INFO Daemon Daemon Test for route to 168.63.129.16 Mar 17 18:49:34.677378 waagent[1471]: 2025-03-17T18:49:34.677289Z INFO Daemon Daemon Route to 168.63.129.16 exists Mar 17 18:49:34.682712 waagent[1471]: 2025-03-17T18:49:34.682620Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Mar 17 18:49:34.782096 waagent[1471]: 2025-03-17T18:49:34.782022Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Mar 17 18:49:34.789512 waagent[1471]: 2025-03-17T18:49:34.789453Z INFO Daemon Daemon Wire protocol version:2012-11-30 Mar 17 18:49:34.795181 waagent[1471]: 2025-03-17T18:49:34.795084Z INFO Daemon Daemon Server preferred version:2015-04-05 Mar 17 18:49:35.626257 waagent[1471]: 2025-03-17T18:49:35.626076Z INFO Daemon Daemon Initializing goal state during protocol detection Mar 17 18:49:35.642178 waagent[1471]: 2025-03-17T18:49:35.642075Z INFO Daemon Daemon Forcing an update of the goal state.. Mar 17 18:49:35.648116 waagent[1471]: 2025-03-17T18:49:35.648020Z INFO Daemon Daemon Fetching goal state [incarnation 1] Mar 17 18:49:35.820913 waagent[1471]: 2025-03-17T18:49:35.820723Z INFO Daemon Daemon Found private key matching thumbprint 9586CEE9E039DFFE2EA1898DD25CD774716563E8 Mar 17 18:49:35.831540 waagent[1471]: 2025-03-17T18:49:35.831433Z INFO Daemon Daemon Certificate with thumbprint 03D682557CF9C1075A0ADDC1A8DBC1322D6F22C6 has no matching private key. Mar 17 18:49:35.843250 waagent[1471]: 2025-03-17T18:49:35.843130Z INFO Daemon Daemon Fetch goal state completed Mar 17 18:49:35.899582 waagent[1471]: 2025-03-17T18:49:35.899474Z INFO Daemon Daemon Fetched new vmSettings [correlation ID: 9775c32a-fcb1-4b59-ab4f-ba1dafe4114d New eTag: 13697662543237170092] Mar 17 18:49:35.911601 waagent[1471]: 2025-03-17T18:49:35.911504Z INFO Daemon Daemon Status Blob type 'None' is not valid, assuming BlockBlob Mar 17 18:49:35.965610 waagent[1471]: 2025-03-17T18:49:35.965507Z INFO Daemon Daemon Starting provisioning Mar 17 18:49:35.971399 waagent[1471]: 2025-03-17T18:49:35.971296Z INFO Daemon Daemon Handle ovf-env.xml. Mar 17 18:49:35.976677 waagent[1471]: 2025-03-17T18:49:35.976590Z INFO Daemon Daemon Set hostname [ci-3510.3.7-a-7492392d93] Mar 17 18:49:36.012125 waagent[1471]: 2025-03-17T18:49:36.011964Z INFO Daemon Daemon Publish hostname [ci-3510.3.7-a-7492392d93] Mar 17 18:49:36.019923 waagent[1471]: 2025-03-17T18:49:36.019818Z INFO Daemon Daemon Examine /proc/net/route for primary interface Mar 17 18:49:36.028017 waagent[1471]: 2025-03-17T18:49:36.027916Z INFO Daemon Daemon Primary interface is [eth0] Mar 17 18:49:36.045680 systemd[1]: systemd-networkd-wait-online.service: Deactivated successfully. Mar 17 18:49:36.045864 systemd[1]: Stopped systemd-networkd-wait-online.service. Mar 17 18:49:36.045926 systemd[1]: Stopping systemd-networkd-wait-online.service... Mar 17 18:49:36.046157 systemd[1]: Stopping systemd-networkd.service... Mar 17 18:49:36.051267 systemd-networkd[1251]: eth0: DHCPv6 lease lost Mar 17 18:49:36.053675 systemd[1]: systemd-networkd.service: Deactivated successfully. Mar 17 18:49:36.053873 systemd[1]: Stopped systemd-networkd.service. Mar 17 18:49:36.056174 systemd[1]: Starting systemd-networkd.service... Mar 17 18:49:36.086404 systemd-networkd[1521]: enP57631s1: Link UP Mar 17 18:49:36.086418 systemd-networkd[1521]: enP57631s1: Gained carrier Mar 17 18:49:36.087432 systemd-networkd[1521]: eth0: Link UP Mar 17 18:49:36.087442 systemd-networkd[1521]: eth0: Gained carrier Mar 17 18:49:36.087762 systemd-networkd[1521]: lo: Link UP Mar 17 18:49:36.087772 systemd-networkd[1521]: lo: Gained carrier Mar 17 18:49:36.088003 systemd-networkd[1521]: eth0: Gained IPv6LL Mar 17 18:49:36.088364 systemd-networkd[1521]: Enumeration completed Mar 17 18:49:36.088894 systemd[1]: Started systemd-networkd.service. Mar 17 18:49:36.088988 systemd-networkd[1521]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Mar 17 18:49:36.090757 systemd[1]: Starting systemd-networkd-wait-online.service... Mar 17 18:49:36.097202 waagent[1471]: 2025-03-17T18:49:36.097034Z INFO Daemon Daemon Create user account if not exists Mar 17 18:49:36.103106 waagent[1471]: 2025-03-17T18:49:36.103012Z INFO Daemon Daemon User core already exists, skip useradd Mar 17 18:49:36.109104 waagent[1471]: 2025-03-17T18:49:36.109011Z INFO Daemon Daemon Configure sudoer Mar 17 18:49:36.109314 systemd-networkd[1521]: eth0: DHCPv4 address 10.200.20.48/24, gateway 10.200.20.1 acquired from 168.63.129.16 Mar 17 18:49:36.114706 systemd[1]: Finished systemd-networkd-wait-online.service. Mar 17 18:49:36.115490 waagent[1471]: 2025-03-17T18:49:36.115114Z INFO Daemon Daemon Configure sshd Mar 17 18:49:36.119616 waagent[1471]: 2025-03-17T18:49:36.119528Z INFO Daemon Daemon Deploy ssh public key. Mar 17 18:49:37.321148 waagent[1471]: 2025-03-17T18:49:37.321071Z INFO Daemon Daemon Provisioning complete Mar 17 18:49:37.338729 waagent[1471]: 2025-03-17T18:49:37.338657Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Mar 17 18:49:37.345124 waagent[1471]: 2025-03-17T18:49:37.345034Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. Mar 17 18:49:37.355667 waagent[1471]: 2025-03-17T18:49:37.355576Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.6.0.2 is the most current agent Mar 17 18:49:37.673855 waagent[1530]: 2025-03-17T18:49:37.673721Z INFO ExtHandler ExtHandler Agent WALinuxAgent-2.6.0.2 is running as the goal state agent Mar 17 18:49:37.675055 waagent[1530]: 2025-03-17T18:49:37.674979Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Mar 17 18:49:37.675337 waagent[1530]: 2025-03-17T18:49:37.675286Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Mar 17 18:49:37.688988 waagent[1530]: 2025-03-17T18:49:37.688881Z INFO ExtHandler ExtHandler Forcing an update of the goal state.. Mar 17 18:49:37.689353 waagent[1530]: 2025-03-17T18:49:37.689299Z INFO ExtHandler ExtHandler Fetching goal state [incarnation 1] Mar 17 18:49:37.763691 waagent[1530]: 2025-03-17T18:49:37.763533Z INFO ExtHandler ExtHandler Found private key matching thumbprint 9586CEE9E039DFFE2EA1898DD25CD774716563E8 Mar 17 18:49:37.764074 waagent[1530]: 2025-03-17T18:49:37.764020Z INFO ExtHandler ExtHandler Certificate with thumbprint 03D682557CF9C1075A0ADDC1A8DBC1322D6F22C6 has no matching private key. Mar 17 18:49:37.764426 waagent[1530]: 2025-03-17T18:49:37.764371Z INFO ExtHandler ExtHandler Fetch goal state completed Mar 17 18:49:37.781581 waagent[1530]: 2025-03-17T18:49:37.781520Z INFO ExtHandler ExtHandler Fetched new vmSettings [correlation ID: 0eaf4657-73f4-415c-a213-ca9f617e8442 New eTag: 13697662543237170092] Mar 17 18:49:37.782383 waagent[1530]: 2025-03-17T18:49:37.782314Z INFO ExtHandler ExtHandler Status Blob type 'None' is not valid, assuming BlockBlob Mar 17 18:49:37.858537 waagent[1530]: 2025-03-17T18:49:37.858379Z INFO ExtHandler ExtHandler Distro: flatcar-3510.3.7; OSUtil: CoreOSUtil; AgentService: waagent; Python: 3.9.16; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Mar 17 18:49:37.869208 waagent[1530]: 2025-03-17T18:49:37.869113Z INFO ExtHandler ExtHandler WALinuxAgent-2.6.0.2 running as process 1530 Mar 17 18:49:37.873404 waagent[1530]: 2025-03-17T18:49:37.873310Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '3510.3.7', '', 'Flatcar Container Linux by Kinvolk'] Mar 17 18:49:37.874975 waagent[1530]: 2025-03-17T18:49:37.874885Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Mar 17 18:49:37.968028 waagent[1530]: 2025-03-17T18:49:37.967938Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Mar 17 18:49:37.968620 waagent[1530]: 2025-03-17T18:49:37.968560Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Mar 17 18:49:37.976758 waagent[1530]: 2025-03-17T18:49:37.976694Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Mar 17 18:49:37.977526 waagent[1530]: 2025-03-17T18:49:37.977459Z ERROR ExtHandler ExtHandler Unable to setup the persistent firewall rules: [Errno 30] Read-only file system: '/lib/systemd/system/waagent-network-setup.service' Mar 17 18:49:37.978928 waagent[1530]: 2025-03-17T18:49:37.978860Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [False], cgroups enabled [False], python supported: [True] Mar 17 18:49:37.980688 waagent[1530]: 2025-03-17T18:49:37.980610Z INFO ExtHandler ExtHandler Starting env monitor service. Mar 17 18:49:37.980973 waagent[1530]: 2025-03-17T18:49:37.980902Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Mar 17 18:49:37.981292 waagent[1530]: 2025-03-17T18:49:37.981202Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Mar 17 18:49:37.982198 waagent[1530]: 2025-03-17T18:49:37.982117Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Mar 17 18:49:37.982615 waagent[1530]: 2025-03-17T18:49:37.982550Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Mar 17 18:49:37.982615 waagent[1530]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Mar 17 18:49:37.982615 waagent[1530]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Mar 17 18:49:37.982615 waagent[1530]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Mar 17 18:49:37.982615 waagent[1530]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Mar 17 18:49:37.982615 waagent[1530]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Mar 17 18:49:37.982615 waagent[1530]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Mar 17 18:49:37.985099 waagent[1530]: 2025-03-17T18:49:37.984909Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Mar 17 18:49:37.985733 waagent[1530]: 2025-03-17T18:49:37.985646Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Mar 17 18:49:37.986297 waagent[1530]: 2025-03-17T18:49:37.986193Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Mar 17 18:49:37.986991 waagent[1530]: 2025-03-17T18:49:37.986916Z INFO EnvHandler ExtHandler Configure routes Mar 17 18:49:37.987165 waagent[1530]: 2025-03-17T18:49:37.987120Z INFO EnvHandler ExtHandler Gateway:None Mar 17 18:49:37.987310 waagent[1530]: 2025-03-17T18:49:37.987266Z INFO EnvHandler ExtHandler Routes:None Mar 17 18:49:37.988249 waagent[1530]: 2025-03-17T18:49:37.988175Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Mar 17 18:49:37.988392 waagent[1530]: 2025-03-17T18:49:37.988322Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Mar 17 18:49:37.989405 waagent[1530]: 2025-03-17T18:49:37.989304Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Mar 17 18:49:37.989575 waagent[1530]: 2025-03-17T18:49:37.989508Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Mar 17 18:49:37.989888 waagent[1530]: 2025-03-17T18:49:37.989822Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Mar 17 18:49:38.002317 waagent[1530]: 2025-03-17T18:49:38.002224Z INFO ExtHandler ExtHandler Checking for agent updates (family: Prod) Mar 17 18:49:38.003093 waagent[1530]: 2025-03-17T18:49:38.003045Z WARNING ExtHandler ExtHandler Fetch failed: [HttpError] HTTPS is unavailable and required Mar 17 18:49:38.004230 waagent[1530]: 2025-03-17T18:49:38.004158Z INFO ExtHandler ExtHandler [PERIODIC] Request failed using the direct channel. Error: 'NoneType' object has no attribute 'getheaders' Mar 17 18:49:38.037155 waagent[1530]: 2025-03-17T18:49:38.037002Z ERROR EnvHandler ExtHandler Failed to get the PID of the DHCP client: invalid literal for int() with base 10: 'MainPID=1521' Mar 17 18:49:38.087699 waagent[1530]: 2025-03-17T18:49:38.087601Z INFO MonitorHandler ExtHandler Network interfaces: Mar 17 18:49:38.087699 waagent[1530]: Executing ['ip', '-a', '-o', 'link']: Mar 17 18:49:38.087699 waagent[1530]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Mar 17 18:49:38.087699 waagent[1530]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:7a:6f:7e brd ff:ff:ff:ff:ff:ff Mar 17 18:49:38.087699 waagent[1530]: 3: enP57631s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:7a:6f:7e brd ff:ff:ff:ff:ff:ff\ altname enP57631p0s2 Mar 17 18:49:38.087699 waagent[1530]: Executing ['ip', '-4', '-a', '-o', 'address']: Mar 17 18:49:38.087699 waagent[1530]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Mar 17 18:49:38.087699 waagent[1530]: 2: eth0 inet 10.200.20.48/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Mar 17 18:49:38.087699 waagent[1530]: Executing ['ip', '-6', '-a', '-o', 'address']: Mar 17 18:49:38.087699 waagent[1530]: 1: lo inet6 ::1/128 scope host \ valid_lft forever preferred_lft forever Mar 17 18:49:38.087699 waagent[1530]: 2: eth0 inet6 fe80::222:48ff:fe7a:6f7e/64 scope link \ valid_lft forever preferred_lft forever Mar 17 18:49:38.095760 waagent[1530]: 2025-03-17T18:49:38.095674Z INFO ExtHandler ExtHandler Default channel changed to HostGA channel. Mar 17 18:49:38.347724 waagent[1530]: 2025-03-17T18:49:38.347653Z INFO ExtHandler ExtHandler Agent WALinuxAgent-2.6.0.2 discovered update WALinuxAgent-2.12.0.2 -- exiting Mar 17 18:49:39.359695 waagent[1471]: 2025-03-17T18:49:39.359563Z INFO Daemon Daemon Agent WALinuxAgent-2.6.0.2 launched with command '/usr/share/oem/python/bin/python -u /usr/share/oem/bin/waagent -run-exthandlers' is successfully running Mar 17 18:49:39.364598 waagent[1471]: 2025-03-17T18:49:39.364536Z INFO Daemon Daemon Determined Agent WALinuxAgent-2.12.0.2 to be the latest agent Mar 17 18:49:40.679160 waagent[1568]: 2025-03-17T18:49:40.679051Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.12.0.2) Mar 17 18:49:40.680353 waagent[1568]: 2025-03-17T18:49:40.680278Z INFO ExtHandler ExtHandler OS: flatcar 3510.3.7 Mar 17 18:49:40.680601 waagent[1568]: 2025-03-17T18:49:40.680553Z INFO ExtHandler ExtHandler Python: 3.9.16 Mar 17 18:49:40.680804 waagent[1568]: 2025-03-17T18:49:40.680759Z INFO ExtHandler ExtHandler CPU Arch: aarch64 Mar 17 18:49:40.689821 waagent[1568]: 2025-03-17T18:49:40.689684Z INFO ExtHandler ExtHandler Distro: flatcar-3510.3.7; OSUtil: CoreOSUtil; AgentService: waagent; Python: 3.9.16; Arch: aarch64; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Mar 17 18:49:40.690499 waagent[1568]: 2025-03-17T18:49:40.690437Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Mar 17 18:49:40.690745 waagent[1568]: 2025-03-17T18:49:40.690699Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Mar 17 18:49:40.705180 waagent[1568]: 2025-03-17T18:49:40.705076Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Mar 17 18:49:40.718945 waagent[1568]: 2025-03-17T18:49:40.718877Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.164 Mar 17 18:49:40.720377 waagent[1568]: 2025-03-17T18:49:40.720303Z INFO ExtHandler Mar 17 18:49:40.720677 waagent[1568]: 2025-03-17T18:49:40.720628Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: 051e12c0-0930-4ea9-bcd6-4a4bfe23d8e7 eTag: 13697662543237170092 source: Fabric] Mar 17 18:49:40.721665 waagent[1568]: 2025-03-17T18:49:40.721602Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Mar 17 18:49:40.723073 waagent[1568]: 2025-03-17T18:49:40.723011Z INFO ExtHandler Mar 17 18:49:40.723316 waagent[1568]: 2025-03-17T18:49:40.723267Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Mar 17 18:49:40.730788 waagent[1568]: 2025-03-17T18:49:40.730726Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Mar 17 18:49:40.731540 waagent[1568]: 2025-03-17T18:49:40.731485Z WARNING ExtHandler ExtHandler Fetch failed: [HttpError] HTTPS is unavailable and required Mar 17 18:49:40.752349 waagent[1568]: 2025-03-17T18:49:40.752282Z INFO ExtHandler ExtHandler Default channel changed to HostGAPlugin channel. Mar 17 18:49:40.832502 waagent[1568]: 2025-03-17T18:49:40.832349Z INFO ExtHandler Downloaded certificate {'thumbprint': '9586CEE9E039DFFE2EA1898DD25CD774716563E8', 'hasPrivateKey': True} Mar 17 18:49:40.833921 waagent[1568]: 2025-03-17T18:49:40.833843Z INFO ExtHandler Downloaded certificate {'thumbprint': '03D682557CF9C1075A0ADDC1A8DBC1322D6F22C6', 'hasPrivateKey': False} Mar 17 18:49:40.835346 waagent[1568]: 2025-03-17T18:49:40.835269Z INFO ExtHandler Fetch goal state completed Mar 17 18:49:40.854791 waagent[1568]: 2025-03-17T18:49:40.854651Z INFO ExtHandler ExtHandler OpenSSL version: OpenSSL 3.0.15 3 Sep 2024 (Library: OpenSSL 3.0.15 3 Sep 2024) Mar 17 18:49:40.868979 waagent[1568]: 2025-03-17T18:49:40.868852Z INFO ExtHandler ExtHandler WALinuxAgent-2.12.0.2 running as process 1568 Mar 17 18:49:40.872599 waagent[1568]: 2025-03-17T18:49:40.872506Z INFO ExtHandler ExtHandler [CGI] Cgroup monitoring is not supported on ['flatcar', '3510.3.7', '', 'Flatcar Container Linux by Kinvolk'] Mar 17 18:49:40.874058 waagent[1568]: 2025-03-17T18:49:40.873987Z INFO ExtHandler ExtHandler [CGI] Agent will reset the quotas in case distro: ['flatcar', '3510.3.7', '', 'Flatcar Container Linux by Kinvolk'] went from supported to unsupported Mar 17 18:49:40.874511 waagent[1568]: 2025-03-17T18:49:40.874454Z INFO ExtHandler ExtHandler [CGI] Agent cgroups enabled: False Mar 17 18:49:40.876905 waagent[1568]: 2025-03-17T18:49:40.876827Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Mar 17 18:49:40.883094 waagent[1568]: 2025-03-17T18:49:40.883029Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Mar 17 18:49:40.883725 waagent[1568]: 2025-03-17T18:49:40.883662Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Mar 17 18:49:40.892150 waagent[1568]: 2025-03-17T18:49:40.892090Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Mar 17 18:49:40.892955 waagent[1568]: 2025-03-17T18:49:40.892885Z ERROR ExtHandler ExtHandler Unable to setup the persistent firewall rules: [Errno 30] Read-only file system: '/lib/systemd/system/waagent-network-setup.service' Mar 17 18:49:40.900468 waagent[1568]: 2025-03-17T18:49:40.900330Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up. Mar 17 18:49:40.901928 waagent[1568]: 2025-03-17T18:49:40.901835Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: 1. configuration enabled [True], 2. cgroups v1 enabled [False] OR cgroups v2 is in use and v2 resource limiting configuration enabled [False], 3. python supported: [True] Mar 17 18:49:40.904008 waagent[1568]: 2025-03-17T18:49:40.903915Z INFO ExtHandler ExtHandler Starting env monitor service. Mar 17 18:49:40.904316 waagent[1568]: 2025-03-17T18:49:40.904206Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Mar 17 18:49:40.904955 waagent[1568]: 2025-03-17T18:49:40.904881Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Mar 17 18:49:40.905698 waagent[1568]: 2025-03-17T18:49:40.905626Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Mar 17 18:49:40.906046 waagent[1568]: 2025-03-17T18:49:40.905986Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Mar 17 18:49:40.906046 waagent[1568]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Mar 17 18:49:40.906046 waagent[1568]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Mar 17 18:49:40.906046 waagent[1568]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Mar 17 18:49:40.906046 waagent[1568]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Mar 17 18:49:40.906046 waagent[1568]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Mar 17 18:49:40.906046 waagent[1568]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Mar 17 18:49:40.908825 waagent[1568]: 2025-03-17T18:49:40.908679Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Mar 17 18:49:40.909529 waagent[1568]: 2025-03-17T18:49:40.909442Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Mar 17 18:49:40.910036 waagent[1568]: 2025-03-17T18:49:40.909958Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Mar 17 18:49:40.913190 waagent[1568]: 2025-03-17T18:49:40.912985Z INFO EnvHandler ExtHandler Configure routes Mar 17 18:49:40.913584 waagent[1568]: 2025-03-17T18:49:40.913503Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Mar 17 18:49:40.913820 waagent[1568]: 2025-03-17T18:49:40.913751Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Mar 17 18:49:40.914760 waagent[1568]: 2025-03-17T18:49:40.914680Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Mar 17 18:49:40.915562 waagent[1568]: 2025-03-17T18:49:40.915493Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Mar 17 18:49:40.915789 waagent[1568]: 2025-03-17T18:49:40.915727Z INFO EnvHandler ExtHandler Gateway:None Mar 17 18:49:40.915956 waagent[1568]: 2025-03-17T18:49:40.915897Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Mar 17 18:49:40.916592 waagent[1568]: 2025-03-17T18:49:40.916515Z INFO EnvHandler ExtHandler Routes:None Mar 17 18:49:40.927802 waagent[1568]: 2025-03-17T18:49:40.927659Z INFO MonitorHandler ExtHandler Network interfaces: Mar 17 18:49:40.927802 waagent[1568]: Executing ['ip', '-a', '-o', 'link']: Mar 17 18:49:40.927802 waagent[1568]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Mar 17 18:49:40.927802 waagent[1568]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:7a:6f:7e brd ff:ff:ff:ff:ff:ff Mar 17 18:49:40.927802 waagent[1568]: 3: enP57631s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:7a:6f:7e brd ff:ff:ff:ff:ff:ff\ altname enP57631p0s2 Mar 17 18:49:40.927802 waagent[1568]: Executing ['ip', '-4', '-a', '-o', 'address']: Mar 17 18:49:40.927802 waagent[1568]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Mar 17 18:49:40.927802 waagent[1568]: 2: eth0 inet 10.200.20.48/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Mar 17 18:49:40.927802 waagent[1568]: Executing ['ip', '-6', '-a', '-o', 'address']: Mar 17 18:49:40.927802 waagent[1568]: 1: lo inet6 ::1/128 scope host \ valid_lft forever preferred_lft forever Mar 17 18:49:40.927802 waagent[1568]: 2: eth0 inet6 fe80::222:48ff:fe7a:6f7e/64 scope link \ valid_lft forever preferred_lft forever Mar 17 18:49:40.949746 waagent[1568]: 2025-03-17T18:49:40.949555Z INFO ExtHandler ExtHandler Downloading agent manifest Mar 17 18:49:40.967289 waagent[1568]: 2025-03-17T18:49:40.967170Z INFO ExtHandler ExtHandler Mar 17 18:49:40.968381 waagent[1568]: 2025-03-17T18:49:40.968314Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: 57b526f1-3a2f-4b4d-8c27-90d56a5a4b25 correlation e5d38409-c4bb-4bce-b6c3-f25473958e38 created: 2025-03-17T18:48:14.347420Z] Mar 17 18:49:40.969626 waagent[1568]: 2025-03-17T18:49:40.969561Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Mar 17 18:49:40.971698 waagent[1568]: 2025-03-17T18:49:40.971635Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 4 ms] Mar 17 18:49:41.000839 waagent[1568]: 2025-03-17T18:49:41.000755Z INFO ExtHandler ExtHandler Looking for existing remote access users. Mar 17 18:49:41.025033 waagent[1568]: 2025-03-17T18:49:41.024876Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.12.0.2 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: 0DB42912-16E7-4AE2-AE6B-DA3DD9D0287D;DroppedPackets: 0;UpdateGSErrors: 0;AutoUpdate: 1;UpdateMode: SelfUpdate;] Mar 17 18:49:41.092069 waagent[1568]: 2025-03-17T18:49:41.091935Z INFO EnvHandler ExtHandler Created firewall rules for the Azure Fabric: Mar 17 18:49:41.092069 waagent[1568]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Mar 17 18:49:41.092069 waagent[1568]: pkts bytes target prot opt in out source destination Mar 17 18:49:41.092069 waagent[1568]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Mar 17 18:49:41.092069 waagent[1568]: pkts bytes target prot opt in out source destination Mar 17 18:49:41.092069 waagent[1568]: Chain OUTPUT (policy ACCEPT 5 packets, 453 bytes) Mar 17 18:49:41.092069 waagent[1568]: pkts bytes target prot opt in out source destination Mar 17 18:49:41.092069 waagent[1568]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Mar 17 18:49:41.092069 waagent[1568]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Mar 17 18:49:41.092069 waagent[1568]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Mar 17 18:49:41.101200 waagent[1568]: 2025-03-17T18:49:41.101066Z INFO EnvHandler ExtHandler Current Firewall rules: Mar 17 18:49:41.101200 waagent[1568]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Mar 17 18:49:41.101200 waagent[1568]: pkts bytes target prot opt in out source destination Mar 17 18:49:41.101200 waagent[1568]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Mar 17 18:49:41.101200 waagent[1568]: pkts bytes target prot opt in out source destination Mar 17 18:49:41.101200 waagent[1568]: Chain OUTPUT (policy ACCEPT 5 packets, 453 bytes) Mar 17 18:49:41.101200 waagent[1568]: pkts bytes target prot opt in out source destination Mar 17 18:49:41.101200 waagent[1568]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Mar 17 18:49:41.101200 waagent[1568]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Mar 17 18:49:41.101200 waagent[1568]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Mar 17 18:49:41.102107 waagent[1568]: 2025-03-17T18:49:41.102057Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Mar 17 18:50:07.604648 kernel: hv_balloon: Max. dynamic memory size: 4096 MB Mar 17 18:50:12.946715 update_engine[1377]: I0317 18:50:12.946271 1377 update_attempter.cc:509] Updating boot flags... Mar 17 18:50:21.157618 systemd[1]: Created slice system-sshd.slice. Mar 17 18:50:21.158896 systemd[1]: Started sshd@0-10.200.20.48:22-10.200.16.10:54096.service. Mar 17 18:50:21.768636 sshd[1660]: Accepted publickey for core from 10.200.16.10 port 54096 ssh2: RSA SHA256:paJy8VmUDtRyOvFhLDJavsN2rbrMSHSIk56mCEIjqlY Mar 17 18:50:21.783683 sshd[1660]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:50:21.788514 systemd[1]: Started session-3.scope. Mar 17 18:50:21.789275 systemd-logind[1375]: New session 3 of user core. Mar 17 18:50:22.176197 systemd[1]: Started sshd@1-10.200.20.48:22-10.200.16.10:54108.service. Mar 17 18:50:22.622276 sshd[1665]: Accepted publickey for core from 10.200.16.10 port 54108 ssh2: RSA SHA256:paJy8VmUDtRyOvFhLDJavsN2rbrMSHSIk56mCEIjqlY Mar 17 18:50:22.623740 sshd[1665]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:50:22.627914 systemd-logind[1375]: New session 4 of user core. Mar 17 18:50:22.628407 systemd[1]: Started session-4.scope. Mar 17 18:50:22.961718 sshd[1665]: pam_unix(sshd:session): session closed for user core Mar 17 18:50:22.964475 systemd[1]: sshd@1-10.200.20.48:22-10.200.16.10:54108.service: Deactivated successfully. Mar 17 18:50:22.965200 systemd[1]: session-4.scope: Deactivated successfully. Mar 17 18:50:22.965735 systemd-logind[1375]: Session 4 logged out. Waiting for processes to exit. Mar 17 18:50:22.966426 systemd-logind[1375]: Removed session 4. Mar 17 18:50:23.035634 systemd[1]: Started sshd@2-10.200.20.48:22-10.200.16.10:54110.service. Mar 17 18:50:23.481065 sshd[1671]: Accepted publickey for core from 10.200.16.10 port 54110 ssh2: RSA SHA256:paJy8VmUDtRyOvFhLDJavsN2rbrMSHSIk56mCEIjqlY Mar 17 18:50:23.482443 sshd[1671]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:50:23.486478 systemd-logind[1375]: New session 5 of user core. Mar 17 18:50:23.486905 systemd[1]: Started session-5.scope. Mar 17 18:50:23.799338 sshd[1671]: pam_unix(sshd:session): session closed for user core Mar 17 18:50:23.801802 systemd[1]: sshd@2-10.200.20.48:22-10.200.16.10:54110.service: Deactivated successfully. Mar 17 18:50:23.802514 systemd[1]: session-5.scope: Deactivated successfully. Mar 17 18:50:23.803054 systemd-logind[1375]: Session 5 logged out. Waiting for processes to exit. Mar 17 18:50:23.803870 systemd-logind[1375]: Removed session 5. Mar 17 18:50:23.879920 systemd[1]: Started sshd@3-10.200.20.48:22-10.200.16.10:54112.service. Mar 17 18:50:24.368461 sshd[1677]: Accepted publickey for core from 10.200.16.10 port 54112 ssh2: RSA SHA256:paJy8VmUDtRyOvFhLDJavsN2rbrMSHSIk56mCEIjqlY Mar 17 18:50:24.370118 sshd[1677]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:50:24.373965 systemd-logind[1375]: New session 6 of user core. Mar 17 18:50:24.374517 systemd[1]: Started session-6.scope. Mar 17 18:50:24.718561 sshd[1677]: pam_unix(sshd:session): session closed for user core Mar 17 18:50:24.721060 systemd[1]: sshd@3-10.200.20.48:22-10.200.16.10:54112.service: Deactivated successfully. Mar 17 18:50:24.721765 systemd[1]: session-6.scope: Deactivated successfully. Mar 17 18:50:24.722409 systemd-logind[1375]: Session 6 logged out. Waiting for processes to exit. Mar 17 18:50:24.723153 systemd-logind[1375]: Removed session 6. Mar 17 18:50:24.798359 systemd[1]: Started sshd@4-10.200.20.48:22-10.200.16.10:54124.service. Mar 17 18:50:25.283865 sshd[1683]: Accepted publickey for core from 10.200.16.10 port 54124 ssh2: RSA SHA256:paJy8VmUDtRyOvFhLDJavsN2rbrMSHSIk56mCEIjqlY Mar 17 18:50:25.285520 sshd[1683]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:50:25.289909 systemd[1]: Started session-7.scope. Mar 17 18:50:25.290458 systemd-logind[1375]: New session 7 of user core. Mar 17 18:50:25.812653 sudo[1686]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Mar 17 18:50:25.812862 sudo[1686]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:50:25.848428 dbus-daemon[1361]: avc: received setenforce notice (enforcing=1) Mar 17 18:50:25.850344 sudo[1686]: pam_unix(sudo:session): session closed for user root Mar 17 18:50:25.958577 sshd[1683]: pam_unix(sshd:session): session closed for user core Mar 17 18:50:25.961887 systemd-logind[1375]: Session 7 logged out. Waiting for processes to exit. Mar 17 18:50:25.962031 systemd[1]: session-7.scope: Deactivated successfully. Mar 17 18:50:25.962652 systemd[1]: sshd@4-10.200.20.48:22-10.200.16.10:54124.service: Deactivated successfully. Mar 17 18:50:25.963712 systemd-logind[1375]: Removed session 7. Mar 17 18:50:26.032361 systemd[1]: Started sshd@5-10.200.20.48:22-10.200.16.10:54136.service. Mar 17 18:50:26.479269 sshd[1690]: Accepted publickey for core from 10.200.16.10 port 54136 ssh2: RSA SHA256:paJy8VmUDtRyOvFhLDJavsN2rbrMSHSIk56mCEIjqlY Mar 17 18:50:26.480668 sshd[1690]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:50:26.484641 systemd-logind[1375]: New session 8 of user core. Mar 17 18:50:26.485133 systemd[1]: Started session-8.scope. Mar 17 18:50:26.732123 sudo[1694]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Mar 17 18:50:26.732668 sudo[1694]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:50:26.735767 sudo[1694]: pam_unix(sudo:session): session closed for user root Mar 17 18:50:26.740659 sudo[1693]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Mar 17 18:50:26.740872 sudo[1693]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:50:26.749732 systemd[1]: Stopping audit-rules.service... Mar 17 18:50:26.749000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Mar 17 18:50:26.755665 kernel: kauditd_printk_skb: 83 callbacks suppressed Mar 17 18:50:26.755710 kernel: audit: type=1305 audit(1742237426.749:164): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Mar 17 18:50:26.755954 auditctl[1697]: No rules Mar 17 18:50:26.756438 systemd[1]: audit-rules.service: Deactivated successfully. Mar 17 18:50:26.749000 audit[1697]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff07143c0 a2=420 a3=0 items=0 ppid=1 pid=1697 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:50:26.756626 systemd[1]: Stopped audit-rules.service. Mar 17 18:50:26.767237 systemd[1]: Starting audit-rules.service... Mar 17 18:50:26.788461 kernel: audit: type=1300 audit(1742237426.749:164): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff07143c0 a2=420 a3=0 items=0 ppid=1 pid=1697 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:50:26.749000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Mar 17 18:50:26.797253 kernel: audit: type=1327 audit(1742237426.749:164): proctitle=2F7362696E2F617564697463746C002D44 Mar 17 18:50:26.755000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:50:26.813565 kernel: audit: type=1131 audit(1742237426.755:165): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:50:26.814646 augenrules[1714]: No rules Mar 17 18:50:26.815649 systemd[1]: Finished audit-rules.service. Mar 17 18:50:26.816777 sudo[1693]: pam_unix(sudo:session): session closed for user root Mar 17 18:50:26.814000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:50:26.815000 audit[1693]: USER_END pid=1693 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:50:26.850752 kernel: audit: type=1130 audit(1742237426.814:166): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:50:26.850786 kernel: audit: type=1106 audit(1742237426.815:167): pid=1693 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:50:26.815000 audit[1693]: CRED_DISP pid=1693 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:50:26.867289 kernel: audit: type=1104 audit(1742237426.815:168): pid=1693 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:50:26.888355 sshd[1690]: pam_unix(sshd:session): session closed for user core Mar 17 18:50:26.888000 audit[1690]: USER_END pid=1690 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:50:26.913007 systemd[1]: sshd@5-10.200.20.48:22-10.200.16.10:54136.service: Deactivated successfully. Mar 17 18:50:26.888000 audit[1690]: CRED_DISP pid=1690 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:50:26.931878 kernel: audit: type=1106 audit(1742237426.888:169): pid=1690 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:50:26.931933 kernel: audit: type=1104 audit(1742237426.888:170): pid=1690 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:50:26.913805 systemd[1]: session-8.scope: Deactivated successfully. Mar 17 18:50:26.912000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.200.20.48:22-10.200.16.10:54136 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:50:26.932127 systemd-logind[1375]: Session 8 logged out. Waiting for processes to exit. Mar 17 18:50:26.949704 kernel: audit: type=1131 audit(1742237426.912:171): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.200.20.48:22-10.200.16.10:54136 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:50:26.950241 systemd-logind[1375]: Removed session 8. Mar 17 18:50:26.962021 systemd[1]: Started sshd@6-10.200.20.48:22-10.200.16.10:54152.service. Mar 17 18:50:26.960000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.200.20.48:22-10.200.16.10:54152 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:50:27.410000 audit[1721]: USER_ACCT pid=1721 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:50:27.412146 sshd[1721]: Accepted publickey for core from 10.200.16.10 port 54152 ssh2: RSA SHA256:paJy8VmUDtRyOvFhLDJavsN2rbrMSHSIk56mCEIjqlY Mar 17 18:50:27.412000 audit[1721]: CRED_ACQ pid=1721 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:50:27.412000 audit[1721]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffebde99f0 a2=3 a3=1 items=0 ppid=1 pid=1721 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:50:27.412000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Mar 17 18:50:27.413810 sshd[1721]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:50:27.417743 systemd-logind[1375]: New session 9 of user core. Mar 17 18:50:27.418146 systemd[1]: Started session-9.scope. Mar 17 18:50:27.421000 audit[1721]: USER_START pid=1721 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:50:27.422000 audit[1723]: CRED_ACQ pid=1723 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:50:27.663000 audit[1724]: USER_ACCT pid=1724 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:50:27.665173 sudo[1724]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/blkid -s UUID -o value /dev/disk/by-label/ROOT Mar 17 18:50:27.664000 audit[1724]: CRED_REFR pid=1724 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:50:27.665722 sudo[1724]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:50:27.666000 audit[1724]: USER_START pid=1724 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:50:27.787000 audit[1724]: USER_END pid=1724 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:50:27.788000 audit[1724]: CRED_DISP pid=1724 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:50:27.789115 sudo[1724]: pam_unix(sudo:session): session closed for user root Mar 17 18:50:27.876489 sshd[1721]: pam_unix(sshd:session): session closed for user core Mar 17 18:50:27.876000 audit[1721]: USER_END pid=1721 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:50:27.876000 audit[1721]: CRED_DISP pid=1721 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:50:27.879329 systemd[1]: sshd@6-10.200.20.48:22-10.200.16.10:54152.service: Deactivated successfully. Mar 17 18:50:27.878000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.200.20.48:22-10.200.16.10:54152 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:50:27.880033 systemd[1]: session-9.scope: Deactivated successfully. Mar 17 18:50:27.880622 systemd-logind[1375]: Session 9 logged out. Waiting for processes to exit. Mar 17 18:50:27.881517 systemd-logind[1375]: Removed session 9. Mar 17 18:50:27.950162 systemd[1]: Started sshd@7-10.200.20.48:22-10.200.16.10:54158.service. Mar 17 18:50:27.949000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.200.20.48:22-10.200.16.10:54158 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:50:28.394000 audit[1728]: USER_ACCT pid=1728 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:50:28.396190 sshd[1728]: Accepted publickey for core from 10.200.16.10 port 54158 ssh2: RSA SHA256:paJy8VmUDtRyOvFhLDJavsN2rbrMSHSIk56mCEIjqlY Mar 17 18:50:28.396000 audit[1728]: CRED_ACQ pid=1728 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:50:28.396000 audit[1728]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffff0edba0 a2=3 a3=1 items=0 ppid=1 pid=1728 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:50:28.396000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Mar 17 18:50:28.397946 sshd[1728]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:50:28.402729 systemd[1]: Started session-10.scope. Mar 17 18:50:28.404131 systemd-logind[1375]: New session 10 of user core. Mar 17 18:50:28.407000 audit[1728]: USER_START pid=1728 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:50:28.409000 audit[1730]: CRED_ACQ pid=1730 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:50:28.648000 audit[1731]: USER_ACCT pid=1731 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:50:28.649469 sudo[1731]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/blkid -s TYPE -o value /dev/disk/by-label/ROOT Mar 17 18:50:28.648000 audit[1731]: CRED_REFR pid=1731 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:50:28.649686 sudo[1731]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:50:28.650000 audit[1731]: USER_START pid=1731 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:50:28.652943 sudo[1731]: pam_unix(sudo:session): session closed for user root Mar 17 18:50:28.651000 audit[1731]: USER_END pid=1731 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:50:28.651000 audit[1731]: CRED_DISP pid=1731 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:50:28.723278 sshd[1728]: pam_unix(sshd:session): session closed for user core Mar 17 18:50:28.724000 audit[1728]: USER_END pid=1728 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:50:28.724000 audit[1728]: CRED_DISP pid=1728 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:50:28.726710 systemd[1]: session-10.scope: Deactivated successfully. Mar 17 18:50:28.726712 systemd-logind[1375]: Session 10 logged out. Waiting for processes to exit. Mar 17 18:50:28.727312 systemd[1]: sshd@7-10.200.20.48:22-10.200.16.10:54158.service: Deactivated successfully. Mar 17 18:50:28.726000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.200.20.48:22-10.200.16.10:54158 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:50:28.728584 systemd-logind[1375]: Removed session 10. Mar 17 18:50:28.804000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.200.20.48:22-10.200.16.10:58196 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:50:28.804805 systemd[1]: Started sshd@8-10.200.20.48:22-10.200.16.10:58196.service. Mar 17 18:50:29.295000 audit[1735]: USER_ACCT pid=1735 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:50:29.295807 sshd[1735]: Accepted publickey for core from 10.200.16.10 port 58196 ssh2: RSA SHA256:paJy8VmUDtRyOvFhLDJavsN2rbrMSHSIk56mCEIjqlY Mar 17 18:50:29.296000 audit[1735]: CRED_ACQ pid=1735 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:50:29.297000 audit[1735]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffedb84080 a2=3 a3=1 items=0 ppid=1 pid=1735 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:50:29.297000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Mar 17 18:50:29.297745 sshd[1735]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:50:29.301919 systemd-logind[1375]: New session 11 of user core. Mar 17 18:50:29.302447 systemd[1]: Started session-11.scope. Mar 17 18:50:29.306000 audit[1735]: USER_START pid=1735 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:50:29.308000 audit[1737]: CRED_ACQ pid=1737 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:50:29.722025 sshd[1735]: pam_unix(sshd:session): session closed for user core Mar 17 18:50:29.723000 audit[1735]: USER_END pid=1735 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:50:29.723000 audit[1735]: CRED_DISP pid=1735 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:50:29.724975 systemd[1]: sshd@8-10.200.20.48:22-10.200.16.10:58196.service: Deactivated successfully. Mar 17 18:50:29.724000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.200.20.48:22-10.200.16.10:58196 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:50:29.725725 systemd[1]: session-11.scope: Deactivated successfully. Mar 17 18:50:29.726327 systemd-logind[1375]: Session 11 logged out. Waiting for processes to exit. Mar 17 18:50:29.727200 systemd-logind[1375]: Removed session 11.