Mar 17 18:45:50.037806 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Mar 17 18:45:50.037826 kernel: Linux version 5.15.179-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP PREEMPT Mon Mar 17 17:11:44 -00 2025 Mar 17 18:45:50.037834 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Mar 17 18:45:50.037841 kernel: printk: bootconsole [pl11] enabled Mar 17 18:45:50.037846 kernel: efi: EFI v2.70 by EDK II Mar 17 18:45:50.037851 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f214018 RNG=0x3fd5f998 MEMRESERVE=0x3763cf98 Mar 17 18:45:50.037858 kernel: random: crng init done Mar 17 18:45:50.037863 kernel: ACPI: Early table checksum verification disabled Mar 17 18:45:50.037869 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) Mar 17 18:45:50.037874 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Mar 17 18:45:50.037879 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Mar 17 18:45:50.037885 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) Mar 17 18:45:50.037891 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Mar 17 18:45:50.037897 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Mar 17 18:45:50.037904 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Mar 17 18:45:50.037910 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Mar 17 18:45:50.037916 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Mar 17 18:45:50.037923 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Mar 17 18:45:50.037929 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Mar 17 18:45:50.037934 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Mar 17 18:45:50.037940 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Mar 17 18:45:50.037945 kernel: NUMA: Failed to initialise from firmware Mar 17 18:45:50.037951 kernel: NUMA: Faking a node at [mem 0x0000000000000000-0x00000001bfffffff] Mar 17 18:45:50.037957 kernel: NUMA: NODE_DATA [mem 0x1bf7f3900-0x1bf7f8fff] Mar 17 18:45:50.037963 kernel: Zone ranges: Mar 17 18:45:50.037968 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Mar 17 18:45:50.037974 kernel: DMA32 empty Mar 17 18:45:50.037979 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Mar 17 18:45:50.037986 kernel: Movable zone start for each node Mar 17 18:45:50.037992 kernel: Early memory node ranges Mar 17 18:45:50.037998 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Mar 17 18:45:50.038003 kernel: node 0: [mem 0x0000000000824000-0x000000003e54ffff] Mar 17 18:45:50.038009 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] Mar 17 18:45:50.038015 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] Mar 17 18:45:50.038021 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] Mar 17 18:45:50.038027 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] Mar 17 18:45:50.038032 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Mar 17 18:45:50.038038 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Mar 17 18:45:50.038044 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Mar 17 18:45:50.038050 kernel: psci: probing for conduit method from ACPI. Mar 17 18:45:50.038059 kernel: psci: PSCIv1.1 detected in firmware. Mar 17 18:45:50.038065 kernel: psci: Using standard PSCI v0.2 function IDs Mar 17 18:45:50.038071 kernel: psci: MIGRATE_INFO_TYPE not supported. Mar 17 18:45:50.038077 kernel: psci: SMC Calling Convention v1.4 Mar 17 18:45:50.038083 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node -1 Mar 17 18:45:50.038090 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node -1 Mar 17 18:45:50.038097 kernel: percpu: Embedded 30 pages/cpu s83032 r8192 d31656 u122880 Mar 17 18:45:50.038103 kernel: pcpu-alloc: s83032 r8192 d31656 u122880 alloc=30*4096 Mar 17 18:45:50.038109 kernel: pcpu-alloc: [0] 0 [0] 1 Mar 17 18:45:50.038116 kernel: Detected PIPT I-cache on CPU0 Mar 17 18:45:50.038122 kernel: CPU features: detected: GIC system register CPU interface Mar 17 18:45:50.038128 kernel: CPU features: detected: Hardware dirty bit management Mar 17 18:45:50.038134 kernel: CPU features: detected: Spectre-BHB Mar 17 18:45:50.038140 kernel: CPU features: kernel page table isolation forced ON by KASLR Mar 17 18:45:50.038146 kernel: CPU features: detected: Kernel page table isolation (KPTI) Mar 17 18:45:50.038152 kernel: CPU features: detected: ARM erratum 1418040 Mar 17 18:45:50.038159 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Mar 17 18:45:50.038166 kernel: CPU features: detected: SSBS not fully self-synchronizing Mar 17 18:45:50.038172 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Mar 17 18:45:50.038178 kernel: Policy zone: Normal Mar 17 18:45:50.038185 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=e034db32d58fe7496a3db6ba3879dd9052cea2cf1597d65edfc7b26afc92530d Mar 17 18:45:50.038192 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Mar 17 18:45:50.038199 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Mar 17 18:45:50.038205 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Mar 17 18:45:50.038211 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Mar 17 18:45:50.038217 kernel: software IO TLB: mapped [mem 0x000000003a550000-0x000000003e550000] (64MB) Mar 17 18:45:50.038224 kernel: Memory: 3986944K/4194160K available (9792K kernel code, 2094K rwdata, 7584K rodata, 36416K init, 777K bss, 207216K reserved, 0K cma-reserved) Mar 17 18:45:50.038301 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Mar 17 18:45:50.038312 kernel: trace event string verifier disabled Mar 17 18:45:50.038318 kernel: rcu: Preemptible hierarchical RCU implementation. Mar 17 18:45:50.038324 kernel: rcu: RCU event tracing is enabled. Mar 17 18:45:50.038331 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Mar 17 18:45:50.038337 kernel: Trampoline variant of Tasks RCU enabled. Mar 17 18:45:50.038343 kernel: Tracing variant of Tasks RCU enabled. Mar 17 18:45:50.038349 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Mar 17 18:45:50.038355 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Mar 17 18:45:50.038362 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Mar 17 18:45:50.038368 kernel: GICv3: 960 SPIs implemented Mar 17 18:45:50.038376 kernel: GICv3: 0 Extended SPIs implemented Mar 17 18:45:50.038382 kernel: GICv3: Distributor has no Range Selector support Mar 17 18:45:50.038388 kernel: Root IRQ handler: gic_handle_irq Mar 17 18:45:50.038394 kernel: GICv3: 16 PPIs implemented Mar 17 18:45:50.038401 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Mar 17 18:45:50.038407 kernel: ITS: No ITS available, not enabling LPIs Mar 17 18:45:50.038413 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Mar 17 18:45:50.038420 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Mar 17 18:45:50.038426 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Mar 17 18:45:50.038432 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Mar 17 18:45:50.038438 kernel: Console: colour dummy device 80x25 Mar 17 18:45:50.038446 kernel: printk: console [tty1] enabled Mar 17 18:45:50.038453 kernel: ACPI: Core revision 20210730 Mar 17 18:45:50.038459 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Mar 17 18:45:50.038466 kernel: pid_max: default: 32768 minimum: 301 Mar 17 18:45:50.038472 kernel: LSM: Security Framework initializing Mar 17 18:45:50.038479 kernel: SELinux: Initializing. Mar 17 18:45:50.038485 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Mar 17 18:45:50.038492 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Mar 17 18:45:50.038498 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Mar 17 18:45:50.038505 kernel: Hyper-V: Host Build 10.0.22477.1619-1-0 Mar 17 18:45:50.038512 kernel: rcu: Hierarchical SRCU implementation. Mar 17 18:45:50.038518 kernel: Remapping and enabling EFI services. Mar 17 18:45:50.038524 kernel: smp: Bringing up secondary CPUs ... Mar 17 18:45:50.038530 kernel: Detected PIPT I-cache on CPU1 Mar 17 18:45:50.038537 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Mar 17 18:45:50.038543 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Mar 17 18:45:50.038549 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Mar 17 18:45:50.038555 kernel: smp: Brought up 1 node, 2 CPUs Mar 17 18:45:50.038562 kernel: SMP: Total of 2 processors activated. Mar 17 18:45:50.038569 kernel: CPU features: detected: 32-bit EL0 Support Mar 17 18:45:50.038576 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Mar 17 18:45:50.038582 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Mar 17 18:45:50.038589 kernel: CPU features: detected: CRC32 instructions Mar 17 18:45:50.038595 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Mar 17 18:45:50.038601 kernel: CPU features: detected: LSE atomic instructions Mar 17 18:45:50.038608 kernel: CPU features: detected: Privileged Access Never Mar 17 18:45:50.038614 kernel: CPU: All CPU(s) started at EL1 Mar 17 18:45:50.038620 kernel: alternatives: patching kernel code Mar 17 18:45:50.038627 kernel: devtmpfs: initialized Mar 17 18:45:50.038638 kernel: KASLR enabled Mar 17 18:45:50.038645 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Mar 17 18:45:50.038653 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Mar 17 18:45:50.038660 kernel: pinctrl core: initialized pinctrl subsystem Mar 17 18:45:50.038667 kernel: SMBIOS 3.1.0 present. Mar 17 18:45:50.038673 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 Mar 17 18:45:50.038680 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Mar 17 18:45:50.038687 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Mar 17 18:45:50.038695 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Mar 17 18:45:50.038702 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Mar 17 18:45:50.038709 kernel: audit: initializing netlink subsys (disabled) Mar 17 18:45:50.038715 kernel: audit: type=2000 audit(0.091:1): state=initialized audit_enabled=0 res=1 Mar 17 18:45:50.038722 kernel: thermal_sys: Registered thermal governor 'step_wise' Mar 17 18:45:50.038728 kernel: cpuidle: using governor menu Mar 17 18:45:50.038735 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Mar 17 18:45:50.038743 kernel: ASID allocator initialised with 32768 entries Mar 17 18:45:50.038750 kernel: ACPI: bus type PCI registered Mar 17 18:45:50.038756 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Mar 17 18:45:50.038763 kernel: Serial: AMBA PL011 UART driver Mar 17 18:45:50.038769 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Mar 17 18:45:50.038776 kernel: HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages Mar 17 18:45:50.038783 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Mar 17 18:45:50.038789 kernel: HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages Mar 17 18:45:50.038796 kernel: cryptd: max_cpu_qlen set to 1000 Mar 17 18:45:50.038804 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Mar 17 18:45:50.038810 kernel: ACPI: Added _OSI(Module Device) Mar 17 18:45:50.038817 kernel: ACPI: Added _OSI(Processor Device) Mar 17 18:45:50.038823 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Mar 17 18:45:50.038830 kernel: ACPI: Added _OSI(Processor Aggregator Device) Mar 17 18:45:50.038837 kernel: ACPI: Added _OSI(Linux-Dell-Video) Mar 17 18:45:50.038844 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Mar 17 18:45:50.038850 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Mar 17 18:45:50.038857 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Mar 17 18:45:50.038865 kernel: ACPI: Interpreter enabled Mar 17 18:45:50.038871 kernel: ACPI: Using GIC for interrupt routing Mar 17 18:45:50.038878 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Mar 17 18:45:50.038885 kernel: printk: console [ttyAMA0] enabled Mar 17 18:45:50.038891 kernel: printk: bootconsole [pl11] disabled Mar 17 18:45:50.038898 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Mar 17 18:45:50.038904 kernel: iommu: Default domain type: Translated Mar 17 18:45:50.038911 kernel: iommu: DMA domain TLB invalidation policy: strict mode Mar 17 18:45:50.038918 kernel: vgaarb: loaded Mar 17 18:45:50.038924 kernel: pps_core: LinuxPPS API ver. 1 registered Mar 17 18:45:50.038932 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Mar 17 18:45:50.038939 kernel: PTP clock support registered Mar 17 18:45:50.038945 kernel: Registered efivars operations Mar 17 18:45:50.038952 kernel: No ACPI PMU IRQ for CPU0 Mar 17 18:45:50.038958 kernel: No ACPI PMU IRQ for CPU1 Mar 17 18:45:50.038965 kernel: clocksource: Switched to clocksource arch_sys_counter Mar 17 18:45:50.038972 kernel: VFS: Disk quotas dquot_6.6.0 Mar 17 18:45:50.038978 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Mar 17 18:45:50.038986 kernel: pnp: PnP ACPI init Mar 17 18:45:50.038993 kernel: pnp: PnP ACPI: found 0 devices Mar 17 18:45:50.038999 kernel: NET: Registered PF_INET protocol family Mar 17 18:45:50.039006 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Mar 17 18:45:50.039013 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Mar 17 18:45:50.039020 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Mar 17 18:45:50.039026 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Mar 17 18:45:50.039033 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Mar 17 18:45:50.039039 kernel: TCP: Hash tables configured (established 32768 bind 32768) Mar 17 18:45:50.039048 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Mar 17 18:45:50.039054 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Mar 17 18:45:50.039061 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Mar 17 18:45:50.039067 kernel: PCI: CLS 0 bytes, default 64 Mar 17 18:45:50.039074 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Mar 17 18:45:50.039080 kernel: kvm [1]: HYP mode not available Mar 17 18:45:50.039087 kernel: Initialise system trusted keyrings Mar 17 18:45:50.039093 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Mar 17 18:45:50.039100 kernel: Key type asymmetric registered Mar 17 18:45:50.039107 kernel: Asymmetric key parser 'x509' registered Mar 17 18:45:50.039114 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Mar 17 18:45:50.039121 kernel: io scheduler mq-deadline registered Mar 17 18:45:50.039127 kernel: io scheduler kyber registered Mar 17 18:45:50.039134 kernel: io scheduler bfq registered Mar 17 18:45:50.039140 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Mar 17 18:45:50.039147 kernel: thunder_xcv, ver 1.0 Mar 17 18:45:50.039154 kernel: thunder_bgx, ver 1.0 Mar 17 18:45:50.039160 kernel: nicpf, ver 1.0 Mar 17 18:45:50.039166 kernel: nicvf, ver 1.0 Mar 17 18:45:50.039321 kernel: rtc-efi rtc-efi.0: registered as rtc0 Mar 17 18:45:50.039385 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-03-17T18:45:49 UTC (1742237149) Mar 17 18:45:50.039395 kernel: efifb: probing for efifb Mar 17 18:45:50.039402 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Mar 17 18:45:50.039409 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Mar 17 18:45:50.039415 kernel: efifb: scrolling: redraw Mar 17 18:45:50.039422 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Mar 17 18:45:50.039431 kernel: Console: switching to colour frame buffer device 128x48 Mar 17 18:45:50.039438 kernel: fb0: EFI VGA frame buffer device Mar 17 18:45:50.039444 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Mar 17 18:45:50.039451 kernel: hid: raw HID events driver (C) Jiri Kosina Mar 17 18:45:50.039458 kernel: NET: Registered PF_INET6 protocol family Mar 17 18:45:50.039464 kernel: Segment Routing with IPv6 Mar 17 18:45:50.039471 kernel: In-situ OAM (IOAM) with IPv6 Mar 17 18:45:50.039478 kernel: NET: Registered PF_PACKET protocol family Mar 17 18:45:50.039484 kernel: Key type dns_resolver registered Mar 17 18:45:50.039491 kernel: registered taskstats version 1 Mar 17 18:45:50.039499 kernel: Loading compiled-in X.509 certificates Mar 17 18:45:50.039506 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.179-flatcar: c6f3fb83dc6bb7052b07ec5b1ef41d12f9b3f7e4' Mar 17 18:45:50.039512 kernel: Key type .fscrypt registered Mar 17 18:45:50.039519 kernel: Key type fscrypt-provisioning registered Mar 17 18:45:50.039526 kernel: ima: No TPM chip found, activating TPM-bypass! Mar 17 18:45:50.039532 kernel: ima: Allocated hash algorithm: sha1 Mar 17 18:45:50.039539 kernel: ima: No architecture policies found Mar 17 18:45:50.039546 kernel: clk: Disabling unused clocks Mar 17 18:45:50.039553 kernel: Freeing unused kernel memory: 36416K Mar 17 18:45:50.039560 kernel: Run /init as init process Mar 17 18:45:50.039567 kernel: with arguments: Mar 17 18:45:50.039574 kernel: /init Mar 17 18:45:50.039585 kernel: with environment: Mar 17 18:45:50.039592 kernel: HOME=/ Mar 17 18:45:50.039600 kernel: TERM=linux Mar 17 18:45:50.039607 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Mar 17 18:45:50.039617 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Mar 17 18:45:50.039630 systemd[1]: Detected virtualization microsoft. Mar 17 18:45:50.039638 systemd[1]: Detected architecture arm64. Mar 17 18:45:50.039646 systemd[1]: Running in initrd. Mar 17 18:45:50.039654 systemd[1]: No hostname configured, using default hostname. Mar 17 18:45:50.039662 systemd[1]: Hostname set to . Mar 17 18:45:50.039670 systemd[1]: Initializing machine ID from random generator. Mar 17 18:45:50.039678 systemd[1]: Queued start job for default target initrd.target. Mar 17 18:45:50.039689 systemd[1]: Started systemd-ask-password-console.path. Mar 17 18:45:50.039697 systemd[1]: Reached target cryptsetup.target. Mar 17 18:45:50.039705 systemd[1]: Reached target paths.target. Mar 17 18:45:50.039713 systemd[1]: Reached target slices.target. Mar 17 18:45:50.039720 systemd[1]: Reached target swap.target. Mar 17 18:45:50.039728 systemd[1]: Reached target timers.target. Mar 17 18:45:50.039737 systemd[1]: Listening on iscsid.socket. Mar 17 18:45:50.039745 systemd[1]: Listening on iscsiuio.socket. Mar 17 18:45:50.039754 systemd[1]: Listening on systemd-journald-audit.socket. Mar 17 18:45:50.039762 systemd[1]: Listening on systemd-journald-dev-log.socket. Mar 17 18:45:50.039775 systemd[1]: Listening on systemd-journald.socket. Mar 17 18:45:50.039785 systemd[1]: Listening on systemd-networkd.socket. Mar 17 18:45:50.039792 systemd[1]: Listening on systemd-udevd-control.socket. Mar 17 18:45:50.039801 systemd[1]: Listening on systemd-udevd-kernel.socket. Mar 17 18:45:50.039809 systemd[1]: Reached target sockets.target. Mar 17 18:45:50.039818 systemd[1]: Starting kmod-static-nodes.service... Mar 17 18:45:50.039826 systemd[1]: Finished network-cleanup.service. Mar 17 18:45:50.039836 systemd[1]: Starting systemd-fsck-usr.service... Mar 17 18:45:50.039845 systemd[1]: Starting systemd-journald.service... Mar 17 18:45:50.039853 systemd[1]: Starting systemd-modules-load.service... Mar 17 18:45:50.039862 systemd[1]: Starting systemd-resolved.service... Mar 17 18:45:50.039875 systemd-journald[276]: Journal started Mar 17 18:45:50.039921 systemd-journald[276]: Runtime Journal (/run/log/journal/acbd0983b86f4d048bf42f26fd066606) is 8.0M, max 78.5M, 70.5M free. Mar 17 18:45:50.034303 systemd-modules-load[277]: Inserted module 'overlay' Mar 17 18:45:50.061333 systemd[1]: Starting systemd-vconsole-setup.service... Mar 17 18:45:50.083086 systemd[1]: Started systemd-journald.service. Mar 17 18:45:50.083149 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Mar 17 18:45:50.073716 systemd-resolved[278]: Positive Trust Anchors: Mar 17 18:45:50.109153 kernel: audit: type=1130 audit(1742237150.087:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:50.087000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:50.073737 systemd-resolved[278]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Mar 17 18:45:50.167879 kernel: Bridge firewalling registered Mar 17 18:45:50.167907 kernel: audit: type=1130 audit(1742237150.116:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:50.167928 kernel: audit: type=1130 audit(1742237150.121:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:50.167937 kernel: SCSI subsystem initialized Mar 17 18:45:50.116000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:50.121000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:50.073766 systemd-resolved[278]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Mar 17 18:45:50.251486 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Mar 17 18:45:50.251510 kernel: audit: type=1130 audit(1742237150.205:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:50.251520 kernel: device-mapper: uevent: version 1.0.3 Mar 17 18:45:50.251529 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Mar 17 18:45:50.205000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:50.075907 systemd-resolved[278]: Defaulting to hostname 'linux'. Mar 17 18:45:50.251000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:50.088161 systemd[1]: Started systemd-resolved.service. Mar 17 18:45:50.278000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:50.117042 systemd[1]: Finished kmod-static-nodes.service. Mar 17 18:45:50.308504 kernel: audit: type=1130 audit(1742237150.251:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:50.308529 kernel: audit: type=1130 audit(1742237150.278:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:50.121786 systemd-modules-load[277]: Inserted module 'br_netfilter' Mar 17 18:45:50.122217 systemd[1]: Finished systemd-fsck-usr.service. Mar 17 18:45:50.206134 systemd[1]: Finished systemd-vconsole-setup.service. Mar 17 18:45:50.251262 systemd-modules-load[277]: Inserted module 'dm_multipath' Mar 17 18:45:50.252507 systemd[1]: Finished systemd-modules-load.service. Mar 17 18:45:50.279299 systemd[1]: Reached target nss-lookup.target. Mar 17 18:45:50.308053 systemd[1]: Starting dracut-cmdline-ask.service... Mar 17 18:45:50.319689 systemd[1]: Starting systemd-sysctl.service... Mar 17 18:45:50.348025 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Mar 17 18:45:50.362321 systemd[1]: Finished dracut-cmdline-ask.service. Mar 17 18:45:50.419180 kernel: audit: type=1130 audit(1742237150.377:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:50.419207 kernel: audit: type=1130 audit(1742237150.401:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:50.377000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:50.401000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:50.377840 systemd[1]: Finished systemd-sysctl.service. Mar 17 18:45:50.424000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:50.401932 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Mar 17 18:45:50.455961 kernel: audit: type=1130 audit(1742237150.424:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:50.456010 dracut-cmdline[298]: dracut-dracut-053 Mar 17 18:45:50.456010 dracut-cmdline[298]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=t Mar 17 18:45:50.456010 dracut-cmdline[298]: tyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=e034db32d58fe7496a3db6ba3879dd9052cea2cf1597d65edfc7b26afc92530d Mar 17 18:45:50.425644 systemd[1]: Starting dracut-cmdline.service... Mar 17 18:45:50.511252 kernel: Loading iSCSI transport class v2.0-870. Mar 17 18:45:50.527263 kernel: iscsi: registered transport (tcp) Mar 17 18:45:50.549040 kernel: iscsi: registered transport (qla4xxx) Mar 17 18:45:50.549105 kernel: QLogic iSCSI HBA Driver Mar 17 18:45:50.586673 systemd[1]: Finished dracut-cmdline.service. Mar 17 18:45:50.591000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:50.592593 systemd[1]: Starting dracut-pre-udev.service... Mar 17 18:45:50.644258 kernel: raid6: neonx8 gen() 13760 MB/s Mar 17 18:45:50.665246 kernel: raid6: neonx8 xor() 10823 MB/s Mar 17 18:45:50.686249 kernel: raid6: neonx4 gen() 13545 MB/s Mar 17 18:45:50.707252 kernel: raid6: neonx4 xor() 11134 MB/s Mar 17 18:45:50.727244 kernel: raid6: neonx2 gen() 12960 MB/s Mar 17 18:45:50.748244 kernel: raid6: neonx2 xor() 10609 MB/s Mar 17 18:45:50.769246 kernel: raid6: neonx1 gen() 10561 MB/s Mar 17 18:45:50.789244 kernel: raid6: neonx1 xor() 8810 MB/s Mar 17 18:45:50.810247 kernel: raid6: int64x8 gen() 6276 MB/s Mar 17 18:45:50.832245 kernel: raid6: int64x8 xor() 3541 MB/s Mar 17 18:45:50.852244 kernel: raid6: int64x4 gen() 7209 MB/s Mar 17 18:45:50.872247 kernel: raid6: int64x4 xor() 3856 MB/s Mar 17 18:45:50.894251 kernel: raid6: int64x2 gen() 6150 MB/s Mar 17 18:45:50.914245 kernel: raid6: int64x2 xor() 3322 MB/s Mar 17 18:45:50.934251 kernel: raid6: int64x1 gen() 5047 MB/s Mar 17 18:45:50.959997 kernel: raid6: int64x1 xor() 2646 MB/s Mar 17 18:45:50.960018 kernel: raid6: using algorithm neonx8 gen() 13760 MB/s Mar 17 18:45:50.960027 kernel: raid6: .... xor() 10823 MB/s, rmw enabled Mar 17 18:45:50.964506 kernel: raid6: using neon recovery algorithm Mar 17 18:45:50.986501 kernel: xor: measuring software checksum speed Mar 17 18:45:50.986566 kernel: 8regs : 17166 MB/sec Mar 17 18:45:50.990500 kernel: 32regs : 20702 MB/sec Mar 17 18:45:50.994457 kernel: arm64_neon : 27570 MB/sec Mar 17 18:45:50.994482 kernel: xor: using function: arm64_neon (27570 MB/sec) Mar 17 18:45:51.058253 kernel: Btrfs loaded, crc32c=crc32c-generic, zoned=no, fsverity=no Mar 17 18:45:51.069412 systemd[1]: Finished dracut-pre-udev.service. Mar 17 18:45:51.074000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:51.078000 audit: BPF prog-id=7 op=LOAD Mar 17 18:45:51.078000 audit: BPF prog-id=8 op=LOAD Mar 17 18:45:51.078965 systemd[1]: Starting systemd-udevd.service... Mar 17 18:45:51.094397 systemd-udevd[475]: Using default interface naming scheme 'v252'. Mar 17 18:45:51.100179 systemd[1]: Started systemd-udevd.service. Mar 17 18:45:51.106000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:51.111944 systemd[1]: Starting dracut-pre-trigger.service... Mar 17 18:45:51.131969 dracut-pre-trigger[496]: rd.md=0: removing MD RAID activation Mar 17 18:45:51.162040 systemd[1]: Finished dracut-pre-trigger.service. Mar 17 18:45:51.167000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:51.168206 systemd[1]: Starting systemd-udev-trigger.service... Mar 17 18:45:51.208282 systemd[1]: Finished systemd-udev-trigger.service. Mar 17 18:45:51.213000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:51.268261 kernel: hv_vmbus: Vmbus version:5.3 Mar 17 18:45:51.279772 kernel: hv_vmbus: registering driver hid_hyperv Mar 17 18:45:51.279829 kernel: hv_vmbus: registering driver hyperv_keyboard Mar 17 18:45:51.310829 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0 Mar 17 18:45:51.310886 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1 Mar 17 18:45:51.310904 kernel: hid-generic 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Mar 17 18:45:51.320259 kernel: hv_vmbus: registering driver hv_storvsc Mar 17 18:45:51.320317 kernel: hv_vmbus: registering driver hv_netvsc Mar 17 18:45:51.332640 kernel: scsi host0: storvsc_host_t Mar 17 18:45:51.332845 kernel: scsi host1: storvsc_host_t Mar 17 18:45:51.332870 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Mar 17 18:45:51.347257 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 Mar 17 18:45:51.368521 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Mar 17 18:45:51.369676 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Mar 17 18:45:51.369704 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Mar 17 18:45:51.390422 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Mar 17 18:45:51.427388 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Mar 17 18:45:51.427517 kernel: sd 0:0:0:0: [sda] Write Protect is off Mar 17 18:45:51.427603 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Mar 17 18:45:51.427759 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Mar 17 18:45:51.427858 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Mar 17 18:45:51.427868 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Mar 17 18:45:51.427947 kernel: hv_netvsc 002248c1-6c8b-0022-48c1-6c8b002248c1 eth0: VF slot 1 added Mar 17 18:45:51.436275 kernel: hv_vmbus: registering driver hv_pci Mar 17 18:45:51.447266 kernel: hv_pci bd2a13b1-5d20-487f-9e56-61b07c86a72d: PCI VMBus probing: Using version 0x10004 Mar 17 18:45:51.548062 kernel: hv_pci bd2a13b1-5d20-487f-9e56-61b07c86a72d: PCI host bridge to bus 5d20:00 Mar 17 18:45:51.548167 kernel: pci_bus 5d20:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Mar 17 18:45:51.548287 kernel: pci_bus 5d20:00: No busn resource found for root bus, will use [bus 00-ff] Mar 17 18:45:51.548361 kernel: pci 5d20:00:02.0: [15b3:1018] type 00 class 0x020000 Mar 17 18:45:51.548449 kernel: pci 5d20:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Mar 17 18:45:51.548523 kernel: pci 5d20:00:02.0: enabling Extended Tags Mar 17 18:45:51.548599 kernel: pci 5d20:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at 5d20:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Mar 17 18:45:51.548672 kernel: pci_bus 5d20:00: busn_res: [bus 00-ff] end is updated to 00 Mar 17 18:45:51.548740 kernel: pci 5d20:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Mar 17 18:45:51.587274 kernel: mlx5_core 5d20:00:02.0: firmware version: 16.30.1284 Mar 17 18:45:51.823339 kernel: mlx5_core 5d20:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0) Mar 17 18:45:51.823459 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/sda6 scanned by (udev-worker) (539) Mar 17 18:45:51.823469 kernel: hv_netvsc 002248c1-6c8b-0022-48c1-6c8b002248c1 eth0: VF registering: eth1 Mar 17 18:45:51.823557 kernel: mlx5_core 5d20:00:02.0 eth1: joined to eth0 Mar 17 18:45:51.716499 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Mar 17 18:45:51.773495 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Mar 17 18:45:51.843268 kernel: mlx5_core 5d20:00:02.0 enP23840s1: renamed from eth1 Mar 17 18:45:51.884656 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Mar 17 18:45:51.926607 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Mar 17 18:45:51.932650 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Mar 17 18:45:51.945106 systemd[1]: Starting disk-uuid.service... Mar 17 18:45:51.972284 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Mar 17 18:45:51.981260 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Mar 17 18:45:52.992257 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Mar 17 18:45:52.992554 disk-uuid[605]: The operation has completed successfully. Mar 17 18:45:53.051811 systemd[1]: disk-uuid.service: Deactivated successfully. Mar 17 18:45:53.056000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:53.056000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:53.051929 systemd[1]: Finished disk-uuid.service. Mar 17 18:45:53.064659 systemd[1]: Starting verity-setup.service... Mar 17 18:45:53.110255 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Mar 17 18:45:53.478717 systemd[1]: Found device dev-mapper-usr.device. Mar 17 18:45:53.485355 systemd[1]: Mounting sysusr-usr.mount... Mar 17 18:45:53.497306 systemd[1]: Finished verity-setup.service. Mar 17 18:45:53.501000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:53.556261 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Mar 17 18:45:53.556989 systemd[1]: Mounted sysusr-usr.mount. Mar 17 18:45:53.561342 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Mar 17 18:45:53.562260 systemd[1]: Starting ignition-setup.service... Mar 17 18:45:53.570670 systemd[1]: Starting parse-ip-for-networkd.service... Mar 17 18:45:53.613604 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Mar 17 18:45:53.613662 kernel: BTRFS info (device sda6): using free space tree Mar 17 18:45:53.618397 kernel: BTRFS info (device sda6): has skinny extents Mar 17 18:45:53.672214 systemd[1]: Finished parse-ip-for-networkd.service. Mar 17 18:45:53.677000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:53.681000 audit: BPF prog-id=9 op=LOAD Mar 17 18:45:53.682686 systemd[1]: Starting systemd-networkd.service... Mar 17 18:45:53.708999 systemd-networkd[843]: lo: Link UP Mar 17 18:45:53.709014 systemd-networkd[843]: lo: Gained carrier Mar 17 18:45:53.717000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:53.709444 systemd-networkd[843]: Enumeration completed Mar 17 18:45:53.713011 systemd[1]: Started systemd-networkd.service. Mar 17 18:45:53.713668 systemd-networkd[843]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Mar 17 18:45:53.718308 systemd[1]: Reached target network.target. Mar 17 18:45:53.727323 systemd[1]: Starting iscsiuio.service... Mar 17 18:45:53.757000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:53.741342 systemd[1]: Started iscsiuio.service. Mar 17 18:45:53.765802 iscsid[855]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Mar 17 18:45:53.765802 iscsid[855]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Mar 17 18:45:53.765802 iscsid[855]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Mar 17 18:45:53.765802 iscsid[855]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Mar 17 18:45:53.765802 iscsid[855]: If using hardware iscsi like qla4xxx this message can be ignored. Mar 17 18:45:53.765802 iscsid[855]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Mar 17 18:45:53.765802 iscsid[855]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Mar 17 18:45:53.799000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:53.843000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:53.758340 systemd[1]: mnt-oem.mount: Deactivated successfully. Mar 17 18:45:53.867136 kernel: mlx5_core 5d20:00:02.0 enP23840s1: Link up Mar 17 18:45:53.761519 systemd[1]: Starting iscsid.service... Mar 17 18:45:53.777370 systemd[1]: Started iscsid.service. Mar 17 18:45:53.813615 systemd[1]: Starting dracut-initqueue.service... Mar 17 18:45:53.834097 systemd[1]: Finished dracut-initqueue.service. Mar 17 18:45:53.844384 systemd[1]: Reached target remote-fs-pre.target. Mar 17 18:45:53.856762 systemd[1]: Reached target remote-cryptsetup.target. Mar 17 18:45:53.925717 kernel: hv_netvsc 002248c1-6c8b-0022-48c1-6c8b002248c1 eth0: Data path switched to VF: enP23840s1 Mar 17 18:45:53.925872 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Mar 17 18:45:53.872297 systemd[1]: Reached target remote-fs.target. Mar 17 18:45:53.930000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:53.881742 systemd[1]: Starting dracut-pre-mount.service... Mar 17 18:45:53.921739 systemd-networkd[843]: enP23840s1: Link UP Mar 17 18:45:53.921921 systemd-networkd[843]: eth0: Link UP Mar 17 18:45:53.922310 systemd-networkd[843]: eth0: Gained carrier Mar 17 18:45:53.925627 systemd[1]: Finished dracut-pre-mount.service. Mar 17 18:45:53.931933 systemd-networkd[843]: enP23840s1: Gained carrier Mar 17 18:45:53.957378 systemd-networkd[843]: eth0: DHCPv4 address 10.200.20.18/24, gateway 10.200.20.1 acquired from 168.63.129.16 Mar 17 18:45:53.977821 systemd[1]: Finished ignition-setup.service. Mar 17 18:45:53.982000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:54.007711 kernel: kauditd_printk_skb: 17 callbacks suppressed Mar 17 18:45:54.007770 kernel: audit: type=1130 audit(1742237153.982:28): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:54.007938 systemd[1]: Starting ignition-fetch-offline.service... Mar 17 18:45:55.434471 systemd-networkd[843]: eth0: Gained IPv6LL Mar 17 18:45:56.560217 ignition[870]: Ignition 2.14.0 Mar 17 18:45:56.560258 ignition[870]: Stage: fetch-offline Mar 17 18:45:56.560332 ignition[870]: reading system config file "/usr/lib/ignition/base.d/base.ign" Mar 17 18:45:56.560359 ignition[870]: parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Mar 17 18:45:56.695316 ignition[870]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Mar 17 18:45:56.695492 ignition[870]: parsed url from cmdline: "" Mar 17 18:45:56.695496 ignition[870]: no config URL provided Mar 17 18:45:56.695501 ignition[870]: reading system config file "/usr/lib/ignition/user.ign" Mar 17 18:45:56.743753 kernel: audit: type=1130 audit(1742237156.718:29): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:56.718000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:56.709836 systemd[1]: Finished ignition-fetch-offline.service. Mar 17 18:45:56.695509 ignition[870]: no config at "/usr/lib/ignition/user.ign" Mar 17 18:45:56.719902 systemd[1]: Starting ignition-fetch.service... Mar 17 18:45:56.695514 ignition[870]: failed to fetch config: resource requires networking Mar 17 18:45:56.695932 ignition[870]: Ignition finished successfully Mar 17 18:45:56.747567 ignition[876]: Ignition 2.14.0 Mar 17 18:45:56.747574 ignition[876]: Stage: fetch Mar 17 18:45:56.747688 ignition[876]: reading system config file "/usr/lib/ignition/base.d/base.ign" Mar 17 18:45:56.747706 ignition[876]: parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Mar 17 18:45:56.760429 ignition[876]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Mar 17 18:45:56.760572 ignition[876]: parsed url from cmdline: "" Mar 17 18:45:56.760576 ignition[876]: no config URL provided Mar 17 18:45:56.760581 ignition[876]: reading system config file "/usr/lib/ignition/user.ign" Mar 17 18:45:56.760596 ignition[876]: no config at "/usr/lib/ignition/user.ign" Mar 17 18:45:56.760632 ignition[876]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Mar 17 18:45:56.878278 ignition[876]: GET result: OK Mar 17 18:45:56.878339 ignition[876]: config has been read from IMDS userdata Mar 17 18:45:56.878352 ignition[876]: parsing config with SHA512: 3797ac69be3b5139d2fdd27d9fe9b7f58f2a2d21b74daf84990f2fa2d0bbb77499fb1a82efa58889843e8ce201032ad4c2e0d7f4d2523aca0e9df59886e90255 Mar 17 18:45:56.881959 unknown[876]: fetched base config from "system" Mar 17 18:45:56.892000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:56.882312 ignition[876]: fetch: fetch complete Mar 17 18:45:56.919229 kernel: audit: type=1130 audit(1742237156.892:30): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:56.881967 unknown[876]: fetched base config from "system" Mar 17 18:45:56.882317 ignition[876]: fetch: fetch passed Mar 17 18:45:56.881972 unknown[876]: fetched user config from "azure" Mar 17 18:45:56.882362 ignition[876]: Ignition finished successfully Mar 17 18:45:56.939000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:56.887817 systemd[1]: Finished ignition-fetch.service. Mar 17 18:45:56.965334 kernel: audit: type=1130 audit(1742237156.939:31): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:56.926959 ignition[882]: Ignition 2.14.0 Mar 17 18:45:56.912570 systemd[1]: Starting ignition-kargs.service... Mar 17 18:45:56.926965 ignition[882]: Stage: kargs Mar 17 18:45:56.935383 systemd[1]: Finished ignition-kargs.service. Mar 17 18:45:56.927075 ignition[882]: reading system config file "/usr/lib/ignition/base.d/base.ign" Mar 17 18:45:56.964678 systemd[1]: Starting ignition-disks.service... Mar 17 18:45:57.001000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:56.927093 ignition[882]: parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Mar 17 18:45:56.992163 systemd[1]: Finished ignition-disks.service. Mar 17 18:45:57.033612 kernel: audit: type=1130 audit(1742237157.001:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:56.931110 ignition[882]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Mar 17 18:45:57.022403 systemd[1]: Reached target initrd-root-device.target. Mar 17 18:45:56.933362 ignition[882]: kargs: kargs passed Mar 17 18:45:57.029534 systemd[1]: Reached target local-fs-pre.target. Mar 17 18:45:56.933447 ignition[882]: Ignition finished successfully Mar 17 18:45:57.038114 systemd[1]: Reached target local-fs.target. Mar 17 18:45:56.983480 ignition[889]: Ignition 2.14.0 Mar 17 18:45:57.048722 systemd[1]: Reached target sysinit.target. Mar 17 18:45:56.983488 ignition[889]: Stage: disks Mar 17 18:45:57.057449 systemd[1]: Reached target basic.target. Mar 17 18:45:56.983608 ignition[889]: reading system config file "/usr/lib/ignition/base.d/base.ign" Mar 17 18:45:57.065984 systemd[1]: Starting systemd-fsck-root.service... Mar 17 18:45:56.983646 ignition[889]: parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Mar 17 18:45:56.988490 ignition[889]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Mar 17 18:45:56.990208 ignition[889]: disks: disks passed Mar 17 18:45:56.991335 ignition[889]: Ignition finished successfully Mar 17 18:45:57.176196 systemd-fsck[897]: ROOT: clean, 623/7326000 files, 481077/7359488 blocks Mar 17 18:45:57.191084 systemd[1]: Finished systemd-fsck-root.service. Mar 17 18:45:57.226261 kernel: audit: type=1130 audit(1742237157.195:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:57.226288 kernel: EXT4-fs (sda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Mar 17 18:45:57.195000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:57.196704 systemd[1]: Mounting sysroot.mount... Mar 17 18:45:57.230537 systemd[1]: Mounted sysroot.mount. Mar 17 18:45:57.237368 systemd[1]: Reached target initrd-root-fs.target. Mar 17 18:45:57.266626 systemd[1]: Mounting sysroot-usr.mount... Mar 17 18:45:57.276158 systemd[1]: Starting flatcar-metadata-hostname.service... Mar 17 18:45:57.286449 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Mar 17 18:45:57.286500 systemd[1]: Reached target ignition-diskful.target. Mar 17 18:45:57.301861 systemd[1]: Mounted sysroot-usr.mount. Mar 17 18:45:57.344829 systemd[1]: Mounting sysroot-usr-share-oem.mount... Mar 17 18:45:57.350153 systemd[1]: Starting initrd-setup-root.service... Mar 17 18:45:57.375105 initrd-setup-root[913]: cut: /sysroot/etc/passwd: No such file or directory Mar 17 18:45:57.387668 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/sda6 scanned by mount (908) Mar 17 18:45:57.387702 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Mar 17 18:45:57.392928 kernel: BTRFS info (device sda6): using free space tree Mar 17 18:45:57.393077 kernel: BTRFS info (device sda6): has skinny extents Mar 17 18:45:57.409456 systemd[1]: Mounted sysroot-usr-share-oem.mount. Mar 17 18:45:57.420220 initrd-setup-root[939]: cut: /sysroot/etc/group: No such file or directory Mar 17 18:45:57.441389 initrd-setup-root[947]: cut: /sysroot/etc/shadow: No such file or directory Mar 17 18:45:57.450973 initrd-setup-root[955]: cut: /sysroot/etc/gshadow: No such file or directory Mar 17 18:45:57.940627 systemd[1]: Finished initrd-setup-root.service. Mar 17 18:45:57.973943 kernel: audit: type=1130 audit(1742237157.945:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:57.945000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:57.946571 systemd[1]: Starting ignition-mount.service... Mar 17 18:45:57.969893 systemd[1]: Starting sysroot-boot.service... Mar 17 18:45:57.977539 systemd[1]: sysusr-usr-share-oem.mount: Deactivated successfully. Mar 17 18:45:57.977651 systemd[1]: sysroot-usr-share-oem.mount: Deactivated successfully. Mar 17 18:45:58.011324 ignition[974]: INFO : Ignition 2.14.0 Mar 17 18:45:58.017381 ignition[974]: INFO : Stage: mount Mar 17 18:45:58.017381 ignition[974]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Mar 17 18:45:58.017381 ignition[974]: DEBUG : parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Mar 17 18:45:58.043733 ignition[974]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Mar 17 18:45:58.043733 ignition[974]: INFO : mount: mount passed Mar 17 18:45:58.043733 ignition[974]: INFO : Ignition finished successfully Mar 17 18:45:58.101225 kernel: audit: type=1130 audit(1742237158.048:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:58.101260 kernel: audit: type=1130 audit(1742237158.076:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:58.048000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:58.076000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:58.029405 systemd[1]: Finished ignition-mount.service. Mar 17 18:45:58.071832 systemd[1]: Finished sysroot-boot.service. Mar 17 18:45:58.789216 coreos-metadata[907]: Mar 17 18:45:58.789 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Mar 17 18:45:58.799171 coreos-metadata[907]: Mar 17 18:45:58.799 INFO Fetch successful Mar 17 18:45:58.833058 coreos-metadata[907]: Mar 17 18:45:58.833 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Mar 17 18:45:58.845109 coreos-metadata[907]: Mar 17 18:45:58.844 INFO Fetch successful Mar 17 18:45:58.854500 coreos-metadata[907]: Mar 17 18:45:58.854 INFO wrote hostname ci-3510.3.7-a-f2704637f5 to /sysroot/etc/hostname Mar 17 18:45:58.864216 systemd[1]: Finished flatcar-metadata-hostname.service. Mar 17 18:45:58.869000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:58.897120 kernel: audit: type=1130 audit(1742237158.869:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:58.891359 systemd[1]: Starting ignition-files.service... Mar 17 18:45:58.904925 systemd[1]: Mounting sysroot-usr-share-oem.mount... Mar 17 18:45:58.930943 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by mount (986) Mar 17 18:45:58.930993 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Mar 17 18:45:58.931004 kernel: BTRFS info (device sda6): using free space tree Mar 17 18:45:58.937763 kernel: BTRFS info (device sda6): has skinny extents Mar 17 18:45:58.947023 systemd[1]: Mounted sysroot-usr-share-oem.mount. Mar 17 18:45:58.965575 ignition[1005]: INFO : Ignition 2.14.0 Mar 17 18:45:58.965575 ignition[1005]: INFO : Stage: files Mar 17 18:45:58.976548 ignition[1005]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Mar 17 18:45:58.976548 ignition[1005]: DEBUG : parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Mar 17 18:45:58.976548 ignition[1005]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Mar 17 18:45:58.976548 ignition[1005]: DEBUG : files: compiled without relabeling support, skipping Mar 17 18:45:59.010773 ignition[1005]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Mar 17 18:45:59.010773 ignition[1005]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Mar 17 18:45:59.090844 ignition[1005]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Mar 17 18:45:59.098911 ignition[1005]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Mar 17 18:45:59.106573 ignition[1005]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Mar 17 18:45:59.106573 ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Mar 17 18:45:59.106573 ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Mar 17 18:45:59.106573 ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/systemd/system/waagent.service" Mar 17 18:45:59.106573 ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(4): oem config not found in "/usr/share/oem", looking on oem partition Mar 17 18:45:59.103025 unknown[1005]: wrote ssh authorized keys file for user: core Mar 17 18:45:59.168133 ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(4): op(5): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem498302678" Mar 17 18:45:59.168133 ignition[1005]: CRITICAL : files: createFilesystemsFiles: createFiles: op(4): op(5): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem498302678": device or resource busy Mar 17 18:45:59.168133 ignition[1005]: ERROR : files: createFilesystemsFiles: createFiles: op(4): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem498302678", trying btrfs: device or resource busy Mar 17 18:45:59.168133 ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(4): op(6): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem498302678" Mar 17 18:45:59.168133 ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(4): op(6): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem498302678" Mar 17 18:45:59.168133 ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(4): op(7): [started] unmounting "/mnt/oem498302678" Mar 17 18:45:59.168133 ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(4): op(7): [finished] unmounting "/mnt/oem498302678" Mar 17 18:45:59.168133 ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/systemd/system/waagent.service" Mar 17 18:45:59.168133 ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(8): [started] writing file "/sysroot/etc/systemd/system/nvidia.service" Mar 17 18:45:59.168133 ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(8): oem config not found in "/usr/share/oem", looking on oem partition Mar 17 18:45:59.168133 ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(8): op(9): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2921892854" Mar 17 18:45:59.168133 ignition[1005]: CRITICAL : files: createFilesystemsFiles: createFiles: op(8): op(9): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2921892854": device or resource busy Mar 17 18:45:59.168133 ignition[1005]: ERROR : files: createFilesystemsFiles: createFiles: op(8): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem2921892854", trying btrfs: device or resource busy Mar 17 18:45:59.168133 ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(8): op(a): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2921892854" Mar 17 18:45:59.497651 kernel: audit: type=1130 audit(1742237159.172:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:59.497679 kernel: audit: type=1130 audit(1742237159.270:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:59.497690 kernel: audit: type=1131 audit(1742237159.270:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:59.497700 kernel: audit: type=1130 audit(1742237159.322:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:59.497709 kernel: audit: type=1130 audit(1742237159.385:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:59.497724 kernel: audit: type=1131 audit(1742237159.385:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:59.172000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:59.270000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:59.270000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:59.322000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:59.385000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:59.385000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:59.131030 systemd[1]: mnt-oem498302678.mount: Deactivated successfully. Mar 17 18:45:59.504796 ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(8): op(a): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2921892854" Mar 17 18:45:59.504796 ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(8): op(b): [started] unmounting "/mnt/oem2921892854" Mar 17 18:45:59.504796 ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(8): op(b): [finished] unmounting "/mnt/oem2921892854" Mar 17 18:45:59.504796 ignition[1005]: INFO : files: createFilesystemsFiles: createFiles: op(8): [finished] writing file "/sysroot/etc/systemd/system/nvidia.service" Mar 17 18:45:59.504796 ignition[1005]: INFO : files: op(c): [started] processing unit "waagent.service" Mar 17 18:45:59.504796 ignition[1005]: INFO : files: op(c): [finished] processing unit "waagent.service" Mar 17 18:45:59.504796 ignition[1005]: INFO : files: op(d): [started] processing unit "nvidia.service" Mar 17 18:45:59.504796 ignition[1005]: INFO : files: op(d): [finished] processing unit "nvidia.service" Mar 17 18:45:59.504796 ignition[1005]: INFO : files: op(e): [started] processing unit "etcd-member.service" Mar 17 18:45:59.504796 ignition[1005]: INFO : files: op(e): op(f): [started] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" Mar 17 18:45:59.504796 ignition[1005]: INFO : files: op(e): op(f): [finished] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" Mar 17 18:45:59.504796 ignition[1005]: INFO : files: op(e): [finished] processing unit "etcd-member.service" Mar 17 18:45:59.504796 ignition[1005]: INFO : files: op(10): [started] setting preset to enabled for "nvidia.service" Mar 17 18:45:59.504796 ignition[1005]: INFO : files: op(10): [finished] setting preset to enabled for "nvidia.service" Mar 17 18:45:59.504796 ignition[1005]: INFO : files: op(11): [started] setting preset to enabled for "etcd-member.service" Mar 17 18:45:59.504796 ignition[1005]: INFO : files: op(11): [finished] setting preset to enabled for "etcd-member.service" Mar 17 18:45:59.504796 ignition[1005]: INFO : files: op(12): [started] setting preset to enabled for "waagent.service" Mar 17 18:45:59.504796 ignition[1005]: INFO : files: op(12): [finished] setting preset to enabled for "waagent.service" Mar 17 18:45:59.504796 ignition[1005]: INFO : files: createResultFile: createFiles: op(13): [started] writing file "/sysroot/etc/.ignition-result.json" Mar 17 18:45:59.504796 ignition[1005]: INFO : files: createResultFile: createFiles: op(13): [finished] writing file "/sysroot/etc/.ignition-result.json" Mar 17 18:45:59.504796 ignition[1005]: INFO : files: files passed Mar 17 18:45:59.823970 kernel: audit: type=1130 audit(1742237159.521:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:59.824009 kernel: audit: type=1131 audit(1742237159.611:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:59.824021 kernel: audit: type=1131 audit(1742237159.804:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:59.521000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:59.611000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:59.804000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:59.168104 systemd[1]: Finished ignition-files.service. Mar 17 18:45:59.830969 ignition[1005]: INFO : Ignition finished successfully Mar 17 18:45:59.204296 systemd[1]: Starting initrd-setup-root-after-ignition.service... Mar 17 18:45:59.845000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:59.866915 initrd-setup-root-after-ignition[1030]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Mar 17 18:45:59.209910 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Mar 17 18:45:59.893489 kernel: audit: type=1131 audit(1742237159.845:47): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:59.882000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:59.210887 systemd[1]: Starting ignition-quench.service... Mar 17 18:45:59.897000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:59.242977 systemd[1]: ignition-quench.service: Deactivated successfully. Mar 17 18:45:59.907000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:59.243073 systemd[1]: Finished ignition-quench.service. Mar 17 18:45:59.281492 systemd[1]: Finished initrd-setup-root-after-ignition.service. Mar 17 18:45:59.322510 systemd[1]: Reached target ignition-complete.target. Mar 17 18:45:59.938721 iscsid[855]: iscsid shutting down. Mar 17 18:45:59.951000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:59.354640 systemd[1]: Starting initrd-parse-etc.service... Mar 17 18:45:59.960000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:59.966366 ignition[1043]: INFO : Ignition 2.14.0 Mar 17 18:45:59.966366 ignition[1043]: INFO : Stage: umount Mar 17 18:45:59.966366 ignition[1043]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Mar 17 18:45:59.966366 ignition[1043]: DEBUG : parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Mar 17 18:45:59.966366 ignition[1043]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Mar 17 18:45:59.966366 ignition[1043]: INFO : umount: umount passed Mar 17 18:45:59.966366 ignition[1043]: INFO : Ignition finished successfully Mar 17 18:45:59.970000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:59.979000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:59.995000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:00.014000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:00.025000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:00.036000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:59.380718 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Mar 17 18:45:59.380839 systemd[1]: Finished initrd-parse-etc.service. Mar 17 18:45:59.385712 systemd[1]: Reached target initrd-fs.target. Mar 17 18:45:59.437371 systemd[1]: Reached target initrd.target. Mar 17 18:45:59.452716 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Mar 17 18:46:00.090000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:59.465527 systemd[1]: Starting dracut-pre-pivot.service... Mar 17 18:45:59.505016 systemd[1]: Finished dracut-pre-pivot.service. Mar 17 18:46:00.109000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:59.522974 systemd[1]: Starting initrd-cleanup.service... Mar 17 18:46:00.117000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:00.117000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:59.564079 systemd[1]: Stopped target nss-lookup.target. Mar 17 18:46:00.127000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:59.577921 systemd[1]: Stopped target remote-cryptsetup.target. Mar 17 18:45:59.589744 systemd[1]: Stopped target timers.target. Mar 17 18:45:59.600835 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Mar 17 18:46:00.152000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:59.600955 systemd[1]: Stopped dracut-pre-pivot.service. Mar 17 18:45:59.636972 systemd[1]: Stopped target initrd.target. Mar 17 18:45:59.648499 systemd[1]: Stopped target basic.target. Mar 17 18:46:00.180000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:59.667392 systemd[1]: Stopped target ignition-complete.target. Mar 17 18:45:59.686356 systemd[1]: Stopped target ignition-diskful.target. Mar 17 18:45:59.698214 systemd[1]: Stopped target initrd-root-device.target. Mar 17 18:45:59.711712 systemd[1]: Stopped target remote-fs.target. Mar 17 18:46:00.214000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:59.724112 systemd[1]: Stopped target remote-fs-pre.target. Mar 17 18:46:00.222000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:59.737071 systemd[1]: Stopped target sysinit.target. Mar 17 18:46:00.232000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:59.750036 systemd[1]: Stopped target local-fs.target. Mar 17 18:45:59.762403 systemd[1]: Stopped target local-fs-pre.target. Mar 17 18:46:00.250000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:59.774915 systemd[1]: Stopped target swap.target. Mar 17 18:46:00.259000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:59.789266 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Mar 17 18:46:00.268000 audit: BPF prog-id=6 op=UNLOAD Mar 17 18:45:59.789394 systemd[1]: Stopped dracut-pre-mount.service. Mar 17 18:46:00.283000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:59.826700 systemd[1]: Stopped target cryptsetup.target. Mar 17 18:46:00.292000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:59.835712 systemd[1]: dracut-initqueue.service: Deactivated successfully. Mar 17 18:46:00.301000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:59.835821 systemd[1]: Stopped dracut-initqueue.service. Mar 17 18:46:00.337490 kernel: hv_netvsc 002248c1-6c8b-0022-48c1-6c8b002248c1 eth0: Data path switched from VF: enP23840s1 Mar 17 18:46:00.326000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:00.332000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:59.868509 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Mar 17 18:46:00.342000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:59.868638 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Mar 17 18:46:00.353000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:00.353000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:59.882867 systemd[1]: ignition-files.service: Deactivated successfully. Mar 17 18:45:59.882956 systemd[1]: Stopped ignition-files.service. Mar 17 18:45:59.897974 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Mar 17 18:45:59.898067 systemd[1]: Stopped flatcar-metadata-hostname.service. Mar 17 18:45:59.912573 systemd[1]: Stopping ignition-mount.service... Mar 17 18:45:59.923259 systemd[1]: Stopping iscsid.service... Mar 17 18:45:59.927985 systemd[1]: Stopping sysroot-boot.service... Mar 17 18:45:59.946016 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Mar 17 18:45:59.946292 systemd[1]: Stopped systemd-udev-trigger.service. Mar 17 18:45:59.951969 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Mar 17 18:45:59.952113 systemd[1]: Stopped dracut-pre-trigger.service. Mar 17 18:45:59.962999 systemd[1]: iscsid.service: Deactivated successfully. Mar 17 18:45:59.963113 systemd[1]: Stopped iscsid.service. Mar 17 18:45:59.970873 systemd[1]: ignition-mount.service: Deactivated successfully. Mar 17 18:45:59.970972 systemd[1]: Stopped ignition-mount.service. Mar 17 18:45:59.980846 systemd[1]: sysroot-boot.mount: Deactivated successfully. Mar 17 18:45:59.983991 systemd[1]: ignition-disks.service: Deactivated successfully. Mar 17 18:46:00.444000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:45:59.984059 systemd[1]: Stopped ignition-disks.service. Mar 17 18:45:59.995843 systemd[1]: ignition-kargs.service: Deactivated successfully. Mar 17 18:45:59.995901 systemd[1]: Stopped ignition-kargs.service. Mar 17 18:46:00.014466 systemd[1]: ignition-fetch.service: Deactivated successfully. Mar 17 18:46:00.014515 systemd[1]: Stopped ignition-fetch.service. Mar 17 18:46:00.025945 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Mar 17 18:46:00.025993 systemd[1]: Stopped ignition-fetch-offline.service. Mar 17 18:46:00.036422 systemd[1]: Stopped target paths.target. Mar 17 18:46:00.041791 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Mar 17 18:46:00.045262 systemd[1]: Stopped systemd-ask-password-console.path. Mar 17 18:46:00.520620 systemd-journald[276]: Received SIGTERM from PID 1 (n/a). Mar 17 18:46:00.052029 systemd[1]: Stopped target slices.target. Mar 17 18:46:00.063883 systemd[1]: Stopped target sockets.target. Mar 17 18:46:00.074042 systemd[1]: iscsid.socket: Deactivated successfully. Mar 17 18:46:00.074096 systemd[1]: Closed iscsid.socket. Mar 17 18:46:00.081911 systemd[1]: ignition-setup.service: Deactivated successfully. Mar 17 18:46:00.081955 systemd[1]: Stopped ignition-setup.service. Mar 17 18:46:00.092129 systemd[1]: Stopping iscsiuio.service... Mar 17 18:46:00.101213 systemd[1]: iscsiuio.service: Deactivated successfully. Mar 17 18:46:00.101355 systemd[1]: Stopped iscsiuio.service. Mar 17 18:46:00.109570 systemd[1]: initrd-cleanup.service: Deactivated successfully. Mar 17 18:46:00.109659 systemd[1]: Finished initrd-cleanup.service. Mar 17 18:46:00.118341 systemd[1]: sysroot-boot.service: Deactivated successfully. Mar 17 18:46:00.118431 systemd[1]: Stopped sysroot-boot.service. Mar 17 18:46:00.127765 systemd[1]: Stopped target network.target. Mar 17 18:46:00.136205 systemd[1]: iscsiuio.socket: Deactivated successfully. Mar 17 18:46:00.136254 systemd[1]: Closed iscsiuio.socket. Mar 17 18:46:00.144665 systemd[1]: initrd-setup-root.service: Deactivated successfully. Mar 17 18:46:00.144718 systemd[1]: Stopped initrd-setup-root.service. Mar 17 18:46:00.153384 systemd[1]: Stopping systemd-networkd.service... Mar 17 18:46:00.162390 systemd-networkd[843]: eth0: DHCPv6 lease lost Mar 17 18:46:00.520000 audit: BPF prog-id=9 op=UNLOAD Mar 17 18:46:00.163788 systemd[1]: Stopping systemd-resolved.service... Mar 17 18:46:00.172184 systemd[1]: systemd-networkd.service: Deactivated successfully. Mar 17 18:46:00.172414 systemd[1]: Stopped systemd-networkd.service. Mar 17 18:46:00.181401 systemd[1]: systemd-networkd.socket: Deactivated successfully. Mar 17 18:46:00.181437 systemd[1]: Closed systemd-networkd.socket. Mar 17 18:46:00.195335 systemd[1]: Stopping network-cleanup.service... Mar 17 18:46:00.204749 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Mar 17 18:46:00.204844 systemd[1]: Stopped parse-ip-for-networkd.service. Mar 17 18:46:00.214662 systemd[1]: systemd-sysctl.service: Deactivated successfully. Mar 17 18:46:00.214741 systemd[1]: Stopped systemd-sysctl.service. Mar 17 18:46:00.227372 systemd[1]: systemd-modules-load.service: Deactivated successfully. Mar 17 18:46:00.227431 systemd[1]: Stopped systemd-modules-load.service. Mar 17 18:46:00.232855 systemd[1]: Stopping systemd-udevd.service... Mar 17 18:46:00.243120 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Mar 17 18:46:00.243702 systemd[1]: systemd-resolved.service: Deactivated successfully. Mar 17 18:46:00.243791 systemd[1]: Stopped systemd-resolved.service. Mar 17 18:46:00.251477 systemd[1]: systemd-udevd.service: Deactivated successfully. Mar 17 18:46:00.251592 systemd[1]: Stopped systemd-udevd.service. Mar 17 18:46:00.261080 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Mar 17 18:46:00.261139 systemd[1]: Closed systemd-udevd-control.socket. Mar 17 18:46:00.269123 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Mar 17 18:46:00.269160 systemd[1]: Closed systemd-udevd-kernel.socket. Mar 17 18:46:00.273991 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Mar 17 18:46:00.274055 systemd[1]: Stopped dracut-pre-udev.service. Mar 17 18:46:00.284128 systemd[1]: dracut-cmdline.service: Deactivated successfully. Mar 17 18:46:00.284174 systemd[1]: Stopped dracut-cmdline.service. Mar 17 18:46:00.292997 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Mar 17 18:46:00.293049 systemd[1]: Stopped dracut-cmdline-ask.service. Mar 17 18:46:00.302801 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Mar 17 18:46:00.312949 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Mar 17 18:46:00.313023 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service. Mar 17 18:46:00.328134 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Mar 17 18:46:00.328190 systemd[1]: Stopped kmod-static-nodes.service. Mar 17 18:46:00.333060 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Mar 17 18:46:00.333108 systemd[1]: Stopped systemd-vconsole-setup.service. Mar 17 18:46:00.343409 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Mar 17 18:46:00.343897 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Mar 17 18:46:00.343987 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Mar 17 18:46:00.434893 systemd[1]: network-cleanup.service: Deactivated successfully. Mar 17 18:46:00.435005 systemd[1]: Stopped network-cleanup.service. Mar 17 18:46:00.444633 systemd[1]: Reached target initrd-switch-root.target. Mar 17 18:46:00.455827 systemd[1]: Starting initrd-switch-root.service... Mar 17 18:46:00.473667 systemd[1]: Switching root. Mar 17 18:46:00.522208 systemd-journald[276]: Journal stopped Mar 17 18:46:13.579371 kernel: SELinux: Class mctp_socket not defined in policy. Mar 17 18:46:13.579394 kernel: SELinux: Class anon_inode not defined in policy. Mar 17 18:46:13.579404 kernel: SELinux: the above unknown classes and permissions will be allowed Mar 17 18:46:13.579415 kernel: SELinux: policy capability network_peer_controls=1 Mar 17 18:46:13.579423 kernel: SELinux: policy capability open_perms=1 Mar 17 18:46:13.579430 kernel: SELinux: policy capability extended_socket_class=1 Mar 17 18:46:13.579439 kernel: SELinux: policy capability always_check_network=0 Mar 17 18:46:13.579447 kernel: SELinux: policy capability cgroup_seclabel=1 Mar 17 18:46:13.579456 kernel: SELinux: policy capability nnp_nosuid_transition=1 Mar 17 18:46:13.579464 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Mar 17 18:46:13.579472 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Mar 17 18:46:13.579482 systemd[1]: Successfully loaded SELinux policy in 364.769ms. Mar 17 18:46:13.579492 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 19.179ms. Mar 17 18:46:13.579502 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Mar 17 18:46:13.579512 systemd[1]: Detected virtualization microsoft. Mar 17 18:46:13.579522 systemd[1]: Detected architecture arm64. Mar 17 18:46:13.579532 systemd[1]: Detected first boot. Mar 17 18:46:13.579541 systemd[1]: Hostname set to . Mar 17 18:46:13.579550 systemd[1]: Initializing machine ID from random generator. Mar 17 18:46:13.579558 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Mar 17 18:46:13.579567 kernel: kauditd_printk_skb: 41 callbacks suppressed Mar 17 18:46:13.579577 kernel: audit: type=1400 audit(1742237165.936:89): avc: denied { associate } for pid=1076 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Mar 17 18:46:13.579588 kernel: audit: type=1300 audit(1742237165.936:89): arch=c00000b7 syscall=5 success=yes exit=0 a0=4000022802 a1=4000028ae0 a2=4000026d00 a3=32 items=0 ppid=1059 pid=1076 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:46:13.579598 kernel: audit: type=1327 audit(1742237165.936:89): proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Mar 17 18:46:13.579607 kernel: audit: type=1400 audit(1742237165.950:90): avc: denied { associate } for pid=1076 comm="torcx-generator" name="usr" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Mar 17 18:46:13.579617 kernel: audit: type=1300 audit(1742237165.950:90): arch=c00000b7 syscall=34 success=yes exit=0 a0=ffffffffffffff9c a1=40000228d9 a2=1ed a3=0 items=2 ppid=1059 pid=1076 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:46:13.579625 kernel: audit: type=1307 audit(1742237165.950:90): cwd="/" Mar 17 18:46:13.579636 kernel: audit: type=1302 audit(1742237165.950:90): item=0 name=(null) inode=2 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:46:13.579645 kernel: audit: type=1302 audit(1742237165.950:90): item=1 name=(null) inode=3 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:46:13.579655 kernel: audit: type=1327 audit(1742237165.950:90): proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Mar 17 18:46:13.579664 systemd[1]: Populated /etc with preset unit settings. Mar 17 18:46:13.579673 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Mar 17 18:46:13.579683 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Mar 17 18:46:13.579693 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Mar 17 18:46:13.579703 kernel: audit: type=1334 audit(1742237172.887:91): prog-id=12 op=LOAD Mar 17 18:46:13.579711 kernel: audit: type=1334 audit(1742237172.887:92): prog-id=3 op=UNLOAD Mar 17 18:46:13.579720 kernel: audit: type=1334 audit(1742237172.894:93): prog-id=13 op=LOAD Mar 17 18:46:13.579728 kernel: audit: type=1334 audit(1742237172.900:94): prog-id=14 op=LOAD Mar 17 18:46:13.579736 kernel: audit: type=1334 audit(1742237172.900:95): prog-id=4 op=UNLOAD Mar 17 18:46:13.579745 kernel: audit: type=1334 audit(1742237172.900:96): prog-id=5 op=UNLOAD Mar 17 18:46:13.579755 systemd[1]: initrd-switch-root.service: Deactivated successfully. Mar 17 18:46:13.579764 kernel: audit: type=1334 audit(1742237172.906:97): prog-id=15 op=LOAD Mar 17 18:46:13.579774 systemd[1]: Stopped initrd-switch-root.service. Mar 17 18:46:13.579784 kernel: audit: type=1334 audit(1742237172.906:98): prog-id=12 op=UNLOAD Mar 17 18:46:13.579794 kernel: audit: type=1334 audit(1742237172.912:99): prog-id=16 op=LOAD Mar 17 18:46:13.579802 kernel: audit: type=1334 audit(1742237172.918:100): prog-id=17 op=LOAD Mar 17 18:46:13.579811 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Mar 17 18:46:13.579820 systemd[1]: Created slice system-addon\x2dconfig.slice. Mar 17 18:46:13.579830 systemd[1]: Created slice system-addon\x2drun.slice. Mar 17 18:46:13.579839 systemd[1]: Created slice system-getty.slice. Mar 17 18:46:13.579849 systemd[1]: Created slice system-modprobe.slice. Mar 17 18:46:13.579859 systemd[1]: Created slice system-serial\x2dgetty.slice. Mar 17 18:46:13.579869 systemd[1]: Created slice system-system\x2dcloudinit.slice. Mar 17 18:46:13.579878 systemd[1]: Created slice system-systemd\x2dfsck.slice. Mar 17 18:46:13.579887 systemd[1]: Created slice user.slice. Mar 17 18:46:13.579896 systemd[1]: Started systemd-ask-password-console.path. Mar 17 18:46:13.579905 systemd[1]: Started systemd-ask-password-wall.path. Mar 17 18:46:13.579915 systemd[1]: Set up automount boot.automount. Mar 17 18:46:13.579924 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Mar 17 18:46:13.579934 systemd[1]: Stopped target initrd-switch-root.target. Mar 17 18:46:13.579944 systemd[1]: Stopped target initrd-fs.target. Mar 17 18:46:13.579952 systemd[1]: Stopped target initrd-root-fs.target. Mar 17 18:46:13.579962 systemd[1]: Reached target integritysetup.target. Mar 17 18:46:13.579971 systemd[1]: Reached target remote-cryptsetup.target. Mar 17 18:46:13.579980 systemd[1]: Reached target remote-fs.target. Mar 17 18:46:13.579989 systemd[1]: Reached target slices.target. Mar 17 18:46:13.580002 systemd[1]: Reached target swap.target. Mar 17 18:46:13.580012 systemd[1]: Reached target torcx.target. Mar 17 18:46:13.580021 systemd[1]: Reached target veritysetup.target. Mar 17 18:46:13.580030 systemd[1]: Listening on systemd-coredump.socket. Mar 17 18:46:13.580039 systemd[1]: Listening on systemd-initctl.socket. Mar 17 18:46:13.580048 systemd[1]: Listening on systemd-networkd.socket. Mar 17 18:46:13.580059 systemd[1]: Listening on systemd-udevd-control.socket. Mar 17 18:46:13.580069 systemd[1]: Listening on systemd-udevd-kernel.socket. Mar 17 18:46:13.580078 systemd[1]: Listening on systemd-userdbd.socket. Mar 17 18:46:13.580087 systemd[1]: Mounting dev-hugepages.mount... Mar 17 18:46:13.580096 systemd[1]: Mounting dev-mqueue.mount... Mar 17 18:46:13.580106 systemd[1]: Mounting media.mount... Mar 17 18:46:13.580115 systemd[1]: Mounting sys-kernel-debug.mount... Mar 17 18:46:13.580124 systemd[1]: Mounting sys-kernel-tracing.mount... Mar 17 18:46:13.580134 systemd[1]: Mounting tmp.mount... Mar 17 18:46:13.580144 systemd[1]: Starting flatcar-tmpfiles.service... Mar 17 18:46:13.580153 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Mar 17 18:46:13.580163 systemd[1]: Starting kmod-static-nodes.service... Mar 17 18:46:13.580172 systemd[1]: Starting modprobe@configfs.service... Mar 17 18:46:13.580181 systemd[1]: Starting modprobe@dm_mod.service... Mar 17 18:46:13.580190 systemd[1]: Starting modprobe@drm.service... Mar 17 18:46:13.580200 systemd[1]: Starting modprobe@efi_pstore.service... Mar 17 18:46:13.580210 systemd[1]: Starting modprobe@fuse.service... Mar 17 18:46:13.580220 systemd[1]: Starting modprobe@loop.service... Mar 17 18:46:13.580230 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Mar 17 18:46:13.580250 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Mar 17 18:46:13.580259 systemd[1]: Stopped systemd-fsck-root.service. Mar 17 18:46:13.580268 kernel: loop: module loaded Mar 17 18:46:13.580277 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Mar 17 18:46:13.580286 systemd[1]: Stopped systemd-fsck-usr.service. Mar 17 18:46:13.580295 systemd[1]: Stopped systemd-journald.service. Mar 17 18:46:13.580305 systemd[1]: systemd-journald.service: Consumed 2.812s CPU time. Mar 17 18:46:13.580315 kernel: fuse: init (API version 7.34) Mar 17 18:46:13.580324 systemd[1]: Starting systemd-journald.service... Mar 17 18:46:13.580333 systemd[1]: Starting systemd-modules-load.service... Mar 17 18:46:13.580342 systemd[1]: Starting systemd-network-generator.service... Mar 17 18:46:13.580352 systemd[1]: Starting systemd-remount-fs.service... Mar 17 18:46:13.580361 systemd[1]: Starting systemd-udev-trigger.service... Mar 17 18:46:13.580370 systemd[1]: verity-setup.service: Deactivated successfully. Mar 17 18:46:13.580379 systemd[1]: Stopped verity-setup.service. Mar 17 18:46:13.580388 systemd[1]: Mounted dev-hugepages.mount. Mar 17 18:46:13.580403 systemd-journald[1182]: Journal started Mar 17 18:46:13.580444 systemd-journald[1182]: Runtime Journal (/run/log/journal/16cf08e3affe43e88ad6b42052a87d37) is 8.0M, max 78.5M, 70.5M free. Mar 17 18:46:03.380000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Mar 17 18:46:04.113000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Mar 17 18:46:04.113000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Mar 17 18:46:04.113000 audit: BPF prog-id=10 op=LOAD Mar 17 18:46:04.113000 audit: BPF prog-id=10 op=UNLOAD Mar 17 18:46:04.113000 audit: BPF prog-id=11 op=LOAD Mar 17 18:46:04.113000 audit: BPF prog-id=11 op=UNLOAD Mar 17 18:46:05.936000 audit[1076]: AVC avc: denied { associate } for pid=1076 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Mar 17 18:46:05.936000 audit[1076]: SYSCALL arch=c00000b7 syscall=5 success=yes exit=0 a0=4000022802 a1=4000028ae0 a2=4000026d00 a3=32 items=0 ppid=1059 pid=1076 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:46:05.936000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Mar 17 18:46:05.950000 audit[1076]: AVC avc: denied { associate } for pid=1076 comm="torcx-generator" name="usr" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Mar 17 18:46:05.950000 audit[1076]: SYSCALL arch=c00000b7 syscall=34 success=yes exit=0 a0=ffffffffffffff9c a1=40000228d9 a2=1ed a3=0 items=2 ppid=1059 pid=1076 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:46:05.950000 audit: CWD cwd="/" Mar 17 18:46:05.950000 audit: PATH item=0 name=(null) inode=2 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:46:05.950000 audit: PATH item=1 name=(null) inode=3 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:46:05.950000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Mar 17 18:46:12.887000 audit: BPF prog-id=12 op=LOAD Mar 17 18:46:12.887000 audit: BPF prog-id=3 op=UNLOAD Mar 17 18:46:12.894000 audit: BPF prog-id=13 op=LOAD Mar 17 18:46:12.900000 audit: BPF prog-id=14 op=LOAD Mar 17 18:46:12.900000 audit: BPF prog-id=4 op=UNLOAD Mar 17 18:46:12.900000 audit: BPF prog-id=5 op=UNLOAD Mar 17 18:46:12.906000 audit: BPF prog-id=15 op=LOAD Mar 17 18:46:12.906000 audit: BPF prog-id=12 op=UNLOAD Mar 17 18:46:12.912000 audit: BPF prog-id=16 op=LOAD Mar 17 18:46:12.918000 audit: BPF prog-id=17 op=LOAD Mar 17 18:46:12.918000 audit: BPF prog-id=13 op=UNLOAD Mar 17 18:46:12.918000 audit: BPF prog-id=14 op=UNLOAD Mar 17 18:46:12.919000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:12.943000 audit: BPF prog-id=15 op=UNLOAD Mar 17 18:46:12.962000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:12.962000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:13.447000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:13.462000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:13.472000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:13.472000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:13.481000 audit: BPF prog-id=18 op=LOAD Mar 17 18:46:13.481000 audit: BPF prog-id=19 op=LOAD Mar 17 18:46:13.481000 audit: BPF prog-id=20 op=LOAD Mar 17 18:46:13.481000 audit: BPF prog-id=16 op=UNLOAD Mar 17 18:46:13.481000 audit: BPF prog-id=17 op=UNLOAD Mar 17 18:46:13.576000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:13.576000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Mar 17 18:46:13.576000 audit[1182]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffec008ff0 a2=4000 a3=1 items=0 ppid=1 pid=1182 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:46:13.576000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Mar 17 18:46:12.886367 systemd[1]: Queued start job for default target multi-user.target. Mar 17 18:46:05.885917 /usr/lib/systemd/system-generators/torcx-generator[1076]: time="2025-03-17T18:46:05Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.7 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.7 /var/lib/torcx/store]" Mar 17 18:46:12.886380 systemd[1]: Unnecessary job was removed for dev-sda6.device. Mar 17 18:46:05.910105 /usr/lib/systemd/system-generators/torcx-generator[1076]: time="2025-03-17T18:46:05Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Mar 17 18:46:12.919660 systemd[1]: systemd-journald.service: Deactivated successfully. Mar 17 18:46:05.910141 /usr/lib/systemd/system-generators/torcx-generator[1076]: time="2025-03-17T18:46:05Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Mar 17 18:46:12.920033 systemd[1]: systemd-journald.service: Consumed 2.812s CPU time. Mar 17 18:46:05.910193 /usr/lib/systemd/system-generators/torcx-generator[1076]: time="2025-03-17T18:46:05Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Mar 17 18:46:05.910203 /usr/lib/systemd/system-generators/torcx-generator[1076]: time="2025-03-17T18:46:05Z" level=debug msg="skipped missing lower profile" missing profile=oem Mar 17 18:46:05.910265 /usr/lib/systemd/system-generators/torcx-generator[1076]: time="2025-03-17T18:46:05Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Mar 17 18:46:05.910279 /usr/lib/systemd/system-generators/torcx-generator[1076]: time="2025-03-17T18:46:05Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Mar 17 18:46:05.910488 /usr/lib/systemd/system-generators/torcx-generator[1076]: time="2025-03-17T18:46:05Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Mar 17 18:46:05.910521 /usr/lib/systemd/system-generators/torcx-generator[1076]: time="2025-03-17T18:46:05Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Mar 17 18:46:05.910534 /usr/lib/systemd/system-generators/torcx-generator[1076]: time="2025-03-17T18:46:05Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Mar 17 18:46:05.911148 /usr/lib/systemd/system-generators/torcx-generator[1076]: time="2025-03-17T18:46:05Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Mar 17 18:46:05.911183 /usr/lib/systemd/system-generators/torcx-generator[1076]: time="2025-03-17T18:46:05Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Mar 17 18:46:05.911206 /usr/lib/systemd/system-generators/torcx-generator[1076]: time="2025-03-17T18:46:05Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.7: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.7 Mar 17 18:46:05.911220 /usr/lib/systemd/system-generators/torcx-generator[1076]: time="2025-03-17T18:46:05Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Mar 17 18:46:05.911248 /usr/lib/systemd/system-generators/torcx-generator[1076]: time="2025-03-17T18:46:05Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.7: no such file or directory" path=/var/lib/torcx/store/3510.3.7 Mar 17 18:46:05.911262 /usr/lib/systemd/system-generators/torcx-generator[1076]: time="2025-03-17T18:46:05Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Mar 17 18:46:12.057220 /usr/lib/systemd/system-generators/torcx-generator[1076]: time="2025-03-17T18:46:12Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:46:12.057527 /usr/lib/systemd/system-generators/torcx-generator[1076]: time="2025-03-17T18:46:12Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:46:12.057624 /usr/lib/systemd/system-generators/torcx-generator[1076]: time="2025-03-17T18:46:12Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:46:12.057784 /usr/lib/systemd/system-generators/torcx-generator[1076]: time="2025-03-17T18:46:12Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:46:12.057835 /usr/lib/systemd/system-generators/torcx-generator[1076]: time="2025-03-17T18:46:12Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Mar 17 18:46:12.057889 /usr/lib/systemd/system-generators/torcx-generator[1076]: time="2025-03-17T18:46:12Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Mar 17 18:46:13.598439 systemd[1]: Started systemd-journald.service. Mar 17 18:46:13.598000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:13.599347 systemd[1]: Mounted dev-mqueue.mount. Mar 17 18:46:13.603736 systemd[1]: Mounted media.mount. Mar 17 18:46:13.607974 systemd[1]: Mounted sys-kernel-debug.mount. Mar 17 18:46:13.612666 systemd[1]: Mounted sys-kernel-tracing.mount. Mar 17 18:46:13.617503 systemd[1]: Mounted tmp.mount. Mar 17 18:46:13.621695 systemd[1]: Finished flatcar-tmpfiles.service. Mar 17 18:46:13.626000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:13.626988 systemd[1]: Finished kmod-static-nodes.service. Mar 17 18:46:13.631000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:13.632101 systemd[1]: modprobe@configfs.service: Deactivated successfully. Mar 17 18:46:13.632245 systemd[1]: Finished modprobe@configfs.service. Mar 17 18:46:13.637000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:13.637000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:13.638213 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Mar 17 18:46:13.638385 systemd[1]: Finished modprobe@dm_mod.service. Mar 17 18:46:13.642000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:13.642000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:13.643415 systemd[1]: modprobe@drm.service: Deactivated successfully. Mar 17 18:46:13.643542 systemd[1]: Finished modprobe@drm.service. Mar 17 18:46:13.647000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:13.647000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:13.648342 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Mar 17 18:46:13.648464 systemd[1]: Finished modprobe@efi_pstore.service. Mar 17 18:46:13.653000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:13.653000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:13.654158 systemd[1]: modprobe@fuse.service: Deactivated successfully. Mar 17 18:46:13.658000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:13.658000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:13.654428 systemd[1]: Finished modprobe@fuse.service. Mar 17 18:46:13.659462 systemd[1]: modprobe@loop.service: Deactivated successfully. Mar 17 18:46:13.659579 systemd[1]: Finished modprobe@loop.service. Mar 17 18:46:13.663000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:13.664000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:13.664661 systemd[1]: Finished systemd-modules-load.service. Mar 17 18:46:13.670000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:13.671077 systemd[1]: Finished systemd-network-generator.service. Mar 17 18:46:13.676000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:13.676908 systemd[1]: Finished systemd-remount-fs.service. Mar 17 18:46:13.682000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:13.683494 systemd[1]: Reached target network-pre.target. Mar 17 18:46:13.690757 systemd[1]: Mounting sys-fs-fuse-connections.mount... Mar 17 18:46:13.696917 systemd[1]: Mounting sys-kernel-config.mount... Mar 17 18:46:13.701479 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Mar 17 18:46:13.714683 systemd[1]: Starting systemd-hwdb-update.service... Mar 17 18:46:13.720541 systemd[1]: Starting systemd-journal-flush.service... Mar 17 18:46:13.725026 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Mar 17 18:46:13.726329 systemd[1]: Starting systemd-random-seed.service... Mar 17 18:46:13.730736 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Mar 17 18:46:13.732020 systemd[1]: Starting systemd-sysctl.service... Mar 17 18:46:13.737612 systemd[1]: Starting systemd-sysusers.service... Mar 17 18:46:13.744025 systemd[1]: Finished systemd-udev-trigger.service. Mar 17 18:46:13.749000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:13.749710 systemd[1]: Mounted sys-fs-fuse-connections.mount. Mar 17 18:46:13.754976 systemd[1]: Mounted sys-kernel-config.mount. Mar 17 18:46:13.761477 systemd[1]: Starting systemd-udev-settle.service... Mar 17 18:46:13.773537 udevadm[1196]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Mar 17 18:46:13.784686 systemd[1]: Finished systemd-random-seed.service. Mar 17 18:46:13.789000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:13.790045 systemd[1]: Reached target first-boot-complete.target. Mar 17 18:46:13.790574 systemd-journald[1182]: Time spent on flushing to /var/log/journal/16cf08e3affe43e88ad6b42052a87d37 is 13.826ms for 1087 entries. Mar 17 18:46:13.790574 systemd-journald[1182]: System Journal (/var/log/journal/16cf08e3affe43e88ad6b42052a87d37) is 8.0M, max 2.6G, 2.6G free. Mar 17 18:46:14.158579 systemd-journald[1182]: Received client request to flush runtime journal. Mar 17 18:46:13.825000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:13.820545 systemd[1]: Finished systemd-sysctl.service. Mar 17 18:46:14.159670 systemd[1]: Finished systemd-journal-flush.service. Mar 17 18:46:14.164000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:14.773129 systemd[1]: Finished systemd-sysusers.service. Mar 17 18:46:14.777000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:14.779168 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Mar 17 18:46:15.312688 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Mar 17 18:46:15.317000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:16.013376 systemd[1]: Finished systemd-hwdb-update.service. Mar 17 18:46:16.018000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:16.018000 audit: BPF prog-id=21 op=LOAD Mar 17 18:46:16.018000 audit: BPF prog-id=22 op=LOAD Mar 17 18:46:16.018000 audit: BPF prog-id=7 op=UNLOAD Mar 17 18:46:16.018000 audit: BPF prog-id=8 op=UNLOAD Mar 17 18:46:16.019806 systemd[1]: Starting systemd-udevd.service... Mar 17 18:46:16.038615 systemd-udevd[1202]: Using default interface naming scheme 'v252'. Mar 17 18:46:16.210767 systemd[1]: Started systemd-udevd.service. Mar 17 18:46:16.219000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:16.221000 audit: BPF prog-id=23 op=LOAD Mar 17 18:46:16.222183 systemd[1]: Starting systemd-networkd.service... Mar 17 18:46:16.248019 systemd[1]: Condition check resulted in dev-ttyAMA0.device being skipped. Mar 17 18:46:16.264000 audit: BPF prog-id=24 op=LOAD Mar 17 18:46:16.264000 audit: BPF prog-id=25 op=LOAD Mar 17 18:46:16.264000 audit: BPF prog-id=26 op=LOAD Mar 17 18:46:16.265912 systemd[1]: Starting systemd-userdbd.service... Mar 17 18:46:16.316593 systemd[1]: Started systemd-userdbd.service. Mar 17 18:46:16.321000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:16.339278 kernel: mousedev: PS/2 mouse device common for all mice Mar 17 18:46:16.445525 kernel: hv_vmbus: registering driver hyperv_fb Mar 17 18:46:16.445658 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Mar 17 18:46:16.454000 audit[1210]: AVC avc: denied { confidentiality } for pid=1210 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Mar 17 18:46:16.459262 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Mar 17 18:46:16.459358 kernel: hv_vmbus: registering driver hv_balloon Mar 17 18:46:16.483558 kernel: hv_utils: Registering HyperV Utility Driver Mar 17 18:46:16.483697 kernel: Console: switching to colour dummy device 80x25 Mar 17 18:46:16.483726 kernel: hv_vmbus: registering driver hv_utils Mar 17 18:46:16.493997 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Mar 17 18:46:16.494154 kernel: Console: switching to colour frame buffer device 128x48 Mar 17 18:46:16.494192 kernel: hv_balloon: Memory hot add disabled on ARM64 Mar 17 18:46:16.494224 kernel: hv_utils: Heartbeat IC version 3.0 Mar 17 18:46:16.494306 kernel: hv_utils: Shutdown IC version 3.2 Mar 17 18:46:16.494346 kernel: hv_utils: TimeSync IC version 4.0 Mar 17 18:46:16.454000 audit[1210]: SYSCALL arch=c00000b7 syscall=105 success=yes exit=0 a0=aaaae77a4ab0 a1=aa2c a2=ffff81c324b0 a3=aaaae7703010 items=12 ppid=1202 pid=1210 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:46:16.454000 audit: CWD cwd="/" Mar 17 18:46:16.454000 audit: PATH item=0 name=(null) inode=6464 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:46:16.454000 audit: PATH item=1 name=(null) inode=11361 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:46:16.454000 audit: PATH item=2 name=(null) inode=11361 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:46:16.454000 audit: PATH item=3 name=(null) inode=11362 dev=00:0a mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:46:16.454000 audit: PATH item=4 name=(null) inode=11361 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:46:16.454000 audit: PATH item=5 name=(null) inode=11363 dev=00:0a mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:46:16.454000 audit: PATH item=6 name=(null) inode=11361 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:46:16.454000 audit: PATH item=7 name=(null) inode=11364 dev=00:0a mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:46:16.454000 audit: PATH item=8 name=(null) inode=11361 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:46:16.454000 audit: PATH item=9 name=(null) inode=11365 dev=00:0a mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:46:16.454000 audit: PATH item=10 name=(null) inode=11361 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:46:16.454000 audit: PATH item=11 name=(null) inode=11366 dev=00:0a mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:46:16.454000 audit: PROCTITLE proctitle="(udev-worker)" Mar 17 18:46:16.704996 systemd-networkd[1221]: lo: Link UP Mar 17 18:46:16.705008 systemd-networkd[1221]: lo: Gained carrier Mar 17 18:46:16.705426 systemd-networkd[1221]: Enumeration completed Mar 17 18:46:16.705534 systemd[1]: Started systemd-networkd.service. Mar 17 18:46:16.709000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:16.711954 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Mar 17 18:46:16.717966 systemd[1]: Finished systemd-udev-settle.service. Mar 17 18:46:16.721000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:16.724304 systemd[1]: Starting lvm2-activation-early.service... Mar 17 18:46:16.729598 systemd-networkd[1221]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Mar 17 18:46:16.730162 systemd[1]: Starting systemd-networkd-wait-online.service... Mar 17 18:46:16.784059 kernel: mlx5_core 5d20:00:02.0 enP23840s1: Link up Mar 17 18:46:16.811076 kernel: hv_netvsc 002248c1-6c8b-0022-48c1-6c8b002248c1 eth0: Data path switched to VF: enP23840s1 Mar 17 18:46:16.811679 systemd-networkd[1221]: enP23840s1: Link UP Mar 17 18:46:16.811771 systemd-networkd[1221]: eth0: Link UP Mar 17 18:46:16.811774 systemd-networkd[1221]: eth0: Gained carrier Mar 17 18:46:16.819310 systemd-networkd[1221]: enP23840s1: Gained carrier Mar 17 18:46:16.832171 systemd-networkd[1221]: eth0: DHCPv4 address 10.200.20.18/24, gateway 10.200.20.1 acquired from 168.63.129.16 Mar 17 18:46:17.112973 lvm[1279]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 17 18:46:17.150952 systemd[1]: Finished lvm2-activation-early.service. Mar 17 18:46:17.155000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:17.155938 systemd[1]: Reached target cryptsetup.target. Mar 17 18:46:17.161593 systemd[1]: Starting lvm2-activation.service... Mar 17 18:46:17.165936 lvm[1281]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 17 18:46:17.186011 systemd[1]: Finished lvm2-activation.service. Mar 17 18:46:17.189000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:17.190485 systemd[1]: Reached target local-fs-pre.target. Mar 17 18:46:17.194907 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Mar 17 18:46:17.194937 systemd[1]: Reached target local-fs.target. Mar 17 18:46:17.199282 systemd[1]: Reached target machines.target. Mar 17 18:46:17.204833 systemd[1]: Starting ldconfig.service... Mar 17 18:46:17.208647 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Mar 17 18:46:17.208721 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Mar 17 18:46:17.210018 systemd[1]: Starting systemd-boot-update.service... Mar 17 18:46:17.215459 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Mar 17 18:46:17.222082 systemd[1]: Starting systemd-machine-id-commit.service... Mar 17 18:46:17.226430 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Mar 17 18:46:17.226498 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Mar 17 18:46:17.227779 systemd[1]: Starting systemd-tmpfiles-setup.service... Mar 17 18:46:17.236688 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1283 (bootctl) Mar 17 18:46:17.238020 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Mar 17 18:46:17.411896 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Mar 17 18:46:17.416000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:17.439262 systemd-tmpfiles[1286]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Mar 17 18:46:17.459444 systemd-tmpfiles[1286]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Mar 17 18:46:17.531798 systemd-tmpfiles[1286]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Mar 17 18:46:18.048276 systemd-networkd[1221]: eth0: Gained IPv6LL Mar 17 18:46:18.053132 systemd[1]: Finished systemd-networkd-wait-online.service. Mar 17 18:46:18.058000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:18.476650 kernel: kauditd_printk_skb: 75 callbacks suppressed Mar 17 18:46:18.476792 kernel: audit: type=1130 audit(1742237178.058:159): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:18.476823 kernel: audit: type=1130 audit(1742237178.311:160): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:18.311000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:18.306051 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Mar 17 18:46:18.478151 systemd-fsck[1291]: fsck.fat 4.2 (2021-01-31) Mar 17 18:46:18.478151 systemd-fsck[1291]: /dev/sda1: 236 files, 117179/258078 clusters Mar 17 18:46:18.523967 kernel: audit: type=1130 audit(1742237178.493:161): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:18.493000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:18.313888 systemd[1]: Mounting boot.mount... Mar 17 18:46:18.478415 systemd[1]: Mounted boot.mount. Mar 17 18:46:18.488856 systemd[1]: Finished systemd-boot-update.service. Mar 17 18:46:20.384616 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Mar 17 18:46:20.386275 systemd[1]: Finished systemd-machine-id-commit.service. Mar 17 18:46:20.390000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:20.409076 kernel: audit: type=1130 audit(1742237180.390:162): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:20.534144 systemd[1]: Finished systemd-tmpfiles-setup.service. Mar 17 18:46:20.538000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:20.558070 kernel: audit: type=1130 audit(1742237180.538:163): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:20.559085 systemd[1]: Starting audit-rules.service... Mar 17 18:46:20.564265 systemd[1]: Starting clean-ca-certificates.service... Mar 17 18:46:20.570476 systemd[1]: Starting systemd-journal-catalog-update.service... Mar 17 18:46:20.575000 audit: BPF prog-id=27 op=LOAD Mar 17 18:46:20.577535 systemd[1]: Starting systemd-resolved.service... Mar 17 18:46:20.586121 kernel: audit: type=1334 audit(1742237180.575:164): prog-id=27 op=LOAD Mar 17 18:46:20.586000 audit: BPF prog-id=28 op=LOAD Mar 17 18:46:20.588434 systemd[1]: Starting systemd-timesyncd.service... Mar 17 18:46:20.597071 kernel: audit: type=1334 audit(1742237180.586:165): prog-id=28 op=LOAD Mar 17 18:46:20.598985 systemd[1]: Starting systemd-update-utmp.service... Mar 17 18:46:20.692000 audit[1302]: SYSTEM_BOOT pid=1302 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Mar 17 18:46:20.695495 systemd[1]: Finished systemd-update-utmp.service. Mar 17 18:46:20.718067 kernel: audit: type=1127 audit(1742237180.692:166): pid=1302 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Mar 17 18:46:20.717000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:20.737065 kernel: audit: type=1130 audit(1742237180.717:167): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:20.836739 systemd[1]: Finished clean-ca-certificates.service. Mar 17 18:46:20.841000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:20.842197 systemd[1]: Started systemd-timesyncd.service. Mar 17 18:46:20.865232 kernel: audit: type=1130 audit(1742237180.841:168): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:20.864000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:20.866066 systemd[1]: Reached target time-set.target. Mar 17 18:46:20.870736 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Mar 17 18:46:21.009447 systemd-resolved[1300]: Positive Trust Anchors: Mar 17 18:46:21.009796 systemd-resolved[1300]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Mar 17 18:46:21.009869 systemd-resolved[1300]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Mar 17 18:46:21.288786 systemd-resolved[1300]: Using system hostname 'ci-3510.3.7-a-f2704637f5'. Mar 17 18:46:21.295000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:21.291514 systemd[1]: Started systemd-resolved.service. Mar 17 18:46:21.296426 systemd[1]: Reached target network.target. Mar 17 18:46:21.300910 systemd[1]: Reached target network-online.target. Mar 17 18:46:21.305833 systemd[1]: Reached target nss-lookup.target. Mar 17 18:46:21.446932 systemd[1]: Finished systemd-journal-catalog-update.service. Mar 17 18:46:21.451000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:21.742000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Mar 17 18:46:21.742000 audit[1318]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffffc0e5710 a2=420 a3=0 items=0 ppid=1297 pid=1318 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:46:21.742000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Mar 17 18:46:21.744399 augenrules[1318]: No rules Mar 17 18:46:21.745441 systemd[1]: Finished audit-rules.service. Mar 17 18:46:27.922057 ldconfig[1282]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Mar 17 18:46:27.938605 systemd[1]: Finished ldconfig.service. Mar 17 18:46:27.944869 systemd[1]: Starting systemd-update-done.service... Mar 17 18:46:27.969030 systemd[1]: Finished systemd-update-done.service. Mar 17 18:46:27.974372 systemd[1]: Reached target sysinit.target. Mar 17 18:46:27.980681 systemd[1]: Started motdgen.path. Mar 17 18:46:27.984867 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Mar 17 18:46:27.991771 systemd[1]: Started logrotate.timer. Mar 17 18:46:27.996145 systemd[1]: Started mdadm.timer. Mar 17 18:46:28.000016 systemd[1]: Started systemd-tmpfiles-clean.timer. Mar 17 18:46:28.008176 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Mar 17 18:46:28.008223 systemd[1]: Reached target paths.target. Mar 17 18:46:28.012739 systemd[1]: Reached target timers.target. Mar 17 18:46:28.017648 systemd[1]: Listening on dbus.socket. Mar 17 18:46:28.022934 systemd[1]: Starting docker.socket... Mar 17 18:46:28.029315 systemd[1]: Listening on sshd.socket. Mar 17 18:46:28.037210 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Mar 17 18:46:28.037722 systemd[1]: Listening on docker.socket. Mar 17 18:46:28.042189 systemd[1]: Reached target sockets.target. Mar 17 18:46:28.046656 systemd[1]: Reached target basic.target. Mar 17 18:46:28.051261 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Mar 17 18:46:28.051290 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Mar 17 18:46:28.052480 systemd[1]: Starting containerd.service... Mar 17 18:46:28.057563 systemd[1]: Starting coreos-metadata.service... Mar 17 18:46:28.067201 systemd[1]: Starting dbus.service... Mar 17 18:46:28.071822 systemd[1]: Starting enable-oem-cloudinit.service... Mar 17 18:46:28.080404 systemd[1]: Starting extend-filesystems.service... Mar 17 18:46:28.084840 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Mar 17 18:46:28.086010 systemd[1]: Starting motdgen.service... Mar 17 18:46:28.093807 systemd[1]: Started nvidia.service. Mar 17 18:46:28.099358 systemd[1]: Starting ssh-key-proc-cmdline.service... Mar 17 18:46:28.105310 systemd[1]: Starting sshd-keygen.service... Mar 17 18:46:28.115746 systemd[1]: Starting systemd-logind.service... Mar 17 18:46:28.121538 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Mar 17 18:46:28.121619 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Mar 17 18:46:28.122165 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Mar 17 18:46:28.124424 systemd[1]: Starting update-engine.service... Mar 17 18:46:28.130900 systemd[1]: Starting update-ssh-keys-after-ignition.service... Mar 17 18:46:28.139522 jq[1345]: true Mar 17 18:46:28.140340 jq[1331]: false Mar 17 18:46:28.141689 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Mar 17 18:46:28.142128 systemd[1]: Finished ssh-key-proc-cmdline.service. Mar 17 18:46:28.163619 coreos-metadata[1327]: Mar 17 18:46:28.163 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Mar 17 18:46:28.166891 coreos-metadata[1327]: Mar 17 18:46:28.166 INFO Fetch successful Mar 17 18:46:28.167103 coreos-metadata[1327]: Mar 17 18:46:28.167 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 Mar 17 18:46:28.171824 coreos-metadata[1327]: Mar 17 18:46:28.171 INFO Fetch successful Mar 17 18:46:28.172006 coreos-metadata[1327]: Mar 17 18:46:28.171 INFO Fetching http://168.63.129.16/machine/96be2248-5c5d-46a5-a23b-394d20a75d82/96c64bdc%2D54f0%2D4b28%2Da361%2D32970463e1d3.%5Fci%2D3510.3.7%2Da%2Df2704637f5?comp=config&type=sharedConfig&incarnation=1: Attempt #1 Mar 17 18:46:28.174359 coreos-metadata[1327]: Mar 17 18:46:28.174 INFO Fetch successful Mar 17 18:46:28.208270 coreos-metadata[1327]: Mar 17 18:46:28.208 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 Mar 17 18:46:28.218544 coreos-metadata[1327]: Mar 17 18:46:28.218 INFO Fetch successful Mar 17 18:46:28.242855 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Mar 17 18:46:28.243325 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Mar 17 18:46:28.248015 extend-filesystems[1332]: Found sda Mar 17 18:46:28.252327 extend-filesystems[1332]: Found sda1 Mar 17 18:46:28.252327 extend-filesystems[1332]: Found sda2 Mar 17 18:46:28.252327 extend-filesystems[1332]: Found sda3 Mar 17 18:46:28.252327 extend-filesystems[1332]: Found usr Mar 17 18:46:28.252327 extend-filesystems[1332]: Found sda4 Mar 17 18:46:28.252327 extend-filesystems[1332]: Found sda6 Mar 17 18:46:28.252327 extend-filesystems[1332]: Found sda7 Mar 17 18:46:28.252327 extend-filesystems[1332]: Found sda9 Mar 17 18:46:28.252327 extend-filesystems[1332]: Checking size of /dev/sda9 Mar 17 18:46:28.289048 systemd[1]: Finished coreos-metadata.service. Mar 17 18:46:28.296942 systemd[1]: Starting etcd-member.service... Mar 17 18:46:28.307234 jq[1353]: true Mar 17 18:46:28.304923 systemd-logind[1342]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard) Mar 17 18:46:28.307141 systemd-logind[1342]: New seat seat0. Mar 17 18:46:28.312086 systemd[1]: motdgen.service: Deactivated successfully. Mar 17 18:46:28.312266 systemd[1]: Finished motdgen.service. Mar 17 18:46:28.388953 env[1356]: time="2025-03-17T18:46:28.388906320Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Mar 17 18:46:28.413558 env[1356]: time="2025-03-17T18:46:28.413504880Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Mar 17 18:46:28.413747 env[1356]: time="2025-03-17T18:46:28.413688720Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:46:28.414824 env[1356]: time="2025-03-17T18:46:28.414787160Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.179-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Mar 17 18:46:28.414824 env[1356]: time="2025-03-17T18:46:28.414821280Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:46:28.415078 env[1356]: time="2025-03-17T18:46:28.415054160Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Mar 17 18:46:28.415113 env[1356]: time="2025-03-17T18:46:28.415078120Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Mar 17 18:46:28.415113 env[1356]: time="2025-03-17T18:46:28.415093960Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Mar 17 18:46:28.415113 env[1356]: time="2025-03-17T18:46:28.415103760Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Mar 17 18:46:28.415211 env[1356]: time="2025-03-17T18:46:28.415189960Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:46:28.415447 env[1356]: time="2025-03-17T18:46:28.415416280Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:46:28.415565 env[1356]: time="2025-03-17T18:46:28.415542280Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Mar 17 18:46:28.415565 env[1356]: time="2025-03-17T18:46:28.415563760Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Mar 17 18:46:28.415638 env[1356]: time="2025-03-17T18:46:28.415618360Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Mar 17 18:46:28.415638 env[1356]: time="2025-03-17T18:46:28.415634280Z" level=info msg="metadata content store policy set" policy=shared Mar 17 18:46:28.598450 extend-filesystems[1332]: Old size kept for /dev/sda9 Mar 17 18:46:28.598450 extend-filesystems[1332]: Found sr0 Mar 17 18:46:28.599098 systemd[1]: extend-filesystems.service: Deactivated successfully. Mar 17 18:46:28.599353 systemd[1]: Finished extend-filesystems.service. Mar 17 18:46:28.879121 env[1356]: time="2025-03-17T18:46:28.878774880Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Mar 17 18:46:28.879121 env[1356]: time="2025-03-17T18:46:28.878829400Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Mar 17 18:46:28.879121 env[1356]: time="2025-03-17T18:46:28.878843720Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Mar 17 18:46:28.879121 env[1356]: time="2025-03-17T18:46:28.878882240Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Mar 17 18:46:28.879121 env[1356]: time="2025-03-17T18:46:28.878899320Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Mar 17 18:46:28.879121 env[1356]: time="2025-03-17T18:46:28.878914600Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Mar 17 18:46:28.879121 env[1356]: time="2025-03-17T18:46:28.878934600Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Mar 17 18:46:28.879838 env[1356]: time="2025-03-17T18:46:28.879657200Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Mar 17 18:46:28.879838 env[1356]: time="2025-03-17T18:46:28.879689080Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Mar 17 18:46:28.879838 env[1356]: time="2025-03-17T18:46:28.879705840Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Mar 17 18:46:28.879838 env[1356]: time="2025-03-17T18:46:28.879719320Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Mar 17 18:46:28.879838 env[1356]: time="2025-03-17T18:46:28.879732280Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Mar 17 18:46:28.904059 systemd[1]: nvidia.service: Deactivated successfully. Mar 17 18:46:28.924816 env[1356]: time="2025-03-17T18:46:28.924472800Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Mar 17 18:46:28.924816 env[1356]: time="2025-03-17T18:46:28.924615560Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Mar 17 18:46:28.924958 env[1356]: time="2025-03-17T18:46:28.924907040Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Mar 17 18:46:28.924958 env[1356]: time="2025-03-17T18:46:28.924950440Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Mar 17 18:46:28.925007 env[1356]: time="2025-03-17T18:46:28.924965400Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Mar 17 18:46:28.925030 env[1356]: time="2025-03-17T18:46:28.925017520Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Mar 17 18:46:28.925088 env[1356]: time="2025-03-17T18:46:28.925032520Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Mar 17 18:46:28.925088 env[1356]: time="2025-03-17T18:46:28.925060000Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Mar 17 18:46:28.925088 env[1356]: time="2025-03-17T18:46:28.925072360Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Mar 17 18:46:28.925088 env[1356]: time="2025-03-17T18:46:28.925084920Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Mar 17 18:46:28.925168 env[1356]: time="2025-03-17T18:46:28.925097560Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Mar 17 18:46:28.925168 env[1356]: time="2025-03-17T18:46:28.925109640Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Mar 17 18:46:28.925168 env[1356]: time="2025-03-17T18:46:28.925121800Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Mar 17 18:46:28.925168 env[1356]: time="2025-03-17T18:46:28.925135840Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Mar 17 18:46:28.925319 env[1356]: time="2025-03-17T18:46:28.925277680Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Mar 17 18:46:28.925319 env[1356]: time="2025-03-17T18:46:28.925308280Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Mar 17 18:46:28.925319 env[1356]: time="2025-03-17T18:46:28.925323600Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Mar 17 18:46:28.925406 env[1356]: time="2025-03-17T18:46:28.925336440Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Mar 17 18:46:28.925406 env[1356]: time="2025-03-17T18:46:28.925352000Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Mar 17 18:46:28.925406 env[1356]: time="2025-03-17T18:46:28.925363240Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Mar 17 18:46:28.925406 env[1356]: time="2025-03-17T18:46:28.925380560Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Mar 17 18:46:28.925490 env[1356]: time="2025-03-17T18:46:28.925414960Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Mar 17 18:46:28.925687 env[1356]: time="2025-03-17T18:46:28.925626840Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Mar 17 18:46:28.925687 env[1356]: time="2025-03-17T18:46:28.925687920Z" level=info msg="Connect containerd service" Mar 17 18:46:28.983119 env[1356]: time="2025-03-17T18:46:28.925721000Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Mar 17 18:46:28.983119 env[1356]: time="2025-03-17T18:46:28.973476080Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Mar 17 18:46:28.983119 env[1356]: time="2025-03-17T18:46:28.973622520Z" level=info msg="Start subscribing containerd event" Mar 17 18:46:28.983119 env[1356]: time="2025-03-17T18:46:28.973675000Z" level=info msg="Start recovering state" Mar 17 18:46:28.983119 env[1356]: time="2025-03-17T18:46:28.973763200Z" level=info msg="Start event monitor" Mar 17 18:46:28.983119 env[1356]: time="2025-03-17T18:46:28.973767920Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Mar 17 18:46:28.983119 env[1356]: time="2025-03-17T18:46:28.973819800Z" level=info msg=serving... address=/run/containerd/containerd.sock Mar 17 18:46:28.983119 env[1356]: time="2025-03-17T18:46:28.973787680Z" level=info msg="Start snapshots syncer" Mar 17 18:46:28.983119 env[1356]: time="2025-03-17T18:46:28.973839320Z" level=info msg="Start cni network conf syncer for default" Mar 17 18:46:28.983119 env[1356]: time="2025-03-17T18:46:28.973847520Z" level=info msg="Start streaming server" Mar 17 18:46:28.983119 env[1356]: time="2025-03-17T18:46:28.973868480Z" level=info msg="containerd successfully booted in 0.585923s" Mar 17 18:46:28.935382 systemd[1]: Started dbus.service. Mar 17 18:46:28.935186 dbus-daemon[1330]: [system] SELinux support is enabled Mar 17 18:46:28.940961 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Mar 17 18:46:28.941501 dbus-daemon[1330]: [system] Successfully activated service 'org.freedesktop.systemd1' Mar 17 18:46:28.940981 systemd[1]: Reached target system-config.target. Mar 17 18:46:28.945993 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Mar 17 18:46:28.946011 systemd[1]: Reached target user-config.target. Mar 17 18:46:28.950691 systemd[1]: Started systemd-logind.service. Mar 17 18:46:28.974113 systemd[1]: Started containerd.service. Mar 17 18:46:28.985259 systemd[1]: Starting docker.service... Mar 17 18:46:29.026922 env[1443]: time="2025-03-17T18:46:29.026853400Z" level=info msg="Starting up" Mar 17 18:46:29.028709 env[1443]: time="2025-03-17T18:46:29.028670720Z" level=info msg="parsed scheme: \"unix\"" module=grpc Mar 17 18:46:29.028709 env[1443]: time="2025-03-17T18:46:29.028701600Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Mar 17 18:46:29.029318 env[1443]: time="2025-03-17T18:46:29.028725960Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc Mar 17 18:46:29.029318 env[1443]: time="2025-03-17T18:46:29.028738720Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Mar 17 18:46:29.031922 env[1443]: time="2025-03-17T18:46:29.031884520Z" level=info msg="parsed scheme: \"unix\"" module=grpc Mar 17 18:46:29.031922 env[1443]: time="2025-03-17T18:46:29.031915120Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Mar 17 18:46:29.032028 env[1443]: time="2025-03-17T18:46:29.031937920Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc Mar 17 18:46:29.032028 env[1443]: time="2025-03-17T18:46:29.031948840Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Mar 17 18:46:29.177742 bash[1393]: Updated "/home/core/.ssh/authorized_keys" Mar 17 18:46:29.178977 systemd[1]: Finished update-ssh-keys-after-ignition.service. Mar 17 18:46:29.834571 env[1443]: time="2025-03-17T18:46:29.834523120Z" level=info msg="Loading containers: start." Mar 17 18:46:29.874360 update_engine[1344]: I0317 18:46:29.862830 1344 main.cc:92] Flatcar Update Engine starting Mar 17 18:46:29.910575 systemd[1]: Started update-engine.service. Mar 17 18:46:29.911360 update_engine[1344]: I0317 18:46:29.911237 1344 update_check_scheduler.cc:74] Next update check in 10m48s Mar 17 18:46:29.920578 systemd[1]: Started locksmithd.service. Mar 17 18:46:30.245389 sshd_keygen[1346]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Mar 17 18:46:30.263252 systemd[1]: Finished sshd-keygen.service. Mar 17 18:46:30.269792 systemd[1]: Starting issuegen.service... Mar 17 18:46:30.275561 systemd[1]: Started waagent.service. Mar 17 18:46:30.286255 kernel: Initializing XFRM netlink socket Mar 17 18:46:30.287623 systemd[1]: issuegen.service: Deactivated successfully. Mar 17 18:46:30.287780 systemd[1]: Finished issuegen.service. Mar 17 18:46:30.294164 systemd[1]: Starting systemd-user-sessions.service... Mar 17 18:46:30.316502 systemd[1]: Finished systemd-user-sessions.service. Mar 17 18:46:30.323548 systemd[1]: Started getty@tty1.service. Mar 17 18:46:30.330175 systemd[1]: Started serial-getty@ttyAMA0.service. Mar 17 18:46:30.335380 systemd[1]: Reached target getty.target. Mar 17 18:46:30.410502 env[1443]: time="2025-03-17T18:46:30.410466280Z" level=info msg="Default bridge (docker0) is assigned with an IP address 172.17.0.0/16. Daemon option --bip can be used to set a preferred IP address" Mar 17 18:46:30.411905 systemd-timesyncd[1301]: Network configuration changed, trying to establish connection. Mar 17 18:46:30.411985 systemd-timesyncd[1301]: Network configuration changed, trying to establish connection. Mar 17 18:46:30.418964 systemd-timesyncd[1301]: Network configuration changed, trying to establish connection. Mar 17 18:46:30.420289 systemd-timesyncd[1301]: Network configuration changed, trying to establish connection. Mar 17 18:46:30.594795 systemd-networkd[1221]: docker0: Link UP Mar 17 18:46:30.595587 systemd-timesyncd[1301]: Network configuration changed, trying to establish connection. Mar 17 18:46:30.623468 env[1443]: time="2025-03-17T18:46:30.623419440Z" level=info msg="Loading containers: done." Mar 17 18:46:30.719121 env[1443]: time="2025-03-17T18:46:30.718911440Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Mar 17 18:46:30.719321 env[1443]: time="2025-03-17T18:46:30.719169360Z" level=info msg="Docker daemon" commit=112bdf3343 graphdriver(s)=overlay2 version=20.10.23 Mar 17 18:46:30.719321 env[1443]: time="2025-03-17T18:46:30.719281480Z" level=info msg="Daemon has completed initialization" Mar 17 18:46:30.762414 systemd[1]: Started docker.service. Mar 17 18:46:30.766670 env[1443]: time="2025-03-17T18:46:30.766477200Z" level=info msg="API listen on /run/docker.sock" Mar 17 18:46:30.768005 etcd-wrapper[1404]: Error response from daemon: No such container: etcd-member Mar 17 18:46:30.786945 etcd-wrapper[1571]: Error: No such container: etcd-member Mar 17 18:46:31.080250 etcd-wrapper[1587]: Unable to find image 'quay.io/coreos/etcd:v3.5.16' locally Mar 17 18:46:31.114200 locksmithd[1455]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Mar 17 18:46:32.803109 etcd-wrapper[1587]: v3.5.16: Pulling from coreos/etcd Mar 17 18:46:33.068077 etcd-wrapper[1587]: d10f96ed9607: Pulling fs layer Mar 17 18:46:33.068077 etcd-wrapper[1587]: 2ae710cd8bfe: Pulling fs layer Mar 17 18:46:33.068077 etcd-wrapper[1587]: d462aa345367: Pulling fs layer Mar 17 18:46:33.068077 etcd-wrapper[1587]: 0f8b424aa0b9: Pulling fs layer Mar 17 18:46:33.068077 etcd-wrapper[1587]: d557676654e5: Pulling fs layer Mar 17 18:46:33.068077 etcd-wrapper[1587]: c8022d07192e: Pulling fs layer Mar 17 18:46:33.068077 etcd-wrapper[1587]: d858cbc252ad: Pulling fs layer Mar 17 18:46:33.068077 etcd-wrapper[1587]: 1069fc2daed1: Pulling fs layer Mar 17 18:46:33.068077 etcd-wrapper[1587]: b40161cd83fc: Pulling fs layer Mar 17 18:46:33.068077 etcd-wrapper[1587]: 5318d93a3a65: Pulling fs layer Mar 17 18:46:33.068077 etcd-wrapper[1587]: 307c1adadb60: Pulling fs layer Mar 17 18:46:33.068077 etcd-wrapper[1587]: f9b3c65df792: Pulling fs layer Mar 17 18:46:33.068077 etcd-wrapper[1587]: 5709b4a82c35: Pulling fs layer Mar 17 18:46:33.068077 etcd-wrapper[1587]: d5372e382b07: Pulling fs layer Mar 17 18:46:33.068077 etcd-wrapper[1587]: 9c3b5253dddc: Pulling fs layer Mar 17 18:46:33.068077 etcd-wrapper[1587]: 7a57323f7551: Pulling fs layer Mar 17 18:46:33.068077 etcd-wrapper[1587]: 0f8b424aa0b9: Waiting Mar 17 18:46:33.068077 etcd-wrapper[1587]: d557676654e5: Waiting Mar 17 18:46:33.068077 etcd-wrapper[1587]: c8022d07192e: Waiting Mar 17 18:46:33.068077 etcd-wrapper[1587]: d858cbc252ad: Waiting Mar 17 18:46:33.068077 etcd-wrapper[1587]: 1069fc2daed1: Waiting Mar 17 18:46:33.068077 etcd-wrapper[1587]: b40161cd83fc: Waiting Mar 17 18:46:33.068077 etcd-wrapper[1587]: 5318d93a3a65: Waiting Mar 17 18:46:33.068077 etcd-wrapper[1587]: 307c1adadb60: Waiting Mar 17 18:46:33.068077 etcd-wrapper[1587]: f9b3c65df792: Waiting Mar 17 18:46:33.068077 etcd-wrapper[1587]: 5709b4a82c35: Waiting Mar 17 18:46:33.068077 etcd-wrapper[1587]: d5372e382b07: Waiting Mar 17 18:46:33.068077 etcd-wrapper[1587]: 9c3b5253dddc: Waiting Mar 17 18:46:33.068077 etcd-wrapper[1587]: 7a57323f7551: Waiting Mar 17 18:46:33.480756 etcd-wrapper[1587]: 2ae710cd8bfe: Download complete Mar 17 18:46:33.496844 etcd-wrapper[1587]: d462aa345367: Verifying Checksum Mar 17 18:46:33.496844 etcd-wrapper[1587]: d462aa345367: Download complete Mar 17 18:46:33.498845 etcd-wrapper[1587]: d10f96ed9607: Verifying Checksum Mar 17 18:46:33.498845 etcd-wrapper[1587]: d10f96ed9607: Download complete Mar 17 18:46:33.578201 etcd-wrapper[1587]: d10f96ed9607: Pull complete Mar 17 18:46:33.644209 systemd[1]: var-lib-docker-overlay2-35af9af39c6ed8b5210090ffeae4d372f6175ae83bd866efc8cb324ff7bb5b9d-merged.mount: Deactivated successfully. Mar 17 18:46:33.687523 etcd-wrapper[1587]: 2ae710cd8bfe: Pull complete Mar 17 18:46:33.726895 etcd-wrapper[1587]: 0f8b424aa0b9: Verifying Checksum Mar 17 18:46:33.726895 etcd-wrapper[1587]: 0f8b424aa0b9: Download complete Mar 17 18:46:33.750342 etcd-wrapper[1587]: d557676654e5: Verifying Checksum Mar 17 18:46:33.750342 etcd-wrapper[1587]: d557676654e5: Download complete Mar 17 18:46:33.765062 etcd-wrapper[1587]: c8022d07192e: Verifying Checksum Mar 17 18:46:33.765062 etcd-wrapper[1587]: c8022d07192e: Download complete Mar 17 18:46:33.947401 systemd[1]: var-lib-docker-overlay2-4161124897a9d594a6c3d57554be39a1a2330bc5bb7f166412ea538b305d611b-merged.mount: Deactivated successfully. Mar 17 18:46:33.982158 etcd-wrapper[1587]: 1069fc2daed1: Verifying Checksum Mar 17 18:46:33.982158 etcd-wrapper[1587]: 1069fc2daed1: Download complete Mar 17 18:46:34.076230 etcd-wrapper[1587]: d858cbc252ad: Verifying Checksum Mar 17 18:46:34.076374 etcd-wrapper[1587]: d858cbc252ad: Download complete Mar 17 18:46:34.109860 etcd-wrapper[1587]: b40161cd83fc: Verifying Checksum Mar 17 18:46:34.109996 etcd-wrapper[1587]: b40161cd83fc: Download complete Mar 17 18:46:34.219736 etcd-wrapper[1587]: 5318d93a3a65: Download complete Mar 17 18:46:34.333712 etcd-wrapper[1587]: 307c1adadb60: Verifying Checksum Mar 17 18:46:34.333712 etcd-wrapper[1587]: 307c1adadb60: Download complete Mar 17 18:46:34.533989 etcd-wrapper[1587]: f9b3c65df792: Verifying Checksum Mar 17 18:46:34.533989 etcd-wrapper[1587]: f9b3c65df792: Download complete Mar 17 18:46:34.630737 etcd-wrapper[1587]: 5709b4a82c35: Verifying Checksum Mar 17 18:46:34.630737 etcd-wrapper[1587]: 5709b4a82c35: Download complete Mar 17 18:46:34.788001 etcd-wrapper[1587]: 9c3b5253dddc: Download complete Mar 17 18:46:35.128531 etcd-wrapper[1587]: 7a57323f7551: Verifying Checksum Mar 17 18:46:35.128531 etcd-wrapper[1587]: 7a57323f7551: Download complete Mar 17 18:46:35.175443 etcd-wrapper[1587]: d5372e382b07: Verifying Checksum Mar 17 18:46:35.175443 etcd-wrapper[1587]: d5372e382b07: Download complete Mar 17 18:46:35.378238 etcd-wrapper[1587]: d462aa345367: Pull complete Mar 17 18:46:35.512092 systemd[1]: var-lib-docker-overlay2-ec7c4be22e42345c1ac170aec8c6042532a6b4c4c03f2ca271d2e3c46fd3ea75-merged.mount: Deactivated successfully. Mar 17 18:46:37.082759 etcd-wrapper[1587]: 0f8b424aa0b9: Pull complete Mar 17 18:46:37.215093 systemd[1]: var-lib-docker-overlay2-623ac0e7865ecc56ebbb6522ddbdf9cc05e13a3d7486c5da388b53af1baca5a8-merged.mount: Deactivated successfully. Mar 17 18:46:38.191017 login[1519]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Mar 17 18:46:38.191979 login[1520]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Mar 17 18:46:38.245846 waagent[1512]: 2025-03-17T18:46:38.245737Z INFO Daemon Daemon Azure Linux Agent Version:2.6.0.2 Mar 17 18:46:38.273469 etcd-wrapper[1587]: d557676654e5: Pull complete Mar 17 18:46:38.359372 systemd[1]: Created slice user-500.slice. Mar 17 18:46:38.360452 systemd[1]: Starting user-runtime-dir@500.service... Mar 17 18:46:38.362799 systemd-logind[1342]: New session 2 of user core. Mar 17 18:46:38.365473 systemd-logind[1342]: New session 1 of user core. Mar 17 18:46:38.387877 systemd[1]: var-lib-docker-overlay2-0c8ef12b865bb7bd7af3a6af5c3e5846fc9805ca2d4403bfb21cdb095e2bfc1b-merged.mount: Deactivated successfully. Mar 17 18:46:38.399775 waagent[1512]: 2025-03-17T18:46:38.399679Z INFO Daemon Daemon OS: flatcar 3510.3.7 Mar 17 18:46:38.404902 waagent[1512]: 2025-03-17T18:46:38.404831Z INFO Daemon Daemon Python: 3.9.16 Mar 17 18:46:38.413071 waagent[1512]: 2025-03-17T18:46:38.411650Z INFO Daemon Daemon Run daemon Mar 17 18:46:38.411016 systemd[1]: Finished user-runtime-dir@500.service. Mar 17 18:46:38.412485 systemd[1]: Starting user@500.service... Mar 17 18:46:38.416886 waagent[1512]: 2025-03-17T18:46:38.416310Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='3510.3.7' Mar 17 18:46:38.788765 (systemd)[1636]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:46:39.431066 waagent[1512]: 2025-03-17T18:46:39.430900Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 1. Mar 17 18:46:39.450847 waagent[1512]: 2025-03-17T18:46:39.450693Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Mar 17 18:46:39.461148 waagent[1512]: 2025-03-17T18:46:39.461069Z INFO Daemon Daemon cloud-init is enabled: False Mar 17 18:46:39.466520 waagent[1512]: 2025-03-17T18:46:39.466445Z INFO Daemon Daemon Using waagent for provisioning Mar 17 18:46:39.472728 waagent[1512]: 2025-03-17T18:46:39.472628Z INFO Daemon Daemon Activate resource disk Mar 17 18:46:39.477831 waagent[1512]: 2025-03-17T18:46:39.477764Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Mar 17 18:46:39.492768 waagent[1512]: 2025-03-17T18:46:39.492691Z INFO Daemon Daemon Found device: None Mar 17 18:46:39.497629 waagent[1512]: 2025-03-17T18:46:39.497559Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Mar 17 18:46:39.506474 waagent[1512]: 2025-03-17T18:46:39.506402Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Mar 17 18:46:39.518968 waagent[1512]: 2025-03-17T18:46:39.518900Z INFO Daemon Daemon Clean protocol and wireserver endpoint Mar 17 18:46:39.525248 waagent[1512]: 2025-03-17T18:46:39.525182Z INFO Daemon Daemon Running default provisioning handler Mar 17 18:46:39.538770 waagent[1512]: 2025-03-17T18:46:39.538652Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 1. Mar 17 18:46:39.598477 waagent[1512]: 2025-03-17T18:46:39.598354Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Mar 17 18:46:39.608537 waagent[1512]: 2025-03-17T18:46:39.608469Z INFO Daemon Daemon cloud-init is enabled: False Mar 17 18:46:39.613909 waagent[1512]: 2025-03-17T18:46:39.613840Z INFO Daemon Daemon Copying ovf-env.xml Mar 17 18:46:39.734875 systemd[1636]: Queued start job for default target default.target. Mar 17 18:46:39.735417 systemd[1636]: Reached target paths.target. Mar 17 18:46:39.735439 systemd[1636]: Reached target sockets.target. Mar 17 18:46:39.735450 systemd[1636]: Reached target timers.target. Mar 17 18:46:39.735460 systemd[1636]: Reached target basic.target. Mar 17 18:46:39.735507 systemd[1636]: Reached target default.target. Mar 17 18:46:39.735533 systemd[1636]: Startup finished in 940ms. Mar 17 18:46:39.735582 systemd[1]: Started user@500.service. Mar 17 18:46:39.736510 systemd[1]: Started session-1.scope. Mar 17 18:46:39.737064 systemd[1]: Started session-2.scope. Mar 17 18:46:40.043714 waagent[1512]: 2025-03-17T18:46:40.043564Z INFO Daemon Daemon Successfully mounted dvd Mar 17 18:46:40.134132 etcd-wrapper[1587]: c8022d07192e: Pull complete Mar 17 18:46:40.277229 systemd[1]: var-lib-docker-overlay2-e592ba47d7a88a98b6ea8589dabdc0787446afcceea10ca5e83a632b389188ed-merged.mount: Deactivated successfully. Mar 17 18:46:41.339428 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. Mar 17 18:46:41.513447 waagent[1512]: 2025-03-17T18:46:41.513300Z INFO Daemon Daemon Detect protocol endpoint Mar 17 18:46:41.519189 waagent[1512]: 2025-03-17T18:46:41.519089Z INFO Daemon Daemon Clean protocol and wireserver endpoint Mar 17 18:46:41.525548 waagent[1512]: 2025-03-17T18:46:41.525464Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Mar 17 18:46:41.533169 waagent[1512]: 2025-03-17T18:46:41.533090Z INFO Daemon Daemon Test for route to 168.63.129.16 Mar 17 18:46:41.539221 waagent[1512]: 2025-03-17T18:46:41.539150Z INFO Daemon Daemon Route to 168.63.129.16 exists Mar 17 18:46:41.545006 waagent[1512]: 2025-03-17T18:46:41.544929Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Mar 17 18:46:41.816204 waagent[1512]: 2025-03-17T18:46:41.816135Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Mar 17 18:46:41.824283 waagent[1512]: 2025-03-17T18:46:41.824233Z INFO Daemon Daemon Wire protocol version:2012-11-30 Mar 17 18:46:41.830413 waagent[1512]: 2025-03-17T18:46:41.830272Z INFO Daemon Daemon Server preferred version:2015-04-05 Mar 17 18:46:41.926635 etcd-wrapper[1587]: d858cbc252ad: Pull complete Mar 17 18:46:42.079393 systemd[1]: var-lib-docker-overlay2-a7f94c1bbe876c3c6b9835a1c482c39645bfdb40d71f7b5768c67c711a854299-merged.mount: Deactivated successfully. Mar 17 18:46:42.887600 waagent[1512]: 2025-03-17T18:46:42.887452Z INFO Daemon Daemon Initializing goal state during protocol detection Mar 17 18:46:42.901950 waagent[1512]: 2025-03-17T18:46:42.901864Z INFO Daemon Daemon Forcing an update of the goal state.. Mar 17 18:46:42.908008 waagent[1512]: 2025-03-17T18:46:42.907932Z INFO Daemon Daemon Fetching goal state [incarnation 1] Mar 17 18:46:43.024629 waagent[1512]: 2025-03-17T18:46:43.024480Z INFO Daemon Daemon Found private key matching thumbprint C77856B1B2683FFC5B97FE401A7BA907FCB34FBC Mar 17 18:46:43.033863 waagent[1512]: 2025-03-17T18:46:43.033776Z INFO Daemon Daemon Certificate with thumbprint 9A7823A20DF3AB0FDDCD1001C785714A064FB604 has no matching private key. Mar 17 18:46:43.045442 etcd-wrapper[1587]: 1069fc2daed1: Pull complete Mar 17 18:46:43.045763 waagent[1512]: 2025-03-17T18:46:43.045668Z INFO Daemon Daemon Fetch goal state completed Mar 17 18:46:43.099022 waagent[1512]: 2025-03-17T18:46:43.098950Z INFO Daemon Daemon Fetched new vmSettings [correlation ID: 69d3da29-9e51-4e77-8e0a-041f6916ccf9 New eTag: 14858887198579697854] Mar 17 18:46:43.134010 waagent[1512]: 2025-03-17T18:46:43.133915Z INFO Daemon Daemon Status Blob type 'None' is not valid, assuming BlockBlob Mar 17 18:46:43.159244 waagent[1512]: 2025-03-17T18:46:43.159116Z INFO Daemon Daemon Starting provisioning Mar 17 18:46:43.165016 waagent[1512]: 2025-03-17T18:46:43.164920Z INFO Daemon Daemon Handle ovf-env.xml. Mar 17 18:46:43.172937 waagent[1512]: 2025-03-17T18:46:43.172848Z INFO Daemon Daemon Set hostname [ci-3510.3.7-a-f2704637f5] Mar 17 18:46:43.190633 systemd[1]: var-lib-docker-overlay2-097a6253127966e39e97e965f1cd8a832b72ea034780754f4be94d07daac9ae6-merged.mount: Deactivated successfully. Mar 17 18:46:43.485083 waagent[1512]: 2025-03-17T18:46:43.442808Z INFO Daemon Daemon Publish hostname [ci-3510.3.7-a-f2704637f5] Mar 17 18:46:43.673637 waagent[1512]: 2025-03-17T18:46:43.492002Z INFO Daemon Daemon Examine /proc/net/route for primary interface Mar 17 18:46:43.673637 waagent[1512]: 2025-03-17T18:46:43.499301Z INFO Daemon Daemon Primary interface is [eth0] Mar 17 18:46:43.673637 waagent[1512]: 2025-03-17T18:46:43.559613Z INFO Daemon Daemon Create user account if not exists Mar 17 18:46:43.673637 waagent[1512]: 2025-03-17T18:46:43.566246Z INFO Daemon Daemon User core already exists, skip useradd Mar 17 18:46:43.673637 waagent[1512]: 2025-03-17T18:46:43.573491Z INFO Daemon Daemon Configure sudoer Mar 17 18:46:43.673637 waagent[1512]: 2025-03-17T18:46:43.579022Z INFO Daemon Daemon Configure sshd Mar 17 18:46:43.673637 waagent[1512]: 2025-03-17T18:46:43.583798Z INFO Daemon Daemon Deploy ssh public key. Mar 17 18:46:43.517075 systemd[1]: systemd-networkd-wait-online.service: Deactivated successfully. Mar 17 18:46:43.517230 systemd[1]: Stopped systemd-networkd-wait-online.service. Mar 17 18:46:43.517289 systemd[1]: Stopping systemd-networkd-wait-online.service... Mar 17 18:46:43.517514 systemd[1]: Stopping systemd-networkd.service... Mar 17 18:46:43.523081 systemd-networkd[1221]: eth0: DHCPv6 lease lost Mar 17 18:46:43.524171 systemd-timesyncd[1301]: Network configuration changed, trying to establish connection. Mar 17 18:46:43.525180 systemd[1]: systemd-networkd.service: Deactivated successfully. Mar 17 18:46:43.525351 systemd[1]: Stopped systemd-networkd.service. Mar 17 18:46:43.527628 systemd[1]: Starting systemd-networkd.service... Mar 17 18:46:43.556384 systemd-networkd[1695]: docker0: Link UP Mar 17 18:46:43.556583 systemd-networkd[1695]: enP23840s1: Link UP Mar 17 18:46:43.556586 systemd-networkd[1695]: enP23840s1: Gained carrier Mar 17 18:46:43.557401 systemd-networkd[1695]: eth0: Link UP Mar 17 18:46:43.557404 systemd-networkd[1695]: eth0: Gained carrier Mar 17 18:46:43.557694 systemd-networkd[1695]: lo: Link UP Mar 17 18:46:43.557696 systemd-networkd[1695]: lo: Gained carrier Mar 17 18:46:43.557914 systemd-networkd[1695]: eth0: Gained IPv6LL Mar 17 18:46:43.558164 systemd-networkd[1695]: Enumeration completed Mar 17 18:46:43.558259 systemd[1]: Started systemd-networkd.service. Mar 17 18:46:43.558676 systemd-timesyncd[1301]: Network configuration changed, trying to establish connection. Mar 17 18:46:43.559949 systemd[1]: Starting systemd-networkd-wait-online.service... Mar 17 18:46:43.572633 systemd-timesyncd[1301]: Network configuration changed, trying to establish connection. Mar 17 18:46:43.573155 systemd-timesyncd[1301]: Network configuration changed, trying to establish connection. Mar 17 18:46:43.573343 systemd-networkd[1695]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Mar 17 18:46:43.589874 systemd-timesyncd[1301]: Network configuration changed, trying to establish connection. Mar 17 18:46:43.590678 systemd-timesyncd[1301]: Network configuration changed, trying to establish connection. Mar 17 18:46:43.600101 systemd-networkd[1695]: eth0: DHCPv4 address 10.200.20.18/24, gateway 10.200.20.1 acquired from 168.63.129.16 Mar 17 18:46:43.600659 systemd-timesyncd[1301]: Network configuration changed, trying to establish connection. Mar 17 18:46:43.601703 systemd-timesyncd[1301]: Network configuration changed, trying to establish connection. Mar 17 18:46:43.602517 systemd-timesyncd[1301]: Network configuration changed, trying to establish connection. Mar 17 18:46:43.603596 systemd[1]: Finished systemd-networkd-wait-online.service. Mar 17 18:46:44.175805 waagent[1512]: 2025-03-17T18:46:44.175706Z INFO Daemon Daemon Provisioning complete Mar 17 18:46:44.196070 waagent[1512]: 2025-03-17T18:46:44.195984Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Mar 17 18:46:44.485915 waagent[1512]: 2025-03-17T18:46:44.485770Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. Mar 17 18:46:44.497688 waagent[1512]: 2025-03-17T18:46:44.497554Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.6.0.2 is the most current agent Mar 17 18:46:44.573538 etcd-wrapper[1587]: b40161cd83fc: Pull complete Mar 17 18:46:44.677532 systemd[1]: var-lib-docker-overlay2-28dc6a058be5ff59ff1c9b120e8548c5686cdbe2dfa57cc3be0e43faf29d3279-merged.mount: Deactivated successfully. Mar 17 18:46:45.183252 waagent[1704]: 2025-03-17T18:46:45.183156Z INFO ExtHandler ExtHandler Agent WALinuxAgent-2.6.0.2 is running as the goal state agent Mar 17 18:46:45.184431 waagent[1704]: 2025-03-17T18:46:45.184376Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Mar 17 18:46:45.184684 waagent[1704]: 2025-03-17T18:46:45.184635Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Mar 17 18:46:45.197293 waagent[1704]: 2025-03-17T18:46:45.197222Z INFO ExtHandler ExtHandler Forcing an update of the goal state.. Mar 17 18:46:45.197567 waagent[1704]: 2025-03-17T18:46:45.197518Z INFO ExtHandler ExtHandler Fetching goal state [incarnation 1] Mar 17 18:46:45.263743 waagent[1704]: 2025-03-17T18:46:45.263618Z INFO ExtHandler ExtHandler Found private key matching thumbprint C77856B1B2683FFC5B97FE401A7BA907FCB34FBC Mar 17 18:46:45.264131 waagent[1704]: 2025-03-17T18:46:45.264076Z INFO ExtHandler ExtHandler Certificate with thumbprint 9A7823A20DF3AB0FDDCD1001C785714A064FB604 has no matching private key. Mar 17 18:46:45.264459 waagent[1704]: 2025-03-17T18:46:45.264410Z INFO ExtHandler ExtHandler Fetch goal state completed Mar 17 18:46:45.281903 waagent[1704]: 2025-03-17T18:46:45.281850Z INFO ExtHandler ExtHandler Fetched new vmSettings [correlation ID: 211180d5-242a-465a-b636-e2e9e3b10198 New eTag: 14858887198579697854] Mar 17 18:46:45.282624 waagent[1704]: 2025-03-17T18:46:45.282565Z INFO ExtHandler ExtHandler Status Blob type 'None' is not valid, assuming BlockBlob Mar 17 18:46:45.928739 waagent[1704]: 2025-03-17T18:46:45.928600Z INFO ExtHandler ExtHandler Distro: flatcar-3510.3.7; OSUtil: CoreOSUtil; AgentService: waagent; Python: 3.9.16; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Mar 17 18:46:45.940015 waagent[1704]: 2025-03-17T18:46:45.939946Z INFO ExtHandler ExtHandler WALinuxAgent-2.6.0.2 running as process 1704 Mar 17 18:46:45.943822 waagent[1704]: 2025-03-17T18:46:45.943758Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '3510.3.7', '', 'Flatcar Container Linux by Kinvolk'] Mar 17 18:46:45.945180 waagent[1704]: 2025-03-17T18:46:45.945124Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Mar 17 18:46:45.949559 waagent[1704]: 2025-03-17T18:46:45.949496Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Mar 17 18:46:45.949925 waagent[1704]: 2025-03-17T18:46:45.949865Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Mar 17 18:46:45.957334 waagent[1704]: 2025-03-17T18:46:45.957274Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Mar 17 18:46:45.957824 waagent[1704]: 2025-03-17T18:46:45.957765Z ERROR ExtHandler ExtHandler Unable to setup the persistent firewall rules: [Errno 30] Read-only file system: '/lib/systemd/system/waagent-network-setup.service' Mar 17 18:46:45.958934 waagent[1704]: 2025-03-17T18:46:45.958871Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [False], cgroups enabled [False], python supported: [True] Mar 17 18:46:45.960282 waagent[1704]: 2025-03-17T18:46:45.960210Z INFO ExtHandler ExtHandler Starting env monitor service. Mar 17 18:46:45.960934 waagent[1704]: 2025-03-17T18:46:45.960873Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Mar 17 18:46:45.961253 waagent[1704]: 2025-03-17T18:46:45.961196Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Mar 17 18:46:45.961918 waagent[1704]: 2025-03-17T18:46:45.961861Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Mar 17 18:46:45.962339 waagent[1704]: 2025-03-17T18:46:45.962282Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Mar 17 18:46:45.962339 waagent[1704]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Mar 17 18:46:45.962339 waagent[1704]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Mar 17 18:46:45.962339 waagent[1704]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Mar 17 18:46:45.962339 waagent[1704]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Mar 17 18:46:45.962339 waagent[1704]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Mar 17 18:46:45.962339 waagent[1704]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Mar 17 18:46:45.962339 waagent[1704]: docker0 000011AC 00000000 0001 0 0 0 0000FFFF 0 0 0 Mar 17 18:46:45.964602 waagent[1704]: 2025-03-17T18:46:45.964439Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Mar 17 18:46:45.965414 waagent[1704]: 2025-03-17T18:46:45.965352Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Mar 17 18:46:45.965692 waagent[1704]: 2025-03-17T18:46:45.965641Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Mar 17 18:46:45.966353 waagent[1704]: 2025-03-17T18:46:45.966291Z INFO EnvHandler ExtHandler Configure routes Mar 17 18:46:45.966596 waagent[1704]: 2025-03-17T18:46:45.966548Z INFO EnvHandler ExtHandler Gateway:None Mar 17 18:46:45.966803 waagent[1704]: 2025-03-17T18:46:45.966757Z INFO EnvHandler ExtHandler Routes:None Mar 17 18:46:45.967468 waagent[1704]: 2025-03-17T18:46:45.967403Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Mar 17 18:46:45.967564 waagent[1704]: 2025-03-17T18:46:45.967489Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Mar 17 18:46:45.968359 waagent[1704]: 2025-03-17T18:46:45.968274Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Mar 17 18:46:45.968439 waagent[1704]: 2025-03-17T18:46:45.968373Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Mar 17 18:46:45.968968 waagent[1704]: 2025-03-17T18:46:45.968893Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Mar 17 18:46:45.979893 waagent[1704]: 2025-03-17T18:46:45.979819Z INFO ExtHandler ExtHandler Checking for agent updates (family: Prod) Mar 17 18:46:45.981455 waagent[1704]: 2025-03-17T18:46:45.981389Z WARNING ExtHandler ExtHandler Fetch failed: [HttpError] HTTPS is unavailable and required Mar 17 18:46:45.982640 waagent[1704]: 2025-03-17T18:46:45.982574Z INFO ExtHandler ExtHandler [PERIODIC] Request failed using the direct channel. Error: 'NoneType' object has no attribute 'getheaders' Mar 17 18:46:46.067699 waagent[1704]: 2025-03-17T18:46:46.067632Z INFO ExtHandler ExtHandler Default channel changed to HostGA channel. Mar 17 18:46:46.249089 waagent[1704]: 2025-03-17T18:46:46.248910Z ERROR EnvHandler ExtHandler Failed to get the PID of the DHCP client: invalid literal for int() with base 10: 'MainPID=1695' Mar 17 18:46:46.306512 waagent[1704]: 2025-03-17T18:46:46.306428Z INFO ExtHandler ExtHandler Agent WALinuxAgent-2.6.0.2 discovered update WALinuxAgent-2.12.0.2 -- exiting Mar 17 18:46:46.502545 waagent[1512]: 2025-03-17T18:46:46.502368Z INFO Daemon Daemon Agent WALinuxAgent-2.6.0.2 launched with command '/usr/share/oem/python/bin/python -u /usr/share/oem/bin/waagent -run-exthandlers' is successfully running Mar 17 18:46:46.507067 waagent[1512]: 2025-03-17T18:46:46.506999Z INFO Daemon Daemon Determined Agent WALinuxAgent-2.12.0.2 to be the latest agent Mar 17 18:46:46.633219 etcd-wrapper[1587]: 5318d93a3a65: Pull complete Mar 17 18:46:46.782111 systemd[1]: var-lib-docker-overlay2-fbecf944df8fe5253c4dab723e28a5016c0f8cd8d2d1421f04718ebfd0879044-merged.mount: Deactivated successfully. Mar 17 18:46:48.512908 waagent[1740]: 2025-03-17T18:46:48.512810Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.12.0.2) Mar 17 18:46:48.514048 waagent[1740]: 2025-03-17T18:46:48.513972Z INFO ExtHandler ExtHandler OS: flatcar 3510.3.7 Mar 17 18:46:48.514307 waagent[1740]: 2025-03-17T18:46:48.514255Z INFO ExtHandler ExtHandler Python: 3.9.16 Mar 17 18:46:48.514524 waagent[1740]: 2025-03-17T18:46:48.514478Z INFO ExtHandler ExtHandler CPU Arch: aarch64 Mar 17 18:46:48.523012 waagent[1740]: 2025-03-17T18:46:48.522890Z INFO ExtHandler ExtHandler Distro: flatcar-3510.3.7; OSUtil: CoreOSUtil; AgentService: waagent; Python: 3.9.16; Arch: aarch64; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Mar 17 18:46:48.523619 waagent[1740]: 2025-03-17T18:46:48.523560Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Mar 17 18:46:48.523865 waagent[1740]: 2025-03-17T18:46:48.523817Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Mar 17 18:46:48.538771 waagent[1740]: 2025-03-17T18:46:48.538688Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Mar 17 18:46:48.551585 waagent[1740]: 2025-03-17T18:46:48.551522Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.164 Mar 17 18:46:48.552856 waagent[1740]: 2025-03-17T18:46:48.552796Z INFO ExtHandler Mar 17 18:46:48.553143 waagent[1740]: 2025-03-17T18:46:48.553087Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: 5e3bc85e-9578-49fc-8a09-df40ab4fe04d eTag: 14858887198579697854 source: Fabric] Mar 17 18:46:48.554025 waagent[1740]: 2025-03-17T18:46:48.553967Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Mar 17 18:46:48.555428 waagent[1740]: 2025-03-17T18:46:48.555365Z INFO ExtHandler Mar 17 18:46:48.555667 waagent[1740]: 2025-03-17T18:46:48.555617Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Mar 17 18:46:48.564300 waagent[1740]: 2025-03-17T18:46:48.564245Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Mar 17 18:46:48.564979 waagent[1740]: 2025-03-17T18:46:48.564933Z WARNING ExtHandler ExtHandler Fetch failed: [HttpError] HTTPS is unavailable and required Mar 17 18:46:48.585864 waagent[1740]: 2025-03-17T18:46:48.585792Z INFO ExtHandler ExtHandler Default channel changed to HostGAPlugin channel. Mar 17 18:46:48.629632 etcd-wrapper[1587]: 307c1adadb60: Pull complete Mar 17 18:46:48.752235 waagent[1740]: 2025-03-17T18:46:48.752087Z INFO ExtHandler Downloaded certificate {'thumbprint': 'C77856B1B2683FFC5B97FE401A7BA907FCB34FBC', 'hasPrivateKey': True} Mar 17 18:46:48.753501 waagent[1740]: 2025-03-17T18:46:48.753436Z INFO ExtHandler Downloaded certificate {'thumbprint': '9A7823A20DF3AB0FDDCD1001C785714A064FB604', 'hasPrivateKey': False} Mar 17 18:46:48.754714 waagent[1740]: 2025-03-17T18:46:48.754652Z INFO ExtHandler Fetch goal state completed Mar 17 18:46:48.773985 waagent[1740]: 2025-03-17T18:46:48.773809Z INFO ExtHandler ExtHandler OpenSSL version: OpenSSL 3.0.15 3 Sep 2024 (Library: OpenSSL 3.0.15 3 Sep 2024) Mar 17 18:46:48.787250 waagent[1740]: 2025-03-17T18:46:48.787138Z INFO ExtHandler ExtHandler WALinuxAgent-2.12.0.2 running as process 1740 Mar 17 18:46:48.790831 waagent[1740]: 2025-03-17T18:46:48.790752Z INFO ExtHandler ExtHandler [CGI] Cgroup monitoring is not supported on ['flatcar', '3510.3.7', '', 'Flatcar Container Linux by Kinvolk'] Mar 17 18:46:48.792156 waagent[1740]: 2025-03-17T18:46:48.792096Z INFO ExtHandler ExtHandler [CGI] Agent will reset the quotas in case distro: ['flatcar', '3510.3.7', '', 'Flatcar Container Linux by Kinvolk'] went from supported to unsupported Mar 17 18:46:48.792578 waagent[1740]: 2025-03-17T18:46:48.792522Z INFO ExtHandler ExtHandler [CGI] Agent cgroups enabled: False Mar 17 18:46:48.794820 waagent[1740]: 2025-03-17T18:46:48.794759Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Mar 17 18:46:48.800353 waagent[1740]: 2025-03-17T18:46:48.800300Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Mar 17 18:46:48.800950 waagent[1740]: 2025-03-17T18:46:48.800891Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Mar 17 18:46:48.809442 waagent[1740]: 2025-03-17T18:46:48.809389Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Mar 17 18:46:48.810163 waagent[1740]: 2025-03-17T18:46:48.810101Z ERROR ExtHandler ExtHandler Unable to setup the persistent firewall rules: [Errno 30] Read-only file system: '/lib/systemd/system/waagent-network-setup.service' Mar 17 18:46:48.817026 waagent[1740]: 2025-03-17T18:46:48.816912Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up. Mar 17 18:46:48.818330 waagent[1740]: 2025-03-17T18:46:48.818256Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: 1. configuration enabled [True], 2. cgroups v1 enabled [False] OR cgroups v2 is in use and v2 resource limiting configuration enabled [False], 3. python supported: [True] Mar 17 18:46:48.820099 waagent[1740]: 2025-03-17T18:46:48.820002Z INFO ExtHandler ExtHandler Starting env monitor service. Mar 17 18:46:48.820391 waagent[1740]: 2025-03-17T18:46:48.820316Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Mar 17 18:46:48.820948 waagent[1740]: 2025-03-17T18:46:48.820879Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Mar 17 18:46:48.821658 waagent[1740]: 2025-03-17T18:46:48.821585Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Mar 17 18:46:48.822003 waagent[1740]: 2025-03-17T18:46:48.821942Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Mar 17 18:46:48.822003 waagent[1740]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Mar 17 18:46:48.822003 waagent[1740]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Mar 17 18:46:48.822003 waagent[1740]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Mar 17 18:46:48.822003 waagent[1740]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Mar 17 18:46:48.822003 waagent[1740]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Mar 17 18:46:48.822003 waagent[1740]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Mar 17 18:46:48.822003 waagent[1740]: docker0 000011AC 00000000 0001 0 0 0 0000FFFF 0 0 0 Mar 17 18:46:48.824811 waagent[1740]: 2025-03-17T18:46:48.824718Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Mar 17 18:46:48.825020 waagent[1740]: 2025-03-17T18:46:48.824954Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Mar 17 18:46:48.825763 waagent[1740]: 2025-03-17T18:46:48.825690Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Mar 17 18:46:48.826735 waagent[1740]: 2025-03-17T18:46:48.826559Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Mar 17 18:46:48.826901 waagent[1740]: 2025-03-17T18:46:48.826836Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Mar 17 18:46:48.830104 waagent[1740]: 2025-03-17T18:46:48.829949Z INFO EnvHandler ExtHandler Configure routes Mar 17 18:46:48.830645 waagent[1740]: 2025-03-17T18:46:48.830569Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Mar 17 18:46:48.830886 waagent[1740]: 2025-03-17T18:46:48.830831Z INFO EnvHandler ExtHandler Gateway:None Mar 17 18:46:48.831117 waagent[1740]: 2025-03-17T18:46:48.831013Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Mar 17 18:46:48.832697 waagent[1740]: 2025-03-17T18:46:48.832622Z INFO EnvHandler ExtHandler Routes:None Mar 17 18:46:48.835205 waagent[1740]: 2025-03-17T18:46:48.835021Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Mar 17 18:46:48.843032 waagent[1740]: 2025-03-17T18:46:48.842932Z INFO MonitorHandler ExtHandler Network interfaces: Mar 17 18:46:48.843032 waagent[1740]: Executing ['ip', '-a', '-o', 'link']: Mar 17 18:46:48.843032 waagent[1740]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Mar 17 18:46:48.843032 waagent[1740]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:c1:6c:8b brd ff:ff:ff:ff:ff:ff Mar 17 18:46:48.843032 waagent[1740]: 3: enP23840s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:c1:6c:8b brd ff:ff:ff:ff:ff:ff\ altname enP23840p0s2 Mar 17 18:46:48.843032 waagent[1740]: 4: docker0: mtu 1500 qdisc noqueue state DOWN mode DEFAULT group default \ link/ether 02:42:da:bc:ac:dc brd ff:ff:ff:ff:ff:ff Mar 17 18:46:48.843032 waagent[1740]: Executing ['ip', '-4', '-a', '-o', 'address']: Mar 17 18:46:48.843032 waagent[1740]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Mar 17 18:46:48.843032 waagent[1740]: 2: eth0 inet 10.200.20.18/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Mar 17 18:46:48.843032 waagent[1740]: 4: docker0 inet 172.17.0.1/16 brd 172.17.255.255 scope global docker0\ valid_lft forever preferred_lft forever Mar 17 18:46:48.843032 waagent[1740]: Executing ['ip', '-6', '-a', '-o', 'address']: Mar 17 18:46:48.843032 waagent[1740]: 1: lo inet6 ::1/128 scope host \ valid_lft forever preferred_lft forever Mar 17 18:46:48.843032 waagent[1740]: 2: eth0 inet6 fe80::222:48ff:fec1:6c8b/64 scope link \ valid_lft forever preferred_lft forever Mar 17 18:46:48.852650 waagent[1740]: 2025-03-17T18:46:48.852552Z INFO ExtHandler ExtHandler Downloading agent manifest Mar 17 18:46:48.914391 waagent[1740]: 2025-03-17T18:46:48.914313Z INFO ExtHandler ExtHandler Mar 17 18:46:48.914733 waagent[1740]: 2025-03-17T18:46:48.914673Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: d16623f1-9709-4e20-ae49-37acc1ee2df0 correlation 6b3aaa15-5bd9-44ca-82f5-d9dc334a09f2 created: 2025-03-17T18:45:08.502937Z] Mar 17 18:46:48.915858 waagent[1740]: 2025-03-17T18:46:48.915797Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Mar 17 18:46:48.917992 waagent[1740]: 2025-03-17T18:46:48.917933Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 3 ms] Mar 17 18:46:48.939602 waagent[1740]: 2025-03-17T18:46:48.939531Z INFO ExtHandler ExtHandler Looking for existing remote access users. Mar 17 18:46:49.121830 waagent[1740]: 2025-03-17T18:46:49.121603Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.12.0.2 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: 8AAE51BA-46FB-4EFD-A0EF-7099050009ED;DroppedPackets: 0;UpdateGSErrors: 0;AutoUpdate: 1;UpdateMode: SelfUpdate;] Mar 17 18:46:49.230849 waagent[1740]: 2025-03-17T18:46:49.230710Z INFO EnvHandler ExtHandler Created firewall rules for the Azure Fabric: Mar 17 18:46:49.230849 waagent[1740]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Mar 17 18:46:49.230849 waagent[1740]: pkts bytes target prot opt in out source destination Mar 17 18:46:49.230849 waagent[1740]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Mar 17 18:46:49.230849 waagent[1740]: pkts bytes target prot opt in out source destination Mar 17 18:46:49.230849 waagent[1740]: Chain OUTPUT (policy ACCEPT 5 packets, 453 bytes) Mar 17 18:46:49.230849 waagent[1740]: pkts bytes target prot opt in out source destination Mar 17 18:46:49.230849 waagent[1740]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Mar 17 18:46:49.230849 waagent[1740]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Mar 17 18:46:49.230849 waagent[1740]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Mar 17 18:46:49.240780 waagent[1740]: 2025-03-17T18:46:49.240641Z INFO EnvHandler ExtHandler Current Firewall rules: Mar 17 18:46:49.240780 waagent[1740]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Mar 17 18:46:49.240780 waagent[1740]: pkts bytes target prot opt in out source destination Mar 17 18:46:49.240780 waagent[1740]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Mar 17 18:46:49.240780 waagent[1740]: pkts bytes target prot opt in out source destination Mar 17 18:46:49.240780 waagent[1740]: Chain OUTPUT (policy ACCEPT 5 packets, 453 bytes) Mar 17 18:46:49.240780 waagent[1740]: pkts bytes target prot opt in out source destination Mar 17 18:46:49.240780 waagent[1740]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Mar 17 18:46:49.240780 waagent[1740]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Mar 17 18:46:49.240780 waagent[1740]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Mar 17 18:46:49.241703 waagent[1740]: 2025-03-17T18:46:49.241655Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Mar 17 18:46:49.344270 systemd[1]: var-lib-docker-overlay2-e9a7fe69b372bf1b2718904f3bb8c87aaa1fbc13326b3d02b62973fdfc6ed962-merged.mount: Deactivated successfully. Mar 17 18:46:52.277736 etcd-wrapper[1587]: f9b3c65df792: Pull complete Mar 17 18:46:52.770393 systemd[1]: var-lib-docker-overlay2-11e360f0442b14a99bd856b148dd53aa56eddd061e76a54577991ee6f8105516-merged.mount: Deactivated successfully. Mar 17 18:46:52.861527 etcd-wrapper[1587]: 5709b4a82c35: Pull complete Mar 17 18:46:53.048808 systemd[1]: var-lib-docker-overlay2-aaaee5787cd08ce645ed40c16254814e5d336b510b5ab31a5cccf6a31b6a98bc-merged.mount: Deactivated successfully. Mar 17 18:46:53.133776 etcd-wrapper[1587]: d5372e382b07: Pull complete Mar 17 18:46:53.225465 etcd-wrapper[1587]: 9c3b5253dddc: Pull complete Mar 17 18:46:53.310460 etcd-wrapper[1587]: 7a57323f7551: Pull complete Mar 17 18:46:53.337254 etcd-wrapper[1587]: Digest: sha256:d967d98a12dc220a1a290794711dba7eba04b8ce465e12b02383d1bfbb33e159 Mar 17 18:46:53.346260 etcd-wrapper[1587]: Status: Downloaded newer image for quay.io/coreos/etcd:v3.5.16 Mar 17 18:46:53.495095 env[1356]: time="2025-03-17T18:46:53.495005000Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Mar 17 18:46:53.495528 env[1356]: time="2025-03-17T18:46:53.495500160Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Mar 17 18:46:53.495624 env[1356]: time="2025-03-17T18:46:53.495603240Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Mar 17 18:46:53.495895 env[1356]: time="2025-03-17T18:46:53.495845040Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/4a9fb242d5154a94e2d0918c2ff85bb2cc36cea1a45a1805866e8d4b0841eecd pid=1840 runtime=io.containerd.runc.v2 Mar 17 18:46:53.506300 systemd[1]: Started docker-4a9fb242d5154a94e2d0918c2ff85bb2cc36cea1a45a1805866e8d4b0841eecd.scope. Mar 17 18:46:53.543820 systemd[1]: var-lib-docker-overlay2-e49c3ed05af643a9cbd9dda1ff35e242372e90a54390b55b8e35cf61b2fda0d4-merged.mount: Deactivated successfully. Mar 17 18:46:53.554155 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:46:53.552720Z","caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_DATA_DIR","variable-value":"/var/lib/etcd"} Mar 17 18:46:53.554155 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:46:53.552849Z","caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_NAME","variable-value":"16cf08e3affe43e88ad6b42052a87d37"} Mar 17 18:46:53.554155 etcd-wrapper[1587]: {"level":"warn","ts":"2025-03-17T18:46:53.552874Z","caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_URL=quay.io/coreos/etcd"} Mar 17 18:46:53.554155 etcd-wrapper[1587]: {"level":"warn","ts":"2025-03-17T18:46:53.552880Z","caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_TAG=v3.5.16"} Mar 17 18:46:53.554155 etcd-wrapper[1587]: {"level":"warn","ts":"2025-03-17T18:46:53.552885Z","caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_USER=etcd"} Mar 17 18:46:53.554155 etcd-wrapper[1587]: {"level":"warn","ts":"2025-03-17T18:46:53.552889Z","caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_SSL_DIR=/etc/ssl/certs"} Mar 17 18:46:53.554155 etcd-wrapper[1587]: {"level":"warn","ts":"2025-03-17T18:46:53.552931Z","caller":"embed/config.go:689","msg":"Running http and grpc server on single port. This is not recommended for production."} Mar 17 18:46:53.554155 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:46:53.552953Z","caller":"etcdmain/etcd.go:73","msg":"Running: ","args":["/usr/local/bin/etcd","--listen-client-urls=http://0.0.0.0:2379","--advertise-client-urls=http://10.200.20.18:2379"]} Mar 17 18:46:53.554155 etcd-wrapper[1587]: {"level":"warn","ts":"2025-03-17T18:46:53.553016Z","caller":"embed/config.go:689","msg":"Running http and grpc server on single port. This is not recommended for production."} Mar 17 18:46:53.554155 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:46:53.553026Z","caller":"embed/etcd.go:128","msg":"configuring peer listeners","listen-peer-urls":["http://localhost:2380"]} Mar 17 18:46:53.554155 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:46:53.553436Z","caller":"embed/etcd.go:136","msg":"configuring client listeners","listen-client-urls":["http://0.0.0.0:2379"]} Mar 17 18:46:53.554509 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:46:53.553543Z","caller":"embed/etcd.go:311","msg":"starting an etcd server","etcd-version":"3.5.16","git-sha":"f20bbad","go-version":"go1.22.7","go-os":"linux","go-arch":"arm64","max-cpu-set":2,"max-cpu-available":2,"member-initialized":false,"name":"16cf08e3affe43e88ad6b42052a87d37","data-dir":"/var/lib/etcd","wal-dir":"","wal-dir-dedicated":"","member-dir":"/var/lib/etcd/member","force-new-cluster":false,"heartbeat-interval":"100ms","election-timeout":"1s","initial-election-tick-advance":true,"snapshot-count":100000,"max-wals":5,"max-snapshots":5,"snapshot-catchup-entries":5000,"initial-advertise-peer-urls":["http://localhost:2380"],"listen-peer-urls":["http://localhost:2380"],"advertise-client-urls":["http://10.200.20.18:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[],"cors":["*"],"host-whitelist":["*"],"initial-cluster":"16cf08e3affe43e88ad6b42052a87d37=http://localhost:2380","initial-cluster-state":"new","initial-cluster-token":"etcd-cluster","quota-backend-bytes":2147483648,"max-request-bytes":1572864,"max-concurrent-streams":4294967295,"pre-vote":true,"initial-corrupt-check":false,"corrupt-check-time-interval":"0s","compact-check-time-enabled":false,"compact-check-time-interval":"1m0s","auto-compaction-mode":"periodic","auto-compaction-retention":"0s","auto-compaction-interval":"0s","discovery-url":"","discovery-proxy":"","downgrade-check-interval":"5s"} Mar 17 18:46:53.585241 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:46:53.584961Z","caller":"etcdserver/backend.go:81","msg":"opened backend db","path":"/var/lib/etcd/member/snap/db","took":"31.2012ms"} Mar 17 18:46:53.630961 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:46:53.630614Z","caller":"etcdserver/raft.go:505","msg":"starting local member","local-member-id":"8e9e05c52164694d","cluster-id":"cdf818194e3a8c32"} Mar 17 18:46:53.630961 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:46:53.630724Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d switched to configuration voters=()"} Mar 17 18:46:53.630961 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:46:53.630752Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d became follower at term 0"} Mar 17 18:46:53.630961 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:46:53.630765Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"newRaft 8e9e05c52164694d [peers: [], term: 0, commit: 0, applied: 0, lastindex: 0, lastterm: 0]"} Mar 17 18:46:53.630961 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:46:53.630773Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d became follower at term 1"} Mar 17 18:46:53.631379 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:46:53.630936Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d switched to configuration voters=(10276657743932975437)"} Mar 17 18:46:53.939867 etcd-wrapper[1587]: {"level":"warn","ts":"2025-03-17T18:46:53.939516Z","caller":"auth/store.go:1241","msg":"simple token is not cryptographically signed"} Mar 17 18:46:53.978550 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:46:53.978281Z","caller":"mvcc/kvstore.go:423","msg":"kvstore restored","current-rev":1} Mar 17 18:46:53.982552 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:46:53.982315Z","caller":"etcdserver/quota.go:94","msg":"enabled backend quota with default value","quota-name":"v3-applier","quota-size-bytes":2147483648,"quota-size":"2.1 GB"} Mar 17 18:46:53.985077 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:46:53.984635Z","caller":"etcdserver/server.go:873","msg":"starting etcd server","local-member-id":"8e9e05c52164694d","local-server-version":"3.5.16","cluster-version":"to_be_decided"} Mar 17 18:46:53.985305 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:46:53.985017Z","caller":"v3rpc/health.go:61","msg":"grpc service status changed","service":"","status":"SERVING"} Mar 17 18:46:53.988409 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:46:53.986163Z","caller":"etcdserver/server.go:757","msg":"started as single-node; fast-forwarding election ticks","local-member-id":"8e9e05c52164694d","forward-ticks":9,"forward-duration":"900ms","election-ticks":10,"election-timeout":"1s"} Mar 17 18:46:53.988409 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:46:53.986334Z","caller":"fileutil/purge.go:50","msg":"started to purge file","dir":"/var/lib/etcd/member/snap","suffix":"snap.db","max":5,"interval":"30s"} Mar 17 18:46:53.988409 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:46:53.986365Z","caller":"fileutil/purge.go:50","msg":"started to purge file","dir":"/var/lib/etcd/member/snap","suffix":"snap","max":5,"interval":"30s"} Mar 17 18:46:53.988409 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:46:53.986377Z","caller":"fileutil/purge.go:50","msg":"started to purge file","dir":"/var/lib/etcd/member/wal","suffix":"wal","max":5,"interval":"30s"} Mar 17 18:46:53.988409 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:46:53.986578Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d switched to configuration voters=(10276657743932975437)"} Mar 17 18:46:53.988409 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:46:53.986856Z","caller":"membership/cluster.go:421","msg":"added member","cluster-id":"cdf818194e3a8c32","local-member-id":"8e9e05c52164694d","added-peer-id":"8e9e05c52164694d","added-peer-peer-urls":["http://localhost:2380"]} Mar 17 18:46:53.988833 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:46:53.988689Z","caller":"embed/etcd.go:600","msg":"serving peer traffic","address":"127.0.0.1:2380"} Mar 17 18:46:53.988833 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:46:53.988743Z","caller":"embed/etcd.go:572","msg":"cmux::serve","address":"127.0.0.1:2380"} Mar 17 18:46:53.989079 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:46:53.988872Z","caller":"embed/etcd.go:280","msg":"now serving peer/client/metrics","local-member-id":"8e9e05c52164694d","initial-advertise-peer-urls":["http://localhost:2380"],"listen-peer-urls":["http://localhost:2380"],"advertise-client-urls":["http://10.200.20.18:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[]} Mar 17 18:46:54.632235 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:46:54.631854Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d is starting a new election at term 1"} Mar 17 18:46:54.632235 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:46:54.631897Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d became pre-candidate at term 1"} Mar 17 18:46:54.632677 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:46:54.632049Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d received MsgPreVoteResp from 8e9e05c52164694d at term 1"} Mar 17 18:46:54.632677 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:46:54.632072Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d became candidate at term 2"} Mar 17 18:46:54.632677 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:46:54.632079Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d received MsgVoteResp from 8e9e05c52164694d at term 2"} Mar 17 18:46:54.632677 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:46:54.632090Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d became leader at term 2"} Mar 17 18:46:54.632677 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:46:54.632146Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"raft.node: 8e9e05c52164694d elected leader 8e9e05c52164694d at term 2"} Mar 17 18:46:54.636902 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:46:54.636721Z","caller":"etcdserver/server.go:2651","msg":"setting up initial cluster version using v2 API","cluster-version":"3.5"} Mar 17 18:46:54.638381 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:46:54.638235Z","caller":"etcdserver/server.go:2140","msg":"published local member to cluster through raft","local-member-id":"8e9e05c52164694d","local-member-attributes":"{Name:16cf08e3affe43e88ad6b42052a87d37 ClientURLs:[http://10.200.20.18:2379]}","request-path":"/0/members/8e9e05c52164694d/attributes","cluster-id":"cdf818194e3a8c32","publish-timeout":"7s"} Mar 17 18:46:54.638381 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:46:54.638269Z","caller":"embed/serve.go:103","msg":"ready to serve client requests"} Mar 17 18:46:54.639071 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:46:54.638920Z","caller":"v3rpc/health.go:61","msg":"grpc service status changed","service":"","status":"SERVING"} Mar 17 18:46:54.639573 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:46:54.639441Z","caller":"embed/serve.go:187","msg":"serving client traffic insecurely; this is strongly discouraged!","traffic":"grpc+http","address":"[::]:2379"} Mar 17 18:46:54.639840 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:46:54.639694Z","caller":"etcdmain/main.go:44","msg":"notifying init daemon"} Mar 17 18:46:54.640138 systemd[1]: Started etcd-member.service. Mar 17 18:46:54.640428 systemd[1]: Reached target multi-user.target. Mar 17 18:46:54.641920 systemd[1]: Starting systemd-update-utmp-runlevel.service... Mar 17 18:46:54.649228 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:46:54.643595Z","caller":"etcdmain/main.go:50","msg":"successfully notified init daemon"} Mar 17 18:46:54.649228 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:46:54.643932Z","caller":"membership/cluster.go:584","msg":"set initial cluster version","cluster-id":"cdf818194e3a8c32","local-member-id":"8e9e05c52164694d","cluster-version":"3.5"} Mar 17 18:46:54.649228 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:46:54.643996Z","caller":"api/capability.go:75","msg":"enabled capabilities for version","cluster-version":"3.5"} Mar 17 18:46:54.649228 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:46:54.644017Z","caller":"etcdserver/server.go:2675","msg":"cluster version is updated","cluster-version":"3.5"} Mar 17 18:46:54.649772 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Mar 17 18:46:54.649991 systemd[1]: Finished systemd-update-utmp-runlevel.service. Mar 17 18:46:54.653104 systemd[1]: Startup finished in 772ms (kernel) + 13.231s (initrd) + 51.751s (userspace) = 1min 5.756s. Mar 17 18:47:04.629111 kernel: hv_balloon: Max. dynamic memory size: 4096 MB Mar 17 18:47:14.097160 systemd-timesyncd[1301]: Contacted time server 85.209.17.10:123 (0.flatcar.pool.ntp.org). Mar 17 18:47:14.097398 systemd-timesyncd[1301]: Initial clock synchronization to Mon 2025-03-17 18:47:14.097257 UTC. Mar 17 18:47:14.919448 update_engine[1344]: I0317 18:47:14.919389 1344 update_attempter.cc:509] Updating boot flags... Mar 17 18:47:15.561565 systemd[1]: Created slice system-sshd.slice. Mar 17 18:47:15.562680 systemd[1]: Started sshd@0-10.200.20.18:22-10.200.16.10:46866.service. Mar 17 18:47:16.112438 sshd[1921]: Accepted publickey for core from 10.200.16.10 port 46866 ssh2: RSA SHA256:paJy8VmUDtRyOvFhLDJavsN2rbrMSHSIk56mCEIjqlY Mar 17 18:47:16.171570 sshd[1921]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:47:16.175900 systemd[1]: Started session-3.scope. Mar 17 18:47:16.176893 systemd-logind[1342]: New session 3 of user core. Mar 17 18:47:16.508795 systemd[1]: Started sshd@1-10.200.20.18:22-10.200.16.10:46878.service. Mar 17 18:47:16.991887 sshd[1926]: Accepted publickey for core from 10.200.16.10 port 46878 ssh2: RSA SHA256:paJy8VmUDtRyOvFhLDJavsN2rbrMSHSIk56mCEIjqlY Mar 17 18:47:16.993466 sshd[1926]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:47:16.997632 systemd[1]: Started session-4.scope. Mar 17 18:47:16.997935 systemd-logind[1342]: New session 4 of user core. Mar 17 18:47:17.355323 sshd[1926]: pam_unix(sshd:session): session closed for user core Mar 17 18:47:17.358191 systemd-logind[1342]: Session 4 logged out. Waiting for processes to exit. Mar 17 18:47:17.359463 systemd[1]: session-4.scope: Deactivated successfully. Mar 17 18:47:17.360334 systemd[1]: sshd@1-10.200.20.18:22-10.200.16.10:46878.service: Deactivated successfully. Mar 17 18:47:17.361489 systemd-logind[1342]: Removed session 4. Mar 17 18:47:17.429378 systemd[1]: Started sshd@2-10.200.20.18:22-10.200.16.10:46886.service. Mar 17 18:47:17.871762 sshd[1932]: Accepted publickey for core from 10.200.16.10 port 46886 ssh2: RSA SHA256:paJy8VmUDtRyOvFhLDJavsN2rbrMSHSIk56mCEIjqlY Mar 17 18:47:17.873344 sshd[1932]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:47:17.877497 systemd[1]: Started session-5.scope. Mar 17 18:47:17.878021 systemd-logind[1342]: New session 5 of user core. Mar 17 18:47:18.191615 sshd[1932]: pam_unix(sshd:session): session closed for user core Mar 17 18:47:18.194212 systemd[1]: sshd@2-10.200.20.18:22-10.200.16.10:46886.service: Deactivated successfully. Mar 17 18:47:18.194879 systemd[1]: session-5.scope: Deactivated successfully. Mar 17 18:47:18.195398 systemd-logind[1342]: Session 5 logged out. Waiting for processes to exit. Mar 17 18:47:18.196237 systemd-logind[1342]: Removed session 5. Mar 17 18:47:18.271366 systemd[1]: Started sshd@3-10.200.20.18:22-10.200.16.10:46888.service. Mar 17 18:47:18.751796 sshd[1938]: Accepted publickey for core from 10.200.16.10 port 46888 ssh2: RSA SHA256:paJy8VmUDtRyOvFhLDJavsN2rbrMSHSIk56mCEIjqlY Mar 17 18:47:18.753097 sshd[1938]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:47:18.756867 systemd-logind[1342]: New session 6 of user core. Mar 17 18:47:18.757304 systemd[1]: Started session-6.scope. Mar 17 18:47:19.100871 sshd[1938]: pam_unix(sshd:session): session closed for user core Mar 17 18:47:19.103236 systemd[1]: sshd@3-10.200.20.18:22-10.200.16.10:46888.service: Deactivated successfully. Mar 17 18:47:19.103902 systemd[1]: session-6.scope: Deactivated successfully. Mar 17 18:47:19.104446 systemd-logind[1342]: Session 6 logged out. Waiting for processes to exit. Mar 17 18:47:19.105308 systemd-logind[1342]: Removed session 6. Mar 17 18:47:19.174971 systemd[1]: Started sshd@4-10.200.20.18:22-10.200.16.10:38662.service. Mar 17 18:47:19.617545 sshd[1944]: Accepted publickey for core from 10.200.16.10 port 38662 ssh2: RSA SHA256:paJy8VmUDtRyOvFhLDJavsN2rbrMSHSIk56mCEIjqlY Mar 17 18:47:19.618782 sshd[1944]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:47:19.622564 systemd-logind[1342]: New session 7 of user core. Mar 17 18:47:19.622956 systemd[1]: Started session-7.scope. Mar 17 18:47:20.253624 sudo[1947]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Mar 17 18:47:20.253817 sudo[1947]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:47:20.336241 dbus-daemon[1330]: avc: received setenforce notice (enforcing=1) Mar 17 18:47:20.338080 sudo[1947]: pam_unix(sudo:session): session closed for user root Mar 17 18:47:20.425828 sshd[1944]: pam_unix(sshd:session): session closed for user core Mar 17 18:47:20.429004 systemd-logind[1342]: Session 7 logged out. Waiting for processes to exit. Mar 17 18:47:20.429301 systemd[1]: sshd@4-10.200.20.18:22-10.200.16.10:38662.service: Deactivated successfully. Mar 17 18:47:20.430067 systemd[1]: session-7.scope: Deactivated successfully. Mar 17 18:47:20.430724 systemd-logind[1342]: Removed session 7. Mar 17 18:47:20.499476 systemd[1]: Started sshd@5-10.200.20.18:22-10.200.16.10:38674.service. Mar 17 18:47:20.944364 sshd[1951]: Accepted publickey for core from 10.200.16.10 port 38674 ssh2: RSA SHA256:paJy8VmUDtRyOvFhLDJavsN2rbrMSHSIk56mCEIjqlY Mar 17 18:47:20.946001 sshd[1951]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:47:20.949694 systemd-logind[1342]: New session 8 of user core. Mar 17 18:47:20.950153 systemd[1]: Started session-8.scope. Mar 17 18:47:21.196766 sudo[1955]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Mar 17 18:47:21.197545 sudo[1955]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:47:21.200212 sudo[1955]: pam_unix(sudo:session): session closed for user root Mar 17 18:47:21.204342 sudo[1954]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Mar 17 18:47:21.204537 sudo[1954]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:47:21.212479 systemd[1]: Stopping audit-rules.service... Mar 17 18:47:21.212000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Mar 17 18:47:21.214206 auditctl[1958]: No rules Mar 17 18:47:21.217642 kernel: kauditd_printk_skb: 6 callbacks suppressed Mar 17 18:47:21.217726 kernel: audit: type=1305 audit(1742237241.212:173): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Mar 17 18:47:21.218087 systemd[1]: audit-rules.service: Deactivated successfully. Mar 17 18:47:21.218277 systemd[1]: Stopped audit-rules.service. Mar 17 18:47:21.219820 systemd[1]: Starting audit-rules.service... Mar 17 18:47:21.212000 audit[1958]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffccb7a520 a2=420 a3=0 items=0 ppid=1 pid=1958 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:47:21.238941 augenrules[1975]: No rules Mar 17 18:47:21.239866 systemd[1]: Finished audit-rules.service. Mar 17 18:47:21.253762 kernel: audit: type=1300 audit(1742237241.212:173): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffccb7a520 a2=420 a3=0 items=0 ppid=1 pid=1958 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:47:21.212000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Mar 17 18:47:21.254101 sudo[1954]: pam_unix(sudo:session): session closed for user root Mar 17 18:47:21.261065 kernel: audit: type=1327 audit(1742237241.212:173): proctitle=2F7362696E2F617564697463746C002D44 Mar 17 18:47:21.261140 kernel: audit: type=1131 audit(1742237241.217:174): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:47:21.217000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:47:21.277050 kernel: audit: type=1130 audit(1742237241.235:175): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:47:21.235000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:47:21.253000 audit[1954]: USER_END pid=1954 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:47:21.312176 kernel: audit: type=1106 audit(1742237241.253:176): pid=1954 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:47:21.312230 kernel: audit: type=1104 audit(1742237241.253:177): pid=1954 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:47:21.253000 audit[1954]: CRED_DISP pid=1954 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:47:21.333726 sshd[1951]: pam_unix(sshd:session): session closed for user core Mar 17 18:47:21.333000 audit[1951]: USER_END pid=1951 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:47:21.333000 audit[1951]: CRED_DISP pid=1951 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:47:21.358336 systemd[1]: sshd@5-10.200.20.18:22-10.200.16.10:38674.service: Deactivated successfully. Mar 17 18:47:21.359104 systemd[1]: session-8.scope: Deactivated successfully. Mar 17 18:47:21.376951 kernel: audit: type=1106 audit(1742237241.333:178): pid=1951 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:47:21.377002 kernel: audit: type=1104 audit(1742237241.333:179): pid=1951 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:47:21.357000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.200.20.18:22-10.200.16.10:38674 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:47:21.395424 kernel: audit: type=1131 audit(1742237241.357:180): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.200.20.18:22-10.200.16.10:38674 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:47:21.395538 systemd-logind[1342]: Session 8 logged out. Waiting for processes to exit. Mar 17 18:47:21.396539 systemd-logind[1342]: Removed session 8. Mar 17 18:47:21.406944 systemd[1]: Started sshd@6-10.200.20.18:22-10.200.16.10:38686.service. Mar 17 18:47:21.406000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.200.20.18:22-10.200.16.10:38686 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:47:21.848000 audit[1981]: USER_ACCT pid=1981 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:47:21.849367 sshd[1981]: Accepted publickey for core from 10.200.16.10 port 38686 ssh2: RSA SHA256:paJy8VmUDtRyOvFhLDJavsN2rbrMSHSIk56mCEIjqlY Mar 17 18:47:21.849000 audit[1981]: CRED_ACQ pid=1981 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:47:21.849000 audit[1981]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffd1090c10 a2=3 a3=1 items=0 ppid=1 pid=1981 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:47:21.849000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Mar 17 18:47:21.850881 sshd[1981]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:47:21.855021 systemd[1]: Started session-9.scope. Mar 17 18:47:21.855473 systemd-logind[1342]: New session 9 of user core. Mar 17 18:47:21.858000 audit[1981]: USER_START pid=1981 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:47:21.859000 audit[1983]: CRED_ACQ pid=1983 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:47:22.168475 sshd[1981]: pam_unix(sshd:session): session closed for user core Mar 17 18:47:22.168000 audit[1981]: USER_END pid=1981 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:47:22.168000 audit[1981]: CRED_DISP pid=1981 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:47:22.171339 systemd[1]: sshd@6-10.200.20.18:22-10.200.16.10:38686.service: Deactivated successfully. Mar 17 18:47:22.170000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.200.20.18:22-10.200.16.10:38686 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:47:22.171989 systemd[1]: session-9.scope: Deactivated successfully. Mar 17 18:47:22.172516 systemd-logind[1342]: Session 9 logged out. Waiting for processes to exit. Mar 17 18:47:22.173287 systemd-logind[1342]: Removed session 9. Mar 17 18:47:22.247000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.200.20.18:22-10.200.16.10:38698 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:47:22.248055 systemd[1]: Started sshd@7-10.200.20.18:22-10.200.16.10:38698.service. Mar 17 18:47:22.728000 audit[1989]: USER_ACCT pid=1989 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:47:22.729272 sshd[1989]: Accepted publickey for core from 10.200.16.10 port 38698 ssh2: RSA SHA256:paJy8VmUDtRyOvFhLDJavsN2rbrMSHSIk56mCEIjqlY Mar 17 18:47:22.729000 audit[1989]: CRED_ACQ pid=1989 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:47:22.729000 audit[1989]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffd13f6460 a2=3 a3=1 items=0 ppid=1 pid=1989 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:47:22.729000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Mar 17 18:47:22.730882 sshd[1989]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:47:22.734585 systemd-logind[1342]: New session 10 of user core. Mar 17 18:47:22.735003 systemd[1]: Started session-10.scope. Mar 17 18:47:22.738000 audit[1989]: USER_START pid=1989 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:47:22.739000 audit[1991]: CRED_ACQ pid=1991 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:47:25.579270 sshd[1989]: pam_unix(sshd:session): session closed for user core Mar 17 18:47:25.579000 audit[1989]: USER_END pid=1989 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:47:25.579000 audit[1989]: CRED_DISP pid=1989 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:47:25.582374 systemd-logind[1342]: Session 10 logged out. Waiting for processes to exit. Mar 17 18:47:25.582540 systemd[1]: session-10.scope: Deactivated successfully. Mar 17 18:47:25.583360 systemd[1]: sshd@7-10.200.20.18:22-10.200.16.10:38698.service: Deactivated successfully. Mar 17 18:47:25.582000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.200.20.18:22-10.200.16.10:38698 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:47:25.584165 systemd-logind[1342]: Removed session 10. Mar 17 18:48:37.557605 waagent[1740]: 2025-03-17T18:48:37.557502Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 2] Mar 17 18:48:37.566251 waagent[1740]: 2025-03-17T18:48:37.566185Z INFO ExtHandler Mar 17 18:48:37.566434 waagent[1740]: 2025-03-17T18:48:37.566379Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: c1326ede-3919-45b6-9171-e3fcf5cee1f7 eTag: 8977123145372634540 source: Fabric] Mar 17 18:48:37.567290 waagent[1740]: 2025-03-17T18:48:37.567213Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Mar 17 18:48:37.568621 waagent[1740]: 2025-03-17T18:48:37.568553Z INFO ExtHandler Mar 17 18:48:37.568767 waagent[1740]: 2025-03-17T18:48:37.568718Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 2] Mar 17 18:48:37.646207 waagent[1740]: 2025-03-17T18:48:37.646142Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Mar 17 18:48:37.794697 waagent[1740]: 2025-03-17T18:48:37.794548Z INFO ExtHandler Downloaded certificate {'thumbprint': 'C77856B1B2683FFC5B97FE401A7BA907FCB34FBC', 'hasPrivateKey': True} Mar 17 18:48:37.795828 waagent[1740]: 2025-03-17T18:48:37.795753Z INFO ExtHandler Downloaded certificate {'thumbprint': '9A7823A20DF3AB0FDDCD1001C785714A064FB604', 'hasPrivateKey': False} Mar 17 18:48:37.796994 waagent[1740]: 2025-03-17T18:48:37.796926Z INFO ExtHandler Fetch goal state completed Mar 17 18:48:37.798007 waagent[1740]: 2025-03-17T18:48:37.797941Z INFO ExtHandler ExtHandler VM enabled for RSM updates, switching to RSM update mode Mar 17 18:48:37.799342 waagent[1740]: 2025-03-17T18:48:37.799281Z INFO ExtHandler ExtHandler Mar 17 18:48:37.799496 waagent[1740]: 2025-03-17T18:48:37.799442Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_2 channel: WireServer source: Fabric activity: 01a28176-f6b8-4736-851a-625269d2c7e9 correlation 6b3aaa15-5bd9-44ca-82f5-d9dc334a09f2 created: 2025-03-17T18:48:26.519897Z] Mar 17 18:48:37.800357 waagent[1740]: 2025-03-17T18:48:37.800291Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Mar 17 18:48:37.802332 waagent[1740]: 2025-03-17T18:48:37.802271Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_2 2 ms] Mar 17 18:50:17.987264 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:50:17.986920Z","caller":"traceutil/trace.go:171","msg":"trace[2074805954] transaction","detail":"{read_only:false; response_revision:33; number_of_response:1; }","duration":"104.057687ms","start":"2025-03-17T18:50:17.882843Z","end":"2025-03-17T18:50:17.986901Z","steps":["trace[2074805954] 'process raft request' (duration: 104.027207ms)"],"step_count":1} Mar 17 18:50:17.987760 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:50:17.986964Z","caller":"traceutil/trace.go:171","msg":"trace[845420599] transaction","detail":"{read_only:false; response_revision:31; number_of_response:1; }","duration":"106.522649ms","start":"2025-03-17T18:50:17.880424Z","end":"2025-03-17T18:50:17.986947Z","steps":["trace[845420599] 'process raft request' (duration: 69.502098ms)","trace[845420599] 'compare' (duration: 36.810431ms)"],"step_count":2} Mar 17 18:50:17.987760 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:50:17.987127Z","caller":"traceutil/trace.go:171","msg":"trace[1134146137] transaction","detail":"{read_only:false; response_revision:32; number_of_response:1; }","duration":"105.147929ms","start":"2025-03-17T18:50:17.881972Z","end":"2025-03-17T18:50:17.987120Z","steps":["trace[1134146137] 'process raft request' (duration: 104.867848ms)"],"step_count":1} Mar 17 18:50:18.005370 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:50:18.005082Z","caller":"traceutil/trace.go:171","msg":"trace[2124189038] transaction","detail":"{read_only:false; response_revision:34; number_of_response:1; }","duration":"114.216816ms","start":"2025-03-17T18:50:17.890851Z","end":"2025-03-17T18:50:18.005067Z","steps":["trace[2124189038] 'process raft request' (duration: 114.054896ms)"],"step_count":1} Mar 17 18:50:18.005643 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:50:18.005427Z","caller":"traceutil/trace.go:171","msg":"trace[84608803] transaction","detail":"{read_only:false; response_revision:36; number_of_response:1; }","duration":"113.283935ms","start":"2025-03-17T18:50:17.892133Z","end":"2025-03-17T18:50:18.005416Z","steps":["trace[84608803] 'process raft request' (duration: 112.863975ms)"],"step_count":1} Mar 17 18:50:18.005752 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:50:18.005450Z","caller":"traceutil/trace.go:171","msg":"trace[1968754277] transaction","detail":"{read_only:false; response_revision:37; number_of_response:1; }","duration":"112.944335ms","start":"2025-03-17T18:50:17.892502Z","end":"2025-03-17T18:50:18.005446Z","steps":["trace[1968754277] 'process raft request' (duration: 112.515375ms)"],"step_count":1} Mar 17 18:50:18.005916 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:50:18.005266Z","caller":"traceutil/trace.go:171","msg":"trace[795611337] transaction","detail":"{read_only:false; response_revision:35; number_of_response:1; }","duration":"113.192055ms","start":"2025-03-17T18:50:17.892062Z","end":"2025-03-17T18:50:18.005254Z","steps":["trace[795611337] 'process raft request' (duration: 112.915175ms)"],"step_count":1} Mar 17 18:50:36.684964 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:50:36.684600Z","caller":"traceutil/trace.go:171","msg":"trace[947429133] transaction","detail":"{read_only:false; response_revision:388; number_of_response:1; }","duration":"109.014917ms","start":"2025-03-17T18:50:36.575566Z","end":"2025-03-17T18:50:36.684581Z","steps":["trace[947429133] 'process raft request' (duration: 43.819056ms)","trace[947429133] 'compare' (duration: 65.11507ms)"],"step_count":2} Mar 17 18:50:36.687372 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:50:36.687134Z","caller":"traceutil/trace.go:171","msg":"trace[400260629] transaction","detail":"{read_only:false; response_revision:389; number_of_response:1; }","duration":"110.797641ms","start":"2025-03-17T18:50:36.576323Z","end":"2025-03-17T18:50:36.687121Z","steps":["trace[400260629] 'process raft request' (duration: 110.6249ms)"],"step_count":1} Mar 17 18:50:36.688160 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:50:36.687977Z","caller":"traceutil/trace.go:171","msg":"trace[1774868349] transaction","detail":"{read_only:false; response_revision:390; number_of_response:1; }","duration":"104.942006ms","start":"2025-03-17T18:50:36.583023Z","end":"2025-03-17T18:50:36.687965Z","steps":["trace[1774868349] 'process raft request' (duration: 104.039705ms)"],"step_count":1} Mar 17 18:50:36.688724 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:50:36.688537Z","caller":"traceutil/trace.go:171","msg":"trace[310777399] transaction","detail":"{read_only:false; response_revision:391; number_of_response:1; }","duration":"103.477087ms","start":"2025-03-17T18:50:36.585049Z","end":"2025-03-17T18:50:36.688526Z","steps":["trace[310777399] 'process raft request' (duration: 102.043005ms)"],"step_count":1} Mar 17 18:50:36.689275 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:50:36.689062Z","caller":"traceutil/trace.go:171","msg":"trace[1084910633] transaction","detail":"{read_only:false; response_revision:392; number_of_response:1; }","duration":"103.561878ms","start":"2025-03-17T18:50:36.585492Z","end":"2025-03-17T18:50:36.689053Z","steps":["trace[1084910633] 'process raft request' (duration: 102.974423ms)"],"step_count":1} Mar 17 18:50:36.690494 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:50:36.690354Z","caller":"traceutil/trace.go:171","msg":"trace[918393381] transaction","detail":"{read_only:false; response_revision:393; number_of_response:1; }","duration":"103.076171ms","start":"2025-03-17T18:50:36.587254Z","end":"2025-03-17T18:50:36.690330Z","steps":["trace[918393381] 'process raft request' (duration: 101.773435ms)"],"step_count":1} Mar 17 18:50:36.691296 etcd-wrapper[1587]: {"level":"warn","ts":"2025-03-17T18:50:36.691089Z","caller":"etcdserver/util.go:170","msg":"apply request took too long","took":"125.396594ms","expected-duration":"100ms","prefix":"read-only range ","request":"key:\"/registry/serviceaccounts/kube-system/deployment-controller\" ","response":"range_response_count:1 size:207"} Mar 17 18:50:36.691567 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:50:36.691419Z","caller":"traceutil/trace.go:171","msg":"trace[1693576368] range","detail":"{range_begin:/registry/serviceaccounts/kube-system/deployment-controller; range_end:; response_count:1; response_revision:394; }","duration":"126.533869ms","start":"2025-03-17T18:50:36.564865Z","end":"2025-03-17T18:50:36.691399Z","steps":["trace[1693576368] 'agreement among raft nodes before linearized reading' (duration: 125.373637ms)"],"step_count":1} Mar 17 18:50:36.692096 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:50:36.691843Z","caller":"traceutil/trace.go:171","msg":"trace[861309046] transaction","detail":"{read_only:false; response_revision:394; number_of_response:1; }","duration":"103.80661ms","start":"2025-03-17T18:50:36.588024Z","end":"2025-03-17T18:50:36.691831Z","steps":["trace[861309046] 'process raft request' (duration: 101.501984ms)"],"step_count":1} Mar 17 18:50:36.692096 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:50:36.689683Z","caller":"traceutil/trace.go:171","msg":"trace[1285281397] linearizableReadLoop","detail":"{readStateIndex:400; appliedIndex:398; }","duration":"113.185218ms","start":"2025-03-17T18:50:36.576487Z","end":"2025-03-17T18:50:36.689672Z","steps":["trace[1285281397] 'read index received' (duration: 42.999586ms)","trace[1285281397] 'applied index is now lower than readState.Index' (duration: 70.185192ms)"],"step_count":2} Mar 17 18:50:37.034245 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:50:37.033963Z","caller":"traceutil/trace.go:171","msg":"trace[849226017] transaction","detail":"{read_only:false; response_revision:415; number_of_response:1; }","duration":"105.526303ms","start":"2025-03-17T18:50:36.928413Z","end":"2025-03-17T18:50:37.033939Z","steps":["trace[849226017] 'process raft request' (duration: 57.668931ms)","trace[849226017] 'compare' (duration: 47.779181ms)"],"step_count":2} Mar 17 18:50:50.979193 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:50:50.978749Z","caller":"traceutil/trace.go:171","msg":"trace[1931291017] transaction","detail":"{read_only:false; response_revision:488; number_of_response:1; }","duration":"118.87431ms","start":"2025-03-17T18:50:50.859859Z","end":"2025-03-17T18:50:50.978733Z","steps":["trace[1931291017] 'process raft request' (duration: 118.703926ms)"],"step_count":1} Mar 17 18:50:51.721710 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:50:51.721367Z","caller":"traceutil/trace.go:171","msg":"trace[535352594] transaction","detail":"{read_only:false; response_revision:511; number_of_response:1; }","duration":"103.863921ms","start":"2025-03-17T18:50:51.617486Z","end":"2025-03-17T18:50:51.721350Z","steps":["trace[535352594] 'process raft request' (duration: 103.75889ms)"],"step_count":1} Mar 17 18:50:51.721980 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:50:51.721642Z","caller":"traceutil/trace.go:171","msg":"trace[962210736] transaction","detail":"{read_only:false; response_revision:510; number_of_response:1; }","duration":"113.368868ms","start":"2025-03-17T18:50:51.608032Z","end":"2025-03-17T18:50:51.721401Z","steps":["trace[962210736] 'process raft request' (duration: 113.165206ms)"],"step_count":1} Mar 17 18:50:51.722199 etcd-wrapper[1587]: {"level":"info","ts":"2025-03-17T18:50:51.721897Z","caller":"traceutil/trace.go:171","msg":"trace[558975079] transaction","detail":"{read_only:false; response_revision:509; number_of_response:1; }","duration":"116.154139ms","start":"2025-03-17T18:50:51.605730Z","end":"2025-03-17T18:50:51.721884Z","steps":["trace[558975079] 'process raft request' (duration: 22.689605ms)","trace[558975079] 'compare' (duration: 92.698243ms)"],"step_count":2} Mar 17 18:51:52.318000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.200.20.18:22-93.126.53.41:43732 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:51:52.362328 kernel: kauditd_printk_skb: 22 callbacks suppressed Mar 17 18:51:52.362407 kernel: audit: type=1130 audit(1742237512.318:199): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.200.20.18:22-93.126.53.41:43732 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:51:52.362434 kernel: audit: type=1131 audit(1742237512.330:200): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.200.20.18:22-93.126.53.41:43732 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:51:52.330000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.200.20.18:22-93.126.53.41:43732 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:51:52.319327 systemd[1]: Started sshd@8-10.200.20.18:22-93.126.53.41:43732.service. Mar 17 18:51:52.362834 sshd[2018]: kex_exchange_identification: Connection closed by remote host Mar 17 18:51:52.362834 sshd[2018]: Connection closed by 93.126.53.41 port 43732 Mar 17 18:51:52.331090 systemd[1]: sshd@8-10.200.20.18:22-93.126.53.41:43732.service: Deactivated successfully. Mar 17 18:51:52.548856 systemd[1]: Started sshd@9-10.200.20.18:22-93.126.53.41:43734.service. Mar 17 18:51:52.547000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.200.20.18:22-93.126.53.41:43734 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:51:52.573066 kernel: audit: type=1130 audit(1742237512.547:201): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.200.20.18:22-93.126.53.41:43734 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:51:53.507331 sshd[2021]: Invalid user wp from 93.126.53.41 port 43734 Mar 17 18:51:53.748459 sshd[2021]: pam_faillock(sshd:auth): User unknown Mar 17 18:51:53.748923 sshd[2021]: pam_unix(sshd:auth): check pass; user unknown Mar 17 18:51:53.748964 sshd[2021]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=93.126.53.41 Mar 17 18:51:53.749340 sshd[2021]: pam_faillock(sshd:auth): User unknown Mar 17 18:51:53.748000 audit[2021]: USER_AUTH pid=2021 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="wp" exe="/usr/sbin/sshd" hostname=93.126.53.41 addr=93.126.53.41 terminal=ssh res=failed' Mar 17 18:51:53.771089 kernel: audit: type=1100 audit(1742237513.748:202): pid=2021 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="wp" exe="/usr/sbin/sshd" hostname=93.126.53.41 addr=93.126.53.41 terminal=ssh res=failed' Mar 17 18:51:55.974012 sshd[2021]: Failed password for invalid user wp from 93.126.53.41 port 43734 ssh2 Mar 17 18:51:57.392504 sshd[2021]: Connection closed by invalid user wp 93.126.53.41 port 43734 [preauth] Mar 17 18:51:57.394310 systemd[1]: sshd@9-10.200.20.18:22-93.126.53.41:43734.service: Deactivated successfully. Mar 17 18:51:57.393000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.200.20.18:22-93.126.53.41:43734 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:51:57.417225 kernel: audit: type=1131 audit(1742237517.393:203): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.200.20.18:22-93.126.53.41:43734 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:51:57.669084 systemd[1]: Started sshd@10-10.200.20.18:22-93.126.53.41:58554.service. Mar 17 18:51:57.668000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.200.20.18:22-93.126.53.41:58554 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:51:57.693062 kernel: audit: type=1130 audit(1742237517.668:204): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.200.20.18:22-93.126.53.41:58554 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:51:58.668026 sshd[2026]: Invalid user admin from 93.126.53.41 port 58554 Mar 17 18:51:58.920493 sshd[2026]: pam_faillock(sshd:auth): User unknown Mar 17 18:51:58.921207 sshd[2026]: pam_unix(sshd:auth): check pass; user unknown Mar 17 18:51:58.921327 sshd[2026]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=93.126.53.41 Mar 17 18:51:58.921734 sshd[2026]: pam_faillock(sshd:auth): User unknown Mar 17 18:51:58.920000 audit[2026]: USER_AUTH pid=2026 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="admin" exe="/usr/sbin/sshd" hostname=93.126.53.41 addr=93.126.53.41 terminal=ssh res=failed' Mar 17 18:51:58.944060 kernel: audit: type=1100 audit(1742237518.920:205): pid=2026 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="admin" exe="/usr/sbin/sshd" hostname=93.126.53.41 addr=93.126.53.41 terminal=ssh res=failed' Mar 17 18:52:00.829191 sshd[2026]: Failed password for invalid user admin from 93.126.53.41 port 58554 ssh2 Mar 17 18:52:01.388538 sshd[2026]: Connection closed by invalid user admin 93.126.53.41 port 58554 [preauth] Mar 17 18:52:01.389983 systemd[1]: sshd@10-10.200.20.18:22-93.126.53.41:58554.service: Deactivated successfully. Mar 17 18:52:01.389000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.200.20.18:22-93.126.53.41:58554 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:52:01.412063 kernel: audit: type=1131 audit(1742237521.389:206): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.200.20.18:22-93.126.53.41:58554 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:52:01.643000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.200.20.18:22-93.126.53.41:58568 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:52:01.644522 systemd[1]: Started sshd@11-10.200.20.18:22-93.126.53.41:58568.service. Mar 17 18:52:01.667096 kernel: audit: type=1130 audit(1742237521.643:207): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.200.20.18:22-93.126.53.41:58568 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:52:02.644850 sshd[2030]: Invalid user openvswitch from 93.126.53.41 port 58568 Mar 17 18:52:02.893455 sshd[2030]: pam_faillock(sshd:auth): User unknown Mar 17 18:52:02.893969 sshd[2030]: pam_unix(sshd:auth): check pass; user unknown Mar 17 18:52:02.894019 sshd[2030]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=93.126.53.41 Mar 17 18:52:02.894387 sshd[2030]: pam_faillock(sshd:auth): User unknown Mar 17 18:52:02.893000 audit[2030]: USER_AUTH pid=2030 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="openvswitch" exe="/usr/sbin/sshd" hostname=93.126.53.41 addr=93.126.53.41 terminal=ssh res=failed' Mar 17 18:52:02.917077 kernel: audit: type=1100 audit(1742237522.893:208): pid=2030 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="openvswitch" exe="/usr/sbin/sshd" hostname=93.126.53.41 addr=93.126.53.41 terminal=ssh res=failed' Mar 17 18:52:05.353416 sshd[2030]: Failed password for invalid user openvswitch from 93.126.53.41 port 58568 ssh2 Mar 17 18:52:07.155730 sshd[2030]: Connection closed by invalid user openvswitch 93.126.53.41 port 58568 [preauth] Mar 17 18:52:07.157478 systemd[1]: sshd@11-10.200.20.18:22-93.126.53.41:58568.service: Deactivated successfully. Mar 17 18:52:07.156000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.200.20.18:22-93.126.53.41:58568 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:52:07.180067 kernel: audit: type=1131 audit(1742237527.156:209): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.200.20.18:22-93.126.53.41:58568 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:52:07.440394 systemd[1]: Started sshd@12-10.200.20.18:22-93.126.53.41:35462.service. Mar 17 18:52:07.439000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.200.20.18:22-93.126.53.41:35462 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:52:07.464082 kernel: audit: type=1130 audit(1742237527.439:210): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.200.20.18:22-93.126.53.41:35462 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:52:08.489675 sshd[2034]: Invalid user ansible from 93.126.53.41 port 35462 Mar 17 18:52:08.748903 sshd[2034]: pam_faillock(sshd:auth): User unknown Mar 17 18:52:08.749676 sshd[2034]: pam_unix(sshd:auth): check pass; user unknown Mar 17 18:52:08.749802 sshd[2034]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=93.126.53.41 Mar 17 18:52:08.750253 sshd[2034]: pam_faillock(sshd:auth): User unknown Mar 17 18:52:08.749000 audit[2034]: USER_AUTH pid=2034 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="ansible" exe="/usr/sbin/sshd" hostname=93.126.53.41 addr=93.126.53.41 terminal=ssh res=failed' Mar 17 18:52:08.773088 kernel: audit: type=1100 audit(1742237528.749:211): pid=2034 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="ansible" exe="/usr/sbin/sshd" hostname=93.126.53.41 addr=93.126.53.41 terminal=ssh res=failed' Mar 17 18:52:10.697859 sshd[2034]: Failed password for invalid user ansible from 93.126.53.41 port 35462 ssh2 Mar 17 18:52:11.943498 sshd[2034]: Connection closed by invalid user ansible 93.126.53.41 port 35462 [preauth] Mar 17 18:52:11.944540 systemd[1]: sshd@12-10.200.20.18:22-93.126.53.41:35462.service: Deactivated successfully. Mar 17 18:52:11.943000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.200.20.18:22-93.126.53.41:35462 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:52:11.969084 kernel: audit: type=1131 audit(1742237531.943:212): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.200.20.18:22-93.126.53.41:35462 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:52:12.189419 systemd[1]: Started sshd@13-10.200.20.18:22-93.126.53.41:35472.service. Mar 17 18:52:12.188000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-10.200.20.18:22-93.126.53.41:35472 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:52:12.212100 kernel: audit: type=1130 audit(1742237532.188:213): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-10.200.20.18:22-93.126.53.41:35472 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:52:13.185846 sshd[2038]: Invalid user centos from 93.126.53.41 port 35472 Mar 17 18:52:13.438904 sshd[2038]: pam_faillock(sshd:auth): User unknown Mar 17 18:52:13.439805 sshd[2038]: pam_unix(sshd:auth): check pass; user unknown Mar 17 18:52:13.439917 sshd[2038]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=93.126.53.41 Mar 17 18:52:13.440447 sshd[2038]: pam_faillock(sshd:auth): User unknown Mar 17 18:52:13.439000 audit[2038]: USER_AUTH pid=2038 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="centos" exe="/usr/sbin/sshd" hostname=93.126.53.41 addr=93.126.53.41 terminal=ssh res=failed' Mar 17 18:52:13.463075 kernel: audit: type=1100 audit(1742237533.439:214): pid=2038 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="centos" exe="/usr/sbin/sshd" hostname=93.126.53.41 addr=93.126.53.41 terminal=ssh res=failed' Mar 17 18:52:15.743852 sshd[2038]: Failed password for invalid user centos from 93.126.53.41 port 35472 ssh2 Mar 17 18:52:16.035313 sshd[2038]: Connection closed by invalid user centos 93.126.53.41 port 35472 [preauth] Mar 17 18:52:16.036932 systemd[1]: sshd@13-10.200.20.18:22-93.126.53.41:35472.service: Deactivated successfully. Mar 17 18:52:16.036000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-10.200.20.18:22-93.126.53.41:35472 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:52:16.060071 kernel: audit: type=1131 audit(1742237536.036:215): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-10.200.20.18:22-93.126.53.41:35472 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:52:16.289309 systemd[1]: Started sshd@14-10.200.20.18:22-93.126.53.41:38974.service. Mar 17 18:52:16.288000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@14-10.200.20.18:22-93.126.53.41:38974 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:52:16.313058 kernel: audit: type=1130 audit(1742237536.288:216): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@14-10.200.20.18:22-93.126.53.41:38974 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:52:17.599795 sshd[2042]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=93.126.53.41 user=root Mar 17 18:52:17.599000 audit[2042]: USER_AUTH pid=2042 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=93.126.53.41 addr=93.126.53.41 terminal=ssh res=failed' Mar 17 18:52:17.622063 kernel: audit: type=1100 audit(1742237537.599:217): pid=2042 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=93.126.53.41 addr=93.126.53.41 terminal=ssh res=failed' Mar 17 18:52:19.783640 sshd[2042]: Failed password for root from 93.126.53.41 port 38974 ssh2 Mar 17 18:52:20.980369 sshd[2042]: Connection closed by authenticating user root 93.126.53.41 port 38974 [preauth] Mar 17 18:52:20.981773 systemd[1]: sshd@14-10.200.20.18:22-93.126.53.41:38974.service: Deactivated successfully. Mar 17 18:52:20.980000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@14-10.200.20.18:22-93.126.53.41:38974 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:52:21.005123 kernel: audit: type=1131 audit(1742237540.980:218): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@14-10.200.20.18:22-93.126.53.41:38974 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:52:21.238707 systemd[1]: Started sshd@15-10.200.20.18:22-93.126.53.41:38978.service. Mar 17 18:52:21.237000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@15-10.200.20.18:22-93.126.53.41:38978 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:52:21.262065 kernel: audit: type=1130 audit(1742237541.237:219): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@15-10.200.20.18:22-93.126.53.41:38978 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:52:22.194242 sshd[2046]: Invalid user git from 93.126.53.41 port 38978 Mar 17 18:52:22.434495 sshd[2046]: pam_faillock(sshd:auth): User unknown Mar 17 18:52:22.435195 sshd[2046]: pam_unix(sshd:auth): check pass; user unknown Mar 17 18:52:22.435303 sshd[2046]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=93.126.53.41 Mar 17 18:52:22.435693 sshd[2046]: pam_faillock(sshd:auth): User unknown Mar 17 18:52:22.434000 audit[2046]: USER_AUTH pid=2046 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="git" exe="/usr/sbin/sshd" hostname=93.126.53.41 addr=93.126.53.41 terminal=ssh res=failed' Mar 17 18:52:22.458065 kernel: audit: type=1100 audit(1742237542.434:220): pid=2046 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="git" exe="/usr/sbin/sshd" hostname=93.126.53.41 addr=93.126.53.41 terminal=ssh res=failed' Mar 17 18:52:24.307543 sshd[2046]: Failed password for invalid user git from 93.126.53.41 port 38978 ssh2 Mar 17 18:52:25.802031 sshd[2046]: Connection closed by invalid user git 93.126.53.41 port 38978 [preauth] Mar 17 18:52:25.803524 systemd[1]: sshd@15-10.200.20.18:22-93.126.53.41:38978.service: Deactivated successfully. Mar 17 18:52:25.802000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@15-10.200.20.18:22-93.126.53.41:38978 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:52:25.826072 kernel: audit: type=1131 audit(1742237545.802:221): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@15-10.200.20.18:22-93.126.53.41:38978 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:52:26.074052 systemd[1]: Started sshd@16-10.200.20.18:22-93.126.53.41:52570.service. Mar 17 18:52:26.073000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@16-10.200.20.18:22-93.126.53.41:52570 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:52:26.098070 kernel: audit: type=1130 audit(1742237546.073:222): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@16-10.200.20.18:22-93.126.53.41:52570 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:52:27.053621 sshd[2050]: Invalid user linaro from 93.126.53.41 port 52570 Mar 17 18:52:27.542277 sshd[2050]: pam_faillock(sshd:auth): User unknown Mar 17 18:52:27.542987 sshd[2050]: pam_unix(sshd:auth): check pass; user unknown Mar 17 18:52:27.543132 sshd[2050]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=93.126.53.41 Mar 17 18:52:27.543614 sshd[2050]: pam_faillock(sshd:auth): User unknown Mar 17 18:52:27.542000 audit[2050]: USER_AUTH pid=2050 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="linaro" exe="/usr/sbin/sshd" hostname=93.126.53.41 addr=93.126.53.41 terminal=ssh res=failed' Mar 17 18:52:27.566071 kernel: audit: type=1100 audit(1742237547.542:223): pid=2050 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="linaro" exe="/usr/sbin/sshd" hostname=93.126.53.41 addr=93.126.53.41 terminal=ssh res=failed' Mar 17 18:52:29.767100 sshd[2050]: Failed password for invalid user linaro from 93.126.53.41 port 52570 ssh2 Mar 17 18:52:30.680224 sshd[2050]: Connection closed by invalid user linaro 93.126.53.41 port 52570 [preauth] Mar 17 18:52:30.681658 systemd[1]: sshd@16-10.200.20.18:22-93.126.53.41:52570.service: Deactivated successfully. Mar 17 18:52:30.680000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@16-10.200.20.18:22-93.126.53.41:52570 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:52:30.704081 kernel: audit: type=1131 audit(1742237550.680:224): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@16-10.200.20.18:22-93.126.53.41:52570 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:52:30.918841 systemd[1]: Started sshd@17-10.200.20.18:22-93.126.53.41:52572.service. Mar 17 18:52:30.917000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@17-10.200.20.18:22-93.126.53.41:52572 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:52:30.945065 kernel: audit: type=1130 audit(1742237550.917:225): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@17-10.200.20.18:22-93.126.53.41:52572 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:52:31.871511 sshd[2055]: Invalid user oracle from 93.126.53.41 port 52572 Mar 17 18:52:32.111299 sshd[2055]: pam_faillock(sshd:auth): User unknown Mar 17 18:52:32.111697 sshd[2055]: pam_unix(sshd:auth): check pass; user unknown Mar 17 18:52:32.111731 sshd[2055]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=93.126.53.41 Mar 17 18:52:32.112070 sshd[2055]: pam_faillock(sshd:auth): User unknown Mar 17 18:52:32.111000 audit[2055]: USER_AUTH pid=2055 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="oracle" exe="/usr/sbin/sshd" hostname=93.126.53.41 addr=93.126.53.41 terminal=ssh res=failed' Mar 17 18:52:32.134062 kernel: audit: type=1100 audit(1742237552.111:226): pid=2055 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="oracle" exe="/usr/sbin/sshd" hostname=93.126.53.41 addr=93.126.53.41 terminal=ssh res=failed' Mar 17 18:52:34.023966 sshd[2055]: Failed password for invalid user oracle from 93.126.53.41 port 52572 ssh2 Mar 17 18:52:35.656213 sshd[2055]: Connection closed by invalid user oracle 93.126.53.41 port 52572 [preauth] Mar 17 18:52:35.657777 systemd[1]: sshd@17-10.200.20.18:22-93.126.53.41:52572.service: Deactivated successfully. Mar 17 18:52:35.656000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@17-10.200.20.18:22-93.126.53.41:52572 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:52:35.680070 kernel: audit: type=1131 audit(1742237555.656:227): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@17-10.200.20.18:22-93.126.53.41:52572 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:52:35.936000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@18-10.200.20.18:22-93.126.53.41:51732 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:52:35.937589 systemd[1]: Started sshd@18-10.200.20.18:22-93.126.53.41:51732.service. Mar 17 18:52:35.960074 kernel: audit: type=1130 audit(1742237555.936:228): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@18-10.200.20.18:22-93.126.53.41:51732 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:52:36.964282 sshd[2059]: Invalid user user from 93.126.53.41 port 51732 Mar 17 18:52:37.223379 sshd[2059]: pam_faillock(sshd:auth): User unknown Mar 17 18:52:37.223741 sshd[2059]: pam_unix(sshd:auth): check pass; user unknown Mar 17 18:52:37.223776 sshd[2059]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=93.126.53.41 Mar 17 18:52:37.224000 audit[2059]: USER_AUTH pid=2059 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="user" exe="/usr/sbin/sshd" hostname=93.126.53.41 addr=93.126.53.41 terminal=ssh res=failed' Mar 17 18:52:37.224128 sshd[2059]: pam_faillock(sshd:auth): User unknown Mar 17 18:52:37.246059 kernel: audit: type=1100 audit(1742237557.224:229): pid=2059 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="user" exe="/usr/sbin/sshd" hostname=93.126.53.41 addr=93.126.53.41 terminal=ssh res=failed' Mar 17 18:52:39.493346 sshd[2059]: Failed password for invalid user user from 93.126.53.41 port 51732 ssh2 Mar 17 18:52:41.379770 sshd[2059]: Connection closed by invalid user user 93.126.53.41 port 51732 [preauth] Mar 17 18:52:41.381519 systemd[1]: sshd@18-10.200.20.18:22-93.126.53.41:51732.service: Deactivated successfully. Mar 17 18:52:41.380000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@18-10.200.20.18:22-93.126.53.41:51732 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:52:41.403072 kernel: audit: type=1131 audit(1742237561.380:230): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@18-10.200.20.18:22-93.126.53.41:51732 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:52:41.628501 systemd[1]: Started sshd@19-10.200.20.18:22-93.126.53.41:51746.service. Mar 17 18:52:41.627000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@19-10.200.20.18:22-93.126.53.41:51746 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:52:41.651092 kernel: audit: type=1130 audit(1742237561.627:231): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@19-10.200.20.18:22-93.126.53.41:51746 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:52:42.623877 sshd[2063]: Invalid user mysql from 93.126.53.41 port 51746 Mar 17 18:52:42.875072 sshd[2063]: pam_faillock(sshd:auth): User unknown Mar 17 18:52:42.875597 sshd[2063]: pam_unix(sshd:auth): check pass; user unknown Mar 17 18:52:42.875645 sshd[2063]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=93.126.53.41 Mar 17 18:52:42.875959 sshd[2063]: pam_faillock(sshd:auth): User unknown Mar 17 18:52:42.875000 audit[2063]: USER_AUTH pid=2063 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="mysql" exe="/usr/sbin/sshd" hostname=93.126.53.41 addr=93.126.53.41 terminal=ssh res=failed' Mar 17 18:52:42.898063 kernel: audit: type=1100 audit(1742237562.875:232): pid=2063 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="mysql" exe="/usr/sbin/sshd" hostname=93.126.53.41 addr=93.126.53.41 terminal=ssh res=failed' Mar 17 18:52:44.823618 sshd[2063]: Failed password for invalid user mysql from 93.126.53.41 port 51746 ssh2 Mar 17 18:52:45.358491 sshd[2063]: Connection closed by invalid user mysql 93.126.53.41 port 51746 [preauth] Mar 17 18:52:45.360214 systemd[1]: sshd@19-10.200.20.18:22-93.126.53.41:51746.service: Deactivated successfully. Mar 17 18:52:45.359000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@19-10.200.20.18:22-93.126.53.41:51746 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:52:45.384085 kernel: audit: type=1131 audit(1742237565.359:233): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@19-10.200.20.18:22-93.126.53.41:51746 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:52:45.593249 systemd[1]: Started sshd@20-10.200.20.18:22-93.126.53.41:56004.service. Mar 17 18:52:45.592000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@20-10.200.20.18:22-93.126.53.41:56004 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:52:45.616279 kernel: audit: type=1130 audit(1742237565.592:234): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@20-10.200.20.18:22-93.126.53.41:56004 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:52:46.541508 sshd[2067]: Invalid user openvswitch from 93.126.53.41 port 56004 Mar 17 18:52:46.780828 sshd[2067]: pam_faillock(sshd:auth): User unknown Mar 17 18:52:46.781574 sshd[2067]: pam_unix(sshd:auth): check pass; user unknown Mar 17 18:52:46.781611 sshd[2067]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=93.126.53.41 Mar 17 18:52:46.781000 audit[2067]: USER_AUTH pid=2067 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="openvswitch" exe="/usr/sbin/sshd" hostname=93.126.53.41 addr=93.126.53.41 terminal=ssh res=failed' Mar 17 18:52:46.782158 sshd[2067]: pam_faillock(sshd:auth): User unknown Mar 17 18:52:46.805119 kernel: audit: type=1100 audit(1742237566.781:235): pid=2067 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="openvswitch" exe="/usr/sbin/sshd" hostname=93.126.53.41 addr=93.126.53.41 terminal=ssh res=failed' Mar 17 18:52:48.614073 sshd[2067]: Failed password for invalid user openvswitch from 93.126.53.41 port 56004 ssh2 Mar 17 18:52:49.026261 sshd[2067]: Connection closed by invalid user openvswitch 93.126.53.41 port 56004 [preauth] Mar 17 18:52:49.027576 systemd[1]: sshd@20-10.200.20.18:22-93.126.53.41:56004.service: Deactivated successfully. Mar 17 18:52:49.026000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@20-10.200.20.18:22-93.126.53.41:56004 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:52:49.050062 kernel: audit: type=1131 audit(1742237569.026:236): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@20-10.200.20.18:22-93.126.53.41:56004 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:52:49.294491 systemd[1]: Started sshd@21-10.200.20.18:22-93.126.53.41:56022.service. Mar 17 18:52:49.293000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@21-10.200.20.18:22-93.126.53.41:56022 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:52:49.317088 kernel: audit: type=1130 audit(1742237569.293:237): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@21-10.200.20.18:22-93.126.53.41:56022 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:52:50.599384 sshd[2071]: Invalid user admin from 93.126.53.41 port 56022 Mar 17 18:52:50.913299 sshd[2071]: pam_faillock(sshd:auth): User unknown Mar 17 18:52:50.913937 sshd[2071]: pam_unix(sshd:auth): check pass; user unknown Mar 17 18:52:50.913978 sshd[2071]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=93.126.53.41 Mar 17 18:52:50.914370 sshd[2071]: pam_faillock(sshd:auth): User unknown Mar 17 18:52:50.913000 audit[2071]: USER_AUTH pid=2071 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="admin" exe="/usr/sbin/sshd" hostname=93.126.53.41 addr=93.126.53.41 terminal=ssh res=failed' Mar 17 18:52:50.937054 kernel: audit: type=1100 audit(1742237570.913:238): pid=2071 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="admin" exe="/usr/sbin/sshd" hostname=93.126.53.41 addr=93.126.53.41 terminal=ssh res=failed' Mar 17 18:52:52.961618 sshd[2071]: Failed password for invalid user admin from 93.126.53.41 port 56022 ssh2 Mar 17 18:52:56.118715 sshd[2071]: Connection closed by invalid user admin 93.126.53.41 port 56022 [preauth] Mar 17 18:52:56.120480 systemd[1]: sshd@21-10.200.20.18:22-93.126.53.41:56022.service: Deactivated successfully. Mar 17 18:52:56.119000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@21-10.200.20.18:22-93.126.53.41:56022 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:52:56.143071 kernel: audit: type=1131 audit(1742237576.119:239): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@21-10.200.20.18:22-93.126.53.41:56022 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:52:56.385000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@22-10.200.20.18:22-93.126.53.41:52566 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:52:56.386725 systemd[1]: Started sshd@22-10.200.20.18:22-93.126.53.41:52566.service. Mar 17 18:52:56.411077 kernel: audit: type=1130 audit(1742237576.385:240): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@22-10.200.20.18:22-93.126.53.41:52566 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:52:58.746398 sshd[2076]: Invalid user ubuntu from 93.126.53.41 port 52566 Mar 17 18:52:59.349394 sshd[2076]: pam_faillock(sshd:auth): User unknown Mar 17 18:52:59.350239 sshd[2076]: pam_unix(sshd:auth): check pass; user unknown Mar 17 18:52:59.350363 sshd[2076]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=93.126.53.41 Mar 17 18:52:59.350863 sshd[2076]: pam_faillock(sshd:auth): User unknown Mar 17 18:52:59.349000 audit[2076]: USER_AUTH pid=2076 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="ubuntu" exe="/usr/sbin/sshd" hostname=93.126.53.41 addr=93.126.53.41 terminal=ssh res=failed' Mar 17 18:52:59.373064 kernel: audit: type=1100 audit(1742237579.349:241): pid=2076 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="ubuntu" exe="/usr/sbin/sshd" hostname=93.126.53.41 addr=93.126.53.41 terminal=ssh res=failed' Mar 17 18:53:01.634604 sshd[2076]: Failed password for invalid user ubuntu from 93.126.53.41 port 52566 ssh2 Mar 17 18:53:03.054878 sshd[2076]: Connection closed by invalid user ubuntu 93.126.53.41 port 52566 [preauth] Mar 17 18:53:03.056181 systemd[1]: sshd@22-10.200.20.18:22-93.126.53.41:52566.service: Deactivated successfully. Mar 17 18:53:03.055000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@22-10.200.20.18:22-93.126.53.41:52566 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:53:03.079066 kernel: audit: type=1131 audit(1742237583.055:242): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@22-10.200.20.18:22-93.126.53.41:52566 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:53:03.097509 systemd[1]: Started sshd@23-10.200.20.18:22-93.126.53.41:52578.service. Mar 17 18:53:03.096000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@23-10.200.20.18:22-93.126.53.41:52578 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:53:03.121095 kernel: audit: type=1130 audit(1742237583.096:243): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@23-10.200.20.18:22-93.126.53.41:52578 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:53:04.316257 sshd[2080]: Invalid user ubuntu from 93.126.53.41 port 52578 Mar 17 18:53:04.638272 sshd[2080]: pam_faillock(sshd:auth): User unknown Mar 17 18:53:04.638809 sshd[2080]: pam_unix(sshd:auth): check pass; user unknown Mar 17 18:53:04.638857 sshd[2080]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=93.126.53.41 Mar 17 18:53:04.639233 sshd[2080]: pam_faillock(sshd:auth): User unknown Mar 17 18:53:04.638000 audit[2080]: USER_AUTH pid=2080 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="ubuntu" exe="/usr/sbin/sshd" hostname=93.126.53.41 addr=93.126.53.41 terminal=ssh res=failed' Mar 17 18:53:04.662134 kernel: audit: type=1100 audit(1742237584.638:244): pid=2080 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="ubuntu" exe="/usr/sbin/sshd" hostname=93.126.53.41 addr=93.126.53.41 terminal=ssh res=failed' Mar 17 18:53:06.607030 sshd[2080]: Failed password for invalid user ubuntu from 93.126.53.41 port 52578 ssh2 Mar 17 18:53:13.260086 sshd[2080]: Connection closed by invalid user ubuntu 93.126.53.41 port 52578 [preauth] Mar 17 18:53:13.260977 systemd[1]: sshd@23-10.200.20.18:22-93.126.53.41:52578.service: Deactivated successfully. Mar 17 18:53:13.260000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@23-10.200.20.18:22-93.126.53.41:52578 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:53:13.285088 kernel: audit: type=1131 audit(1742237593.260:245): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@23-10.200.20.18:22-93.126.53.41:52578 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:53:13.752189 systemd[1]: Started sshd@24-10.200.20.18:22-93.126.53.41:34190.service. Mar 17 18:53:13.751000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@24-10.200.20.18:22-93.126.53.41:34190 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:53:13.776058 kernel: audit: type=1130 audit(1742237593.751:246): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@24-10.200.20.18:22-93.126.53.41:34190 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:53:22.283454 sshd[2084]: kex_exchange_identification: read: Connection reset by peer Mar 17 18:53:22.283454 sshd[2084]: Connection reset by 93.126.53.41 port 34190 Mar 17 18:53:22.284188 systemd[1]: sshd@24-10.200.20.18:22-93.126.53.41:34190.service: Deactivated successfully. Mar 17 18:53:22.283000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@24-10.200.20.18:22-93.126.53.41:34190 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:53:22.307058 kernel: audit: type=1131 audit(1742237602.283:247): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@24-10.200.20.18:22-93.126.53.41:34190 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:53:22.552996 systemd[1]: Started sshd@25-10.200.20.18:22-93.126.53.41:40644.service. Mar 17 18:53:22.552000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.200.20.18:22-93.126.53.41:40644 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:53:22.577057 kernel: audit: type=1130 audit(1742237602.552:248): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.200.20.18:22-93.126.53.41:40644 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:53:28.864071 sshd[2087]: kex_exchange_identification: read: Connection reset by peer Mar 17 18:53:28.864071 sshd[2087]: Connection reset by 93.126.53.41 port 40644 Mar 17 18:53:28.864718 systemd[1]: sshd@25-10.200.20.18:22-93.126.53.41:40644.service: Deactivated successfully. Mar 17 18:53:28.863000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.200.20.18:22-93.126.53.41:40644 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:53:28.887055 kernel: audit: type=1131 audit(1742237608.863:249): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.200.20.18:22-93.126.53.41:40644 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:53:29.133000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.200.20.18:22-93.126.53.41:48930 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:53:29.134280 systemd[1]: Started sshd@26-10.200.20.18:22-93.126.53.41:48930.service. Mar 17 18:53:29.157064 kernel: audit: type=1130 audit(1742237609.133:250): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.200.20.18:22-93.126.53.41:48930 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:53:35.820808 sshd[2090]: Invalid user kafka from 93.126.53.41 port 48930 Mar 17 18:53:36.068927 sshd[2090]: pam_faillock(sshd:auth): User unknown Mar 17 18:53:36.069629 sshd[2090]: pam_unix(sshd:auth): check pass; user unknown Mar 17 18:53:36.069668 sshd[2090]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=93.126.53.41 Mar 17 18:53:36.069000 audit[2090]: USER_AUTH pid=2090 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="kafka" exe="/usr/sbin/sshd" hostname=93.126.53.41 addr=93.126.53.41 terminal=ssh res=failed' Mar 17 18:53:36.070103 sshd[2090]: pam_faillock(sshd:auth): User unknown Mar 17 18:53:36.092086 kernel: audit: type=1100 audit(1742237616.069:251): pid=2090 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="kafka" exe="/usr/sbin/sshd" hostname=93.126.53.41 addr=93.126.53.41 terminal=ssh res=failed' Mar 17 18:53:38.097950 sshd[2090]: Failed password for invalid user kafka from 93.126.53.41 port 48930 ssh2 Mar 17 18:53:38.226766 systemd[1]: Started sshd@27-10.200.20.18:22-93.126.53.41:36564.service. Mar 17 18:53:38.225000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.200.20.18:22-93.126.53.41:36564 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:53:38.250052 kernel: audit: type=1130 audit(1742237618.225:252): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.200.20.18:22-93.126.53.41:36564 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:53:39.468964 sshd[2093]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=93.126.53.41 user=root Mar 17 18:53:39.468000 audit[2093]: USER_AUTH pid=2093 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=93.126.53.41 addr=93.126.53.41 terminal=ssh res=failed' Mar 17 18:53:39.492061 kernel: audit: type=1100 audit(1742237619.468:253): pid=2093 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=93.126.53.41 addr=93.126.53.41 terminal=ssh res=failed' Mar 17 18:53:39.895773 sshd[2090]: Connection closed by invalid user kafka 93.126.53.41 port 48930 [preauth] Mar 17 18:53:39.897080 systemd[1]: sshd@26-10.200.20.18:22-93.126.53.41:48930.service: Deactivated successfully. Mar 17 18:53:39.896000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.200.20.18:22-93.126.53.41:48930 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:53:39.923072 kernel: audit: type=1131 audit(1742237619.896:254): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.200.20.18:22-93.126.53.41:48930 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:53:41.577251 sshd[2093]: Failed password for root from 93.126.53.41 port 36564 ssh2 Mar 17 18:53:42.849761 sshd[2093]: Connection closed by authenticating user root 93.126.53.41 port 36564 [preauth] Mar 17 18:53:42.851779 systemd[1]: sshd@27-10.200.20.18:22-93.126.53.41:36564.service: Deactivated successfully. Mar 17 18:53:42.850000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.200.20.18:22-93.126.53.41:36564 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:53:42.874220 kernel: audit: type=1131 audit(1742237622.850:255): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.200.20.18:22-93.126.53.41:36564 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:53:43.087149 systemd[1]: Started sshd@28-10.200.20.18:22-93.126.53.41:36576.service. Mar 17 18:53:43.086000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@28-10.200.20.18:22-93.126.53.41:36576 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:53:43.112067 kernel: audit: type=1130 audit(1742237623.086:256): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@28-10.200.20.18:22-93.126.53.41:36576 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:53:44.056464 sshd[2098]: Invalid user git from 93.126.53.41 port 36576 Mar 17 18:53:44.308597 sshd[2098]: pam_faillock(sshd:auth): User unknown Mar 17 18:53:44.309558 sshd[2098]: pam_unix(sshd:auth): check pass; user unknown Mar 17 18:53:44.309685 sshd[2098]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=93.126.53.41 Mar 17 18:53:44.310085 sshd[2098]: pam_faillock(sshd:auth): User unknown Mar 17 18:53:44.309000 audit[2098]: USER_AUTH pid=2098 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="git" exe="/usr/sbin/sshd" hostname=93.126.53.41 addr=93.126.53.41 terminal=ssh res=failed' Mar 17 18:53:44.332090 kernel: audit: type=1100 audit(1742237624.309:257): pid=2098 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="git" exe="/usr/sbin/sshd" hostname=93.126.53.41 addr=93.126.53.41 terminal=ssh res=failed' Mar 17 18:53:44.533000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@29-10.200.20.18:22-176.113.115.137:64001 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:53:44.534194 systemd[1]: Started sshd@29-10.200.20.18:22-176.113.115.137:64001.service. Mar 17 18:53:44.557082 kernel: audit: type=1130 audit(1742237624.533:258): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@29-10.200.20.18:22-176.113.115.137:64001 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:53:44.741085 sshd[2101]: kex_exchange_identification: Connection closed by remote host Mar 17 18:53:44.741375 sshd[2101]: Connection closed by 176.113.115.137 port 64001 Mar 17 18:53:44.742133 systemd[1]: sshd@29-10.200.20.18:22-176.113.115.137:64001.service: Deactivated successfully. Mar 17 18:53:44.741000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@29-10.200.20.18:22-176.113.115.137:64001 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:53:44.765058 kernel: audit: type=1131 audit(1742237624.741:259): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@29-10.200.20.18:22-176.113.115.137:64001 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:53:46.438117 sshd[2098]: Failed password for invalid user git from 93.126.53.41 port 36576 ssh2 Mar 17 18:53:47.668186 sshd[2098]: Connection closed by invalid user git 93.126.53.41 port 36576 [preauth] Mar 17 18:53:47.669703 systemd[1]: sshd@28-10.200.20.18:22-93.126.53.41:36576.service: Deactivated successfully. Mar 17 18:53:47.668000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@28-10.200.20.18:22-93.126.53.41:36576 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:53:47.692085 kernel: audit: type=1131 audit(1742237627.668:260): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@28-10.200.20.18:22-93.126.53.41:36576 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:53:47.926911 systemd[1]: Started sshd@30-10.200.20.18:22-93.126.53.41:51282.service. Mar 17 18:53:47.926000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@30-10.200.20.18:22-93.126.53.41:51282 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:53:47.951067 kernel: audit: type=1130 audit(1742237627.926:261): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@30-10.200.20.18:22-93.126.53.41:51282 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:53:48.917273 sshd[2105]: Invalid user vagrant from 93.126.53.41 port 51282 Mar 17 18:53:49.167427 sshd[2105]: pam_faillock(sshd:auth): User unknown Mar 17 18:53:49.168325 sshd[2105]: pam_unix(sshd:auth): check pass; user unknown Mar 17 18:53:49.168450 sshd[2105]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=93.126.53.41 Mar 17 18:53:49.168849 sshd[2105]: pam_faillock(sshd:auth): User unknown Mar 17 18:53:49.167000 audit[2105]: USER_AUTH pid=2105 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="vagrant" exe="/usr/sbin/sshd" hostname=93.126.53.41 addr=93.126.53.41 terminal=ssh res=failed' Mar 17 18:53:49.192129 kernel: audit: type=1100 audit(1742237629.167:262): pid=2105 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="vagrant" exe="/usr/sbin/sshd" hostname=93.126.53.41 addr=93.126.53.41 terminal=ssh res=failed' Mar 17 18:53:51.314728 sshd[2105]: Failed password for invalid user vagrant from 93.126.53.41 port 51282 ssh2 Mar 17 18:53:53.268901 sshd[2105]: Connection closed by invalid user vagrant 93.126.53.41 port 51282 [preauth] Mar 17 18:53:53.270522 systemd[1]: sshd@30-10.200.20.18:22-93.126.53.41:51282.service: Deactivated successfully. Mar 17 18:53:53.269000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@30-10.200.20.18:22-93.126.53.41:51282 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:53:53.294064 kernel: audit: type=1131 audit(1742237633.269:263): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@30-10.200.20.18:22-93.126.53.41:51282 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:53:53.543368 systemd[1]: Started sshd@31-10.200.20.18:22-93.126.53.41:51292.service. Mar 17 18:53:53.542000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@31-10.200.20.18:22-93.126.53.41:51292 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:53:53.567067 kernel: audit: type=1130 audit(1742237633.542:264): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@31-10.200.20.18:22-93.126.53.41:51292 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:53:54.587432 sshd[2109]: Invalid user 1 from 93.126.53.41 port 51292 Mar 17 18:53:54.836689 sshd[2109]: pam_faillock(sshd:auth): User unknown Mar 17 18:53:54.837105 sshd[2109]: pam_unix(sshd:auth): check pass; user unknown Mar 17 18:53:54.837203 sshd[2109]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=93.126.53.41 Mar 17 18:53:54.837291 sshd[2109]: pam_faillock(sshd:auth): User unknown Mar 17 18:53:54.836000 audit[2109]: USER_AUTH pid=2109 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="1" exe="/usr/sbin/sshd" hostname=93.126.53.41 addr=93.126.53.41 terminal=ssh res=failed' Mar 17 18:53:54.861063 kernel: audit: type=1100 audit(1742237634.836:265): pid=2109 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="1" exe="/usr/sbin/sshd" hostname=93.126.53.41 addr=93.126.53.41 terminal=ssh res=failed' Mar 17 18:53:56.337995 sshd[2109]: Failed password for invalid user 1 from 93.126.53.41 port 51292 ssh2 Mar 17 18:53:57.031632 sshd[2109]: Connection closed by invalid user 1 93.126.53.41 port 51292 [preauth] Mar 17 18:53:57.033012 systemd[1]: sshd@31-10.200.20.18:22-93.126.53.41:51292.service: Deactivated successfully. Mar 17 18:53:57.032000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@31-10.200.20.18:22-93.126.53.41:51292 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:53:57.056067 kernel: audit: type=1131 audit(1742237637.032:266): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@31-10.200.20.18:22-93.126.53.41:51292 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:53:57.280121 systemd[1]: Started sshd@32-10.200.20.18:22-93.126.53.41:50222.service. Mar 17 18:53:57.279000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@32-10.200.20.18:22-93.126.53.41:50222 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:53:57.304071 kernel: audit: type=1130 audit(1742237637.279:267): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@32-10.200.20.18:22-93.126.53.41:50222 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:53:58.294759 sshd[2113]: Invalid user postgres from 93.126.53.41 port 50222 Mar 17 18:53:58.546141 sshd[2113]: pam_faillock(sshd:auth): User unknown Mar 17 18:53:58.546976 sshd[2113]: pam_unix(sshd:auth): check pass; user unknown Mar 17 18:53:58.547133 sshd[2113]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=93.126.53.41 Mar 17 18:53:58.547521 sshd[2113]: pam_faillock(sshd:auth): User unknown Mar 17 18:53:58.546000 audit[2113]: USER_AUTH pid=2113 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="postgres" exe="/usr/sbin/sshd" hostname=93.126.53.41 addr=93.126.53.41 terminal=ssh res=failed' Mar 17 18:53:58.571057 kernel: audit: type=1100 audit(1742237638.546:268): pid=2113 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="postgres" exe="/usr/sbin/sshd" hostname=93.126.53.41 addr=93.126.53.41 terminal=ssh res=failed' Mar 17 18:54:00.597946 sshd[2113]: Failed password for invalid user postgres from 93.126.53.41 port 50222 ssh2 Mar 17 18:54:02.360191 sshd[2113]: Connection closed by invalid user postgres 93.126.53.41 port 50222 [preauth] Mar 17 18:54:02.360826 systemd[1]: sshd@32-10.200.20.18:22-93.126.53.41:50222.service: Deactivated successfully. Mar 17 18:54:02.360000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@32-10.200.20.18:22-93.126.53.41:50222 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:54:02.383193 kernel: audit: type=1131 audit(1742237642.360:269): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@32-10.200.20.18:22-93.126.53.41:50222 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:54:02.603289 systemd[1]: Started sshd@33-10.200.20.18:22-93.126.53.41:50262.service. Mar 17 18:54:02.602000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@33-10.200.20.18:22-93.126.53.41:50262 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:54:02.627059 kernel: audit: type=1130 audit(1742237642.602:270): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@33-10.200.20.18:22-93.126.53.41:50262 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:54:03.642753 sshd[2117]: Invalid user user from 93.126.53.41 port 50262 Mar 17 18:54:03.885698 sshd[2117]: pam_faillock(sshd:auth): User unknown Mar 17 18:54:03.886400 sshd[2117]: pam_unix(sshd:auth): check pass; user unknown Mar 17 18:54:03.886515 sshd[2117]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=93.126.53.41 Mar 17 18:54:03.886911 sshd[2117]: pam_faillock(sshd:auth): User unknown Mar 17 18:54:03.886000 audit[2117]: USER_AUTH pid=2117 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="user" exe="/usr/sbin/sshd" hostname=93.126.53.41 addr=93.126.53.41 terminal=ssh res=failed' Mar 17 18:54:03.909063 kernel: audit: type=1100 audit(1742237643.886:271): pid=2117 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="user" exe="/usr/sbin/sshd" hostname=93.126.53.41 addr=93.126.53.41 terminal=ssh res=failed' Mar 17 18:54:05.623506 sshd[2117]: Failed password for invalid user user from 93.126.53.41 port 50262 ssh2 Mar 17 18:54:06.075097 sshd[2117]: Connection closed by invalid user user 93.126.53.41 port 50262 [preauth] Mar 17 18:54:06.076518 systemd[1]: sshd@33-10.200.20.18:22-93.126.53.41:50262.service: Deactivated successfully. Mar 17 18:54:06.075000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@33-10.200.20.18:22-93.126.53.41:50262 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:54:06.099080 kernel: audit: type=1131 audit(1742237646.075:272): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@33-10.200.20.18:22-93.126.53.41:50262 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:54:06.333867 systemd[1]: Started sshd@34-10.200.20.18:22-93.126.53.41:56350.service. Mar 17 18:54:06.332000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@34-10.200.20.18:22-93.126.53.41:56350 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:54:06.358089 kernel: audit: type=1130 audit(1742237646.332:273): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@34-10.200.20.18:22-93.126.53.41:56350 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:54:07.351546 sshd[2121]: Invalid user test from 93.126.53.41 port 56350 Mar 17 18:54:07.607172 sshd[2121]: pam_faillock(sshd:auth): User unknown Mar 17 18:54:07.607917 sshd[2121]: pam_unix(sshd:auth): check pass; user unknown Mar 17 18:54:07.608029 sshd[2121]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=93.126.53.41 Mar 17 18:54:07.608459 sshd[2121]: pam_faillock(sshd:auth): User unknown Mar 17 18:54:07.607000 audit[2121]: USER_AUTH pid=2121 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="test" exe="/usr/sbin/sshd" hostname=93.126.53.41 addr=93.126.53.41 terminal=ssh res=failed' Mar 17 18:54:07.631089 kernel: audit: type=1100 audit(1742237647.607:274): pid=2121 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="test" exe="/usr/sbin/sshd" hostname=93.126.53.41 addr=93.126.53.41 terminal=ssh res=failed' Mar 17 18:54:10.228166 sshd[2121]: Failed password for invalid user test from 93.126.53.41 port 56350 ssh2 Mar 17 18:54:12.087141 sshd[2121]: Connection closed by invalid user test 93.126.53.41 port 56350 [preauth] Mar 17 18:54:12.088635 systemd[1]: sshd@34-10.200.20.18:22-93.126.53.41:56350.service: Deactivated successfully. Mar 17 18:54:12.087000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@34-10.200.20.18:22-93.126.53.41:56350 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:54:12.111070 kernel: audit: type=1131 audit(1742237652.087:275): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@34-10.200.20.18:22-93.126.53.41:56350 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:54:12.361075 systemd[1]: Started sshd@35-10.200.20.18:22-93.126.53.41:56360.service. Mar 17 18:54:12.360000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@35-10.200.20.18:22-93.126.53.41:56360 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:54:12.385072 kernel: audit: type=1130 audit(1742237652.360:276): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@35-10.200.20.18:22-93.126.53.41:56360 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:54:13.359580 sshd[2125]: Invalid user hadoop from 93.126.53.41 port 56360 Mar 17 18:54:13.618968 sshd[2125]: pam_faillock(sshd:auth): User unknown Mar 17 18:54:13.619715 sshd[2125]: pam_unix(sshd:auth): check pass; user unknown Mar 17 18:54:13.619828 sshd[2125]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=93.126.53.41 Mar 17 18:54:13.620254 sshd[2125]: pam_faillock(sshd:auth): User unknown Mar 17 18:54:13.619000 audit[2125]: USER_AUTH pid=2125 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="hadoop" exe="/usr/sbin/sshd" hostname=93.126.53.41 addr=93.126.53.41 terminal=ssh res=failed' Mar 17 18:54:13.642070 kernel: audit: type=1100 audit(1742237653.619:277): pid=2125 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="hadoop" exe="/usr/sbin/sshd" hostname=93.126.53.41 addr=93.126.53.41 terminal=ssh res=failed' Mar 17 18:54:15.396940 sshd[2125]: Failed password for invalid user hadoop from 93.126.53.41 port 56360 ssh2