Sep 6 01:16:01.065705 kernel: SELinux: Class mctp_socket not defined in policy. Sep 6 01:16:01.065725 kernel: SELinux: Class anon_inode not defined in policy. Sep 6 01:16:01.065735 kernel: SELinux: the above unknown classes and permissions will be allowed Sep 6 01:16:01.065745 kernel: SELinux: policy capability network_peer_controls=1 Sep 6 01:16:01.065752 kernel: SELinux: policy capability open_perms=1 Sep 6 01:16:01.065760 kernel: SELinux: policy capability extended_socket_class=1 Sep 6 01:16:01.065769 kernel: SELinux: policy capability always_check_network=0 Sep 6 01:16:01.065779 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 6 01:16:01.065788 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 6 01:16:01.065795 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 6 01:16:01.065803 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 6 01:16:01.065814 systemd[1]: Successfully loaded SELinux policy in 346.111ms. Sep 6 01:16:01.065824 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 28.075ms. Sep 6 01:16:01.065834 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Sep 6 01:16:01.065844 systemd[1]: Detected virtualization microsoft. Sep 6 01:16:01.065854 systemd[1]: Detected architecture arm64. Sep 6 01:16:01.065862 systemd[1]: Detected first boot. Sep 6 01:16:01.065871 systemd[1]: Hostname set to . Sep 6 01:16:01.065880 systemd[1]: Initializing machine ID from random generator. Sep 6 01:16:01.065889 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Sep 6 01:16:01.065898 kernel: kauditd_printk_skb: 45 callbacks suppressed Sep 6 01:16:01.065907 kernel: audit: type=1400 audit(1757121354.344:87): avc: denied { associate } for pid=1103 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Sep 6 01:16:01.065919 kernel: audit: type=1300 audit(1757121354.344:87): arch=c00000b7 syscall=5 success=yes exit=0 a0=400014589c a1=40000c6df8 a2=40000cd0c0 a3=32 items=0 ppid=1086 pid=1103 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 6 01:16:01.065928 kernel: audit: type=1327 audit(1757121354.344:87): proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Sep 6 01:16:01.065937 kernel: audit: type=1400 audit(1757121354.358:88): avc: denied { associate } for pid=1103 comm="torcx-generator" name="bin" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Sep 6 01:16:01.065947 kernel: audit: type=1300 audit(1757121354.358:88): arch=c00000b7 syscall=34 success=yes exit=0 a0=ffffffffffffff9c a1=4000022109 a2=1ed a3=0 items=2 ppid=1086 pid=1103 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 6 01:16:01.065955 kernel: audit: type=1307 audit(1757121354.358:88): cwd="/" Sep 6 01:16:01.065965 kernel: audit: type=1302 audit(1757121354.358:88): item=0 name=(null) inode=2 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 6 01:16:01.065975 kernel: audit: type=1302 audit(1757121354.358:88): item=1 name=(null) inode=3 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 6 01:16:01.065985 kernel: audit: type=1327 audit(1757121354.358:88): proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Sep 6 01:16:01.065994 systemd[1]: Populated /etc with preset unit settings. Sep 6 01:16:01.066003 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Sep 6 01:16:01.066012 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Sep 6 01:16:01.066022 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Sep 6 01:16:01.066032 kernel: audit: type=1334 audit(1757121360.275:89): prog-id=12 op=LOAD Sep 6 01:16:01.066041 kernel: audit: type=1334 audit(1757121360.275:90): prog-id=3 op=UNLOAD Sep 6 01:16:01.066060 kernel: audit: type=1334 audit(1757121360.275:91): prog-id=13 op=LOAD Sep 6 01:16:01.066069 kernel: audit: type=1334 audit(1757121360.275:92): prog-id=14 op=LOAD Sep 6 01:16:01.066078 systemd[1]: iscsiuio.service: Deactivated successfully. Sep 6 01:16:01.066087 kernel: audit: type=1334 audit(1757121360.275:93): prog-id=4 op=UNLOAD Sep 6 01:16:01.066098 kernel: audit: type=1334 audit(1757121360.275:94): prog-id=5 op=UNLOAD Sep 6 01:16:01.066106 kernel: audit: type=1334 audit(1757121360.276:95): prog-id=15 op=LOAD Sep 6 01:16:01.066115 systemd[1]: Stopped iscsiuio.service. Sep 6 01:16:01.066125 kernel: audit: type=1334 audit(1757121360.276:96): prog-id=12 op=UNLOAD Sep 6 01:16:01.066134 kernel: audit: type=1334 audit(1757121360.276:97): prog-id=16 op=LOAD Sep 6 01:16:01.066142 kernel: audit: type=1334 audit(1757121360.276:98): prog-id=17 op=LOAD Sep 6 01:16:01.066151 systemd[1]: iscsid.service: Deactivated successfully. Sep 6 01:16:01.066160 systemd[1]: Stopped iscsid.service. Sep 6 01:16:01.066170 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 6 01:16:01.066180 systemd[1]: Stopped initrd-switch-root.service. Sep 6 01:16:01.066190 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 6 01:16:01.066200 systemd[1]: Created slice system-addon\x2dconfig.slice. Sep 6 01:16:01.066209 systemd[1]: Created slice system-addon\x2drun.slice. Sep 6 01:16:01.066218 systemd[1]: Created slice system-getty.slice. Sep 6 01:16:01.066227 systemd[1]: Created slice system-modprobe.slice. Sep 6 01:16:01.066236 systemd[1]: Created slice system-serial\x2dgetty.slice. Sep 6 01:16:01.066246 systemd[1]: Created slice system-system\x2dcloudinit.slice. Sep 6 01:16:01.066255 systemd[1]: Created slice system-systemd\x2dfsck.slice. Sep 6 01:16:01.066264 systemd[1]: Created slice user.slice. Sep 6 01:16:01.066275 systemd[1]: Started systemd-ask-password-console.path. Sep 6 01:16:01.066284 systemd[1]: Started systemd-ask-password-wall.path. Sep 6 01:16:01.066293 systemd[1]: Set up automount boot.automount. Sep 6 01:16:01.066303 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Sep 6 01:16:01.066312 systemd[1]: Stopped target initrd-switch-root.target. Sep 6 01:16:01.066321 systemd[1]: Stopped target initrd-fs.target. Sep 6 01:16:01.066330 systemd[1]: Stopped target initrd-root-fs.target. Sep 6 01:16:01.066341 systemd[1]: Reached target integritysetup.target. Sep 6 01:16:01.066350 systemd[1]: Reached target remote-cryptsetup.target. Sep 6 01:16:01.066359 systemd[1]: Reached target remote-fs.target. Sep 6 01:16:01.066368 systemd[1]: Reached target slices.target. Sep 6 01:16:01.066378 systemd[1]: Reached target swap.target. Sep 6 01:16:01.066387 systemd[1]: Reached target torcx.target. Sep 6 01:16:01.066398 systemd[1]: Reached target veritysetup.target. Sep 6 01:16:01.066407 systemd[1]: Listening on systemd-coredump.socket. Sep 6 01:16:01.066417 systemd[1]: Listening on systemd-initctl.socket. Sep 6 01:16:01.066426 systemd[1]: Listening on systemd-networkd.socket. Sep 6 01:16:01.066435 systemd[1]: Listening on systemd-udevd-control.socket. Sep 6 01:16:01.066444 systemd[1]: Listening on systemd-udevd-kernel.socket. Sep 6 01:16:01.066454 systemd[1]: Listening on systemd-userdbd.socket. Sep 6 01:16:01.066463 systemd[1]: Mounting dev-hugepages.mount... Sep 6 01:16:01.066474 systemd[1]: Mounting dev-mqueue.mount... Sep 6 01:16:01.066483 systemd[1]: Mounting media.mount... Sep 6 01:16:01.066492 systemd[1]: Mounting sys-kernel-debug.mount... Sep 6 01:16:01.066502 systemd[1]: Mounting sys-kernel-tracing.mount... Sep 6 01:16:01.066511 systemd[1]: Mounting tmp.mount... Sep 6 01:16:01.066520 systemd[1]: Starting flatcar-tmpfiles.service... Sep 6 01:16:01.066530 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Sep 6 01:16:01.066539 systemd[1]: Starting kmod-static-nodes.service... Sep 6 01:16:01.066548 systemd[1]: Starting modprobe@configfs.service... Sep 6 01:16:01.066559 systemd[1]: Starting modprobe@dm_mod.service... Sep 6 01:16:01.066568 systemd[1]: Starting modprobe@drm.service... Sep 6 01:16:01.066579 systemd[1]: Starting modprobe@efi_pstore.service... Sep 6 01:16:01.066588 systemd[1]: Starting modprobe@fuse.service... Sep 6 01:16:01.066597 systemd[1]: Starting modprobe@loop.service... Sep 6 01:16:01.066607 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 6 01:16:01.066617 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 6 01:16:01.066626 systemd[1]: Stopped systemd-fsck-root.service. Sep 6 01:16:01.066635 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 6 01:16:01.066646 systemd[1]: Stopped systemd-fsck-usr.service. Sep 6 01:16:01.066655 systemd[1]: Stopped systemd-journald.service. Sep 6 01:16:01.066665 systemd[1]: systemd-journald.service: Consumed 3.229s CPU time. Sep 6 01:16:01.066674 kernel: loop: module loaded Sep 6 01:16:01.066683 systemd[1]: Starting systemd-journald.service... Sep 6 01:16:01.066692 kernel: fuse: init (API version 7.34) Sep 6 01:16:01.066701 systemd[1]: Starting systemd-modules-load.service... Sep 6 01:16:01.066710 systemd[1]: Starting systemd-network-generator.service... Sep 6 01:16:01.066719 systemd[1]: Starting systemd-remount-fs.service... Sep 6 01:16:01.066730 systemd[1]: Starting systemd-udev-trigger.service... Sep 6 01:16:01.066739 systemd[1]: verity-setup.service: Deactivated successfully. Sep 6 01:16:01.066749 systemd[1]: Stopped verity-setup.service. Sep 6 01:16:01.066758 systemd[1]: Mounted dev-hugepages.mount. Sep 6 01:16:01.066767 systemd[1]: Mounted dev-mqueue.mount. Sep 6 01:16:01.066778 systemd[1]: Mounted media.mount. Sep 6 01:16:01.066787 systemd[1]: Mounted sys-kernel-debug.mount. Sep 6 01:16:01.066797 systemd[1]: Mounted sys-kernel-tracing.mount. Sep 6 01:16:01.066806 systemd[1]: Mounted tmp.mount. Sep 6 01:16:01.066816 systemd[1]: Finished flatcar-tmpfiles.service. Sep 6 01:16:01.066829 systemd-journald[1209]: Journal started Sep 6 01:16:01.066869 systemd-journald[1209]: Runtime Journal (/run/log/journal/c7465b2bca5d435a9c95a3a4aa56c482) is 8.0M, max 78.5M, 70.5M free. Sep 6 01:15:52.266000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 6 01:15:53.110000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Sep 6 01:15:53.110000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Sep 6 01:15:53.110000 audit: BPF prog-id=10 op=LOAD Sep 6 01:15:53.110000 audit: BPF prog-id=10 op=UNLOAD Sep 6 01:15:53.110000 audit: BPF prog-id=11 op=LOAD Sep 6 01:15:53.110000 audit: BPF prog-id=11 op=UNLOAD Sep 6 01:15:54.344000 audit[1103]: AVC avc: denied { associate } for pid=1103 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Sep 6 01:15:54.344000 audit[1103]: SYSCALL arch=c00000b7 syscall=5 success=yes exit=0 a0=400014589c a1=40000c6df8 a2=40000cd0c0 a3=32 items=0 ppid=1086 pid=1103 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 6 01:15:54.344000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Sep 6 01:15:54.358000 audit[1103]: AVC avc: denied { associate } for pid=1103 comm="torcx-generator" name="bin" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Sep 6 01:15:54.358000 audit[1103]: SYSCALL arch=c00000b7 syscall=34 success=yes exit=0 a0=ffffffffffffff9c a1=4000022109 a2=1ed a3=0 items=2 ppid=1086 pid=1103 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 6 01:15:54.358000 audit: CWD cwd="/" Sep 6 01:15:54.358000 audit: PATH item=0 name=(null) inode=2 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 6 01:15:54.358000 audit: PATH item=1 name=(null) inode=3 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 6 01:15:54.358000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Sep 6 01:16:00.275000 audit: BPF prog-id=12 op=LOAD Sep 6 01:16:00.275000 audit: BPF prog-id=3 op=UNLOAD Sep 6 01:16:00.275000 audit: BPF prog-id=13 op=LOAD Sep 6 01:16:00.275000 audit: BPF prog-id=14 op=LOAD Sep 6 01:16:00.275000 audit: BPF prog-id=4 op=UNLOAD Sep 6 01:16:00.275000 audit: BPF prog-id=5 op=UNLOAD Sep 6 01:16:00.276000 audit: BPF prog-id=15 op=LOAD Sep 6 01:16:00.276000 audit: BPF prog-id=12 op=UNLOAD Sep 6 01:16:00.276000 audit: BPF prog-id=16 op=LOAD Sep 6 01:16:00.276000 audit: BPF prog-id=17 op=LOAD Sep 6 01:16:00.276000 audit: BPF prog-id=13 op=UNLOAD Sep 6 01:16:00.276000 audit: BPF prog-id=14 op=UNLOAD Sep 6 01:16:00.284000 audit: BPF prog-id=18 op=LOAD Sep 6 01:16:00.284000 audit: BPF prog-id=15 op=UNLOAD Sep 6 01:16:00.290000 audit: BPF prog-id=19 op=LOAD Sep 6 01:16:00.297000 audit: BPF prog-id=20 op=LOAD Sep 6 01:16:00.297000 audit: BPF prog-id=16 op=UNLOAD Sep 6 01:16:00.297000 audit: BPF prog-id=17 op=UNLOAD Sep 6 01:16:00.297000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:00.345000 audit: BPF prog-id=18 op=UNLOAD Sep 6 01:16:00.351000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:00.365000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:00.382000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:00.382000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:00.869000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:00.884000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:00.895000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:00.895000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:00.904000 audit: BPF prog-id=21 op=LOAD Sep 6 01:16:00.904000 audit: BPF prog-id=22 op=LOAD Sep 6 01:16:00.904000 audit: BPF prog-id=23 op=LOAD Sep 6 01:16:00.904000 audit: BPF prog-id=19 op=UNLOAD Sep 6 01:16:00.904000 audit: BPF prog-id=20 op=UNLOAD Sep 6 01:16:01.008000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:00.273905 systemd[1]: Queued start job for default target multi-user.target. Sep 6 01:15:54.296406 /usr/lib/systemd/system-generators/torcx-generator[1103]: time="2025-09-06T01:15:54Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.8 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.8 /var/lib/torcx/store]" Sep 6 01:16:00.273917 systemd[1]: Unnecessary job was removed for dev-sda6.device. Sep 6 01:15:54.296742 /usr/lib/systemd/system-generators/torcx-generator[1103]: time="2025-09-06T01:15:54Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Sep 6 01:16:00.297677 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 6 01:15:54.296760 /usr/lib/systemd/system-generators/torcx-generator[1103]: time="2025-09-06T01:15:54Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Sep 6 01:16:00.298036 systemd[1]: systemd-journald.service: Consumed 3.229s CPU time. Sep 6 01:15:54.296795 /usr/lib/systemd/system-generators/torcx-generator[1103]: time="2025-09-06T01:15:54Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Sep 6 01:15:54.296806 /usr/lib/systemd/system-generators/torcx-generator[1103]: time="2025-09-06T01:15:54Z" level=debug msg="skipped missing lower profile" missing profile=oem Sep 6 01:15:54.296834 /usr/lib/systemd/system-generators/torcx-generator[1103]: time="2025-09-06T01:15:54Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Sep 6 01:16:01.063000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Sep 6 01:16:01.063000 audit[1209]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=4 a1=fffff46da130 a2=4000 a3=1 items=0 ppid=1 pid=1209 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 6 01:16:01.063000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Sep 6 01:15:54.296846 /usr/lib/systemd/system-generators/torcx-generator[1103]: time="2025-09-06T01:15:54Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Sep 6 01:15:54.297007 /usr/lib/systemd/system-generators/torcx-generator[1103]: time="2025-09-06T01:15:54Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Sep 6 01:15:54.297037 /usr/lib/systemd/system-generators/torcx-generator[1103]: time="2025-09-06T01:15:54Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Sep 6 01:15:54.297071 /usr/lib/systemd/system-generators/torcx-generator[1103]: time="2025-09-06T01:15:54Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Sep 6 01:15:54.328073 /usr/lib/systemd/system-generators/torcx-generator[1103]: time="2025-09-06T01:15:54Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Sep 6 01:15:54.328115 /usr/lib/systemd/system-generators/torcx-generator[1103]: time="2025-09-06T01:15:54Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Sep 6 01:15:54.328137 /usr/lib/systemd/system-generators/torcx-generator[1103]: time="2025-09-06T01:15:54Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.8: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.8 Sep 6 01:15:54.328151 /usr/lib/systemd/system-generators/torcx-generator[1103]: time="2025-09-06T01:15:54Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Sep 6 01:15:54.328175 /usr/lib/systemd/system-generators/torcx-generator[1103]: time="2025-09-06T01:15:54Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.8: no such file or directory" path=/var/lib/torcx/store/3510.3.8 Sep 6 01:15:54.328189 /usr/lib/systemd/system-generators/torcx-generator[1103]: time="2025-09-06T01:15:54Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Sep 6 01:15:59.356328 /usr/lib/systemd/system-generators/torcx-generator[1103]: time="2025-09-06T01:15:59Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Sep 6 01:15:59.356572 /usr/lib/systemd/system-generators/torcx-generator[1103]: time="2025-09-06T01:15:59Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Sep 6 01:15:59.356671 /usr/lib/systemd/system-generators/torcx-generator[1103]: time="2025-09-06T01:15:59Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Sep 6 01:15:59.356823 /usr/lib/systemd/system-generators/torcx-generator[1103]: time="2025-09-06T01:15:59Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Sep 6 01:15:59.356870 /usr/lib/systemd/system-generators/torcx-generator[1103]: time="2025-09-06T01:15:59Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Sep 6 01:15:59.356923 /usr/lib/systemd/system-generators/torcx-generator[1103]: time="2025-09-06T01:15:59Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Sep 6 01:16:01.073000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:01.083288 systemd[1]: Started systemd-journald.service. Sep 6 01:16:01.082000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:01.083496 systemd[1]: Finished kmod-static-nodes.service. Sep 6 01:16:01.088000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:01.088520 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 6 01:16:01.088673 systemd[1]: Finished modprobe@configfs.service. Sep 6 01:16:01.093000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:01.093000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:01.093546 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 6 01:16:01.093699 systemd[1]: Finished modprobe@dm_mod.service. Sep 6 01:16:01.098000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:01.098000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:01.099202 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 6 01:16:01.099311 systemd[1]: Finished modprobe@drm.service. Sep 6 01:16:01.103000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:01.103000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:01.104094 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 6 01:16:01.104213 systemd[1]: Finished modprobe@efi_pstore.service. Sep 6 01:16:01.109000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:01.109000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:01.109496 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 6 01:16:01.109615 systemd[1]: Finished modprobe@fuse.service. Sep 6 01:16:01.114000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:01.114000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:01.114595 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 6 01:16:01.114715 systemd[1]: Finished modprobe@loop.service. Sep 6 01:16:01.119000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:01.119000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:01.119826 systemd[1]: Finished systemd-modules-load.service. Sep 6 01:16:01.124000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:01.125204 systemd[1]: Finished systemd-network-generator.service. Sep 6 01:16:01.130000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:01.130963 systemd[1]: Finished systemd-remount-fs.service. Sep 6 01:16:01.135000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:01.136174 systemd[1]: Finished systemd-udev-trigger.service. Sep 6 01:16:01.141000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:01.141807 systemd[1]: Reached target network-pre.target. Sep 6 01:16:01.147838 systemd[1]: Mounting sys-fs-fuse-connections.mount... Sep 6 01:16:01.153331 systemd[1]: Mounting sys-kernel-config.mount... Sep 6 01:16:01.157316 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 6 01:16:01.158550 systemd[1]: Starting systemd-hwdb-update.service... Sep 6 01:16:01.164030 systemd[1]: Starting systemd-journal-flush.service... Sep 6 01:16:01.168601 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 6 01:16:01.169656 systemd[1]: Starting systemd-random-seed.service... Sep 6 01:16:01.173804 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Sep 6 01:16:01.174842 systemd[1]: Starting systemd-sysctl.service... Sep 6 01:16:01.179984 systemd[1]: Starting systemd-sysusers.service... Sep 6 01:16:01.185111 systemd[1]: Starting systemd-udev-settle.service... Sep 6 01:16:01.191233 systemd[1]: Mounted sys-fs-fuse-connections.mount. Sep 6 01:16:01.196468 systemd[1]: Mounted sys-kernel-config.mount. Sep 6 01:16:01.203605 udevadm[1223]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Sep 6 01:16:01.235113 systemd-journald[1209]: Runtime Journal (/run/log/journal/c7465b2bca5d435a9c95a3a4aa56c482) is 8.0M, max 78.5M, 70.5M free. Sep 6 01:16:01.243227 systemd-journald[1209]: Received client request to flush runtime journal. Sep 6 01:16:01.242059 systemd[1]: Finished systemd-random-seed.service. Sep 6 01:16:01.247000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:01.247937 systemd[1]: Reached target first-boot-complete.target. Sep 6 01:16:01.253582 systemd[1]: Finished systemd-journal-flush.service. Sep 6 01:16:01.258000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:01.285388 systemd[1]: Finished systemd-sysctl.service. Sep 6 01:16:01.291000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:01.892663 systemd[1]: Finished systemd-sysusers.service. Sep 6 01:16:01.897000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:01.898497 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Sep 6 01:16:02.312684 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Sep 6 01:16:02.318000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:02.403510 systemd[1]: Finished systemd-hwdb-update.service. Sep 6 01:16:02.408000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:02.409000 audit: BPF prog-id=24 op=LOAD Sep 6 01:16:02.409000 audit: BPF prog-id=25 op=LOAD Sep 6 01:16:02.409000 audit: BPF prog-id=7 op=UNLOAD Sep 6 01:16:02.409000 audit: BPF prog-id=8 op=UNLOAD Sep 6 01:16:02.409884 systemd[1]: Starting systemd-udevd.service... Sep 6 01:16:02.427675 systemd-udevd[1227]: Using default interface naming scheme 'v252'. Sep 6 01:16:02.577536 systemd[1]: Started systemd-udevd.service. Sep 6 01:16:02.586000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:02.588000 audit: BPF prog-id=26 op=LOAD Sep 6 01:16:02.590785 systemd[1]: Starting systemd-networkd.service... Sep 6 01:16:02.616313 systemd[1]: Condition check resulted in dev-ttyAMA0.device being skipped. Sep 6 01:16:02.660072 kernel: mousedev: PS/2 mouse device common for all mice Sep 6 01:16:02.661000 audit: BPF prog-id=27 op=LOAD Sep 6 01:16:02.661000 audit: BPF prog-id=28 op=LOAD Sep 6 01:16:02.661000 audit: BPF prog-id=29 op=LOAD Sep 6 01:16:02.662005 systemd[1]: Starting systemd-userdbd.service... Sep 6 01:16:02.684000 audit[1236]: AVC avc: denied { confidentiality } for pid=1236 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Sep 6 01:16:02.693082 kernel: hv_vmbus: registering driver hv_balloon Sep 6 01:16:02.702674 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Sep 6 01:16:02.702725 kernel: hv_balloon: Memory hot add disabled on ARM64 Sep 6 01:16:02.684000 audit[1236]: SYSCALL arch=c00000b7 syscall=105 success=yes exit=0 a0=aaaac64c5f80 a1=aa2c a2=ffff972e24b0 a3=aaaac6424010 items=12 ppid=1227 pid=1236 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 6 01:16:02.684000 audit: CWD cwd="/" Sep 6 01:16:02.684000 audit: PATH item=0 name=(null) inode=6446 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 6 01:16:02.684000 audit: PATH item=1 name=(null) inode=10759 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 6 01:16:02.684000 audit: PATH item=2 name=(null) inode=10759 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 6 01:16:02.684000 audit: PATH item=3 name=(null) inode=10760 dev=00:0a mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 6 01:16:02.684000 audit: PATH item=4 name=(null) inode=10759 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 6 01:16:02.684000 audit: PATH item=5 name=(null) inode=10761 dev=00:0a mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 6 01:16:02.684000 audit: PATH item=6 name=(null) inode=10759 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 6 01:16:02.684000 audit: PATH item=7 name=(null) inode=10762 dev=00:0a mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 6 01:16:02.684000 audit: PATH item=8 name=(null) inode=10759 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 6 01:16:02.684000 audit: PATH item=9 name=(null) inode=10763 dev=00:0a mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 6 01:16:02.684000 audit: PATH item=10 name=(null) inode=10759 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 6 01:16:02.684000 audit: PATH item=11 name=(null) inode=10764 dev=00:0a mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 6 01:16:02.684000 audit: PROCTITLE proctitle="(udev-worker)" Sep 6 01:16:02.717063 kernel: hv_vmbus: registering driver hyperv_fb Sep 6 01:16:02.728722 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Sep 6 01:16:02.728802 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Sep 6 01:16:02.736601 kernel: hv_utils: Registering HyperV Utility Driver Sep 6 01:16:02.736676 kernel: Console: switching to colour dummy device 80x25 Sep 6 01:16:02.745736 kernel: hv_vmbus: registering driver hv_utils Sep 6 01:16:02.753894 kernel: hv_utils: Heartbeat IC version 3.0 Sep 6 01:16:02.753965 kernel: hv_utils: Shutdown IC version 3.2 Sep 6 01:16:02.755080 kernel: hv_utils: TimeSync IC version 4.0 Sep 6 01:16:02.755123 kernel: Console: switching to colour frame buffer device 128x48 Sep 6 01:16:02.881090 systemd[1]: Started systemd-userdbd.service. Sep 6 01:16:02.884000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:03.115292 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Sep 6 01:16:03.126900 systemd[1]: Finished systemd-udev-settle.service. Sep 6 01:16:03.131000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:03.133491 systemd[1]: Starting lvm2-activation-early.service... Sep 6 01:16:03.156316 systemd-networkd[1248]: lo: Link UP Sep 6 01:16:03.156330 systemd-networkd[1248]: lo: Gained carrier Sep 6 01:16:03.156769 systemd-networkd[1248]: Enumeration completed Sep 6 01:16:03.156877 systemd[1]: Started systemd-networkd.service. Sep 6 01:16:03.161000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:03.164043 systemd[1]: Starting systemd-networkd-wait-online.service... Sep 6 01:16:03.188106 systemd-networkd[1248]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 6 01:16:03.237429 kernel: mlx5_core d44a:00:02.0 enP54346s1: Link up Sep 6 01:16:03.265443 kernel: hv_netvsc 002248bd-7da1-0022-48bd-7da1002248bd eth0: Data path switched to VF: enP54346s1 Sep 6 01:16:03.266661 systemd-networkd[1248]: enP54346s1: Link UP Sep 6 01:16:03.267048 systemd-networkd[1248]: eth0: Link UP Sep 6 01:16:03.267061 systemd-networkd[1248]: eth0: Gained carrier Sep 6 01:16:03.272994 systemd-networkd[1248]: enP54346s1: Gained carrier Sep 6 01:16:03.282607 systemd-networkd[1248]: eth0: DHCPv4 address 10.200.20.25/24, gateway 10.200.20.1 acquired from 168.63.129.16 Sep 6 01:16:03.439341 lvm[1306]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Sep 6 01:16:03.476322 systemd[1]: Finished lvm2-activation-early.service. Sep 6 01:16:03.481000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:03.482964 systemd[1]: Reached target cryptsetup.target. Sep 6 01:16:03.489615 systemd[1]: Starting lvm2-activation.service... Sep 6 01:16:03.494463 lvm[1308]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Sep 6 01:16:03.526321 systemd[1]: Finished lvm2-activation.service. Sep 6 01:16:03.530000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:03.531970 systemd[1]: Reached target local-fs-pre.target. Sep 6 01:16:03.537575 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 6 01:16:03.537602 systemd[1]: Reached target local-fs.target. Sep 6 01:16:03.543051 systemd[1]: Reached target machines.target. Sep 6 01:16:03.549849 systemd[1]: Starting ldconfig.service... Sep 6 01:16:03.554387 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Sep 6 01:16:03.554480 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Sep 6 01:16:03.555755 systemd[1]: Starting systemd-boot-update.service... Sep 6 01:16:03.561841 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Sep 6 01:16:03.569535 systemd[1]: Starting systemd-machine-id-commit.service... Sep 6 01:16:03.575145 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Sep 6 01:16:03.575198 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Sep 6 01:16:03.576229 systemd[1]: Starting systemd-tmpfiles-setup.service... Sep 6 01:16:03.610443 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1310 (bootctl) Sep 6 01:16:03.611694 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Sep 6 01:16:03.637766 systemd-tmpfiles[1313]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Sep 6 01:16:03.663593 systemd-tmpfiles[1313]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 6 01:16:03.679977 systemd-tmpfiles[1313]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 6 01:16:03.683939 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Sep 6 01:16:03.690000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:03.698320 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Sep 6 01:16:03.698951 systemd[1]: Finished systemd-machine-id-commit.service. Sep 6 01:16:03.705000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:03.867958 systemd-fsck[1320]: fsck.fat 4.2 (2021-01-31) Sep 6 01:16:03.867958 systemd-fsck[1320]: /dev/sda1: 236 files, 117310/258078 clusters Sep 6 01:16:03.869916 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Sep 6 01:16:03.876000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:03.878752 systemd[1]: Mounting boot.mount... Sep 6 01:16:03.886909 systemd[1]: Mounted boot.mount. Sep 6 01:16:03.896946 systemd[1]: Finished systemd-boot-update.service. Sep 6 01:16:03.901000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:03.942476 systemd-tmpfiles[1313]: Failed to adjust quota for subvolume "/srv": Bad file descriptor Sep 6 01:16:03.975119 systemd-tmpfiles[1313]: Failed to adjust quota for subvolume "/var/lib/portables": Bad file descriptor Sep 6 01:16:03.986574 systemd-tmpfiles[1313]: Failed to adjust quota for subvolume "/var/lib/machines": Bad file descriptor Sep 6 01:16:03.994131 systemd-tmpfiles[1313]: Failed to adjust quota for subvolume "/var/tmp": Bad file descriptor Sep 6 01:16:03.997682 systemd[1]: Finished systemd-tmpfiles-setup.service. Sep 6 01:16:04.002000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:04.004812 systemd[1]: Starting audit-rules.service... Sep 6 01:16:04.009512 systemd[1]: Starting clean-ca-certificates.service... Sep 6 01:16:04.015073 systemd[1]: Starting systemd-journal-catalog-update.service... Sep 6 01:16:04.022000 audit: BPF prog-id=30 op=LOAD Sep 6 01:16:04.024883 systemd[1]: Starting systemd-resolved.service... Sep 6 01:16:04.028000 audit: BPF prog-id=31 op=LOAD Sep 6 01:16:04.031119 systemd[1]: Starting systemd-timesyncd.service... Sep 6 01:16:04.037285 systemd[1]: Starting systemd-update-utmp.service... Sep 6 01:16:04.078000 audit[1332]: SYSTEM_BOOT pid=1332 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Sep 6 01:16:04.079624 systemd[1]: Finished clean-ca-certificates.service. Sep 6 01:16:04.084000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:04.086864 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 6 01:16:04.090581 systemd[1]: Finished systemd-update-utmp.service. Sep 6 01:16:04.094000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:04.117150 systemd[1]: Started systemd-timesyncd.service. Sep 6 01:16:04.120000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:04.121796 systemd[1]: Reached target time-set.target. Sep 6 01:16:04.189600 systemd-resolved[1330]: Positive Trust Anchors: Sep 6 01:16:04.189884 systemd-resolved[1330]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 6 01:16:04.189955 systemd-resolved[1330]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Sep 6 01:16:04.210106 systemd[1]: Finished systemd-journal-catalog-update.service. Sep 6 01:16:04.214000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:04.241603 systemd-resolved[1330]: Using system hostname 'ci-3510.3.8-n-edab56c779'. Sep 6 01:16:04.243157 systemd[1]: Started systemd-resolved.service. Sep 6 01:16:04.248000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:04.249954 systemd[1]: Reached target network.target. Sep 6 01:16:04.255431 systemd[1]: Reached target nss-lookup.target. Sep 6 01:16:04.361393 systemd-timesyncd[1331]: Contacted time server 51.81.20.74:123 (0.flatcar.pool.ntp.org). Sep 6 01:16:04.361485 systemd-timesyncd[1331]: Initial clock synchronization to Sat 2025-09-06 01:16:04.364251 UTC. Sep 6 01:16:04.436000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Sep 6 01:16:04.436000 audit[1347]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffd89bf4b0 a2=420 a3=0 items=0 ppid=1326 pid=1347 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 6 01:16:04.436000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Sep 6 01:16:04.452928 augenrules[1347]: No rules Sep 6 01:16:04.453909 systemd[1]: Finished audit-rules.service. Sep 6 01:16:05.040552 systemd-networkd[1248]: eth0: Gained IPv6LL Sep 6 01:16:05.042306 systemd[1]: Finished systemd-networkd-wait-online.service. Sep 6 01:16:05.049295 systemd[1]: Reached target network-online.target. Sep 6 01:16:10.953244 ldconfig[1309]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Sep 6 01:16:10.966723 systemd[1]: Finished ldconfig.service. Sep 6 01:16:10.973573 systemd[1]: Starting systemd-update-done.service... Sep 6 01:16:11.024476 systemd[1]: Finished systemd-update-done.service. Sep 6 01:16:11.029576 systemd[1]: Reached target sysinit.target. Sep 6 01:16:11.033962 systemd[1]: Started motdgen.path. Sep 6 01:16:11.037786 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Sep 6 01:16:11.044077 systemd[1]: Started logrotate.timer. Sep 6 01:16:11.048249 systemd[1]: Started mdadm.timer. Sep 6 01:16:11.051736 systemd[1]: Started systemd-tmpfiles-clean.timer. Sep 6 01:16:11.056533 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 6 01:16:11.056567 systemd[1]: Reached target paths.target. Sep 6 01:16:11.061390 systemd[1]: Reached target timers.target. Sep 6 01:16:11.067459 systemd[1]: Listening on dbus.socket. Sep 6 01:16:11.072590 systemd[1]: Starting docker.socket... Sep 6 01:16:11.078345 systemd[1]: Listening on sshd.socket. Sep 6 01:16:11.082829 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Sep 6 01:16:11.083298 systemd[1]: Listening on docker.socket. Sep 6 01:16:11.087913 systemd[1]: Reached target sockets.target. Sep 6 01:16:11.092363 systemd[1]: Reached target basic.target. Sep 6 01:16:11.096640 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Sep 6 01:16:11.096667 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Sep 6 01:16:11.097748 systemd[1]: Starting containerd.service... Sep 6 01:16:11.102296 systemd[1]: Starting dbus.service... Sep 6 01:16:11.106669 systemd[1]: Starting enable-oem-cloudinit.service... Sep 6 01:16:11.112062 systemd[1]: Starting extend-filesystems.service... Sep 6 01:16:11.116328 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Sep 6 01:16:11.117440 systemd[1]: Starting motdgen.service... Sep 6 01:16:11.122069 systemd[1]: Started nvidia.service. Sep 6 01:16:11.127175 systemd[1]: Starting ssh-key-proc-cmdline.service... Sep 6 01:16:11.135160 systemd[1]: Starting sshd-keygen.service... Sep 6 01:16:11.141069 systemd[1]: Starting systemd-logind.service... Sep 6 01:16:11.145876 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Sep 6 01:16:11.145941 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Sep 6 01:16:11.146327 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 6 01:16:11.148575 systemd[1]: Starting update-engine.service... Sep 6 01:16:11.153709 systemd[1]: Starting update-ssh-keys-after-ignition.service... Sep 6 01:16:11.161898 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 6 01:16:11.162086 systemd[1]: Finished ssh-key-proc-cmdline.service. Sep 6 01:16:11.203275 systemd[1]: motdgen.service: Deactivated successfully. Sep 6 01:16:11.203485 systemd[1]: Finished motdgen.service. Sep 6 01:16:11.217260 extend-filesystems[1358]: Found sda Sep 6 01:16:11.217260 extend-filesystems[1358]: Found sda1 Sep 6 01:16:11.217260 extend-filesystems[1358]: Found sda2 Sep 6 01:16:11.217260 extend-filesystems[1358]: Found sda3 Sep 6 01:16:11.217260 extend-filesystems[1358]: Found usr Sep 6 01:16:11.217260 extend-filesystems[1358]: Found sda4 Sep 6 01:16:11.217260 extend-filesystems[1358]: Found sda6 Sep 6 01:16:11.217260 extend-filesystems[1358]: Found sda7 Sep 6 01:16:11.217260 extend-filesystems[1358]: Found sda9 Sep 6 01:16:11.217260 extend-filesystems[1358]: Checking size of /dev/sda9 Sep 6 01:16:11.305124 jq[1357]: false Sep 6 01:16:11.305443 jq[1372]: true Sep 6 01:16:11.305845 env[1377]: time="2025-09-06T01:16:11.253508130Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Sep 6 01:16:11.245697 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 6 01:16:11.245865 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Sep 6 01:16:11.307107 jq[1390]: true Sep 6 01:16:11.260757 systemd-logind[1366]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Sep 6 01:16:11.260928 systemd-logind[1366]: New seat seat0. Sep 6 01:16:11.310431 env[1377]: time="2025-09-06T01:16:11.310054639Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Sep 6 01:16:11.310431 env[1377]: time="2025-09-06T01:16:11.310178375Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Sep 6 01:16:11.312447 env[1377]: time="2025-09-06T01:16:11.312396655Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.190-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Sep 6 01:16:11.312447 env[1377]: time="2025-09-06T01:16:11.312445301Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Sep 6 01:16:11.312743 env[1377]: time="2025-09-06T01:16:11.312688692Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Sep 6 01:16:11.312743 env[1377]: time="2025-09-06T01:16:11.312711135Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Sep 6 01:16:11.312743 env[1377]: time="2025-09-06T01:16:11.312722577Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Sep 6 01:16:11.312892 env[1377]: time="2025-09-06T01:16:11.312767622Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Sep 6 01:16:11.313002 env[1377]: time="2025-09-06T01:16:11.312976289Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Sep 6 01:16:11.313130 env[1377]: time="2025-09-06T01:16:11.313106945Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Sep 6 01:16:11.313156 env[1377]: time="2025-09-06T01:16:11.313128828Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Sep 6 01:16:11.313178 env[1377]: time="2025-09-06T01:16:11.313168393Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Sep 6 01:16:11.313195 env[1377]: time="2025-09-06T01:16:11.313178914Z" level=info msg="metadata content store policy set" policy=shared Sep 6 01:16:11.335912 env[1377]: time="2025-09-06T01:16:11.335233463Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Sep 6 01:16:11.335912 env[1377]: time="2025-09-06T01:16:11.335321114Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Sep 6 01:16:11.335912 env[1377]: time="2025-09-06T01:16:11.335349797Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Sep 6 01:16:11.335912 env[1377]: time="2025-09-06T01:16:11.335462452Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Sep 6 01:16:11.335912 env[1377]: time="2025-09-06T01:16:11.335487975Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Sep 6 01:16:11.335912 env[1377]: time="2025-09-06T01:16:11.335508297Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Sep 6 01:16:11.335912 env[1377]: time="2025-09-06T01:16:11.335530180Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Sep 6 01:16:11.336192 env[1377]: time="2025-09-06T01:16:11.336125936Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Sep 6 01:16:11.336192 env[1377]: time="2025-09-06T01:16:11.336151899Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Sep 6 01:16:11.336192 env[1377]: time="2025-09-06T01:16:11.336165180Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Sep 6 01:16:11.336267 env[1377]: time="2025-09-06T01:16:11.336178022Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Sep 6 01:16:11.336316 env[1377]: time="2025-09-06T01:16:11.336305238Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Sep 6 01:16:11.336509 env[1377]: time="2025-09-06T01:16:11.336486581Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Sep 6 01:16:11.336649 env[1377]: time="2025-09-06T01:16:11.336635960Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Sep 6 01:16:11.336976 env[1377]: time="2025-09-06T01:16:11.336948920Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Sep 6 01:16:11.337136 env[1377]: time="2025-09-06T01:16:11.337119621Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Sep 6 01:16:11.337205 env[1377]: time="2025-09-06T01:16:11.337193070Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Sep 6 01:16:11.337310 env[1377]: time="2025-09-06T01:16:11.337296324Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Sep 6 01:16:11.337377 env[1377]: time="2025-09-06T01:16:11.337365132Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Sep 6 01:16:11.337458 env[1377]: time="2025-09-06T01:16:11.337429620Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Sep 6 01:16:11.337526 env[1377]: time="2025-09-06T01:16:11.337513951Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Sep 6 01:16:11.337585 env[1377]: time="2025-09-06T01:16:11.337564557Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Sep 6 01:16:11.337635 env[1377]: time="2025-09-06T01:16:11.337623765Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Sep 6 01:16:11.337695 env[1377]: time="2025-09-06T01:16:11.337683212Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Sep 6 01:16:11.337749 env[1377]: time="2025-09-06T01:16:11.337730698Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Sep 6 01:16:11.337804 env[1377]: time="2025-09-06T01:16:11.337792786Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Sep 6 01:16:11.338034 env[1377]: time="2025-09-06T01:16:11.338018415Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Sep 6 01:16:11.338109 env[1377]: time="2025-09-06T01:16:11.338097225Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Sep 6 01:16:11.338171 env[1377]: time="2025-09-06T01:16:11.338149391Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Sep 6 01:16:11.338221 env[1377]: time="2025-09-06T01:16:11.338209479Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Sep 6 01:16:11.338301 env[1377]: time="2025-09-06T01:16:11.338286009Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Sep 6 01:16:11.338364 env[1377]: time="2025-09-06T01:16:11.338337935Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Sep 6 01:16:11.338448 env[1377]: time="2025-09-06T01:16:11.338434907Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Sep 6 01:16:11.338535 env[1377]: time="2025-09-06T01:16:11.338522599Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Sep 6 01:16:11.338874 env[1377]: time="2025-09-06T01:16:11.338788152Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Sep 6 01:16:11.356122 env[1377]: time="2025-09-06T01:16:11.339071668Z" level=info msg="Connect containerd service" Sep 6 01:16:11.356122 env[1377]: time="2025-09-06T01:16:11.339109953Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Sep 6 01:16:11.356122 env[1377]: time="2025-09-06T01:16:11.341619430Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 6 01:16:11.356122 env[1377]: time="2025-09-06T01:16:11.341878223Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 6 01:16:11.356122 env[1377]: time="2025-09-06T01:16:11.341916188Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 6 01:16:11.356122 env[1377]: time="2025-09-06T01:16:11.341957633Z" level=info msg="containerd successfully booted in 0.089079s" Sep 6 01:16:11.356251 extend-filesystems[1358]: Old size kept for /dev/sda9 Sep 6 01:16:11.356251 extend-filesystems[1358]: Found sr0 Sep 6 01:16:11.342032 systemd[1]: Started containerd.service. Sep 6 01:16:11.368503 env[1377]: time="2025-09-06T01:16:11.364451837Z" level=info msg="Start subscribing containerd event" Sep 6 01:16:11.368503 env[1377]: time="2025-09-06T01:16:11.364525326Z" level=info msg="Start recovering state" Sep 6 01:16:11.368503 env[1377]: time="2025-09-06T01:16:11.364597935Z" level=info msg="Start event monitor" Sep 6 01:16:11.368503 env[1377]: time="2025-09-06T01:16:11.364618298Z" level=info msg="Start snapshots syncer" Sep 6 01:16:11.368503 env[1377]: time="2025-09-06T01:16:11.364629059Z" level=info msg="Start cni network conf syncer for default" Sep 6 01:16:11.368503 env[1377]: time="2025-09-06T01:16:11.364637140Z" level=info msg="Start streaming server" Sep 6 01:16:11.350358 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 6 01:16:11.350540 systemd[1]: Finished extend-filesystems.service. Sep 6 01:16:11.422292 dbus-daemon[1356]: [system] SELinux support is enabled Sep 6 01:16:11.422459 systemd[1]: Started dbus.service. Sep 6 01:16:11.428039 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 6 01:16:11.428060 systemd[1]: Reached target system-config.target. Sep 6 01:16:11.436593 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 6 01:16:11.436611 systemd[1]: Reached target user-config.target. Sep 6 01:16:11.444684 systemd[1]: Started systemd-logind.service. Sep 6 01:16:11.458549 bash[1422]: Updated "/home/core/.ssh/authorized_keys" Sep 6 01:16:11.459367 systemd[1]: Finished update-ssh-keys-after-ignition.service. Sep 6 01:16:11.476822 systemd[1]: nvidia.service: Deactivated successfully. Sep 6 01:16:11.887147 update_engine[1371]: I0906 01:16:11.872557 1371 main.cc:92] Flatcar Update Engine starting Sep 6 01:16:11.945879 systemd[1]: Started update-engine.service. Sep 6 01:16:11.952322 update_engine[1371]: I0906 01:16:11.952298 1371 update_check_scheduler.cc:74] Next update check in 7m37s Sep 6 01:16:11.952717 systemd[1]: Started locksmithd.service. Sep 6 01:16:12.364208 sshd_keygen[1374]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Sep 6 01:16:12.380532 systemd[1]: Finished sshd-keygen.service. Sep 6 01:16:12.386517 systemd[1]: Starting issuegen.service... Sep 6 01:16:12.391378 systemd[1]: Started waagent.service. Sep 6 01:16:12.398224 systemd[1]: issuegen.service: Deactivated successfully. Sep 6 01:16:12.398385 systemd[1]: Finished issuegen.service. Sep 6 01:16:12.404331 systemd[1]: Starting systemd-user-sessions.service... Sep 6 01:16:12.439764 systemd[1]: Finished systemd-user-sessions.service. Sep 6 01:16:12.446273 systemd[1]: Started getty@tty1.service. Sep 6 01:16:12.452109 systemd[1]: Started serial-getty@ttyAMA0.service. Sep 6 01:16:12.457267 systemd[1]: Reached target getty.target. Sep 6 01:16:12.461772 systemd[1]: Reached target multi-user.target. Sep 6 01:16:12.468117 systemd[1]: Starting systemd-update-utmp-runlevel.service... Sep 6 01:16:12.476101 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Sep 6 01:16:12.476263 systemd[1]: Finished systemd-update-utmp-runlevel.service. Sep 6 01:16:12.482008 systemd[1]: Startup finished in 757ms (kernel) + 13.073s (initrd) + 20.650s (userspace) = 34.480s. Sep 6 01:16:13.116749 login[1475]: pam_lastlog(login:session): file /var/log/lastlog is locked/write Sep 6 01:16:13.117075 login[1474]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Sep 6 01:16:13.173265 systemd[1]: Created slice user-500.slice. Sep 6 01:16:13.174391 systemd[1]: Starting user-runtime-dir@500.service... Sep 6 01:16:13.177047 systemd-logind[1366]: New session 2 of user core. Sep 6 01:16:13.178384 locksmithd[1457]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 6 01:16:13.217945 systemd[1]: Finished user-runtime-dir@500.service. Sep 6 01:16:13.219437 systemd[1]: Starting user@500.service... Sep 6 01:16:13.269475 (systemd)[1479]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 6 01:16:13.412797 systemd[1479]: Queued start job for default target default.target. Sep 6 01:16:13.413277 systemd[1479]: Reached target paths.target. Sep 6 01:16:13.413296 systemd[1479]: Reached target sockets.target. Sep 6 01:16:13.413305 systemd[1479]: Reached target timers.target. Sep 6 01:16:13.413313 systemd[1479]: Reached target basic.target. Sep 6 01:16:13.413353 systemd[1479]: Reached target default.target. Sep 6 01:16:13.413375 systemd[1479]: Startup finished in 138ms. Sep 6 01:16:13.413442 systemd[1]: Started user@500.service. Sep 6 01:16:13.414306 systemd[1]: Started session-2.scope. Sep 6 01:16:14.118185 login[1475]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Sep 6 01:16:14.122539 systemd[1]: Started session-1.scope. Sep 6 01:16:14.122882 systemd-logind[1366]: New session 1 of user core. Sep 6 01:16:18.869708 waagent[1471]: 2025-09-06T01:16:18.869598Z INFO Daemon Daemon Azure Linux Agent Version:2.6.0.2 Sep 6 01:16:18.876460 waagent[1471]: 2025-09-06T01:16:18.876358Z INFO Daemon Daemon OS: flatcar 3510.3.8 Sep 6 01:16:18.881196 waagent[1471]: 2025-09-06T01:16:18.881126Z INFO Daemon Daemon Python: 3.9.16 Sep 6 01:16:18.888586 waagent[1471]: 2025-09-06T01:16:18.888507Z INFO Daemon Daemon Run daemon Sep 6 01:16:18.893623 waagent[1471]: 2025-09-06T01:16:18.893551Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='3510.3.8' Sep 6 01:16:18.910856 waagent[1471]: 2025-09-06T01:16:18.910730Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 1. Sep 6 01:16:18.926370 waagent[1471]: 2025-09-06T01:16:18.926243Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Sep 6 01:16:18.936893 waagent[1471]: 2025-09-06T01:16:18.936808Z INFO Daemon Daemon cloud-init is enabled: False Sep 6 01:16:18.942470 waagent[1471]: 2025-09-06T01:16:18.942364Z INFO Daemon Daemon Using waagent for provisioning Sep 6 01:16:18.948902 waagent[1471]: 2025-09-06T01:16:18.948832Z INFO Daemon Daemon Activate resource disk Sep 6 01:16:18.954115 waagent[1471]: 2025-09-06T01:16:18.954040Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Sep 6 01:16:18.969075 waagent[1471]: 2025-09-06T01:16:18.968987Z INFO Daemon Daemon Found device: None Sep 6 01:16:18.974178 waagent[1471]: 2025-09-06T01:16:18.974096Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Sep 6 01:16:18.983083 waagent[1471]: 2025-09-06T01:16:18.983003Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Sep 6 01:16:18.995070 waagent[1471]: 2025-09-06T01:16:18.995007Z INFO Daemon Daemon Clean protocol and wireserver endpoint Sep 6 01:16:19.001372 waagent[1471]: 2025-09-06T01:16:19.001308Z INFO Daemon Daemon Running default provisioning handler Sep 6 01:16:19.014760 waagent[1471]: 2025-09-06T01:16:19.014646Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 1. Sep 6 01:16:19.029720 waagent[1471]: 2025-09-06T01:16:19.029601Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Sep 6 01:16:19.039451 waagent[1471]: 2025-09-06T01:16:19.039372Z INFO Daemon Daemon cloud-init is enabled: False Sep 6 01:16:19.044787 waagent[1471]: 2025-09-06T01:16:19.044718Z INFO Daemon Daemon Copying ovf-env.xml Sep 6 01:16:19.147921 waagent[1471]: 2025-09-06T01:16:19.147748Z INFO Daemon Daemon Successfully mounted dvd Sep 6 01:16:19.270575 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. Sep 6 01:16:19.305246 waagent[1471]: 2025-09-06T01:16:19.305102Z INFO Daemon Daemon Detect protocol endpoint Sep 6 01:16:19.311576 waagent[1471]: 2025-09-06T01:16:19.311479Z INFO Daemon Daemon Clean protocol and wireserver endpoint Sep 6 01:16:19.318573 waagent[1471]: 2025-09-06T01:16:19.318481Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Sep 6 01:16:19.326160 waagent[1471]: 2025-09-06T01:16:19.326072Z INFO Daemon Daemon Test for route to 168.63.129.16 Sep 6 01:16:19.331960 waagent[1471]: 2025-09-06T01:16:19.331877Z INFO Daemon Daemon Route to 168.63.129.16 exists Sep 6 01:16:19.337652 waagent[1471]: 2025-09-06T01:16:19.337574Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Sep 6 01:16:19.428445 waagent[1471]: 2025-09-06T01:16:19.428333Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Sep 6 01:16:19.435790 waagent[1471]: 2025-09-06T01:16:19.435742Z INFO Daemon Daemon Wire protocol version:2012-11-30 Sep 6 01:16:19.441364 waagent[1471]: 2025-09-06T01:16:19.441297Z INFO Daemon Daemon Server preferred version:2015-04-05 Sep 6 01:16:19.954665 waagent[1471]: 2025-09-06T01:16:19.954506Z INFO Daemon Daemon Initializing goal state during protocol detection Sep 6 01:16:19.970053 waagent[1471]: 2025-09-06T01:16:19.969971Z INFO Daemon Daemon Forcing an update of the goal state.. Sep 6 01:16:19.976034 waagent[1471]: 2025-09-06T01:16:19.975962Z INFO Daemon Daemon Fetching goal state [incarnation 1] Sep 6 01:16:20.056644 waagent[1471]: 2025-09-06T01:16:20.056447Z INFO Daemon Daemon Found private key matching thumbprint CF861FA85E53695F37A3FA9EA80F43659BD5EB26 Sep 6 01:16:20.066014 waagent[1471]: 2025-09-06T01:16:20.065929Z INFO Daemon Daemon Fetch goal state completed Sep 6 01:16:20.143194 waagent[1471]: 2025-09-06T01:16:20.143135Z INFO Daemon Daemon Fetched new vmSettings [correlation ID: bc9e73dc-4855-434b-a1e5-272116b22a45 New eTag: 5900564100648624258] Sep 6 01:16:20.154480 waagent[1471]: 2025-09-06T01:16:20.154384Z INFO Daemon Daemon Status Blob type 'None' is not valid, assuming BlockBlob Sep 6 01:16:20.171581 waagent[1471]: 2025-09-06T01:16:20.171494Z INFO Daemon Daemon Starting provisioning Sep 6 01:16:20.177331 waagent[1471]: 2025-09-06T01:16:20.177233Z INFO Daemon Daemon Handle ovf-env.xml. Sep 6 01:16:20.182335 waagent[1471]: 2025-09-06T01:16:20.182262Z INFO Daemon Daemon Set hostname [ci-3510.3.8-n-edab56c779] Sep 6 01:16:20.240158 waagent[1471]: 2025-09-06T01:16:20.239976Z INFO Daemon Daemon Publish hostname [ci-3510.3.8-n-edab56c779] Sep 6 01:16:20.247352 waagent[1471]: 2025-09-06T01:16:20.247264Z INFO Daemon Daemon Examine /proc/net/route for primary interface Sep 6 01:16:20.254280 waagent[1471]: 2025-09-06T01:16:20.254205Z INFO Daemon Daemon Primary interface is [eth0] Sep 6 01:16:20.270668 systemd[1]: systemd-networkd-wait-online.service: Deactivated successfully. Sep 6 01:16:20.270832 systemd[1]: Stopped systemd-networkd-wait-online.service. Sep 6 01:16:20.270889 systemd[1]: Stopping systemd-networkd-wait-online.service... Sep 6 01:16:20.271128 systemd[1]: Stopping systemd-networkd.service... Sep 6 01:16:20.274458 systemd-networkd[1248]: eth0: DHCPv6 lease lost Sep 6 01:16:20.276213 systemd[1]: systemd-networkd.service: Deactivated successfully. Sep 6 01:16:20.276398 systemd[1]: Stopped systemd-networkd.service. Sep 6 01:16:20.278513 systemd[1]: Starting systemd-networkd.service... Sep 6 01:16:20.306855 systemd-networkd[1520]: enP54346s1: Link UP Sep 6 01:16:20.306866 systemd-networkd[1520]: enP54346s1: Gained carrier Sep 6 01:16:20.307946 systemd-networkd[1520]: eth0: Link UP Sep 6 01:16:20.307955 systemd-networkd[1520]: eth0: Gained carrier Sep 6 01:16:20.308302 systemd-networkd[1520]: lo: Link UP Sep 6 01:16:20.308311 systemd-networkd[1520]: lo: Gained carrier Sep 6 01:16:20.308566 systemd-networkd[1520]: eth0: Gained IPv6LL Sep 6 01:16:20.309016 systemd-networkd[1520]: Enumeration completed Sep 6 01:16:20.309368 systemd[1]: Started systemd-networkd.service. Sep 6 01:16:20.311011 systemd-networkd[1520]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 6 01:16:20.311067 systemd[1]: Starting systemd-networkd-wait-online.service... Sep 6 01:16:20.314421 waagent[1471]: 2025-09-06T01:16:20.314244Z INFO Daemon Daemon Create user account if not exists Sep 6 01:16:20.320966 waagent[1471]: 2025-09-06T01:16:20.320884Z INFO Daemon Daemon User core already exists, skip useradd Sep 6 01:16:20.327089 waagent[1471]: 2025-09-06T01:16:20.327007Z INFO Daemon Daemon Configure sudoer Sep 6 01:16:20.332532 waagent[1471]: 2025-09-06T01:16:20.332391Z INFO Daemon Daemon Configure sshd Sep 6 01:16:20.332545 systemd-networkd[1520]: eth0: DHCPv4 address 10.200.20.25/24, gateway 10.200.20.1 acquired from 168.63.129.16 Sep 6 01:16:20.339047 waagent[1471]: 2025-09-06T01:16:20.338953Z INFO Daemon Daemon Deploy ssh public key. Sep 6 01:16:20.344270 systemd[1]: Finished systemd-networkd-wait-online.service. Sep 6 01:16:21.502311 waagent[1471]: 2025-09-06T01:16:21.502238Z INFO Daemon Daemon Provisioning complete Sep 6 01:16:21.518980 waagent[1471]: 2025-09-06T01:16:21.518914Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Sep 6 01:16:21.525985 waagent[1471]: 2025-09-06T01:16:21.525906Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. Sep 6 01:16:21.542445 waagent[1471]: 2025-09-06T01:16:21.542352Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.6.0.2 is the most current agent Sep 6 01:16:21.845147 waagent[1526]: 2025-09-06T01:16:21.845053Z INFO ExtHandler ExtHandler Agent WALinuxAgent-2.6.0.2 is running as the goal state agent Sep 6 01:16:21.846209 waagent[1526]: 2025-09-06T01:16:21.846151Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Sep 6 01:16:21.846461 waagent[1526]: 2025-09-06T01:16:21.846392Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Sep 6 01:16:21.859517 waagent[1526]: 2025-09-06T01:16:21.859438Z INFO ExtHandler ExtHandler Forcing an update of the goal state.. Sep 6 01:16:21.859808 waagent[1526]: 2025-09-06T01:16:21.859761Z INFO ExtHandler ExtHandler Fetching goal state [incarnation 1] Sep 6 01:16:21.917570 waagent[1526]: 2025-09-06T01:16:21.917439Z INFO ExtHandler ExtHandler Found private key matching thumbprint CF861FA85E53695F37A3FA9EA80F43659BD5EB26 Sep 6 01:16:21.918002 waagent[1526]: 2025-09-06T01:16:21.917938Z INFO ExtHandler ExtHandler Fetch goal state completed Sep 6 01:16:21.932456 waagent[1526]: 2025-09-06T01:16:21.932390Z INFO ExtHandler ExtHandler Fetched new vmSettings [correlation ID: 555a8874-5525-4741-8737-4d8a2bcc051c New eTag: 5900564100648624258] Sep 6 01:16:21.933146 waagent[1526]: 2025-09-06T01:16:21.933090Z INFO ExtHandler ExtHandler Status Blob type 'None' is not valid, assuming BlockBlob Sep 6 01:16:22.014256 waagent[1526]: 2025-09-06T01:16:22.014120Z INFO ExtHandler ExtHandler Distro: flatcar-3510.3.8; OSUtil: CoreOSUtil; AgentService: waagent; Python: 3.9.16; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Sep 6 01:16:22.049100 waagent[1526]: 2025-09-06T01:16:22.049017Z INFO ExtHandler ExtHandler WALinuxAgent-2.6.0.2 running as process 1526 Sep 6 01:16:22.052979 waagent[1526]: 2025-09-06T01:16:22.052917Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '3510.3.8', '', 'Flatcar Container Linux by Kinvolk'] Sep 6 01:16:22.054313 waagent[1526]: 2025-09-06T01:16:22.054257Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Sep 6 01:16:22.200139 waagent[1526]: 2025-09-06T01:16:22.200054Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Sep 6 01:16:22.200710 waagent[1526]: 2025-09-06T01:16:22.200653Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Sep 6 01:16:22.208551 waagent[1526]: 2025-09-06T01:16:22.208504Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Sep 6 01:16:22.209119 waagent[1526]: 2025-09-06T01:16:22.209066Z ERROR ExtHandler ExtHandler Unable to setup the persistent firewall rules: [Errno 30] Read-only file system: '/lib/systemd/system/waagent-network-setup.service' Sep 6 01:16:22.210457 waagent[1526]: 2025-09-06T01:16:22.210373Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [False], cgroups enabled [False], python supported: [True] Sep 6 01:16:22.211978 waagent[1526]: 2025-09-06T01:16:22.211909Z INFO ExtHandler ExtHandler Starting env monitor service. Sep 6 01:16:22.212245 waagent[1526]: 2025-09-06T01:16:22.212176Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Sep 6 01:16:22.212805 waagent[1526]: 2025-09-06T01:16:22.212728Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Sep 6 01:16:22.213393 waagent[1526]: 2025-09-06T01:16:22.213330Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Sep 6 01:16:22.213736 waagent[1526]: 2025-09-06T01:16:22.213675Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Sep 6 01:16:22.213736 waagent[1526]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Sep 6 01:16:22.213736 waagent[1526]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Sep 6 01:16:22.213736 waagent[1526]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Sep 6 01:16:22.213736 waagent[1526]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Sep 6 01:16:22.213736 waagent[1526]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Sep 6 01:16:22.213736 waagent[1526]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Sep 6 01:16:22.215907 waagent[1526]: 2025-09-06T01:16:22.215756Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Sep 6 01:16:22.216911 waagent[1526]: 2025-09-06T01:16:22.216839Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Sep 6 01:16:22.217089 waagent[1526]: 2025-09-06T01:16:22.217037Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Sep 6 01:16:22.217691 waagent[1526]: 2025-09-06T01:16:22.217623Z INFO EnvHandler ExtHandler Configure routes Sep 6 01:16:22.217869 waagent[1526]: 2025-09-06T01:16:22.217803Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Sep 6 01:16:22.218094 waagent[1526]: 2025-09-06T01:16:22.218029Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Sep 6 01:16:22.218183 waagent[1526]: 2025-09-06T01:16:22.218126Z INFO EnvHandler ExtHandler Gateway:None Sep 6 01:16:22.218384 waagent[1526]: 2025-09-06T01:16:22.218327Z INFO EnvHandler ExtHandler Routes:None Sep 6 01:16:22.219320 waagent[1526]: 2025-09-06T01:16:22.219080Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Sep 6 01:16:22.219502 waagent[1526]: 2025-09-06T01:16:22.219400Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Sep 6 01:16:22.221947 waagent[1526]: 2025-09-06T01:16:22.221884Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Sep 6 01:16:22.230094 waagent[1526]: 2025-09-06T01:16:22.230026Z INFO ExtHandler ExtHandler Checking for agent updates (family: Prod) Sep 6 01:16:22.232269 waagent[1526]: 2025-09-06T01:16:22.232211Z WARNING ExtHandler ExtHandler Fetch failed: [HttpError] HTTPS is unavailable and required Sep 6 01:16:22.234321 waagent[1526]: 2025-09-06T01:16:22.234264Z INFO ExtHandler ExtHandler [PERIODIC] Request failed using the direct channel. Error: 'NoneType' object has no attribute 'getheaders' Sep 6 01:16:22.255122 waagent[1526]: 2025-09-06T01:16:22.255059Z INFO ExtHandler ExtHandler Default channel changed to HostGA channel. Sep 6 01:16:22.273884 waagent[1526]: 2025-09-06T01:16:22.273760Z ERROR EnvHandler ExtHandler Failed to get the PID of the DHCP client: invalid literal for int() with base 10: 'MainPID=1520' Sep 6 01:16:22.346763 waagent[1526]: 2025-09-06T01:16:22.346627Z INFO MonitorHandler ExtHandler Network interfaces: Sep 6 01:16:22.346763 waagent[1526]: Executing ['ip', '-a', '-o', 'link']: Sep 6 01:16:22.346763 waagent[1526]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Sep 6 01:16:22.346763 waagent[1526]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:bd:7d:a1 brd ff:ff:ff:ff:ff:ff Sep 6 01:16:22.346763 waagent[1526]: 3: enP54346s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:bd:7d:a1 brd ff:ff:ff:ff:ff:ff\ altname enP54346p0s2 Sep 6 01:16:22.346763 waagent[1526]: Executing ['ip', '-4', '-a', '-o', 'address']: Sep 6 01:16:22.346763 waagent[1526]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Sep 6 01:16:22.346763 waagent[1526]: 2: eth0 inet 10.200.20.25/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Sep 6 01:16:22.346763 waagent[1526]: Executing ['ip', '-6', '-a', '-o', 'address']: Sep 6 01:16:22.346763 waagent[1526]: 1: lo inet6 ::1/128 scope host \ valid_lft forever preferred_lft forever Sep 6 01:16:22.346763 waagent[1526]: 2: eth0 inet6 fe80::222:48ff:febd:7da1/64 scope link \ valid_lft forever preferred_lft forever Sep 6 01:16:22.507434 waagent[1526]: 2025-09-06T01:16:22.507337Z INFO ExtHandler ExtHandler Agent WALinuxAgent-2.6.0.2 discovered update WALinuxAgent-2.14.0.1 -- exiting Sep 6 01:16:23.546797 waagent[1471]: 2025-09-06T01:16:23.546676Z INFO Daemon Daemon Agent WALinuxAgent-2.6.0.2 launched with command '/usr/share/oem/python/bin/python -u /usr/share/oem/bin/waagent -run-exthandlers' is successfully running Sep 6 01:16:23.552187 waagent[1471]: 2025-09-06T01:16:23.552131Z INFO Daemon Daemon Determined Agent WALinuxAgent-2.14.0.1 to be the latest agent Sep 6 01:16:24.804648 waagent[1555]: 2025-09-06T01:16:24.804542Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.14.0.1) Sep 6 01:16:24.805325 waagent[1555]: 2025-09-06T01:16:24.805260Z INFO ExtHandler ExtHandler OS: flatcar 3510.3.8 Sep 6 01:16:24.805483 waagent[1555]: 2025-09-06T01:16:24.805435Z INFO ExtHandler ExtHandler Python: 3.9.16 Sep 6 01:16:24.805629 waagent[1555]: 2025-09-06T01:16:24.805585Z INFO ExtHandler ExtHandler CPU Arch: aarch64 Sep 6 01:16:24.819066 waagent[1555]: 2025-09-06T01:16:24.818938Z INFO ExtHandler ExtHandler Distro: flatcar-3510.3.8; OSUtil: CoreOSUtil; AgentService: waagent; Python: 3.9.16; Arch: aarch64; systemd: True; systemd_version: systemd 252 (252); LISDrivers: Absent; logrotate: logrotate 3.20.1; Sep 6 01:16:24.819545 waagent[1555]: 2025-09-06T01:16:24.819491Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Sep 6 01:16:24.819723 waagent[1555]: 2025-09-06T01:16:24.819678Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Sep 6 01:16:24.819936 waagent[1555]: 2025-09-06T01:16:24.819889Z INFO ExtHandler ExtHandler Initializing the goal state... Sep 6 01:16:24.833413 waagent[1555]: 2025-09-06T01:16:24.833335Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Sep 6 01:16:24.842644 waagent[1555]: 2025-09-06T01:16:24.842585Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.175 Sep 6 01:16:24.843772 waagent[1555]: 2025-09-06T01:16:24.843715Z INFO ExtHandler Sep 6 01:16:24.843940 waagent[1555]: 2025-09-06T01:16:24.843894Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: 8e6e6691-5957-421a-b9eb-aca7e2797e37 eTag: 5900564100648624258 source: Fabric] Sep 6 01:16:24.844773 waagent[1555]: 2025-09-06T01:16:24.844716Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Sep 6 01:16:24.846022 waagent[1555]: 2025-09-06T01:16:24.845964Z INFO ExtHandler Sep 6 01:16:24.846167 waagent[1555]: 2025-09-06T01:16:24.846122Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Sep 6 01:16:24.853670 waagent[1555]: 2025-09-06T01:16:24.853621Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Sep 6 01:16:24.854202 waagent[1555]: 2025-09-06T01:16:24.854153Z WARNING ExtHandler ExtHandler Fetch failed: [HttpError] HTTPS is unavailable and required Sep 6 01:16:24.876860 waagent[1555]: 2025-09-06T01:16:24.876801Z INFO ExtHandler ExtHandler Default channel changed to HostGAPlugin channel. Sep 6 01:16:24.943183 waagent[1555]: 2025-09-06T01:16:24.943041Z INFO ExtHandler Downloaded certificate {'thumbprint': 'CF861FA85E53695F37A3FA9EA80F43659BD5EB26', 'hasPrivateKey': True} Sep 6 01:16:24.944640 waagent[1555]: 2025-09-06T01:16:24.944578Z INFO ExtHandler Fetch goal state from WireServer completed Sep 6 01:16:24.945608 waagent[1555]: 2025-09-06T01:16:24.945548Z INFO ExtHandler ExtHandler Goal state initialization completed. Sep 6 01:16:24.963155 waagent[1555]: 2025-09-06T01:16:24.963053Z INFO ExtHandler ExtHandler OpenSSL version: OpenSSL 3.0.15 3 Sep 2024 (Library: OpenSSL 3.0.15 3 Sep 2024) Sep 6 01:16:24.971063 waagent[1555]: 2025-09-06T01:16:24.970956Z INFO ExtHandler ExtHandler Using iptables [version 1.8.8] to manage firewall rules Sep 6 01:16:24.974625 waagent[1555]: 2025-09-06T01:16:24.974524Z INFO ExtHandler ExtHandler Did not find a legacy firewall rule: ['iptables', '-w', '-t', 'security', '-C', 'OUTPUT', '-d', '168.63.129.16', '-p', 'tcp', '-m', 'conntrack', '--ctstate', 'INVALID,NEW', '-j', 'ACCEPT'] Sep 6 01:16:24.974843 waagent[1555]: 2025-09-06T01:16:24.974792Z INFO ExtHandler ExtHandler Checking state of the firewall Sep 6 01:16:25.120212 waagent[1555]: 2025-09-06T01:16:25.120056Z INFO ExtHandler ExtHandler Created firewall rules for Azure Fabric: Sep 6 01:16:25.120212 waagent[1555]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Sep 6 01:16:25.120212 waagent[1555]: pkts bytes target prot opt in out source destination Sep 6 01:16:25.120212 waagent[1555]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Sep 6 01:16:25.120212 waagent[1555]: pkts bytes target prot opt in out source destination Sep 6 01:16:25.120212 waagent[1555]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Sep 6 01:16:25.120212 waagent[1555]: pkts bytes target prot opt in out source destination Sep 6 01:16:25.120212 waagent[1555]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Sep 6 01:16:25.120212 waagent[1555]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Sep 6 01:16:25.120212 waagent[1555]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Sep 6 01:16:25.121617 waagent[1555]: 2025-09-06T01:16:25.121550Z INFO ExtHandler ExtHandler Setting up persistent firewall rules Sep 6 01:16:25.124779 waagent[1555]: 2025-09-06T01:16:25.124653Z INFO ExtHandler ExtHandler The firewalld service is not present on the system Sep 6 01:16:25.125085 waagent[1555]: 2025-09-06T01:16:25.125031Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Sep 6 01:16:25.125481 waagent[1555]: 2025-09-06T01:16:25.125392Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Sep 6 01:16:25.133162 waagent[1555]: 2025-09-06T01:16:25.133108Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Sep 6 01:16:25.133851 waagent[1555]: 2025-09-06T01:16:25.133795Z ERROR ExtHandler ExtHandler Unable to setup the persistent firewall rules: [Errno 30] Read-only file system: '/lib/systemd/system/waagent-network-setup.service' Sep 6 01:16:25.142328 waagent[1555]: 2025-09-06T01:16:25.142270Z INFO ExtHandler ExtHandler WALinuxAgent-2.14.0.1 running as process 1555 Sep 6 01:16:25.145731 waagent[1555]: 2025-09-06T01:16:25.145673Z INFO ExtHandler ExtHandler [CGI] Cgroups is not currently supported on ['flatcar', '3510.3.8', '', 'Flatcar Container Linux by Kinvolk'] Sep 6 01:16:25.146701 waagent[1555]: 2025-09-06T01:16:25.146643Z INFO ExtHandler ExtHandler [CGI] Agent will reset the quotas in case cgroup usage went from enabled to disabled Sep 6 01:16:25.147765 waagent[1555]: 2025-09-06T01:16:25.147710Z INFO ExtHandler ExtHandler [CGI] Agent cgroups enabled: False Sep 6 01:16:25.150745 waagent[1555]: 2025-09-06T01:16:25.150690Z INFO ExtHandler ExtHandler Signing certificate written to /var/lib/waagent/microsoft_root_certificate.pem Sep 6 01:16:25.151164 waagent[1555]: 2025-09-06T01:16:25.151113Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: 1. configuration enabled [True], 2. cgroups v1 enabled [False] OR cgroups v2 is in use and v2 resource limiting configuration enabled [False], 3. python supported: [True] Sep 6 01:16:25.152656 waagent[1555]: 2025-09-06T01:16:25.152589Z INFO ExtHandler ExtHandler Starting env monitor service. Sep 6 01:16:25.152933 waagent[1555]: 2025-09-06T01:16:25.152870Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Sep 6 01:16:25.153502 waagent[1555]: 2025-09-06T01:16:25.153430Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Sep 6 01:16:25.154105 waagent[1555]: 2025-09-06T01:16:25.154047Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Sep 6 01:16:25.154495 waagent[1555]: 2025-09-06T01:16:25.154438Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Sep 6 01:16:25.154495 waagent[1555]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Sep 6 01:16:25.154495 waagent[1555]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Sep 6 01:16:25.154495 waagent[1555]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Sep 6 01:16:25.154495 waagent[1555]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Sep 6 01:16:25.154495 waagent[1555]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Sep 6 01:16:25.154495 waagent[1555]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Sep 6 01:16:25.157058 waagent[1555]: 2025-09-06T01:16:25.156960Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Sep 6 01:16:25.157493 waagent[1555]: 2025-09-06T01:16:25.157426Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Sep 6 01:16:25.159887 waagent[1555]: 2025-09-06T01:16:25.159719Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Sep 6 01:16:25.160141 waagent[1555]: 2025-09-06T01:16:25.160066Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Sep 6 01:16:25.160617 waagent[1555]: 2025-09-06T01:16:25.160535Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Sep 6 01:16:25.161220 waagent[1555]: 2025-09-06T01:16:25.161144Z INFO EnvHandler ExtHandler Configure routes Sep 6 01:16:25.161932 waagent[1555]: 2025-09-06T01:16:25.161862Z INFO EnvHandler ExtHandler Gateway:None Sep 6 01:16:25.164604 waagent[1555]: 2025-09-06T01:16:25.164454Z INFO EnvHandler ExtHandler Routes:None Sep 6 01:16:25.165981 waagent[1555]: 2025-09-06T01:16:25.165558Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Sep 6 01:16:25.166571 waagent[1555]: 2025-09-06T01:16:25.166502Z INFO MonitorHandler ExtHandler Network interfaces: Sep 6 01:16:25.166571 waagent[1555]: Executing ['ip', '-a', '-o', 'link']: Sep 6 01:16:25.166571 waagent[1555]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Sep 6 01:16:25.166571 waagent[1555]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:bd:7d:a1 brd ff:ff:ff:ff:ff:ff Sep 6 01:16:25.166571 waagent[1555]: 3: enP54346s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:bd:7d:a1 brd ff:ff:ff:ff:ff:ff\ altname enP54346p0s2 Sep 6 01:16:25.166571 waagent[1555]: Executing ['ip', '-4', '-a', '-o', 'address']: Sep 6 01:16:25.166571 waagent[1555]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Sep 6 01:16:25.166571 waagent[1555]: 2: eth0 inet 10.200.20.25/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Sep 6 01:16:25.166571 waagent[1555]: Executing ['ip', '-6', '-a', '-o', 'address']: Sep 6 01:16:25.166571 waagent[1555]: 1: lo inet6 ::1/128 scope host \ valid_lft forever preferred_lft forever Sep 6 01:16:25.166571 waagent[1555]: 2: eth0 inet6 fe80::222:48ff:febd:7da1/64 scope link \ valid_lft forever preferred_lft forever Sep 6 01:16:25.166924 waagent[1555]: 2025-09-06T01:16:25.166866Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Sep 6 01:16:25.171272 waagent[1555]: 2025-09-06T01:16:25.171138Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Sep 6 01:16:25.190210 waagent[1555]: 2025-09-06T01:16:25.190128Z INFO ExtHandler ExtHandler Downloading agent manifest Sep 6 01:16:25.205792 waagent[1555]: 2025-09-06T01:16:25.205704Z INFO ExtHandler ExtHandler Sep 6 01:16:25.206807 waagent[1555]: 2025-09-06T01:16:25.206733Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: 7071b6c0-23c8-4507-ae89-baf4a089852a correlation 5aa6fb18-26d2-4262-8354-6b1fd60128ee created: 2025-09-06T01:14:45.164940Z] Sep 6 01:16:25.209073 waagent[1555]: 2025-09-06T01:16:25.209012Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Sep 6 01:16:25.211474 waagent[1555]: 2025-09-06T01:16:25.211367Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 5 ms] Sep 6 01:16:25.235282 waagent[1555]: 2025-09-06T01:16:25.235211Z INFO EnvHandler ExtHandler Using iptables [version 1.8.8] to manage firewall rules Sep 6 01:16:25.245578 waagent[1555]: 2025-09-06T01:16:25.245504Z INFO ExtHandler ExtHandler Looking for existing remote access users. Sep 6 01:16:25.253536 waagent[1555]: 2025-09-06T01:16:25.253338Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.14.0.1 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: 0F9293E0-8E91-4433-86D4-4CF1027B7B83;UpdateGSErrors: 0;AutoUpdate: 1;UpdateMode: SelfUpdate;] Sep 6 01:16:25.256361 waagent[1555]: 2025-09-06T01:16:25.256294Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Sep 6 01:16:31.775349 systemd[1]: Created slice system-sshd.slice. Sep 6 01:16:31.776470 systemd[1]: Started sshd@0-10.200.20.25:22-10.200.16.10:54708.service. Sep 6 01:16:33.986294 sshd[1597]: Accepted publickey for core from 10.200.16.10 port 54708 ssh2: RSA SHA256:61uHVL+Uw1UCTgOuoaZ58b8YSngF6bjnT9fiLryAt68 Sep 6 01:16:34.002919 sshd[1597]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 6 01:16:34.007473 systemd[1]: Started session-3.scope. Sep 6 01:16:34.008465 systemd-logind[1366]: New session 3 of user core. Sep 6 01:16:34.371845 systemd[1]: Started sshd@1-10.200.20.25:22-10.200.16.10:54712.service. Sep 6 01:16:34.799359 sshd[1602]: Accepted publickey for core from 10.200.16.10 port 54712 ssh2: RSA SHA256:61uHVL+Uw1UCTgOuoaZ58b8YSngF6bjnT9fiLryAt68 Sep 6 01:16:34.800711 sshd[1602]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 6 01:16:34.804886 systemd[1]: Started session-4.scope. Sep 6 01:16:34.805167 systemd-logind[1366]: New session 4 of user core. Sep 6 01:16:35.108593 sshd[1602]: pam_unix(sshd:session): session closed for user core Sep 6 01:16:35.111186 systemd[1]: sshd@1-10.200.20.25:22-10.200.16.10:54712.service: Deactivated successfully. Sep 6 01:16:35.111895 systemd[1]: session-4.scope: Deactivated successfully. Sep 6 01:16:35.112451 systemd-logind[1366]: Session 4 logged out. Waiting for processes to exit. Sep 6 01:16:35.113337 systemd-logind[1366]: Removed session 4. Sep 6 01:16:35.178763 systemd[1]: Started sshd@2-10.200.20.25:22-10.200.16.10:54728.service. Sep 6 01:16:35.606890 sshd[1608]: Accepted publickey for core from 10.200.16.10 port 54728 ssh2: RSA SHA256:61uHVL+Uw1UCTgOuoaZ58b8YSngF6bjnT9fiLryAt68 Sep 6 01:16:35.608128 sshd[1608]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 6 01:16:35.611872 systemd-logind[1366]: New session 5 of user core. Sep 6 01:16:35.612300 systemd[1]: Started session-5.scope. Sep 6 01:16:35.913931 sshd[1608]: pam_unix(sshd:session): session closed for user core Sep 6 01:16:35.916482 systemd[1]: sshd@2-10.200.20.25:22-10.200.16.10:54728.service: Deactivated successfully. Sep 6 01:16:35.917124 systemd[1]: session-5.scope: Deactivated successfully. Sep 6 01:16:35.917644 systemd-logind[1366]: Session 5 logged out. Waiting for processes to exit. Sep 6 01:16:35.918401 systemd-logind[1366]: Removed session 5. Sep 6 01:16:35.990638 systemd[1]: Started sshd@3-10.200.20.25:22-10.200.16.10:54736.service. Sep 6 01:16:36.455712 sshd[1614]: Accepted publickey for core from 10.200.16.10 port 54736 ssh2: RSA SHA256:61uHVL+Uw1UCTgOuoaZ58b8YSngF6bjnT9fiLryAt68 Sep 6 01:16:36.456920 sshd[1614]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 6 01:16:36.460629 systemd-logind[1366]: New session 6 of user core. Sep 6 01:16:36.461068 systemd[1]: Started session-6.scope. Sep 6 01:16:36.802464 sshd[1614]: pam_unix(sshd:session): session closed for user core Sep 6 01:16:36.805097 systemd[1]: sshd@3-10.200.20.25:22-10.200.16.10:54736.service: Deactivated successfully. Sep 6 01:16:36.805774 systemd[1]: session-6.scope: Deactivated successfully. Sep 6 01:16:36.806309 systemd-logind[1366]: Session 6 logged out. Waiting for processes to exit. Sep 6 01:16:36.807032 systemd-logind[1366]: Removed session 6. Sep 6 01:16:36.872439 systemd[1]: Started sshd@4-10.200.20.25:22-10.200.16.10:54744.service. Sep 6 01:16:37.298833 sshd[1620]: Accepted publickey for core from 10.200.16.10 port 54744 ssh2: RSA SHA256:61uHVL+Uw1UCTgOuoaZ58b8YSngF6bjnT9fiLryAt68 Sep 6 01:16:37.300131 sshd[1620]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 6 01:16:37.303855 systemd-logind[1366]: New session 7 of user core. Sep 6 01:16:37.304324 systemd[1]: Started session-7.scope. Sep 6 01:16:37.891423 sudo[1623]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 6 01:16:37.891901 sudo[1623]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 6 01:16:37.947548 dbus-daemon[1356]: avc: received setenforce notice (enforcing=1) Sep 6 01:16:37.948356 sudo[1623]: pam_unix(sudo:session): session closed for user root Sep 6 01:16:38.031747 sshd[1620]: pam_unix(sshd:session): session closed for user core Sep 6 01:16:38.034592 systemd[1]: sshd@4-10.200.20.25:22-10.200.16.10:54744.service: Deactivated successfully. Sep 6 01:16:38.035395 systemd[1]: session-7.scope: Deactivated successfully. Sep 6 01:16:38.035990 systemd-logind[1366]: Session 7 logged out. Waiting for processes to exit. Sep 6 01:16:38.037026 systemd-logind[1366]: Removed session 7. Sep 6 01:16:38.117078 systemd[1]: Started sshd@5-10.200.20.25:22-10.200.16.10:54760.service. Sep 6 01:16:38.608885 sshd[1627]: Accepted publickey for core from 10.200.16.10 port 54760 ssh2: RSA SHA256:61uHVL+Uw1UCTgOuoaZ58b8YSngF6bjnT9fiLryAt68 Sep 6 01:16:38.610216 sshd[1627]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 6 01:16:38.613972 systemd-logind[1366]: New session 8 of user core. Sep 6 01:16:38.614451 systemd[1]: Started session-8.scope. Sep 6 01:16:38.883473 sudo[1631]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 6 01:16:38.883763 sudo[1631]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 6 01:16:38.886320 sudo[1631]: pam_unix(sudo:session): session closed for user root Sep 6 01:16:38.890514 sudo[1630]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Sep 6 01:16:38.890921 sudo[1630]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 6 01:16:38.899031 systemd[1]: Stopping audit-rules.service... Sep 6 01:16:38.899000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Sep 6 01:16:38.904308 kernel: kauditd_printk_skb: 98 callbacks suppressed Sep 6 01:16:38.904337 kernel: audit: type=1305 audit(1757121398.899:178): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Sep 6 01:16:38.904723 auditctl[1634]: No rules Sep 6 01:16:38.905132 systemd[1]: audit-rules.service: Deactivated successfully. Sep 6 01:16:38.905292 systemd[1]: Stopped audit-rules.service. Sep 6 01:16:38.915034 systemd[1]: Starting audit-rules.service... Sep 6 01:16:38.899000 audit[1634]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffd9212e30 a2=420 a3=0 items=0 ppid=1 pid=1634 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 6 01:16:38.899000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Sep 6 01:16:38.944475 kernel: audit: type=1300 audit(1757121398.899:178): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffd9212e30 a2=420 a3=0 items=0 ppid=1 pid=1634 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 6 01:16:38.944510 kernel: audit: type=1327 audit(1757121398.899:178): proctitle=2F7362696E2F617564697463746C002D44 Sep 6 01:16:38.904000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:38.960438 kernel: audit: type=1131 audit(1757121398.904:179): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:38.960653 augenrules[1651]: No rules Sep 6 01:16:38.961309 systemd[1]: Finished audit-rules.service. Sep 6 01:16:38.961000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:38.962615 sudo[1630]: pam_unix(sudo:session): session closed for user root Sep 6 01:16:38.962000 audit[1630]: USER_END pid=1630 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 6 01:16:38.997894 kernel: audit: type=1130 audit(1757121398.961:180): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:38.997943 kernel: audit: type=1106 audit(1757121398.962:181): pid=1630 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 6 01:16:38.962000 audit[1630]: CRED_DISP pid=1630 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 6 01:16:39.017326 kernel: audit: type=1104 audit(1757121398.962:182): pid=1630 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 6 01:16:39.055108 sshd[1627]: pam_unix(sshd:session): session closed for user core Sep 6 01:16:39.055000 audit[1627]: USER_END pid=1627 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Sep 6 01:16:39.058183 systemd-logind[1366]: Session 8 logged out. Waiting for processes to exit. Sep 6 01:16:39.059512 systemd[1]: session-8.scope: Deactivated successfully. Sep 6 01:16:39.060925 systemd[1]: sshd@5-10.200.20.25:22-10.200.16.10:54760.service: Deactivated successfully. Sep 6 01:16:39.061904 systemd-logind[1366]: Removed session 8. Sep 6 01:16:39.055000 audit[1627]: CRED_DISP pid=1627 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Sep 6 01:16:39.107053 kernel: audit: type=1106 audit(1757121399.055:183): pid=1627 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Sep 6 01:16:39.107091 kernel: audit: type=1104 audit(1757121399.055:184): pid=1627 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Sep 6 01:16:39.107105 kernel: audit: type=1131 audit(1757121399.060:185): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.200.20.25:22-10.200.16.10:54760 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:39.060000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.200.20.25:22-10.200.16.10:54760 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:39.133590 systemd[1]: Started sshd@6-10.200.20.25:22-10.200.16.10:54774.service. Sep 6 01:16:39.133000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.200.20.25:22-10.200.16.10:54774 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:39.559000 audit[1657]: USER_ACCT pid=1657 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Sep 6 01:16:39.560563 sshd[1657]: Accepted publickey for core from 10.200.16.10 port 54774 ssh2: RSA SHA256:61uHVL+Uw1UCTgOuoaZ58b8YSngF6bjnT9fiLryAt68 Sep 6 01:16:39.561000 audit[1657]: CRED_ACQ pid=1657 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Sep 6 01:16:39.561000 audit[1657]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffd262b750 a2=3 a3=1 items=0 ppid=1 pid=1657 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 6 01:16:39.561000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Sep 6 01:16:39.562094 sshd[1657]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 6 01:16:39.566228 systemd[1]: Started session-9.scope. Sep 6 01:16:39.567446 systemd-logind[1366]: New session 9 of user core. Sep 6 01:16:39.570000 audit[1657]: USER_START pid=1657 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Sep 6 01:16:39.572000 audit[1659]: CRED_ACQ pid=1659 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Sep 6 01:16:39.801000 audit[1660]: USER_ACCT pid=1660 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 6 01:16:39.802000 audit[1660]: CRED_REFR pid=1660 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 6 01:16:39.802365 sudo[1660]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/blkid -s UUID -o value /dev/disk/by-label/ROOT Sep 6 01:16:39.802593 sudo[1660]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 6 01:16:39.803000 audit[1660]: USER_START pid=1660 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 6 01:16:39.857275 sudo[1660]: pam_unix(sudo:session): session closed for user root Sep 6 01:16:39.856000 audit[1660]: USER_END pid=1660 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 6 01:16:39.857000 audit[1660]: CRED_DISP pid=1660 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 6 01:16:39.924676 sshd[1657]: pam_unix(sshd:session): session closed for user core Sep 6 01:16:39.925000 audit[1657]: USER_END pid=1657 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Sep 6 01:16:39.925000 audit[1657]: CRED_DISP pid=1657 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Sep 6 01:16:39.927112 systemd[1]: sshd@6-10.200.20.25:22-10.200.16.10:54774.service: Deactivated successfully. Sep 6 01:16:39.926000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.200.20.25:22-10.200.16.10:54774 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:39.927784 systemd[1]: session-9.scope: Deactivated successfully. Sep 6 01:16:39.928271 systemd-logind[1366]: Session 9 logged out. Waiting for processes to exit. Sep 6 01:16:39.929003 systemd-logind[1366]: Removed session 9. Sep 6 01:16:40.000000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.200.20.25:22-10.200.16.10:52070 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:40.001266 systemd[1]: Started sshd@7-10.200.20.25:22-10.200.16.10:52070.service. Sep 6 01:16:40.467000 audit[1664]: USER_ACCT pid=1664 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Sep 6 01:16:40.467636 sshd[1664]: Accepted publickey for core from 10.200.16.10 port 52070 ssh2: RSA SHA256:61uHVL+Uw1UCTgOuoaZ58b8YSngF6bjnT9fiLryAt68 Sep 6 01:16:40.468000 audit[1664]: CRED_ACQ pid=1664 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Sep 6 01:16:40.468000 audit[1664]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffcef40a50 a2=3 a3=1 items=0 ppid=1 pid=1664 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 6 01:16:40.468000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Sep 6 01:16:40.469177 sshd[1664]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 6 01:16:40.472456 systemd-logind[1366]: New session 10 of user core. Sep 6 01:16:40.473202 systemd[1]: Started session-10.scope. Sep 6 01:16:40.476000 audit[1664]: USER_START pid=1664 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Sep 6 01:16:40.477000 audit[1666]: CRED_ACQ pid=1666 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Sep 6 01:16:40.729000 audit[1667]: USER_ACCT pid=1667 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 6 01:16:40.729615 sudo[1667]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/blkid -s TYPE -o value /dev/disk/by-label/ROOT Sep 6 01:16:40.729000 audit[1667]: CRED_REFR pid=1667 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 6 01:16:40.730141 sudo[1667]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 6 01:16:40.731000 audit[1667]: USER_START pid=1667 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 6 01:16:40.732814 sudo[1667]: pam_unix(sudo:session): session closed for user root Sep 6 01:16:40.732000 audit[1667]: USER_END pid=1667 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 6 01:16:40.732000 audit[1667]: CRED_DISP pid=1667 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 6 01:16:40.817847 sshd[1664]: pam_unix(sshd:session): session closed for user core Sep 6 01:16:40.818000 audit[1664]: USER_END pid=1664 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Sep 6 01:16:40.818000 audit[1664]: CRED_DISP pid=1664 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Sep 6 01:16:40.819000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.200.20.25:22-10.200.16.10:52070 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:40.820111 systemd[1]: sshd@7-10.200.20.25:22-10.200.16.10:52070.service: Deactivated successfully. Sep 6 01:16:40.820774 systemd[1]: session-10.scope: Deactivated successfully. Sep 6 01:16:40.821289 systemd-logind[1366]: Session 10 logged out. Waiting for processes to exit. Sep 6 01:16:40.822062 systemd-logind[1366]: Removed session 10. Sep 6 01:16:40.899000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.200.20.25:22-10.200.16.10:52082 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:40.899974 systemd[1]: Started sshd@8-10.200.20.25:22-10.200.16.10:52082.service. Sep 6 01:16:41.353000 audit[1671]: USER_ACCT pid=1671 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Sep 6 01:16:41.353587 sshd[1671]: Accepted publickey for core from 10.200.16.10 port 52082 ssh2: RSA SHA256:61uHVL+Uw1UCTgOuoaZ58b8YSngF6bjnT9fiLryAt68 Sep 6 01:16:41.354000 audit[1671]: CRED_ACQ pid=1671 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Sep 6 01:16:41.354000 audit[1671]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffe984d200 a2=3 a3=1 items=0 ppid=1 pid=1671 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 6 01:16:41.354000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Sep 6 01:16:41.355086 sshd[1671]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 6 01:16:41.358708 systemd-logind[1366]: New session 11 of user core. Sep 6 01:16:41.359155 systemd[1]: Started session-11.scope. Sep 6 01:16:41.362000 audit[1671]: USER_START pid=1671 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Sep 6 01:16:41.363000 audit[1673]: CRED_ACQ pid=1673 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Sep 6 01:16:41.810906 sshd[1671]: pam_unix(sshd:session): session closed for user core Sep 6 01:16:41.811000 audit[1671]: USER_END pid=1671 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Sep 6 01:16:41.811000 audit[1671]: CRED_DISP pid=1671 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Sep 6 01:16:41.813468 systemd[1]: sshd@8-10.200.20.25:22-10.200.16.10:52082.service: Deactivated successfully. Sep 6 01:16:41.813000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.200.20.25:22-10.200.16.10:52082 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 6 01:16:41.814141 systemd[1]: session-11.scope: Deactivated successfully. Sep 6 01:16:41.814674 systemd-logind[1366]: Session 11 logged out. Waiting for processes to exit. Sep 6 01:16:41.815600 systemd-logind[1366]: Removed session 11.