Nov 1 00:13:19.019825 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 1 00:13:19.019844 kernel: Linux version 5.15.192-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP PREEMPT Fri Oct 31 23:12:38 -00 2025 Nov 1 00:13:19.019852 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Nov 1 00:13:19.019859 kernel: printk: bootconsole [pl11] enabled Nov 1 00:13:19.019864 kernel: efi: EFI v2.70 by EDK II Nov 1 00:13:19.019869 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3ead9698 RNG=0x3fd5f998 MEMRESERVE=0x3761cf98 Nov 1 00:13:19.019876 kernel: random: crng init done Nov 1 00:13:19.019881 kernel: ACPI: Early table checksum verification disabled Nov 1 00:13:19.019887 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) Nov 1 00:13:19.019892 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Nov 1 00:13:19.019898 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Nov 1 00:13:19.019903 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) Nov 1 00:13:19.019910 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Nov 1 00:13:19.019915 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Nov 1 00:13:19.019922 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Nov 1 00:13:19.019928 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Nov 1 00:13:19.019933 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Nov 1 00:13:19.019941 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Nov 1 00:13:19.019946 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Nov 1 00:13:19.019952 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Nov 1 00:13:19.019958 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Nov 1 00:13:19.019963 kernel: NUMA: Failed to initialise from firmware Nov 1 00:13:19.019969 kernel: NUMA: Faking a node at [mem 0x0000000000000000-0x00000001bfffffff] Nov 1 00:13:19.019975 kernel: NUMA: NODE_DATA [mem 0x1bf7f3900-0x1bf7f8fff] Nov 1 00:13:19.019980 kernel: Zone ranges: Nov 1 00:13:19.019986 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Nov 1 00:13:19.019991 kernel: DMA32 empty Nov 1 00:13:19.019997 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Nov 1 00:13:19.020003 kernel: Movable zone start for each node Nov 1 00:13:19.020009 kernel: Early memory node ranges Nov 1 00:13:19.020015 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Nov 1 00:13:19.020020 kernel: node 0: [mem 0x0000000000824000-0x000000003e54ffff] Nov 1 00:13:19.020026 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] Nov 1 00:13:19.020031 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] Nov 1 00:13:19.020037 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] Nov 1 00:13:19.020043 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] Nov 1 00:13:19.020048 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Nov 1 00:13:19.020054 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Nov 1 00:13:19.020060 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Nov 1 00:13:19.020066 kernel: psci: probing for conduit method from ACPI. Nov 1 00:13:19.020075 kernel: psci: PSCIv1.1 detected in firmware. Nov 1 00:13:19.020080 kernel: psci: Using standard PSCI v0.2 function IDs Nov 1 00:13:19.020086 kernel: psci: MIGRATE_INFO_TYPE not supported. Nov 1 00:13:19.020092 kernel: psci: SMC Calling Convention v1.4 Nov 1 00:13:19.020098 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node -1 Nov 1 00:13:19.020105 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node -1 Nov 1 00:13:19.020111 kernel: percpu: Embedded 30 pages/cpu s83032 r8192 d31656 u122880 Nov 1 00:13:19.020118 kernel: pcpu-alloc: s83032 r8192 d31656 u122880 alloc=30*4096 Nov 1 00:13:19.020124 kernel: pcpu-alloc: [0] 0 [0] 1 Nov 1 00:13:19.020130 kernel: Detected PIPT I-cache on CPU0 Nov 1 00:13:19.020136 kernel: CPU features: detected: GIC system register CPU interface Nov 1 00:13:19.020142 kernel: CPU features: detected: Hardware dirty bit management Nov 1 00:13:19.020148 kernel: CPU features: detected: Spectre-BHB Nov 1 00:13:19.020154 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 1 00:13:19.020160 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 1 00:13:19.020166 kernel: CPU features: detected: ARM erratum 1418040 Nov 1 00:13:19.020173 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Nov 1 00:13:19.020179 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 1 00:13:19.020185 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Nov 1 00:13:19.020191 kernel: Policy zone: Normal Nov 1 00:13:19.020198 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=284392058f112e827cd7c521dcce1be27e1367d0030df494642d12e41e342e29 Nov 1 00:13:19.020205 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Nov 1 00:13:19.020211 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 1 00:13:19.020217 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 1 00:13:19.020223 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 1 00:13:19.020229 kernel: software IO TLB: mapped [mem 0x000000003a550000-0x000000003e550000] (64MB) Nov 1 00:13:19.020235 kernel: Memory: 3986880K/4194160K available (9792K kernel code, 2094K rwdata, 7592K rodata, 36416K init, 777K bss, 207280K reserved, 0K cma-reserved) Nov 1 00:13:19.020243 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Nov 1 00:13:19.020249 kernel: trace event string verifier disabled Nov 1 00:13:19.020255 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 1 00:13:19.020262 kernel: rcu: RCU event tracing is enabled. Nov 1 00:13:19.020268 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Nov 1 00:13:19.020274 kernel: Trampoline variant of Tasks RCU enabled. Nov 1 00:13:19.020280 kernel: Tracing variant of Tasks RCU enabled. Nov 1 00:13:19.020287 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 1 00:13:19.020293 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Nov 1 00:13:19.020299 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 1 00:13:19.020305 kernel: GICv3: 960 SPIs implemented Nov 1 00:13:19.020312 kernel: GICv3: 0 Extended SPIs implemented Nov 1 00:13:19.020318 kernel: GICv3: Distributor has no Range Selector support Nov 1 00:13:19.020324 kernel: Root IRQ handler: gic_handle_irq Nov 1 00:13:19.020330 kernel: GICv3: 16 PPIs implemented Nov 1 00:13:19.020336 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Nov 1 00:13:19.020342 kernel: ITS: No ITS available, not enabling LPIs Nov 1 00:13:19.020348 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 1 00:13:19.020354 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 1 00:13:19.020360 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 1 00:13:19.020367 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 1 00:13:19.020373 kernel: Console: colour dummy device 80x25 Nov 1 00:13:19.020381 kernel: printk: console [tty1] enabled Nov 1 00:13:19.020387 kernel: ACPI: Core revision 20210730 Nov 1 00:13:19.020394 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 1 00:13:19.020400 kernel: pid_max: default: 32768 minimum: 301 Nov 1 00:13:19.020406 kernel: LSM: Security Framework initializing Nov 1 00:13:19.020412 kernel: SELinux: Initializing. Nov 1 00:13:19.020418 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 1 00:13:19.020425 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 1 00:13:19.020431 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Nov 1 00:13:19.020439 kernel: Hyper-V: Host Build 10.0.22477.1619-1-0 Nov 1 00:13:19.020445 kernel: rcu: Hierarchical SRCU implementation. Nov 1 00:13:19.020451 kernel: Remapping and enabling EFI services. Nov 1 00:13:19.020458 kernel: smp: Bringing up secondary CPUs ... Nov 1 00:13:19.020464 kernel: Detected PIPT I-cache on CPU1 Nov 1 00:13:19.020470 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Nov 1 00:13:19.020476 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 1 00:13:19.020483 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 1 00:13:19.020509 kernel: smp: Brought up 1 node, 2 CPUs Nov 1 00:13:19.020518 kernel: SMP: Total of 2 processors activated. Nov 1 00:13:19.020525 kernel: CPU features: detected: 32-bit EL0 Support Nov 1 00:13:19.020532 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Nov 1 00:13:19.020538 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 1 00:13:19.020545 kernel: CPU features: detected: CRC32 instructions Nov 1 00:13:19.020551 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 1 00:13:19.020557 kernel: CPU features: detected: LSE atomic instructions Nov 1 00:13:19.020564 kernel: CPU features: detected: Privileged Access Never Nov 1 00:13:19.020570 kernel: CPU: All CPU(s) started at EL1 Nov 1 00:13:19.020576 kernel: alternatives: patching kernel code Nov 1 00:13:19.020584 kernel: devtmpfs: initialized Nov 1 00:13:19.020595 kernel: KASLR enabled Nov 1 00:13:19.020602 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 1 00:13:19.020611 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Nov 1 00:13:19.020617 kernel: pinctrl core: initialized pinctrl subsystem Nov 1 00:13:19.020623 kernel: SMBIOS 3.1.0 present. Nov 1 00:13:19.020630 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 Nov 1 00:13:19.020637 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 1 00:13:19.020643 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 1 00:13:19.020651 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 1 00:13:19.020658 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 1 00:13:19.020664 kernel: audit: initializing netlink subsys (disabled) Nov 1 00:13:19.020671 kernel: audit: type=2000 audit(0.086:1): state=initialized audit_enabled=0 res=1 Nov 1 00:13:19.020678 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 1 00:13:19.020684 kernel: cpuidle: using governor menu Nov 1 00:13:19.020691 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 1 00:13:19.020699 kernel: ASID allocator initialised with 32768 entries Nov 1 00:13:19.020705 kernel: ACPI: bus type PCI registered Nov 1 00:13:19.020712 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 1 00:13:19.020718 kernel: Serial: AMBA PL011 UART driver Nov 1 00:13:19.020725 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Nov 1 00:13:19.020732 kernel: HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages Nov 1 00:13:19.020738 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Nov 1 00:13:19.020745 kernel: HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages Nov 1 00:13:19.020751 kernel: cryptd: max_cpu_qlen set to 1000 Nov 1 00:13:19.020759 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 1 00:13:19.020766 kernel: ACPI: Added _OSI(Module Device) Nov 1 00:13:19.020773 kernel: ACPI: Added _OSI(Processor Device) Nov 1 00:13:19.020779 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 1 00:13:19.020786 kernel: ACPI: Added _OSI(Linux-Dell-Video) Nov 1 00:13:19.020793 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Nov 1 00:13:19.020799 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Nov 1 00:13:19.020806 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 1 00:13:19.020812 kernel: ACPI: Interpreter enabled Nov 1 00:13:19.020820 kernel: ACPI: Using GIC for interrupt routing Nov 1 00:13:19.020827 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Nov 1 00:13:19.020834 kernel: printk: console [ttyAMA0] enabled Nov 1 00:13:19.020840 kernel: printk: bootconsole [pl11] disabled Nov 1 00:13:19.020847 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Nov 1 00:13:19.020853 kernel: iommu: Default domain type: Translated Nov 1 00:13:19.020860 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 1 00:13:19.020867 kernel: vgaarb: loaded Nov 1 00:13:19.020873 kernel: pps_core: LinuxPPS API ver. 1 registered Nov 1 00:13:19.020880 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Nov 1 00:13:19.020888 kernel: PTP clock support registered Nov 1 00:13:19.020894 kernel: Registered efivars operations Nov 1 00:13:19.020901 kernel: No ACPI PMU IRQ for CPU0 Nov 1 00:13:19.020907 kernel: No ACPI PMU IRQ for CPU1 Nov 1 00:13:19.020914 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 1 00:13:19.020920 kernel: VFS: Disk quotas dquot_6.6.0 Nov 1 00:13:19.020927 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 1 00:13:19.020934 kernel: pnp: PnP ACPI init Nov 1 00:13:19.020940 kernel: pnp: PnP ACPI: found 0 devices Nov 1 00:13:19.020949 kernel: NET: Registered PF_INET protocol family Nov 1 00:13:19.020955 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 1 00:13:19.020962 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 1 00:13:19.020969 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 1 00:13:19.020976 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 1 00:13:19.020983 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Nov 1 00:13:19.020989 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 1 00:13:19.020996 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 1 00:13:19.021004 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 1 00:13:19.021010 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 1 00:13:19.021017 kernel: PCI: CLS 0 bytes, default 64 Nov 1 00:13:19.021024 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Nov 1 00:13:19.021030 kernel: kvm [1]: HYP mode not available Nov 1 00:13:19.021037 kernel: Initialise system trusted keyrings Nov 1 00:13:19.021044 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 1 00:13:19.021050 kernel: Key type asymmetric registered Nov 1 00:13:19.021057 kernel: Asymmetric key parser 'x509' registered Nov 1 00:13:19.021064 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 1 00:13:19.021071 kernel: io scheduler mq-deadline registered Nov 1 00:13:19.021077 kernel: io scheduler kyber registered Nov 1 00:13:19.021084 kernel: io scheduler bfq registered Nov 1 00:13:19.021091 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 1 00:13:19.021097 kernel: thunder_xcv, ver 1.0 Nov 1 00:13:19.021103 kernel: thunder_bgx, ver 1.0 Nov 1 00:13:19.021110 kernel: nicpf, ver 1.0 Nov 1 00:13:19.021116 kernel: nicvf, ver 1.0 Nov 1 00:13:19.021242 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 1 00:13:19.021308 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-01T00:13:18 UTC (1761955998) Nov 1 00:13:19.021317 kernel: efifb: probing for efifb Nov 1 00:13:19.021324 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Nov 1 00:13:19.021331 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Nov 1 00:13:19.021337 kernel: efifb: scrolling: redraw Nov 1 00:13:19.021344 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Nov 1 00:13:19.021351 kernel: Console: switching to colour frame buffer device 128x48 Nov 1 00:13:19.021359 kernel: fb0: EFI VGA frame buffer device Nov 1 00:13:19.021366 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Nov 1 00:13:19.021372 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 1 00:13:19.021379 kernel: NET: Registered PF_INET6 protocol family Nov 1 00:13:19.021385 kernel: Segment Routing with IPv6 Nov 1 00:13:19.021392 kernel: In-situ OAM (IOAM) with IPv6 Nov 1 00:13:19.021399 kernel: NET: Registered PF_PACKET protocol family Nov 1 00:13:19.021405 kernel: Key type dns_resolver registered Nov 1 00:13:19.021412 kernel: registered taskstats version 1 Nov 1 00:13:19.021418 kernel: Loading compiled-in X.509 certificates Nov 1 00:13:19.021426 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.192-flatcar: 4aa5071b9a6f96878595e36d4bd5862a671c915d' Nov 1 00:13:19.021433 kernel: Key type .fscrypt registered Nov 1 00:13:19.021440 kernel: Key type fscrypt-provisioning registered Nov 1 00:13:19.021446 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 1 00:13:19.021453 kernel: ima: Allocated hash algorithm: sha1 Nov 1 00:13:19.021460 kernel: ima: No architecture policies found Nov 1 00:13:19.021466 kernel: clk: Disabling unused clocks Nov 1 00:13:19.021473 kernel: Freeing unused kernel memory: 36416K Nov 1 00:13:19.021481 kernel: Run /init as init process Nov 1 00:13:19.021487 kernel: with arguments: Nov 1 00:13:19.021558 kernel: /init Nov 1 00:13:19.021565 kernel: with environment: Nov 1 00:13:19.021572 kernel: HOME=/ Nov 1 00:13:19.021578 kernel: TERM=linux Nov 1 00:13:19.021584 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Nov 1 00:13:19.021593 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Nov 1 00:13:19.021604 systemd[1]: Detected virtualization microsoft. Nov 1 00:13:19.021612 systemd[1]: Detected architecture arm64. Nov 1 00:13:19.021619 systemd[1]: Running in initrd. Nov 1 00:13:19.021626 systemd[1]: No hostname configured, using default hostname. Nov 1 00:13:19.021633 systemd[1]: Hostname set to . Nov 1 00:13:19.021640 systemd[1]: Initializing machine ID from random generator. Nov 1 00:13:19.021647 systemd[1]: Queued start job for default target initrd.target. Nov 1 00:13:19.021654 systemd[1]: Started systemd-ask-password-console.path. Nov 1 00:13:19.021662 systemd[1]: Reached target cryptsetup.target. Nov 1 00:13:19.021669 systemd[1]: Reached target paths.target. Nov 1 00:13:19.021676 systemd[1]: Reached target slices.target. Nov 1 00:13:19.021683 systemd[1]: Reached target swap.target. Nov 1 00:13:19.021690 systemd[1]: Reached target timers.target. Nov 1 00:13:19.021697 systemd[1]: Listening on iscsid.socket. Nov 1 00:13:19.021705 systemd[1]: Listening on iscsiuio.socket. Nov 1 00:13:19.021712 systemd[1]: Listening on systemd-journald-audit.socket. Nov 1 00:13:19.021720 systemd[1]: Listening on systemd-journald-dev-log.socket. Nov 1 00:13:19.021728 systemd[1]: Listening on systemd-journald.socket. Nov 1 00:13:19.021735 systemd[1]: Listening on systemd-networkd.socket. Nov 1 00:13:19.021742 systemd[1]: Listening on systemd-udevd-control.socket. Nov 1 00:13:19.021749 systemd[1]: Listening on systemd-udevd-kernel.socket. Nov 1 00:13:19.021756 systemd[1]: Reached target sockets.target. Nov 1 00:13:19.021763 systemd[1]: Starting kmod-static-nodes.service... Nov 1 00:13:19.021771 systemd[1]: Finished network-cleanup.service. Nov 1 00:13:19.021777 systemd[1]: Starting systemd-fsck-usr.service... Nov 1 00:13:19.021786 systemd[1]: Starting systemd-journald.service... Nov 1 00:13:19.021794 systemd[1]: Starting systemd-modules-load.service... Nov 1 00:13:19.021801 systemd[1]: Starting systemd-resolved.service... Nov 1 00:13:19.021808 systemd[1]: Starting systemd-vconsole-setup.service... Nov 1 00:13:19.021819 systemd-journald[276]: Journal started Nov 1 00:13:19.021867 systemd-journald[276]: Runtime Journal (/run/log/journal/ee48f3fcf0a5472f8016f657e03ec051) is 8.0M, max 78.5M, 70.5M free. Nov 1 00:13:19.008090 systemd-modules-load[277]: Inserted module 'overlay' Nov 1 00:13:19.052537 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 1 00:13:19.061836 systemd-modules-load[277]: Inserted module 'br_netfilter' Nov 1 00:13:19.072193 kernel: Bridge firewalling registered Nov 1 00:13:19.072217 systemd[1]: Started systemd-journald.service. Nov 1 00:13:19.071990 systemd-resolved[278]: Positive Trust Anchors: Nov 1 00:13:19.071998 systemd-resolved[278]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 1 00:13:19.072026 systemd-resolved[278]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Nov 1 00:13:19.187796 kernel: SCSI subsystem initialized Nov 1 00:13:19.187820 kernel: audit: type=1130 audit(1761955999.142:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:19.187830 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 1 00:13:19.187847 kernel: device-mapper: uevent: version 1.0.3 Nov 1 00:13:19.187856 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Nov 1 00:13:19.142000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:19.074249 systemd-resolved[278]: Defaulting to hostname 'linux'. Nov 1 00:13:19.216576 kernel: audit: type=1130 audit(1761955999.191:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:19.191000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:19.161136 systemd[1]: Started systemd-resolved.service. Nov 1 00:13:19.218000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:19.190354 systemd-modules-load[277]: Inserted module 'dm_multipath' Nov 1 00:13:19.248000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:19.191841 systemd[1]: Finished kmod-static-nodes.service. Nov 1 00:13:19.301839 kernel: audit: type=1130 audit(1761955999.218:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:19.301860 kernel: audit: type=1130 audit(1761955999.248:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:19.301876 kernel: audit: type=1130 audit(1761955999.278:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:19.278000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:19.219015 systemd[1]: Finished systemd-fsck-usr.service. Nov 1 00:13:19.312698 kernel: audit: type=1130 audit(1761955999.308:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:19.308000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:19.249048 systemd[1]: Finished systemd-modules-load.service. Nov 1 00:13:19.278959 systemd[1]: Finished systemd-vconsole-setup.service. Nov 1 00:13:19.308835 systemd[1]: Reached target nss-lookup.target. Nov 1 00:13:19.340978 systemd[1]: Starting dracut-cmdline-ask.service... Nov 1 00:13:19.347254 systemd[1]: Starting systemd-sysctl.service... Nov 1 00:13:19.355314 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Nov 1 00:13:19.375474 systemd[1]: Finished dracut-cmdline-ask.service. Nov 1 00:13:19.404946 kernel: audit: type=1130 audit(1761955999.382:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:19.382000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:19.382989 systemd[1]: Finished systemd-sysctl.service. Nov 1 00:13:19.443868 kernel: audit: type=1130 audit(1761955999.404:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:19.443894 kernel: audit: type=1130 audit(1761955999.427:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:19.404000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:19.427000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:19.419206 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Nov 1 00:13:19.448681 systemd[1]: Starting dracut-cmdline.service... Nov 1 00:13:19.460956 dracut-cmdline[297]: dracut-dracut-053 Nov 1 00:13:19.466478 dracut-cmdline[297]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=284392058f112e827cd7c521dcce1be27e1367d0030df494642d12e41e342e29 Nov 1 00:13:19.531520 kernel: Loading iSCSI transport class v2.0-870. Nov 1 00:13:19.546505 kernel: iscsi: registered transport (tcp) Nov 1 00:13:19.567546 kernel: iscsi: registered transport (qla4xxx) Nov 1 00:13:19.567599 kernel: QLogic iSCSI HBA Driver Nov 1 00:13:19.602525 systemd[1]: Finished dracut-cmdline.service. Nov 1 00:13:19.606000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:19.608189 systemd[1]: Starting dracut-pre-udev.service... Nov 1 00:13:19.662513 kernel: raid6: neonx8 gen() 13749 MB/s Nov 1 00:13:19.681504 kernel: raid6: neonx8 xor() 10824 MB/s Nov 1 00:13:19.701509 kernel: raid6: neonx4 gen() 13523 MB/s Nov 1 00:13:19.722530 kernel: raid6: neonx4 xor() 11110 MB/s Nov 1 00:13:19.742518 kernel: raid6: neonx2 gen() 12955 MB/s Nov 1 00:13:19.762508 kernel: raid6: neonx2 xor() 10256 MB/s Nov 1 00:13:19.783504 kernel: raid6: neonx1 gen() 10535 MB/s Nov 1 00:13:19.803501 kernel: raid6: neonx1 xor() 8781 MB/s Nov 1 00:13:19.823507 kernel: raid6: int64x8 gen() 6275 MB/s Nov 1 00:13:19.844506 kernel: raid6: int64x8 xor() 3541 MB/s Nov 1 00:13:19.864503 kernel: raid6: int64x4 gen() 7221 MB/s Nov 1 00:13:19.884506 kernel: raid6: int64x4 xor() 3856 MB/s Nov 1 00:13:19.905507 kernel: raid6: int64x2 gen() 6149 MB/s Nov 1 00:13:19.925502 kernel: raid6: int64x2 xor() 3319 MB/s Nov 1 00:13:19.945505 kernel: raid6: int64x1 gen() 5049 MB/s Nov 1 00:13:19.971223 kernel: raid6: int64x1 xor() 2647 MB/s Nov 1 00:13:19.971247 kernel: raid6: using algorithm neonx8 gen() 13749 MB/s Nov 1 00:13:19.971263 kernel: raid6: .... xor() 10824 MB/s, rmw enabled Nov 1 00:13:19.975502 kernel: raid6: using neon recovery algorithm Nov 1 00:13:19.996305 kernel: xor: measuring software checksum speed Nov 1 00:13:19.996328 kernel: 8regs : 17217 MB/sec Nov 1 00:13:20.000172 kernel: 32regs : 20681 MB/sec Nov 1 00:13:20.003882 kernel: arm64_neon : 27663 MB/sec Nov 1 00:13:20.003891 kernel: xor: using function: arm64_neon (27663 MB/sec) Nov 1 00:13:20.065510 kernel: Btrfs loaded, crc32c=crc32c-generic, zoned=no, fsverity=no Nov 1 00:13:20.075834 systemd[1]: Finished dracut-pre-udev.service. Nov 1 00:13:20.080000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:20.083000 audit: BPF prog-id=7 op=LOAD Nov 1 00:13:20.083000 audit: BPF prog-id=8 op=LOAD Nov 1 00:13:20.084822 systemd[1]: Starting systemd-udevd.service... Nov 1 00:13:20.103330 systemd-udevd[475]: Using default interface naming scheme 'v252'. Nov 1 00:13:20.110627 systemd[1]: Started systemd-udevd.service. Nov 1 00:13:20.115000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:20.120936 systemd[1]: Starting dracut-pre-trigger.service... Nov 1 00:13:20.137088 dracut-pre-trigger[496]: rd.md=0: removing MD RAID activation Nov 1 00:13:20.165265 systemd[1]: Finished dracut-pre-trigger.service. Nov 1 00:13:20.169000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:20.171210 systemd[1]: Starting systemd-udev-trigger.service... Nov 1 00:13:20.209372 systemd[1]: Finished systemd-udev-trigger.service. Nov 1 00:13:20.219000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:20.264522 kernel: hv_vmbus: Vmbus version:5.3 Nov 1 00:13:20.282565 kernel: hv_vmbus: registering driver hyperv_keyboard Nov 1 00:13:20.282629 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input0 Nov 1 00:13:20.287526 kernel: hv_vmbus: registering driver hid_hyperv Nov 1 00:13:20.303358 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input1 Nov 1 00:13:20.303429 kernel: hid-generic 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Nov 1 00:13:20.314522 kernel: hv_vmbus: registering driver hv_storvsc Nov 1 00:13:20.315528 kernel: scsi host1: storvsc_host_t Nov 1 00:13:20.315596 kernel: scsi host0: storvsc_host_t Nov 1 00:13:20.323542 kernel: hv_vmbus: registering driver hv_netvsc Nov 1 00:13:20.328516 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Nov 1 00:13:20.338505 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 Nov 1 00:13:20.366969 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Nov 1 00:13:20.378041 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Nov 1 00:13:20.378081 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Nov 1 00:13:20.400416 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Nov 1 00:13:20.400552 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Nov 1 00:13:20.400645 kernel: sd 0:0:0:0: [sda] Write Protect is off Nov 1 00:13:20.400732 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Nov 1 00:13:20.400821 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Nov 1 00:13:20.400902 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Nov 1 00:13:20.400919 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Nov 1 00:13:20.451237 kernel: hv_netvsc 0022487c-db2a-0022-487c-db2a0022487c eth0: VF slot 1 added Nov 1 00:13:20.460526 kernel: hv_vmbus: registering driver hv_pci Nov 1 00:13:20.468691 kernel: hv_pci 9a56dcbf-ca55-462d-9d58-b83bf5227fb0: PCI VMBus probing: Using version 0x10004 Nov 1 00:13:20.542235 kernel: hv_pci 9a56dcbf-ca55-462d-9d58-b83bf5227fb0: PCI host bridge to bus ca55:00 Nov 1 00:13:20.542335 kernel: pci_bus ca55:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Nov 1 00:13:20.542440 kernel: pci_bus ca55:00: No busn resource found for root bus, will use [bus 00-ff] Nov 1 00:13:20.542541 kernel: pci ca55:00:02.0: [15b3:1018] type 00 class 0x020000 Nov 1 00:13:20.542661 kernel: pci ca55:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Nov 1 00:13:20.542742 kernel: pci ca55:00:02.0: enabling Extended Tags Nov 1 00:13:20.542822 kernel: pci ca55:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at ca55:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Nov 1 00:13:20.542903 kernel: pci_bus ca55:00: busn_res: [bus 00-ff] end is updated to 00 Nov 1 00:13:20.542990 kernel: pci ca55:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Nov 1 00:13:20.738127 kernel: mlx5_core ca55:00:02.0: enabling device (0000 -> 0002) Nov 1 00:13:21.671750 kernel: mlx5_core ca55:00:02.0: firmware version: 16.31.2424 Nov 1 00:13:21.671866 kernel: mlx5_core ca55:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0) Nov 1 00:13:21.671947 kernel: BTRFS: device label OEM devid 1 transid 9 /dev/sda6 scanned by (udev-worker) (531) Nov 1 00:13:21.671957 kernel: hv_netvsc 0022487c-db2a-0022-487c-db2a0022487c eth0: VF registering: eth1 Nov 1 00:13:21.672038 kernel: mlx5_core ca55:00:02.0 eth1: joined to eth0 Nov 1 00:13:21.542822 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Nov 1 00:13:21.556916 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Nov 1 00:13:21.691558 kernel: mlx5_core ca55:00:02.0 enP51797s1: renamed from eth1 Nov 1 00:13:21.803093 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Nov 1 00:13:21.816986 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Nov 1 00:13:21.823629 systemd[1]: Starting disk-uuid.service... Nov 1 00:13:21.844707 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Nov 1 00:13:22.854977 disk-uuid[597]: The operation has completed successfully. Nov 1 00:13:22.860025 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Nov 1 00:13:22.923603 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 1 00:13:22.924657 systemd[1]: Finished disk-uuid.service. Nov 1 00:13:22.932000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:22.932000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:22.938251 systemd[1]: Starting verity-setup.service... Nov 1 00:13:22.984523 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Nov 1 00:13:23.444543 systemd[1]: Found device dev-mapper-usr.device. Nov 1 00:13:23.452587 systemd[1]: Mounting sysusr-usr.mount... Nov 1 00:13:23.465261 systemd[1]: Finished verity-setup.service. Nov 1 00:13:23.469000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:23.479176 kernel: kauditd_printk_skb: 9 callbacks suppressed Nov 1 00:13:23.479211 kernel: audit: type=1130 audit(1761956003.469:20): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:23.542525 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Nov 1 00:13:23.543471 systemd[1]: Mounted sysusr-usr.mount. Nov 1 00:13:23.552277 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Nov 1 00:13:23.553110 systemd[1]: Starting ignition-setup.service... Nov 1 00:13:23.565299 systemd[1]: Starting parse-ip-for-networkd.service... Nov 1 00:13:23.603476 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Nov 1 00:13:23.603570 kernel: BTRFS info (device sda6): using free space tree Nov 1 00:13:23.608351 kernel: BTRFS info (device sda6): has skinny extents Nov 1 00:13:23.650164 systemd[1]: Finished parse-ip-for-networkd.service. Nov 1 00:13:23.687604 kernel: audit: type=1130 audit(1761956003.654:21): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:23.687635 kernel: audit: type=1334 audit(1761956003.658:22): prog-id=9 op=LOAD Nov 1 00:13:23.654000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:23.658000 audit: BPF prog-id=9 op=LOAD Nov 1 00:13:23.659326 systemd[1]: Starting systemd-networkd.service... Nov 1 00:13:23.706295 systemd-networkd[864]: lo: Link UP Nov 1 00:13:23.706312 systemd-networkd[864]: lo: Gained carrier Nov 1 00:13:23.707154 systemd-networkd[864]: Enumeration completed Nov 1 00:13:23.717000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:23.709857 systemd[1]: Started systemd-networkd.service. Nov 1 00:13:23.744630 kernel: audit: type=1130 audit(1761956003.717:23): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:23.710472 systemd-networkd[864]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 1 00:13:23.718512 systemd[1]: Reached target network.target. Nov 1 00:13:23.745229 systemd[1]: Starting iscsiuio.service... Nov 1 00:13:23.760634 systemd[1]: Started iscsiuio.service. Nov 1 00:13:23.793607 kernel: audit: type=1130 audit(1761956003.766:24): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:23.766000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:23.770053 systemd[1]: Starting iscsid.service... Nov 1 00:13:23.800215 iscsid[869]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Nov 1 00:13:23.800215 iscsid[869]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Nov 1 00:13:23.800215 iscsid[869]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Nov 1 00:13:23.800215 iscsid[869]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Nov 1 00:13:23.800215 iscsid[869]: If using hardware iscsi like qla4xxx this message can be ignored. Nov 1 00:13:23.800215 iscsid[869]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Nov 1 00:13:23.800215 iscsid[869]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Nov 1 00:13:23.938193 kernel: audit: type=1130 audit(1761956003.803:25): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:23.938217 kernel: audit: type=1130 audit(1761956003.853:26): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:23.938228 kernel: mlx5_core ca55:00:02.0 enP51797s1: Link up Nov 1 00:13:23.938389 kernel: buffer_size[0]=0 is not enough for lossless buffer Nov 1 00:13:23.803000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:23.853000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:23.796839 systemd[1]: Started iscsid.service. Nov 1 00:13:23.825073 systemd[1]: Starting dracut-initqueue.service... Nov 1 00:13:23.848886 systemd[1]: Finished dracut-initqueue.service. Nov 1 00:13:23.880241 systemd[1]: Reached target remote-fs-pre.target. Nov 1 00:13:23.954000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:23.886451 systemd[1]: Reached target remote-cryptsetup.target. Nov 1 00:13:23.980595 kernel: audit: type=1130 audit(1761956003.954:27): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:23.896684 systemd[1]: Reached target remote-fs.target. Nov 1 00:13:23.915386 systemd[1]: Starting dracut-pre-mount.service... Nov 1 00:13:23.946000 systemd[1]: mnt-oem.mount: Deactivated successfully. Nov 1 00:13:23.946538 systemd[1]: Finished dracut-pre-mount.service. Nov 1 00:13:24.010295 kernel: hv_netvsc 0022487c-db2a-0022-487c-db2a0022487c eth0: Data path switched to VF: enP51797s1 Nov 1 00:13:24.010442 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Nov 1 00:13:24.009539 systemd-networkd[864]: enP51797s1: Link UP Nov 1 00:13:24.009627 systemd-networkd[864]: eth0: Link UP Nov 1 00:13:24.009759 systemd-networkd[864]: eth0: Gained carrier Nov 1 00:13:24.017743 systemd-networkd[864]: enP51797s1: Gained carrier Nov 1 00:13:24.029558 systemd-networkd[864]: eth0: DHCPv4 address 10.200.20.33/24, gateway 10.200.20.1 acquired from 168.63.129.16 Nov 1 00:13:24.524695 systemd[1]: Finished ignition-setup.service. Nov 1 00:13:24.549613 kernel: audit: type=1130 audit(1761956004.528:28): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:24.528000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:24.529818 systemd[1]: Starting ignition-fetch-offline.service... Nov 1 00:13:25.746698 systemd-networkd[864]: eth0: Gained IPv6LL Nov 1 00:13:28.772026 ignition[892]: Ignition 2.14.0 Nov 1 00:13:28.772038 ignition[892]: Stage: fetch-offline Nov 1 00:13:28.772092 ignition[892]: reading system config file "/usr/lib/ignition/base.d/base.ign" Nov 1 00:13:28.772114 ignition[892]: parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Nov 1 00:13:28.891863 ignition[892]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Nov 1 00:13:28.892017 ignition[892]: parsed url from cmdline: "" Nov 1 00:13:28.892021 ignition[892]: no config URL provided Nov 1 00:13:28.892026 ignition[892]: reading system config file "/usr/lib/ignition/user.ign" Nov 1 00:13:28.910516 systemd[1]: Finished ignition-fetch-offline.service. Nov 1 00:13:28.948050 kernel: audit: type=1130 audit(1761956008.921:29): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:28.921000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:28.892034 ignition[892]: no config at "/usr/lib/ignition/user.ign" Nov 1 00:13:28.922955 systemd[1]: Starting ignition-fetch.service... Nov 1 00:13:28.892040 ignition[892]: failed to fetch config: resource requires networking Nov 1 00:13:28.898579 ignition[892]: Ignition finished successfully Nov 1 00:13:28.952284 ignition[898]: Ignition 2.14.0 Nov 1 00:13:28.952291 ignition[898]: Stage: fetch Nov 1 00:13:28.952404 ignition[898]: reading system config file "/usr/lib/ignition/base.d/base.ign" Nov 1 00:13:28.952422 ignition[898]: parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Nov 1 00:13:28.965530 ignition[898]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Nov 1 00:13:28.965671 ignition[898]: parsed url from cmdline: "" Nov 1 00:13:28.965674 ignition[898]: no config URL provided Nov 1 00:13:28.965679 ignition[898]: reading system config file "/usr/lib/ignition/user.ign" Nov 1 00:13:28.965687 ignition[898]: no config at "/usr/lib/ignition/user.ign" Nov 1 00:13:28.965719 ignition[898]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Nov 1 00:13:29.073917 ignition[898]: GET result: OK Nov 1 00:13:29.074000 ignition[898]: config has been read from IMDS userdata Nov 1 00:13:29.076927 unknown[898]: fetched base config from "system" Nov 1 00:13:29.110562 kernel: audit: type=1130 audit(1761956009.086:30): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:29.086000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:29.074011 ignition[898]: parsing config with SHA512: 2af3c87e4e9e457c0c686870e4771181701f9f3b9bbc05978acfdc87cfc751a68d373bd151a6534be25231c5618be2268dcb16a406fa00caec8fd5ff324ea454 Nov 1 00:13:29.076936 unknown[898]: fetched base config from "system" Nov 1 00:13:29.077245 ignition[898]: fetch: fetch complete Nov 1 00:13:29.076941 unknown[898]: fetched user config from "azure" Nov 1 00:13:29.077250 ignition[898]: fetch: fetch passed Nov 1 00:13:29.078508 systemd[1]: Finished ignition-fetch.service. Nov 1 00:13:29.158881 kernel: audit: type=1130 audit(1761956009.133:31): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:29.133000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:29.077291 ignition[898]: Ignition finished successfully Nov 1 00:13:29.088065 systemd[1]: Starting ignition-kargs.service... Nov 1 00:13:29.118238 ignition[904]: Ignition 2.14.0 Nov 1 00:13:29.170000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:29.128888 systemd[1]: Finished ignition-kargs.service. Nov 1 00:13:29.211241 kernel: audit: type=1130 audit(1761956009.170:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:29.118244 ignition[904]: Stage: kargs Nov 1 00:13:29.134612 systemd[1]: Starting ignition-disks.service... Nov 1 00:13:29.118356 ignition[904]: reading system config file "/usr/lib/ignition/base.d/base.ign" Nov 1 00:13:29.165432 systemd[1]: Finished ignition-disks.service. Nov 1 00:13:29.118378 ignition[904]: parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Nov 1 00:13:29.170604 systemd[1]: Reached target initrd-root-device.target. Nov 1 00:13:29.121198 ignition[904]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Nov 1 00:13:29.198587 systemd[1]: Reached target local-fs-pre.target. Nov 1 00:13:29.124617 ignition[904]: kargs: kargs passed Nov 1 00:13:29.206666 systemd[1]: Reached target local-fs.target. Nov 1 00:13:29.124677 ignition[904]: Ignition finished successfully Nov 1 00:13:29.215779 systemd[1]: Reached target sysinit.target. Nov 1 00:13:29.145125 ignition[910]: Ignition 2.14.0 Nov 1 00:13:29.223544 systemd[1]: Reached target basic.target. Nov 1 00:13:29.145132 ignition[910]: Stage: disks Nov 1 00:13:29.233952 systemd[1]: Starting systemd-fsck-root.service... Nov 1 00:13:29.145247 ignition[910]: reading system config file "/usr/lib/ignition/base.d/base.ign" Nov 1 00:13:29.145265 ignition[910]: parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Nov 1 00:13:29.147951 ignition[910]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Nov 1 00:13:29.164301 ignition[910]: disks: disks passed Nov 1 00:13:29.312114 systemd-fsck[918]: ROOT: clean, 637/7326000 files, 481087/7359488 blocks Nov 1 00:13:29.311306 systemd[1]: Finished systemd-fsck-root.service. Nov 1 00:13:29.322000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:29.164360 ignition[910]: Ignition finished successfully Nov 1 00:13:29.352789 kernel: audit: type=1130 audit(1761956009.322:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:29.324256 systemd[1]: Mounting sysroot.mount... Nov 1 00:13:29.373555 kernel: EXT4-fs (sda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Nov 1 00:13:29.369477 systemd[1]: Mounted sysroot.mount. Nov 1 00:13:29.373440 systemd[1]: Reached target initrd-root-fs.target. Nov 1 00:13:29.415181 systemd[1]: Mounting sysroot-usr.mount... Nov 1 00:13:29.419849 systemd[1]: Starting flatcar-metadata-hostname.service... Nov 1 00:13:29.427266 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 1 00:13:29.427302 systemd[1]: Reached target ignition-diskful.target. Nov 1 00:13:29.433082 systemd[1]: Mounted sysroot-usr.mount. Nov 1 00:13:29.538180 systemd[1]: Mounting sysroot-usr-share-oem.mount... Nov 1 00:13:29.543297 systemd[1]: Starting initrd-setup-root.service... Nov 1 00:13:29.570519 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/sda6 scanned by mount (929) Nov 1 00:13:29.577779 initrd-setup-root[934]: cut: /sysroot/etc/passwd: No such file or directory Nov 1 00:13:29.588767 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Nov 1 00:13:29.588789 kernel: BTRFS info (device sda6): using free space tree Nov 1 00:13:29.593654 kernel: BTRFS info (device sda6): has skinny extents Nov 1 00:13:29.600183 systemd[1]: Mounted sysroot-usr-share-oem.mount. Nov 1 00:13:29.629534 initrd-setup-root[960]: cut: /sysroot/etc/group: No such file or directory Nov 1 00:13:29.655451 initrd-setup-root[968]: cut: /sysroot/etc/shadow: No such file or directory Nov 1 00:13:29.680467 initrd-setup-root[976]: cut: /sysroot/etc/gshadow: No such file or directory Nov 1 00:13:30.519139 systemd[1]: Finished initrd-setup-root.service. Nov 1 00:13:30.523000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:30.544291 systemd[1]: Starting ignition-mount.service... Nov 1 00:13:30.554642 kernel: audit: type=1130 audit(1761956010.523:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:30.554537 systemd[1]: Starting sysroot-boot.service... Nov 1 00:13:30.559460 systemd[1]: sysusr-usr-share-oem.mount: Deactivated successfully. Nov 1 00:13:30.559598 systemd[1]: sysroot-usr-share-oem.mount: Deactivated successfully. Nov 1 00:13:30.577479 ignition[996]: INFO : Ignition 2.14.0 Nov 1 00:13:30.577479 ignition[996]: INFO : Stage: mount Nov 1 00:13:30.577479 ignition[996]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Nov 1 00:13:30.577479 ignition[996]: DEBUG : parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Nov 1 00:13:30.599110 systemd[1]: Finished ignition-mount.service. Nov 1 00:13:30.610000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:30.630260 ignition[996]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Nov 1 00:13:30.630260 ignition[996]: INFO : mount: mount passed Nov 1 00:13:30.630260 ignition[996]: INFO : Ignition finished successfully Nov 1 00:13:30.648942 kernel: audit: type=1130 audit(1761956010.610:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:30.665456 systemd[1]: Finished sysroot-boot.service. Nov 1 00:13:30.670000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:30.694509 kernel: audit: type=1130 audit(1761956010.670:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:31.147677 coreos-metadata[928]: Nov 01 00:13:31.147 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Nov 1 00:13:31.155636 coreos-metadata[928]: Nov 01 00:13:31.155 INFO Fetch successful Nov 1 00:13:31.185849 coreos-metadata[928]: Nov 01 00:13:31.185 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Nov 1 00:13:31.205161 coreos-metadata[928]: Nov 01 00:13:31.205 INFO Fetch successful Nov 1 00:13:31.235190 coreos-metadata[928]: Nov 01 00:13:31.235 INFO wrote hostname ci-3510.3.8-n-ca66ee9c6f to /sysroot/etc/hostname Nov 1 00:13:31.245001 systemd[1]: Finished flatcar-metadata-hostname.service. Nov 1 00:13:31.250000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:31.270938 systemd[1]: Starting ignition-files.service... Nov 1 00:13:31.280395 kernel: audit: type=1130 audit(1761956011.250:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:31.283299 systemd[1]: Mounting sysroot-usr-share-oem.mount... Nov 1 00:13:31.307536 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/sda6 scanned by mount (1007) Nov 1 00:13:31.319405 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Nov 1 00:13:31.319443 kernel: BTRFS info (device sda6): using free space tree Nov 1 00:13:31.325179 kernel: BTRFS info (device sda6): has skinny extents Nov 1 00:13:31.332589 systemd[1]: Mounted sysroot-usr-share-oem.mount. Nov 1 00:13:31.351261 ignition[1026]: INFO : Ignition 2.14.0 Nov 1 00:13:31.356509 ignition[1026]: INFO : Stage: files Nov 1 00:13:31.356509 ignition[1026]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Nov 1 00:13:31.356509 ignition[1026]: DEBUG : parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Nov 1 00:13:31.380723 ignition[1026]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Nov 1 00:13:31.380723 ignition[1026]: DEBUG : files: compiled without relabeling support, skipping Nov 1 00:13:31.399562 ignition[1026]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 1 00:13:31.399562 ignition[1026]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 1 00:13:31.536864 ignition[1026]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 1 00:13:31.544850 ignition[1026]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 1 00:13:31.574154 unknown[1026]: wrote ssh authorized keys file for user: core Nov 1 00:13:31.579343 ignition[1026]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 1 00:13:31.607947 ignition[1026]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 1 00:13:31.617573 ignition[1026]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 1 00:13:31.627328 ignition[1026]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/systemd/system/waagent.service" Nov 1 00:13:31.627328 ignition[1026]: INFO : files: createFilesystemsFiles: createFiles: op(4): oem config not found in "/usr/share/oem", looking on oem partition Nov 1 00:13:31.649058 ignition[1026]: INFO : files: createFilesystemsFiles: createFiles: op(4): op(5): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem4228440730" Nov 1 00:13:31.649058 ignition[1026]: CRITICAL : files: createFilesystemsFiles: createFiles: op(4): op(5): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem4228440730": device or resource busy Nov 1 00:13:31.649058 ignition[1026]: ERROR : files: createFilesystemsFiles: createFiles: op(4): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem4228440730", trying btrfs: device or resource busy Nov 1 00:13:31.649058 ignition[1026]: INFO : files: createFilesystemsFiles: createFiles: op(4): op(6): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem4228440730" Nov 1 00:13:31.649058 ignition[1026]: INFO : files: createFilesystemsFiles: createFiles: op(4): op(6): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem4228440730" Nov 1 00:13:31.649058 ignition[1026]: INFO : files: createFilesystemsFiles: createFiles: op(4): op(7): [started] unmounting "/mnt/oem4228440730" Nov 1 00:13:31.649058 ignition[1026]: INFO : files: createFilesystemsFiles: createFiles: op(4): op(7): [finished] unmounting "/mnt/oem4228440730" Nov 1 00:13:31.649058 ignition[1026]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/systemd/system/waagent.service" Nov 1 00:13:31.649058 ignition[1026]: INFO : files: createFilesystemsFiles: createFiles: op(8): [started] writing file "/sysroot/etc/systemd/system/nvidia.service" Nov 1 00:13:31.649058 ignition[1026]: INFO : files: createFilesystemsFiles: createFiles: op(8): oem config not found in "/usr/share/oem", looking on oem partition Nov 1 00:13:31.805936 kernel: audit: type=1130 audit(1761956011.689:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:31.689000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:31.761000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:31.761000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:31.776000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:31.641221 systemd[1]: mnt-oem4228440730.mount: Deactivated successfully. Nov 1 00:13:31.811714 ignition[1026]: INFO : files: createFilesystemsFiles: createFiles: op(8): op(9): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2287592624" Nov 1 00:13:31.811714 ignition[1026]: CRITICAL : files: createFilesystemsFiles: createFiles: op(8): op(9): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2287592624": device or resource busy Nov 1 00:13:31.811714 ignition[1026]: ERROR : files: createFilesystemsFiles: createFiles: op(8): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem2287592624", trying btrfs: device or resource busy Nov 1 00:13:31.811714 ignition[1026]: INFO : files: createFilesystemsFiles: createFiles: op(8): op(a): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2287592624" Nov 1 00:13:31.811714 ignition[1026]: INFO : files: createFilesystemsFiles: createFiles: op(8): op(a): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2287592624" Nov 1 00:13:31.811714 ignition[1026]: INFO : files: createFilesystemsFiles: createFiles: op(8): op(b): [started] unmounting "/mnt/oem2287592624" Nov 1 00:13:31.811714 ignition[1026]: INFO : files: createFilesystemsFiles: createFiles: op(8): op(b): [finished] unmounting "/mnt/oem2287592624" Nov 1 00:13:31.811714 ignition[1026]: INFO : files: createFilesystemsFiles: createFiles: op(8): [finished] writing file "/sysroot/etc/systemd/system/nvidia.service" Nov 1 00:13:31.811714 ignition[1026]: INFO : files: op(c): [started] processing unit "waagent.service" Nov 1 00:13:31.811714 ignition[1026]: INFO : files: op(c): [finished] processing unit "waagent.service" Nov 1 00:13:31.811714 ignition[1026]: INFO : files: op(d): [started] processing unit "nvidia.service" Nov 1 00:13:31.811714 ignition[1026]: INFO : files: op(d): [finished] processing unit "nvidia.service" Nov 1 00:13:31.811714 ignition[1026]: INFO : files: op(e): [started] setting preset to enabled for "waagent.service" Nov 1 00:13:31.811714 ignition[1026]: INFO : files: op(e): [finished] setting preset to enabled for "waagent.service" Nov 1 00:13:31.811714 ignition[1026]: INFO : files: op(f): [started] setting preset to enabled for "nvidia.service" Nov 1 00:13:31.811714 ignition[1026]: INFO : files: op(f): [finished] setting preset to enabled for "nvidia.service" Nov 1 00:13:31.811714 ignition[1026]: INFO : files: createResultFile: createFiles: op(10): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 1 00:13:31.811714 ignition[1026]: INFO : files: createResultFile: createFiles: op(10): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 1 00:13:31.811714 ignition[1026]: INFO : files: files passed Nov 1 00:13:31.811714 ignition[1026]: INFO : Ignition finished successfully Nov 1 00:13:32.049305 kernel: mlx5_core ca55:00:02.0: poll_health:739:(pid 1): device's health compromised - reached miss count Nov 1 00:13:31.826000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:31.826000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:31.942000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:32.032000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:31.663199 systemd[1]: mnt-oem2287592624.mount: Deactivated successfully. Nov 1 00:13:31.673211 systemd[1]: Finished ignition-files.service. Nov 1 00:13:32.067514 initrd-setup-root-after-ignition[1051]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 1 00:13:31.717115 systemd[1]: Starting initrd-setup-root-after-ignition.service... Nov 1 00:13:31.721924 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Nov 1 00:13:31.722779 systemd[1]: Starting ignition-quench.service... Nov 1 00:13:31.747186 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 1 00:13:31.747290 systemd[1]: Finished ignition-quench.service. Nov 1 00:13:31.761993 systemd[1]: Finished initrd-setup-root-after-ignition.service. Nov 1 00:13:31.777085 systemd[1]: Reached target ignition-complete.target. Nov 1 00:13:32.142000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:31.792536 systemd[1]: Starting initrd-parse-etc.service... Nov 1 00:13:31.817487 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 1 00:13:32.159000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:31.817674 systemd[1]: Finished initrd-parse-etc.service. Nov 1 00:13:32.169000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:31.827303 systemd[1]: Reached target initrd-fs.target. Nov 1 00:13:32.177000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:31.843716 systemd[1]: Reached target initrd.target. Nov 1 00:13:32.186000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:31.861782 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Nov 1 00:13:31.862657 systemd[1]: Starting dracut-pre-pivot.service... Nov 1 00:13:32.218227 ignition[1064]: INFO : Ignition 2.14.0 Nov 1 00:13:32.218227 ignition[1064]: INFO : Stage: umount Nov 1 00:13:32.218227 ignition[1064]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Nov 1 00:13:32.218227 ignition[1064]: DEBUG : parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Nov 1 00:13:32.237000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:32.243000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:31.931879 systemd[1]: Finished dracut-pre-pivot.service. Nov 1 00:13:32.259000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:32.263973 iscsid[869]: iscsid shutting down. Nov 1 00:13:32.268000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:32.273087 ignition[1064]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Nov 1 00:13:32.273087 ignition[1064]: INFO : umount: umount passed Nov 1 00:13:32.273087 ignition[1064]: INFO : Ignition finished successfully Nov 1 00:13:32.276000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:32.287000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:32.296000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:32.301000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:31.943661 systemd[1]: Starting initrd-cleanup.service... Nov 1 00:13:31.974353 systemd[1]: Stopped target nss-lookup.target. Nov 1 00:13:31.984514 systemd[1]: Stopped target remote-cryptsetup.target. Nov 1 00:13:31.996440 systemd[1]: Stopped target timers.target. Nov 1 00:13:32.010025 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 1 00:13:32.010135 systemd[1]: Stopped dracut-pre-pivot.service. Nov 1 00:13:32.032782 systemd[1]: Stopped target initrd.target. Nov 1 00:13:32.037221 systemd[1]: Stopped target basic.target. Nov 1 00:13:32.359000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:32.044819 systemd[1]: Stopped target ignition-complete.target. Nov 1 00:13:32.053934 systemd[1]: Stopped target ignition-diskful.target. Nov 1 00:13:32.375000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:32.063476 systemd[1]: Stopped target initrd-root-device.target. Nov 1 00:13:32.384000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:32.384000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:32.072125 systemd[1]: Stopped target remote-fs.target. Nov 1 00:13:32.392000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:32.084806 systemd[1]: Stopped target remote-fs-pre.target. Nov 1 00:13:32.094123 systemd[1]: Stopped target sysinit.target. Nov 1 00:13:32.108061 systemd[1]: Stopped target local-fs.target. Nov 1 00:13:32.416000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:32.116087 systemd[1]: Stopped target local-fs-pre.target. Nov 1 00:13:32.125398 systemd[1]: Stopped target swap.target. Nov 1 00:13:32.133277 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 1 00:13:32.440000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:32.133402 systemd[1]: Stopped dracut-pre-mount.service. Nov 1 00:13:32.458000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:32.142512 systemd[1]: Stopped target cryptsetup.target. Nov 1 00:13:32.466000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:32.151262 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 1 00:13:32.475000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:32.151370 systemd[1]: Stopped dracut-initqueue.service. Nov 1 00:13:32.159610 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 1 00:13:32.493000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:32.159711 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Nov 1 00:13:32.504000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:32.169886 systemd[1]: ignition-files.service: Deactivated successfully. Nov 1 00:13:32.513000 audit: BPF prog-id=6 op=UNLOAD Nov 1 00:13:32.169977 systemd[1]: Stopped ignition-files.service. Nov 1 00:13:32.528000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:32.177890 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Nov 1 00:13:32.536000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:32.177981 systemd[1]: Stopped flatcar-metadata-hostname.service. Nov 1 00:13:32.546000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:32.187843 systemd[1]: Stopping ignition-mount.service... Nov 1 00:13:32.560000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:32.565000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:32.203452 systemd[1]: Stopping iscsid.service... Nov 1 00:13:32.574000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:32.214594 systemd[1]: Stopping sysroot-boot.service... Nov 1 00:13:32.582000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:32.582000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:32.218014 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 1 00:13:32.223250 systemd[1]: Stopped systemd-udev-trigger.service. Nov 1 00:13:32.237859 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 1 00:13:32.237970 systemd[1]: Stopped dracut-pre-trigger.service. Nov 1 00:13:32.244905 systemd[1]: iscsid.service: Deactivated successfully. Nov 1 00:13:32.619058 kernel: hv_netvsc 0022487c-db2a-0022-487c-db2a0022487c eth0: Data path switched from VF: enP51797s1 Nov 1 00:13:32.245011 systemd[1]: Stopped iscsid.service. Nov 1 00:13:32.260249 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 1 00:13:32.260343 systemd[1]: Stopped ignition-mount.service. Nov 1 00:13:32.270181 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 1 00:13:32.270781 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 1 00:13:32.270878 systemd[1]: Stopped ignition-disks.service. Nov 1 00:13:32.277458 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 1 00:13:32.277530 systemd[1]: Stopped ignition-kargs.service. Nov 1 00:13:32.287873 systemd[1]: ignition-fetch.service: Deactivated successfully. Nov 1 00:13:32.287916 systemd[1]: Stopped ignition-fetch.service. Nov 1 00:13:32.296689 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 1 00:13:32.296741 systemd[1]: Stopped ignition-fetch-offline.service. Nov 1 00:13:32.301901 systemd[1]: Stopped target paths.target. Nov 1 00:13:32.310580 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 1 00:13:32.319516 systemd[1]: Stopped systemd-ask-password-console.path. Nov 1 00:13:32.328021 systemd[1]: Stopped target slices.target. Nov 1 00:13:32.335506 systemd[1]: Stopped target sockets.target. Nov 1 00:13:32.344408 systemd[1]: iscsid.socket: Deactivated successfully. Nov 1 00:13:32.344455 systemd[1]: Closed iscsid.socket. Nov 1 00:13:32.351961 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 1 00:13:32.352004 systemd[1]: Stopped ignition-setup.service. Nov 1 00:13:32.360231 systemd[1]: Stopping iscsiuio.service... Nov 1 00:13:32.367886 systemd[1]: iscsiuio.service: Deactivated successfully. Nov 1 00:13:32.721000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:32.367986 systemd[1]: Stopped iscsiuio.service. Nov 1 00:13:32.375827 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 1 00:13:32.375912 systemd[1]: Finished initrd-cleanup.service. Nov 1 00:13:32.384671 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 1 00:13:32.384755 systemd[1]: Stopped sysroot-boot.service. Nov 1 00:13:32.394051 systemd[1]: Stopped target network.target. Nov 1 00:13:32.400983 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 1 00:13:32.401016 systemd[1]: Closed iscsiuio.socket. Nov 1 00:13:32.777375 systemd-journald[276]: Received SIGTERM from PID 1 (n/a). Nov 1 00:13:32.408759 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 1 00:13:32.408807 systemd[1]: Stopped initrd-setup-root.service. Nov 1 00:13:32.416901 systemd[1]: Stopping systemd-networkd.service... Nov 1 00:13:32.424183 systemd[1]: Stopping systemd-resolved.service... Nov 1 00:13:32.431651 systemd-networkd[864]: eth0: DHCPv6 lease lost Nov 1 00:13:32.777000 audit: BPF prog-id=9 op=UNLOAD Nov 1 00:13:32.432812 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 1 00:13:32.432894 systemd[1]: Stopped systemd-networkd.service. Nov 1 00:13:32.440729 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 1 00:13:32.440765 systemd[1]: Closed systemd-networkd.socket. Nov 1 00:13:32.445805 systemd[1]: Stopping network-cleanup.service... Nov 1 00:13:32.454454 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 1 00:13:32.454541 systemd[1]: Stopped parse-ip-for-networkd.service. Nov 1 00:13:32.459379 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 1 00:13:32.459442 systemd[1]: Stopped systemd-sysctl.service. Nov 1 00:13:32.470713 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 1 00:13:32.470766 systemd[1]: Stopped systemd-modules-load.service. Nov 1 00:13:32.475913 systemd[1]: Stopping systemd-udevd.service... Nov 1 00:13:32.485519 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 1 00:13:32.485648 systemd[1]: Stopped systemd-resolved.service. Nov 1 00:13:32.494626 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 1 00:13:32.494769 systemd[1]: Stopped systemd-udevd.service. Nov 1 00:13:32.505709 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 1 00:13:32.505764 systemd[1]: Closed systemd-udevd-control.socket. Nov 1 00:13:32.514833 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 1 00:13:32.514868 systemd[1]: Closed systemd-udevd-kernel.socket. Nov 1 00:13:32.519858 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 1 00:13:32.519914 systemd[1]: Stopped dracut-pre-udev.service. Nov 1 00:13:32.528878 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 1 00:13:32.528937 systemd[1]: Stopped dracut-cmdline.service. Nov 1 00:13:32.536999 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 1 00:13:32.537051 systemd[1]: Stopped dracut-cmdline-ask.service. Nov 1 00:13:32.547774 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Nov 1 00:13:32.556121 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 1 00:13:32.556187 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service. Nov 1 00:13:32.561346 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 1 00:13:32.561389 systemd[1]: Stopped kmod-static-nodes.service. Nov 1 00:13:32.566037 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 1 00:13:32.566095 systemd[1]: Stopped systemd-vconsole-setup.service. Nov 1 00:13:32.574979 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 1 00:13:32.575083 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Nov 1 00:13:32.642596 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Nov 1 00:13:32.642690 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Nov 1 00:13:32.714185 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 1 00:13:32.714273 systemd[1]: Stopped network-cleanup.service. Nov 1 00:13:32.721729 systemd[1]: Reached target initrd-switch-root.target. Nov 1 00:13:32.731873 systemd[1]: Starting initrd-switch-root.service... Nov 1 00:13:32.748707 systemd[1]: Switching root. Nov 1 00:13:32.778632 systemd-journald[276]: Journal stopped Nov 1 00:13:51.274975 kernel: SELinux: Class mctp_socket not defined in policy. Nov 1 00:13:51.274997 kernel: SELinux: Class anon_inode not defined in policy. Nov 1 00:13:51.275007 kernel: SELinux: the above unknown classes and permissions will be allowed Nov 1 00:13:51.275017 kernel: SELinux: policy capability network_peer_controls=1 Nov 1 00:13:51.275025 kernel: SELinux: policy capability open_perms=1 Nov 1 00:13:51.275034 kernel: SELinux: policy capability extended_socket_class=1 Nov 1 00:13:51.275043 kernel: SELinux: policy capability always_check_network=0 Nov 1 00:13:51.275050 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 1 00:13:51.275058 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 1 00:13:51.275066 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 1 00:13:51.275074 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 1 00:13:51.275083 kernel: kauditd_printk_skb: 43 callbacks suppressed Nov 1 00:13:51.275091 kernel: audit: type=1403 audit(1761956015.704:82): auid=4294967295 ses=4294967295 lsm=selinux res=1 Nov 1 00:13:51.275102 systemd[1]: Successfully loaded SELinux policy in 417.450ms. Nov 1 00:13:51.275113 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 28.685ms. Nov 1 00:13:51.275124 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Nov 1 00:13:51.275134 systemd[1]: Detected virtualization microsoft. Nov 1 00:13:51.275143 systemd[1]: Detected architecture arm64. Nov 1 00:13:51.275151 systemd[1]: Detected first boot. Nov 1 00:13:51.275160 systemd[1]: Hostname set to . Nov 1 00:13:51.275170 systemd[1]: Initializing machine ID from random generator. Nov 1 00:13:51.275179 kernel: audit: type=1400 audit(1761956016.809:83): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Nov 1 00:13:51.275190 kernel: audit: type=1400 audit(1761956016.809:84): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Nov 1 00:13:51.275199 kernel: audit: type=1334 audit(1761956016.827:85): prog-id=10 op=LOAD Nov 1 00:13:51.275208 kernel: audit: type=1334 audit(1761956016.827:86): prog-id=10 op=UNLOAD Nov 1 00:13:51.275216 kernel: audit: type=1334 audit(1761956016.842:87): prog-id=11 op=LOAD Nov 1 00:13:51.275225 kernel: audit: type=1334 audit(1761956016.842:88): prog-id=11 op=UNLOAD Nov 1 00:13:51.275233 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Nov 1 00:13:51.275243 kernel: audit: type=1400 audit(1761956018.862:89): avc: denied { associate } for pid=1097 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Nov 1 00:13:51.275256 kernel: audit: type=1300 audit(1761956018.862:89): arch=c00000b7 syscall=5 success=yes exit=0 a0=40000227ec a1=4000028ac8 a2=4000026d00 a3=32 items=0 ppid=1080 pid=1097 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:13:51.275265 kernel: audit: type=1327 audit(1761956018.862:89): proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Nov 1 00:13:51.275274 systemd[1]: Populated /etc with preset unit settings. Nov 1 00:13:51.275283 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Nov 1 00:13:51.275293 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 1 00:13:51.275302 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Nov 1 00:13:51.275312 kernel: kauditd_printk_skb: 6 callbacks suppressed Nov 1 00:13:51.275321 kernel: audit: type=1334 audit(1761956030.413:91): prog-id=12 op=LOAD Nov 1 00:13:51.275329 kernel: audit: type=1334 audit(1761956030.413:92): prog-id=3 op=UNLOAD Nov 1 00:13:51.275338 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 1 00:13:51.275346 kernel: audit: type=1334 audit(1761956030.419:93): prog-id=13 op=LOAD Nov 1 00:13:51.275357 systemd[1]: Stopped initrd-switch-root.service. Nov 1 00:13:51.275366 kernel: audit: type=1334 audit(1761956030.424:94): prog-id=14 op=LOAD Nov 1 00:13:51.275375 kernel: audit: type=1334 audit(1761956030.424:95): prog-id=4 op=UNLOAD Nov 1 00:13:51.275384 kernel: audit: type=1334 audit(1761956030.424:96): prog-id=5 op=UNLOAD Nov 1 00:13:51.275393 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 1 00:13:51.275403 kernel: audit: type=1131 audit(1761956030.425:97): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:51.275412 systemd[1]: Created slice system-addon\x2dconfig.slice. Nov 1 00:13:51.275421 kernel: audit: type=1334 audit(1761956030.456:98): prog-id=12 op=UNLOAD Nov 1 00:13:51.275430 kernel: audit: type=1130 audit(1761956030.465:99): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:51.275439 kernel: audit: type=1131 audit(1761956030.465:100): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:51.275451 systemd[1]: Created slice system-addon\x2drun.slice. Nov 1 00:13:51.275460 systemd[1]: Created slice system-getty.slice. Nov 1 00:13:51.275469 systemd[1]: Created slice system-modprobe.slice. Nov 1 00:13:51.275479 systemd[1]: Created slice system-serial\x2dgetty.slice. Nov 1 00:13:51.275488 systemd[1]: Created slice system-system\x2dcloudinit.slice. Nov 1 00:13:51.275646 systemd[1]: Created slice system-systemd\x2dfsck.slice. Nov 1 00:13:51.275656 systemd[1]: Created slice user.slice. Nov 1 00:13:51.275666 systemd[1]: Started systemd-ask-password-console.path. Nov 1 00:13:51.275675 systemd[1]: Started systemd-ask-password-wall.path. Nov 1 00:13:51.275686 systemd[1]: Set up automount boot.automount. Nov 1 00:13:51.275695 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Nov 1 00:13:51.275705 systemd[1]: Stopped target initrd-switch-root.target. Nov 1 00:13:51.275714 systemd[1]: Stopped target initrd-fs.target. Nov 1 00:13:51.275724 systemd[1]: Stopped target initrd-root-fs.target. Nov 1 00:13:51.275733 systemd[1]: Reached target integritysetup.target. Nov 1 00:13:51.275742 systemd[1]: Reached target remote-cryptsetup.target. Nov 1 00:13:51.275752 systemd[1]: Reached target remote-fs.target. Nov 1 00:13:51.275762 systemd[1]: Reached target slices.target. Nov 1 00:13:51.275772 systemd[1]: Reached target swap.target. Nov 1 00:13:51.275781 systemd[1]: Reached target torcx.target. Nov 1 00:13:51.275790 systemd[1]: Reached target veritysetup.target. Nov 1 00:13:51.275800 systemd[1]: Listening on systemd-coredump.socket. Nov 1 00:13:51.275809 systemd[1]: Listening on systemd-initctl.socket. Nov 1 00:13:51.275818 systemd[1]: Listening on systemd-networkd.socket. Nov 1 00:13:51.275829 systemd[1]: Listening on systemd-udevd-control.socket. Nov 1 00:13:51.275838 systemd[1]: Listening on systemd-udevd-kernel.socket. Nov 1 00:13:51.275847 systemd[1]: Listening on systemd-userdbd.socket. Nov 1 00:13:51.275857 systemd[1]: Mounting dev-hugepages.mount... Nov 1 00:13:51.275866 systemd[1]: Mounting dev-mqueue.mount... Nov 1 00:13:51.275875 systemd[1]: Mounting media.mount... Nov 1 00:13:51.275886 systemd[1]: Mounting sys-kernel-debug.mount... Nov 1 00:13:51.275895 systemd[1]: Mounting sys-kernel-tracing.mount... Nov 1 00:13:51.275905 systemd[1]: Mounting tmp.mount... Nov 1 00:13:51.275915 systemd[1]: Starting flatcar-tmpfiles.service... Nov 1 00:13:51.275924 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Nov 1 00:13:51.275934 systemd[1]: Starting kmod-static-nodes.service... Nov 1 00:13:51.275943 systemd[1]: Starting modprobe@configfs.service... Nov 1 00:13:51.275953 systemd[1]: Starting modprobe@dm_mod.service... Nov 1 00:13:51.275962 systemd[1]: Starting modprobe@drm.service... Nov 1 00:13:51.275972 systemd[1]: Starting modprobe@efi_pstore.service... Nov 1 00:13:51.275983 systemd[1]: Starting modprobe@fuse.service... Nov 1 00:13:51.275993 systemd[1]: Starting modprobe@loop.service... Nov 1 00:13:51.276003 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 1 00:13:51.276012 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 1 00:13:51.276022 systemd[1]: Stopped systemd-fsck-root.service. Nov 1 00:13:51.276031 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 1 00:13:51.276040 systemd[1]: Stopped systemd-fsck-usr.service. Nov 1 00:13:51.276050 systemd[1]: Stopped systemd-journald.service. Nov 1 00:13:51.276060 systemd[1]: systemd-journald.service: Consumed 2.671s CPU time. Nov 1 00:13:51.276069 systemd[1]: Starting systemd-journald.service... Nov 1 00:13:51.276078 kernel: loop: module loaded Nov 1 00:13:51.276087 systemd[1]: Starting systemd-modules-load.service... Nov 1 00:13:51.276097 systemd[1]: Starting systemd-network-generator.service... Nov 1 00:13:51.276107 systemd[1]: Starting systemd-remount-fs.service... Nov 1 00:13:51.276116 kernel: fuse: init (API version 7.34) Nov 1 00:13:51.276125 systemd[1]: Starting systemd-udev-trigger.service... Nov 1 00:13:51.276134 systemd[1]: verity-setup.service: Deactivated successfully. Nov 1 00:13:51.276144 systemd[1]: Stopped verity-setup.service. Nov 1 00:13:51.276154 systemd[1]: Mounted dev-hugepages.mount. Nov 1 00:13:51.276163 systemd[1]: Mounted dev-mqueue.mount. Nov 1 00:13:51.276172 systemd[1]: Mounted media.mount. Nov 1 00:13:51.276182 systemd[1]: Mounted sys-kernel-debug.mount. Nov 1 00:13:51.276192 systemd[1]: Mounted sys-kernel-tracing.mount. Nov 1 00:13:51.276201 systemd[1]: Mounted tmp.mount. Nov 1 00:13:51.276211 systemd[1]: Finished flatcar-tmpfiles.service. Nov 1 00:13:51.276220 systemd[1]: Finished kmod-static-nodes.service. Nov 1 00:13:51.276231 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 1 00:13:51.276240 systemd[1]: Finished modprobe@configfs.service. Nov 1 00:13:51.276256 systemd-journald[1203]: Journal started Nov 1 00:13:51.276296 systemd-journald[1203]: Runtime Journal (/run/log/journal/8c8c9030b5ab4cc9b8d45c2ac11e83dd) is 8.0M, max 78.5M, 70.5M free. Nov 1 00:13:35.704000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Nov 1 00:13:36.809000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Nov 1 00:13:36.809000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Nov 1 00:13:36.827000 audit: BPF prog-id=10 op=LOAD Nov 1 00:13:36.827000 audit: BPF prog-id=10 op=UNLOAD Nov 1 00:13:36.842000 audit: BPF prog-id=11 op=LOAD Nov 1 00:13:36.842000 audit: BPF prog-id=11 op=UNLOAD Nov 1 00:13:38.862000 audit[1097]: AVC avc: denied { associate } for pid=1097 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Nov 1 00:13:38.862000 audit[1097]: SYSCALL arch=c00000b7 syscall=5 success=yes exit=0 a0=40000227ec a1=4000028ac8 a2=4000026d00 a3=32 items=0 ppid=1080 pid=1097 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:13:38.862000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Nov 1 00:13:38.877000 audit[1097]: AVC avc: denied { associate } for pid=1097 comm="torcx-generator" name="bin" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Nov 1 00:13:38.877000 audit[1097]: SYSCALL arch=c00000b7 syscall=34 success=yes exit=0 a0=ffffffffffffff9c a1=40000228c9 a2=1ed a3=0 items=2 ppid=1080 pid=1097 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:13:38.877000 audit: CWD cwd="/" Nov 1 00:13:38.877000 audit: PATH item=0 name=(null) inode=2 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Nov 1 00:13:38.877000 audit: PATH item=1 name=(null) inode=3 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Nov 1 00:13:38.877000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Nov 1 00:13:50.413000 audit: BPF prog-id=12 op=LOAD Nov 1 00:13:50.413000 audit: BPF prog-id=3 op=UNLOAD Nov 1 00:13:50.419000 audit: BPF prog-id=13 op=LOAD Nov 1 00:13:50.424000 audit: BPF prog-id=14 op=LOAD Nov 1 00:13:50.424000 audit: BPF prog-id=4 op=UNLOAD Nov 1 00:13:50.424000 audit: BPF prog-id=5 op=UNLOAD Nov 1 00:13:50.425000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:50.456000 audit: BPF prog-id=12 op=UNLOAD Nov 1 00:13:50.465000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:50.465000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:51.054000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:51.069000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:51.078000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:51.078000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:51.086000 audit: BPF prog-id=15 op=LOAD Nov 1 00:13:51.086000 audit: BPF prog-id=16 op=LOAD Nov 1 00:13:51.086000 audit: BPF prog-id=17 op=LOAD Nov 1 00:13:51.086000 audit: BPF prog-id=13 op=UNLOAD Nov 1 00:13:51.086000 audit: BPF prog-id=14 op=UNLOAD Nov 1 00:13:51.186000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:51.252000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:51.262000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:51.272000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 1 00:13:51.272000 audit[1203]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=3 a1=ffffc117fa80 a2=4000 a3=1 items=0 ppid=1 pid=1203 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:13:51.272000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 1 00:13:50.412315 systemd[1]: Queued start job for default target multi-user.target. Nov 1 00:13:38.725891 /usr/lib/systemd/system-generators/torcx-generator[1097]: time="2025-11-01T00:13:38Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.8 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.8 /var/lib/torcx/store]" Nov 1 00:13:50.412327 systemd[1]: Unnecessary job was removed for dev-sda6.device. Nov 1 00:13:38.763346 /usr/lib/systemd/system-generators/torcx-generator[1097]: time="2025-11-01T00:13:38Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Nov 1 00:13:50.426014 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 1 00:13:38.763383 /usr/lib/systemd/system-generators/torcx-generator[1097]: time="2025-11-01T00:13:38Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Nov 1 00:13:50.426375 systemd[1]: systemd-journald.service: Consumed 2.671s CPU time. Nov 1 00:13:38.763426 /usr/lib/systemd/system-generators/torcx-generator[1097]: time="2025-11-01T00:13:38Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Nov 1 00:13:38.763436 /usr/lib/systemd/system-generators/torcx-generator[1097]: time="2025-11-01T00:13:38Z" level=debug msg="skipped missing lower profile" missing profile=oem Nov 1 00:13:38.763473 /usr/lib/systemd/system-generators/torcx-generator[1097]: time="2025-11-01T00:13:38Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Nov 1 00:13:38.763485 /usr/lib/systemd/system-generators/torcx-generator[1097]: time="2025-11-01T00:13:38Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Nov 1 00:13:38.763706 /usr/lib/systemd/system-generators/torcx-generator[1097]: time="2025-11-01T00:13:38Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Nov 1 00:13:38.763741 /usr/lib/systemd/system-generators/torcx-generator[1097]: time="2025-11-01T00:13:38Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Nov 1 00:13:38.763753 /usr/lib/systemd/system-generators/torcx-generator[1097]: time="2025-11-01T00:13:38Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Nov 1 00:13:38.845641 /usr/lib/systemd/system-generators/torcx-generator[1097]: time="2025-11-01T00:13:38Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Nov 1 00:13:38.845687 /usr/lib/systemd/system-generators/torcx-generator[1097]: time="2025-11-01T00:13:38Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Nov 1 00:13:38.845712 /usr/lib/systemd/system-generators/torcx-generator[1097]: time="2025-11-01T00:13:38Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.8: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.8 Nov 1 00:13:38.845727 /usr/lib/systemd/system-generators/torcx-generator[1097]: time="2025-11-01T00:13:38Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Nov 1 00:13:38.845746 /usr/lib/systemd/system-generators/torcx-generator[1097]: time="2025-11-01T00:13:38Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.8: no such file or directory" path=/var/lib/torcx/store/3510.3.8 Nov 1 00:13:38.845759 /usr/lib/systemd/system-generators/torcx-generator[1097]: time="2025-11-01T00:13:38Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Nov 1 00:13:46.188818 /usr/lib/systemd/system-generators/torcx-generator[1097]: time="2025-11-01T00:13:46Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Nov 1 00:13:46.189100 /usr/lib/systemd/system-generators/torcx-generator[1097]: time="2025-11-01T00:13:46Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Nov 1 00:13:46.189215 /usr/lib/systemd/system-generators/torcx-generator[1097]: time="2025-11-01T00:13:46Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Nov 1 00:13:46.189395 /usr/lib/systemd/system-generators/torcx-generator[1097]: time="2025-11-01T00:13:46Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Nov 1 00:13:46.189447 /usr/lib/systemd/system-generators/torcx-generator[1097]: time="2025-11-01T00:13:46Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Nov 1 00:13:46.189525 /usr/lib/systemd/system-generators/torcx-generator[1097]: time="2025-11-01T00:13:46Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Nov 1 00:13:51.278000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:51.278000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:51.287719 systemd[1]: Started systemd-journald.service. Nov 1 00:13:51.287000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:51.288802 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 1 00:13:51.288949 systemd[1]: Finished modprobe@dm_mod.service. Nov 1 00:13:51.292000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:51.292000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:51.293529 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 1 00:13:51.293661 systemd[1]: Finished modprobe@drm.service. Nov 1 00:13:51.297000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:51.297000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:51.298131 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 1 00:13:51.298264 systemd[1]: Finished modprobe@efi_pstore.service. Nov 1 00:13:51.302000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:51.302000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:51.303461 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 1 00:13:51.303621 systemd[1]: Finished modprobe@fuse.service. Nov 1 00:13:51.307000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:51.307000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:51.308343 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 1 00:13:51.308473 systemd[1]: Finished modprobe@loop.service. Nov 1 00:13:51.312000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:51.312000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:51.313028 systemd[1]: Finished systemd-network-generator.service. Nov 1 00:13:51.317000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:51.318383 systemd[1]: Finished systemd-remount-fs.service. Nov 1 00:13:51.322000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:51.323314 systemd[1]: Reached target network-pre.target. Nov 1 00:13:51.330155 systemd[1]: Mounting sys-fs-fuse-connections.mount... Nov 1 00:13:51.336518 systemd[1]: Mounting sys-kernel-config.mount... Nov 1 00:13:51.340233 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 1 00:13:51.373924 systemd[1]: Starting systemd-hwdb-update.service... Nov 1 00:13:51.379934 systemd[1]: Starting systemd-journal-flush.service... Nov 1 00:13:51.384341 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 1 00:13:51.385599 systemd[1]: Starting systemd-random-seed.service... Nov 1 00:13:51.390244 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Nov 1 00:13:51.391532 systemd[1]: Starting systemd-sysusers.service... Nov 1 00:13:51.397601 systemd[1]: Finished systemd-modules-load.service. Nov 1 00:13:51.402000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:51.402842 systemd[1]: Finished systemd-udev-trigger.service. Nov 1 00:13:51.407000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:51.408160 systemd[1]: Mounted sys-fs-fuse-connections.mount. Nov 1 00:13:51.413612 systemd[1]: Mounted sys-kernel-config.mount. Nov 1 00:13:51.419252 systemd[1]: Starting systemd-sysctl.service... Nov 1 00:13:51.424869 systemd[1]: Starting systemd-udev-settle.service... Nov 1 00:13:51.433021 udevadm[1217]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Nov 1 00:13:51.466974 systemd-journald[1203]: Time spent on flushing to /var/log/journal/8c8c9030b5ab4cc9b8d45c2ac11e83dd is 13.884ms for 1073 entries. Nov 1 00:13:51.466974 systemd-journald[1203]: System Journal (/var/log/journal/8c8c9030b5ab4cc9b8d45c2ac11e83dd) is 8.0M, max 2.6G, 2.6G free. Nov 1 00:13:51.580018 systemd-journald[1203]: Received client request to flush runtime journal. Nov 1 00:13:51.483000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:51.479035 systemd[1]: Finished systemd-random-seed.service. Nov 1 00:13:51.483859 systemd[1]: Reached target first-boot-complete.target. Nov 1 00:13:51.585000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:51.581060 systemd[1]: Finished systemd-journal-flush.service. Nov 1 00:13:51.631184 systemd[1]: Finished systemd-sysctl.service. Nov 1 00:13:51.635000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:52.346021 systemd[1]: Finished systemd-sysusers.service. Nov 1 00:13:52.350000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:52.351823 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Nov 1 00:13:53.212200 systemd[1]: Finished systemd-hwdb-update.service. Nov 1 00:13:53.216000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:53.861797 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Nov 1 00:13:53.866000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:53.867000 audit: BPF prog-id=18 op=LOAD Nov 1 00:13:53.867000 audit: BPF prog-id=19 op=LOAD Nov 1 00:13:53.867000 audit: BPF prog-id=7 op=UNLOAD Nov 1 00:13:53.867000 audit: BPF prog-id=8 op=UNLOAD Nov 1 00:13:53.868427 systemd[1]: Starting systemd-udevd.service... Nov 1 00:13:53.887353 systemd-udevd[1222]: Using default interface naming scheme 'v252'. Nov 1 00:13:55.327967 systemd[1]: Started systemd-udevd.service. Nov 1 00:13:55.336000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:55.339000 audit: BPF prog-id=20 op=LOAD Nov 1 00:13:55.340339 systemd[1]: Starting systemd-networkd.service... Nov 1 00:13:55.379042 systemd[1]: Condition check resulted in dev-ttyAMA0.device being skipped. Nov 1 00:13:55.430705 systemd[1]: Starting systemd-userdbd.service... Nov 1 00:13:55.441162 kernel: kauditd_printk_skb: 44 callbacks suppressed Nov 1 00:13:55.441274 kernel: audit: type=1334 audit(1761956035.429:143): prog-id=21 op=LOAD Nov 1 00:13:55.429000 audit: BPF prog-id=21 op=LOAD Nov 1 00:13:55.429000 audit: BPF prog-id=22 op=LOAD Nov 1 00:13:55.456196 kernel: audit: type=1334 audit(1761956035.429:144): prog-id=22 op=LOAD Nov 1 00:13:55.429000 audit: BPF prog-id=23 op=LOAD Nov 1 00:13:55.467696 kernel: mousedev: PS/2 mouse device common for all mice Nov 1 00:13:55.467851 kernel: audit: type=1334 audit(1761956035.429:145): prog-id=23 op=LOAD Nov 1 00:13:55.440000 audit[1239]: AVC avc: denied { confidentiality } for pid=1239 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Nov 1 00:13:55.510239 kernel: audit: type=1400 audit(1761956035.440:146): avc: denied { confidentiality } for pid=1239 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Nov 1 00:13:55.510348 kernel: hv_vmbus: registering driver hv_balloon Nov 1 00:13:55.510382 kernel: hv_vmbus: registering driver hyperv_fb Nov 1 00:13:55.510403 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Nov 1 00:13:55.520062 kernel: hv_balloon: Memory hot add disabled on ARM64 Nov 1 00:13:55.520828 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Nov 1 00:13:55.520865 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Nov 1 00:13:55.538125 kernel: Console: switching to colour dummy device 80x25 Nov 1 00:13:55.542532 kernel: hv_utils: Registering HyperV Utility Driver Nov 1 00:13:55.542653 kernel: hv_vmbus: registering driver hv_utils Nov 1 00:13:55.542690 kernel: hv_utils: Heartbeat IC version 3.0 Nov 1 00:13:55.551284 systemd[1]: Started systemd-userdbd.service. Nov 1 00:13:55.552862 kernel: hv_utils: Shutdown IC version 3.2 Nov 1 00:13:55.556717 kernel: hv_utils: TimeSync IC version 4.0 Nov 1 00:13:55.137221 kernel: Console: switching to colour frame buffer device 128x48 Nov 1 00:13:55.258826 systemd-journald[1203]: Time jumped backwards, rotating. Nov 1 00:13:55.258903 kernel: audit: type=1130 audit(1761956035.136:147): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:55.258919 kernel: audit: type=1300 audit(1761956035.440:146): arch=c00000b7 syscall=105 success=yes exit=0 a0=aaab07760b80 a1=aa2c a2=ffff878524b0 a3=aaab076ba010 items=12 ppid=1222 pid=1239 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:13:55.258935 kernel: audit: type=1307 audit(1761956035.440:146): cwd="/" Nov 1 00:13:55.258947 kernel: audit: type=1302 audit(1761956035.440:146): item=0 name=(null) inode=5870 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Nov 1 00:13:55.258960 kernel: audit: type=1302 audit(1761956035.440:146): item=1 name=(null) inode=11191 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Nov 1 00:13:55.258972 kernel: audit: type=1302 audit(1761956035.440:146): item=2 name=(null) inode=11191 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Nov 1 00:13:55.136000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:55.440000 audit[1239]: SYSCALL arch=c00000b7 syscall=105 success=yes exit=0 a0=aaab07760b80 a1=aa2c a2=ffff878524b0 a3=aaab076ba010 items=12 ppid=1222 pid=1239 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:13:55.440000 audit: CWD cwd="/" Nov 1 00:13:55.440000 audit: PATH item=0 name=(null) inode=5870 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Nov 1 00:13:55.440000 audit: PATH item=1 name=(null) inode=11191 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Nov 1 00:13:55.440000 audit: PATH item=2 name=(null) inode=11191 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Nov 1 00:13:55.440000 audit: PATH item=3 name=(null) inode=11192 dev=00:0a mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Nov 1 00:13:55.440000 audit: PATH item=4 name=(null) inode=11191 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Nov 1 00:13:55.440000 audit: PATH item=5 name=(null) inode=11193 dev=00:0a mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Nov 1 00:13:55.440000 audit: PATH item=6 name=(null) inode=11191 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Nov 1 00:13:55.440000 audit: PATH item=7 name=(null) inode=11194 dev=00:0a mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Nov 1 00:13:55.440000 audit: PATH item=8 name=(null) inode=11191 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Nov 1 00:13:55.440000 audit: PATH item=9 name=(null) inode=11195 dev=00:0a mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Nov 1 00:13:55.440000 audit: PATH item=10 name=(null) inode=11191 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Nov 1 00:13:55.440000 audit: PATH item=11 name=(null) inode=11196 dev=00:0a mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Nov 1 00:13:55.440000 audit: PROCTITLE proctitle="(udev-worker)" Nov 1 00:13:55.528509 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Nov 1 00:13:55.534004 systemd[1]: Finished systemd-udev-settle.service. Nov 1 00:13:55.537000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:55.539933 systemd[1]: Starting lvm2-activation-early.service... Nov 1 00:13:55.903755 lvm[1300]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Nov 1 00:13:55.968255 systemd[1]: Finished lvm2-activation-early.service. Nov 1 00:13:55.972000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:55.973400 systemd[1]: Reached target cryptsetup.target. Nov 1 00:13:55.979338 systemd[1]: Starting lvm2-activation.service... Nov 1 00:13:55.983651 lvm[1301]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Nov 1 00:13:56.012162 systemd[1]: Finished lvm2-activation.service. Nov 1 00:13:56.016000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:56.016847 systemd[1]: Reached target local-fs-pre.target. Nov 1 00:13:56.021257 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 1 00:13:56.021289 systemd[1]: Reached target local-fs.target. Nov 1 00:13:56.026197 systemd[1]: Reached target machines.target. Nov 1 00:13:56.032139 systemd[1]: Starting ldconfig.service... Nov 1 00:13:56.072808 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Nov 1 00:13:56.072908 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Nov 1 00:13:56.074088 systemd[1]: Starting systemd-boot-update.service... Nov 1 00:13:56.079341 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Nov 1 00:13:56.085943 systemd[1]: Starting systemd-machine-id-commit.service... Nov 1 00:13:56.090498 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Nov 1 00:13:56.090561 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Nov 1 00:13:56.091763 systemd[1]: Starting systemd-tmpfiles-setup.service... Nov 1 00:13:56.119776 systemd-tmpfiles[1306]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Nov 1 00:13:56.173343 systemd-tmpfiles[1306]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 1 00:13:56.176736 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1303 (bootctl) Nov 1 00:13:56.178157 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Nov 1 00:13:56.185694 systemd-networkd[1243]: lo: Link UP Nov 1 00:13:56.185710 systemd-networkd[1243]: lo: Gained carrier Nov 1 00:13:56.186154 systemd-networkd[1243]: Enumeration completed Nov 1 00:13:56.186289 systemd[1]: Started systemd-networkd.service. Nov 1 00:13:56.190000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:56.192863 systemd[1]: Starting systemd-networkd-wait-online.service... Nov 1 00:13:56.193702 systemd-tmpfiles[1306]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Nov 1 00:13:56.221898 systemd-networkd[1243]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 1 00:13:56.228453 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Nov 1 00:13:56.233000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:56.288592 kernel: mlx5_core ca55:00:02.0 enP51797s1: Link up Nov 1 00:13:56.288908 kernel: buffer_size[0]=0 is not enough for lossless buffer Nov 1 00:13:56.300633 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 1 00:13:56.301264 systemd[1]: Finished systemd-machine-id-commit.service. Nov 1 00:13:56.305000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:56.332216 kernel: hv_netvsc 0022487c-db2a-0022-487c-db2a0022487c eth0: Data path switched to VF: enP51797s1 Nov 1 00:13:56.334115 systemd-networkd[1243]: enP51797s1: Link UP Nov 1 00:13:56.334571 systemd-networkd[1243]: eth0: Link UP Nov 1 00:13:56.334645 systemd-networkd[1243]: eth0: Gained carrier Nov 1 00:13:56.338835 systemd-networkd[1243]: enP51797s1: Gained carrier Nov 1 00:13:56.346347 systemd-networkd[1243]: eth0: DHCPv4 address 10.200.20.33/24, gateway 10.200.20.1 acquired from 168.63.129.16 Nov 1 00:13:56.470249 systemd-fsck[1312]: fsck.fat 4.2 (2021-01-31) Nov 1 00:13:56.470249 systemd-fsck[1312]: /dev/sda1: 236 files, 117310/258078 clusters Nov 1 00:13:56.471624 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Nov 1 00:13:56.476000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:56.479316 systemd[1]: Mounting boot.mount... Nov 1 00:13:56.495043 systemd[1]: Mounted boot.mount. Nov 1 00:13:56.508363 systemd[1]: Finished systemd-boot-update.service. Nov 1 00:13:56.511000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:58.214392 systemd-networkd[1243]: eth0: Gained IPv6LL Nov 1 00:13:58.216070 systemd[1]: Finished systemd-networkd-wait-online.service. Nov 1 00:13:58.220000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:59.795130 systemd[1]: Finished systemd-tmpfiles-setup.service. Nov 1 00:13:59.799000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:59.801631 systemd[1]: Starting audit-rules.service... Nov 1 00:13:59.806580 systemd[1]: Starting clean-ca-certificates.service... Nov 1 00:13:59.811996 systemd[1]: Starting systemd-journal-catalog-update.service... Nov 1 00:13:59.816000 audit: BPF prog-id=24 op=LOAD Nov 1 00:13:59.818681 systemd[1]: Starting systemd-resolved.service... Nov 1 00:13:59.822000 audit: BPF prog-id=25 op=LOAD Nov 1 00:13:59.825993 systemd[1]: Starting systemd-timesyncd.service... Nov 1 00:13:59.831560 systemd[1]: Starting systemd-update-utmp.service... Nov 1 00:13:59.892998 systemd[1]: Finished clean-ca-certificates.service. Nov 1 00:13:59.896000 audit[1324]: SYSTEM_BOOT pid=1324 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 1 00:13:59.898000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:59.901708 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 1 00:13:59.902915 systemd[1]: Finished systemd-update-utmp.service. Nov 1 00:13:59.906000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:59.941148 systemd[1]: Started systemd-timesyncd.service. Nov 1 00:13:59.944000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:13:59.946007 systemd[1]: Reached target time-set.target. Nov 1 00:14:00.007535 systemd-resolved[1321]: Positive Trust Anchors: Nov 1 00:14:00.007873 systemd-resolved[1321]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 1 00:14:00.007954 systemd-resolved[1321]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Nov 1 00:14:00.152916 systemd-resolved[1321]: Using system hostname 'ci-3510.3.8-n-ca66ee9c6f'. Nov 1 00:14:00.154475 systemd[1]: Started systemd-resolved.service. Nov 1 00:14:00.158000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:14:00.161305 systemd[1]: Reached target network.target. Nov 1 00:14:00.163975 kernel: kauditd_printk_skb: 26 callbacks suppressed Nov 1 00:14:00.164019 kernel: audit: type=1130 audit(1761956040.158:164): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:14:00.186515 systemd[1]: Reached target network-online.target. Nov 1 00:14:00.191966 systemd[1]: Reached target nss-lookup.target. Nov 1 00:14:00.252523 systemd[1]: Finished systemd-journal-catalog-update.service. Nov 1 00:14:00.257000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:14:00.276217 kernel: audit: type=1130 audit(1761956040.257:165): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:14:00.290974 systemd-timesyncd[1322]: Contacted time server 23.186.168.129:123 (0.flatcar.pool.ntp.org). Nov 1 00:14:00.291037 systemd-timesyncd[1322]: Initial clock synchronization to Sat 2025-11-01 00:14:00.288142 UTC. Nov 1 00:14:00.501000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 1 00:14:00.501000 audit[1339]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffffd81670 a2=420 a3=0 items=0 ppid=1318 pid=1339 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:14:00.514798 augenrules[1339]: No rules Nov 1 00:14:00.539050 kernel: audit: type=1305 audit(1761956040.501:166): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 1 00:14:00.539203 kernel: audit: type=1300 audit(1761956040.501:166): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffffd81670 a2=420 a3=0 items=0 ppid=1318 pid=1339 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:14:00.501000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 1 00:14:00.539789 systemd[1]: Finished audit-rules.service. Nov 1 00:14:00.554556 kernel: audit: type=1327 audit(1761956040.501:166): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 1 00:14:09.087927 ldconfig[1302]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 1 00:14:09.113141 systemd[1]: Finished ldconfig.service. Nov 1 00:14:09.119482 systemd[1]: Starting systemd-update-done.service... Nov 1 00:14:09.175229 systemd[1]: Finished systemd-update-done.service. Nov 1 00:14:09.180494 systemd[1]: Reached target sysinit.target. Nov 1 00:14:09.184667 systemd[1]: Started motdgen.path. Nov 1 00:14:09.188193 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Nov 1 00:14:09.194350 systemd[1]: Started logrotate.timer. Nov 1 00:14:09.198220 systemd[1]: Started mdadm.timer. Nov 1 00:14:09.201817 systemd[1]: Started systemd-tmpfiles-clean.timer. Nov 1 00:14:09.206191 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 1 00:14:09.206222 systemd[1]: Reached target paths.target. Nov 1 00:14:09.210309 systemd[1]: Reached target timers.target. Nov 1 00:14:09.214925 systemd[1]: Listening on dbus.socket. Nov 1 00:14:09.220228 systemd[1]: Starting docker.socket... Nov 1 00:14:09.279011 systemd[1]: Listening on sshd.socket. Nov 1 00:14:09.282977 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Nov 1 00:14:09.283501 systemd[1]: Listening on docker.socket. Nov 1 00:14:09.287822 systemd[1]: Reached target sockets.target. Nov 1 00:14:09.291991 systemd[1]: Reached target basic.target. Nov 1 00:14:09.295965 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Nov 1 00:14:09.295992 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Nov 1 00:14:09.297133 systemd[1]: Starting containerd.service... Nov 1 00:14:09.302131 systemd[1]: Starting dbus.service... Nov 1 00:14:09.306423 systemd[1]: Starting enable-oem-cloudinit.service... Nov 1 00:14:09.311761 systemd[1]: Starting extend-filesystems.service... Nov 1 00:14:09.315830 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Nov 1 00:14:09.317021 systemd[1]: Starting motdgen.service... Nov 1 00:14:09.321663 systemd[1]: Started nvidia.service. Nov 1 00:14:09.326761 systemd[1]: Starting ssh-key-proc-cmdline.service... Nov 1 00:14:09.333375 systemd[1]: Starting sshd-keygen.service... Nov 1 00:14:09.341359 systemd[1]: Starting systemd-logind.service... Nov 1 00:14:09.346553 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Nov 1 00:14:09.346625 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 1 00:14:09.347162 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 1 00:14:09.347960 systemd[1]: Starting update-engine.service... Nov 1 00:14:09.353653 systemd[1]: Starting update-ssh-keys-after-ignition.service... Nov 1 00:14:09.362571 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 1 00:14:09.362780 systemd[1]: Finished ssh-key-proc-cmdline.service. Nov 1 00:14:09.404083 jq[1360]: true Nov 1 00:14:09.406023 jq[1349]: false Nov 1 00:14:09.421813 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 1 00:14:09.421993 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Nov 1 00:14:09.430132 extend-filesystems[1350]: Found sda Nov 1 00:14:09.434362 extend-filesystems[1350]: Found sda1 Nov 1 00:14:09.434362 extend-filesystems[1350]: Found sda2 Nov 1 00:14:09.434362 extend-filesystems[1350]: Found sda3 Nov 1 00:14:09.434362 extend-filesystems[1350]: Found usr Nov 1 00:14:09.434362 extend-filesystems[1350]: Found sda4 Nov 1 00:14:09.434362 extend-filesystems[1350]: Found sda6 Nov 1 00:14:09.434362 extend-filesystems[1350]: Found sda7 Nov 1 00:14:09.434362 extend-filesystems[1350]: Found sda9 Nov 1 00:14:09.434362 extend-filesystems[1350]: Checking size of /dev/sda9 Nov 1 00:14:09.464488 systemd[1]: motdgen.service: Deactivated successfully. Nov 1 00:14:09.481759 jq[1368]: true Nov 1 00:14:09.464668 systemd[1]: Finished motdgen.service. Nov 1 00:14:09.520696 systemd-logind[1357]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Nov 1 00:14:09.522023 systemd-logind[1357]: New seat seat0. Nov 1 00:14:09.539401 env[1371]: time="2025-11-01T00:14:09.539353019Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Nov 1 00:14:09.577842 env[1371]: time="2025-11-01T00:14:09.577793096Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Nov 1 00:14:09.578110 env[1371]: time="2025-11-01T00:14:09.578090186Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Nov 1 00:14:09.584490 env[1371]: time="2025-11-01T00:14:09.584441978Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.192-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Nov 1 00:14:09.584624 env[1371]: time="2025-11-01T00:14:09.584608841Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Nov 1 00:14:09.584947 env[1371]: time="2025-11-01T00:14:09.584922889Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Nov 1 00:14:09.585027 env[1371]: time="2025-11-01T00:14:09.585013120Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Nov 1 00:14:09.585085 env[1371]: time="2025-11-01T00:14:09.585072474Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Nov 1 00:14:09.585146 env[1371]: time="2025-11-01T00:14:09.585133747Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Nov 1 00:14:09.585316 env[1371]: time="2025-11-01T00:14:09.585298291Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Nov 1 00:14:09.585584 env[1371]: time="2025-11-01T00:14:09.585563344Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Nov 1 00:14:09.585794 env[1371]: time="2025-11-01T00:14:09.585772402Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Nov 1 00:14:09.585863 env[1371]: time="2025-11-01T00:14:09.585849994Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Nov 1 00:14:09.585979 env[1371]: time="2025-11-01T00:14:09.585960823Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Nov 1 00:14:09.586052 env[1371]: time="2025-11-01T00:14:09.586037935Z" level=info msg="metadata content store policy set" policy=shared Nov 1 00:14:09.592128 extend-filesystems[1350]: Old size kept for /dev/sda9 Nov 1 00:14:09.597889 extend-filesystems[1350]: Found sr0 Nov 1 00:14:09.597833 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 1 00:14:09.598003 systemd[1]: Finished extend-filesystems.service. Nov 1 00:14:09.616230 env[1371]: time="2025-11-01T00:14:09.613919810Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Nov 1 00:14:09.616230 env[1371]: time="2025-11-01T00:14:09.613970085Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Nov 1 00:14:09.616230 env[1371]: time="2025-11-01T00:14:09.613984284Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Nov 1 00:14:09.616230 env[1371]: time="2025-11-01T00:14:09.614023880Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Nov 1 00:14:09.616230 env[1371]: time="2025-11-01T00:14:09.614038678Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Nov 1 00:14:09.616230 env[1371]: time="2025-11-01T00:14:09.614054076Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Nov 1 00:14:09.616230 env[1371]: time="2025-11-01T00:14:09.614066875Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Nov 1 00:14:09.616230 env[1371]: time="2025-11-01T00:14:09.614465195Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Nov 1 00:14:09.616230 env[1371]: time="2025-11-01T00:14:09.614485872Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Nov 1 00:14:09.616230 env[1371]: time="2025-11-01T00:14:09.614498311Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Nov 1 00:14:09.616230 env[1371]: time="2025-11-01T00:14:09.614513630Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Nov 1 00:14:09.616230 env[1371]: time="2025-11-01T00:14:09.614528108Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Nov 1 00:14:09.616230 env[1371]: time="2025-11-01T00:14:09.614674973Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Nov 1 00:14:09.616230 env[1371]: time="2025-11-01T00:14:09.614743406Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Nov 1 00:14:09.616587 env[1371]: time="2025-11-01T00:14:09.614973263Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Nov 1 00:14:09.616587 env[1371]: time="2025-11-01T00:14:09.614996380Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Nov 1 00:14:09.616587 env[1371]: time="2025-11-01T00:14:09.615010779Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Nov 1 00:14:09.616587 env[1371]: time="2025-11-01T00:14:09.615054254Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Nov 1 00:14:09.616587 env[1371]: time="2025-11-01T00:14:09.615066733Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Nov 1 00:14:09.616587 env[1371]: time="2025-11-01T00:14:09.615078732Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Nov 1 00:14:09.616587 env[1371]: time="2025-11-01T00:14:09.615090691Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Nov 1 00:14:09.616587 env[1371]: time="2025-11-01T00:14:09.615128327Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Nov 1 00:14:09.616587 env[1371]: time="2025-11-01T00:14:09.615143365Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Nov 1 00:14:09.616587 env[1371]: time="2025-11-01T00:14:09.615155084Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Nov 1 00:14:09.616587 env[1371]: time="2025-11-01T00:14:09.615166643Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Nov 1 00:14:09.616587 env[1371]: time="2025-11-01T00:14:09.615180482Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Nov 1 00:14:09.616587 env[1371]: time="2025-11-01T00:14:09.615335626Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Nov 1 00:14:09.616587 env[1371]: time="2025-11-01T00:14:09.615352024Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Nov 1 00:14:09.616587 env[1371]: time="2025-11-01T00:14:09.615364303Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Nov 1 00:14:09.616855 env[1371]: time="2025-11-01T00:14:09.615375742Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Nov 1 00:14:09.616855 env[1371]: time="2025-11-01T00:14:09.615394020Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Nov 1 00:14:09.616855 env[1371]: time="2025-11-01T00:14:09.615405499Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Nov 1 00:14:09.616855 env[1371]: time="2025-11-01T00:14:09.615424257Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Nov 1 00:14:09.616855 env[1371]: time="2025-11-01T00:14:09.615458893Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Nov 1 00:14:09.616947 env[1371]: time="2025-11-01T00:14:09.615647034Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Nov 1 00:14:09.616947 env[1371]: time="2025-11-01T00:14:09.615701348Z" level=info msg="Connect containerd service" Nov 1 00:14:09.616947 env[1371]: time="2025-11-01T00:14:09.615736185Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Nov 1 00:14:09.643442 env[1371]: time="2025-11-01T00:14:09.617259949Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 1 00:14:09.643442 env[1371]: time="2025-11-01T00:14:09.617622632Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 1 00:14:09.643442 env[1371]: time="2025-11-01T00:14:09.617659669Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 1 00:14:09.643442 env[1371]: time="2025-11-01T00:14:09.617712423Z" level=info msg="containerd successfully booted in 0.079427s" Nov 1 00:14:09.643442 env[1371]: time="2025-11-01T00:14:09.619233108Z" level=info msg="Start subscribing containerd event" Nov 1 00:14:09.643442 env[1371]: time="2025-11-01T00:14:09.619293902Z" level=info msg="Start recovering state" Nov 1 00:14:09.643442 env[1371]: time="2025-11-01T00:14:09.619364495Z" level=info msg="Start event monitor" Nov 1 00:14:09.643442 env[1371]: time="2025-11-01T00:14:09.619385373Z" level=info msg="Start snapshots syncer" Nov 1 00:14:09.643442 env[1371]: time="2025-11-01T00:14:09.619395292Z" level=info msg="Start cni network conf syncer for default" Nov 1 00:14:09.643442 env[1371]: time="2025-11-01T00:14:09.619402451Z" level=info msg="Start streaming server" Nov 1 00:14:09.617775 systemd[1]: Started containerd.service. Nov 1 00:14:09.653971 bash[1389]: Updated "/home/core/.ssh/authorized_keys" Nov 1 00:14:09.654699 systemd[1]: Finished update-ssh-keys-after-ignition.service. Nov 1 00:14:09.774633 systemd[1]: nvidia.service: Deactivated successfully. Nov 1 00:14:10.137065 dbus-daemon[1348]: [system] SELinux support is enabled Nov 1 00:14:10.137621 systemd[1]: Started dbus.service. Nov 1 00:14:10.142952 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 1 00:14:10.142980 systemd[1]: Reached target system-config.target. Nov 1 00:14:10.143726 dbus-daemon[1348]: [system] Successfully activated service 'org.freedesktop.systemd1' Nov 1 00:14:10.147456 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 1 00:14:10.147477 systemd[1]: Reached target user-config.target. Nov 1 00:14:10.152320 systemd[1]: Started systemd-logind.service. Nov 1 00:14:10.281137 update_engine[1358]: I1101 00:14:10.263877 1358 main.cc:92] Flatcar Update Engine starting Nov 1 00:14:10.353778 systemd[1]: Started update-engine.service. Nov 1 00:14:10.354105 update_engine[1358]: I1101 00:14:10.353852 1358 update_check_scheduler.cc:74] Next update check in 2m52s Nov 1 00:14:10.359632 systemd[1]: Started locksmithd.service. Nov 1 00:14:11.978729 locksmithd[1450]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 1 00:14:13.954519 sshd_keygen[1366]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 1 00:14:13.971377 systemd[1]: Finished sshd-keygen.service. Nov 1 00:14:13.977504 systemd[1]: Starting issuegen.service... Nov 1 00:14:13.982418 systemd[1]: Started waagent.service. Nov 1 00:14:13.986869 systemd[1]: issuegen.service: Deactivated successfully. Nov 1 00:14:13.987040 systemd[1]: Finished issuegen.service. Nov 1 00:14:13.992600 systemd[1]: Starting systemd-user-sessions.service... Nov 1 00:14:14.065544 systemd[1]: Finished systemd-user-sessions.service. Nov 1 00:14:14.072135 systemd[1]: Started getty@tty1.service. Nov 1 00:14:14.078546 systemd[1]: Started serial-getty@ttyAMA0.service. Nov 1 00:14:14.083740 systemd[1]: Reached target getty.target. Nov 1 00:14:14.088127 systemd[1]: Reached target multi-user.target. Nov 1 00:14:14.094642 systemd[1]: Starting systemd-update-utmp-runlevel.service... Nov 1 00:14:14.106487 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Nov 1 00:14:14.106653 systemd[1]: Finished systemd-update-utmp-runlevel.service. Nov 1 00:14:14.112541 systemd[1]: Startup finished in 729ms (kernel) + 16.401s (initrd) + 39.501s (userspace) = 56.633s. Nov 1 00:14:15.277466 login[1468]: pam_lastlog(login:session): file /var/log/lastlog is locked/write Nov 1 00:14:15.311745 login[1469]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Nov 1 00:14:15.512731 systemd[1]: Created slice user-500.slice. Nov 1 00:14:15.513836 systemd[1]: Starting user-runtime-dir@500.service... Nov 1 00:14:15.516016 systemd-logind[1357]: New session 2 of user core. Nov 1 00:14:15.575752 systemd[1]: Finished user-runtime-dir@500.service. Nov 1 00:14:15.577180 systemd[1]: Starting user@500.service... Nov 1 00:14:15.658388 (systemd)[1472]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 1 00:14:16.128117 systemd[1472]: Queued start job for default target default.target. Nov 1 00:14:16.128655 systemd[1472]: Reached target paths.target. Nov 1 00:14:16.128674 systemd[1472]: Reached target sockets.target. Nov 1 00:14:16.128685 systemd[1472]: Reached target timers.target. Nov 1 00:14:16.128695 systemd[1472]: Reached target basic.target. Nov 1 00:14:16.128798 systemd[1]: Started user@500.service. Nov 1 00:14:16.129659 systemd[1]: Started session-2.scope. Nov 1 00:14:16.130018 systemd[1472]: Reached target default.target. Nov 1 00:14:16.130171 systemd[1472]: Startup finished in 465ms. Nov 1 00:14:16.277844 login[1468]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Nov 1 00:14:16.281566 systemd-logind[1357]: New session 1 of user core. Nov 1 00:14:16.281972 systemd[1]: Started session-1.scope. Nov 1 00:14:24.684644 waagent[1466]: 2025-11-01T00:14:24.684531Z INFO Daemon Daemon Azure Linux Agent Version:2.6.0.2 Nov 1 00:14:24.708366 waagent[1466]: 2025-11-01T00:14:24.708270Z INFO Daemon Daemon OS: flatcar 3510.3.8 Nov 1 00:14:24.712724 waagent[1466]: 2025-11-01T00:14:24.712650Z INFO Daemon Daemon Python: 3.9.16 Nov 1 00:14:24.717583 waagent[1466]: 2025-11-01T00:14:24.717399Z INFO Daemon Daemon Run daemon Nov 1 00:14:24.722102 waagent[1466]: 2025-11-01T00:14:24.721970Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='3510.3.8' Nov 1 00:14:24.759022 waagent[1466]: 2025-11-01T00:14:24.758868Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 1. Nov 1 00:14:24.773857 waagent[1466]: 2025-11-01T00:14:24.773714Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Nov 1 00:14:24.783576 waagent[1466]: 2025-11-01T00:14:24.783490Z INFO Daemon Daemon cloud-init is enabled: False Nov 1 00:14:24.788745 waagent[1466]: 2025-11-01T00:14:24.788664Z INFO Daemon Daemon Using waagent for provisioning Nov 1 00:14:24.794558 waagent[1466]: 2025-11-01T00:14:24.794481Z INFO Daemon Daemon Activate resource disk Nov 1 00:14:24.799568 waagent[1466]: 2025-11-01T00:14:24.799494Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Nov 1 00:14:24.814701 waagent[1466]: 2025-11-01T00:14:24.814612Z INFO Daemon Daemon Found device: None Nov 1 00:14:24.819246 waagent[1466]: 2025-11-01T00:14:24.819140Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Nov 1 00:14:24.827997 waagent[1466]: 2025-11-01T00:14:24.827915Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Nov 1 00:14:24.839833 waagent[1466]: 2025-11-01T00:14:24.839764Z INFO Daemon Daemon Clean protocol and wireserver endpoint Nov 1 00:14:24.845885 waagent[1466]: 2025-11-01T00:14:24.845811Z INFO Daemon Daemon Running default provisioning handler Nov 1 00:14:24.858975 waagent[1466]: 2025-11-01T00:14:24.858817Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 1. Nov 1 00:14:24.873678 waagent[1466]: 2025-11-01T00:14:24.873535Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Nov 1 00:14:24.883125 waagent[1466]: 2025-11-01T00:14:24.883042Z INFO Daemon Daemon cloud-init is enabled: False Nov 1 00:14:24.887923 waagent[1466]: 2025-11-01T00:14:24.887843Z INFO Daemon Daemon Copying ovf-env.xml Nov 1 00:14:25.080009 waagent[1466]: 2025-11-01T00:14:25.079810Z INFO Daemon Daemon Successfully mounted dvd Nov 1 00:14:25.261058 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. Nov 1 00:14:25.326446 waagent[1466]: 2025-11-01T00:14:25.326292Z INFO Daemon Daemon Detect protocol endpoint Nov 1 00:14:25.331388 waagent[1466]: 2025-11-01T00:14:25.331259Z INFO Daemon Daemon Clean protocol and wireserver endpoint Nov 1 00:14:25.337074 waagent[1466]: 2025-11-01T00:14:25.336995Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Nov 1 00:14:25.343461 waagent[1466]: 2025-11-01T00:14:25.343384Z INFO Daemon Daemon Test for route to 168.63.129.16 Nov 1 00:14:25.348888 waagent[1466]: 2025-11-01T00:14:25.348815Z INFO Daemon Daemon Route to 168.63.129.16 exists Nov 1 00:14:25.354046 waagent[1466]: 2025-11-01T00:14:25.353969Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Nov 1 00:14:25.505409 waagent[1466]: 2025-11-01T00:14:25.505338Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Nov 1 00:14:25.512907 waagent[1466]: 2025-11-01T00:14:25.512860Z INFO Daemon Daemon Wire protocol version:2012-11-30 Nov 1 00:14:25.518527 waagent[1466]: 2025-11-01T00:14:25.518452Z INFO Daemon Daemon Server preferred version:2015-04-05 Nov 1 00:14:26.250072 waagent[1466]: 2025-11-01T00:14:26.249899Z INFO Daemon Daemon Initializing goal state during protocol detection Nov 1 00:14:26.265514 waagent[1466]: 2025-11-01T00:14:26.265432Z INFO Daemon Daemon Forcing an update of the goal state.. Nov 1 00:14:26.271160 waagent[1466]: 2025-11-01T00:14:26.271082Z INFO Daemon Daemon Fetching goal state [incarnation 1] Nov 1 00:14:26.417584 waagent[1466]: 2025-11-01T00:14:26.417443Z INFO Daemon Daemon Found private key matching thumbprint 54997B134A1C3A8969B28BA65E11286DCADD9264 Nov 1 00:14:26.426193 waagent[1466]: 2025-11-01T00:14:26.426105Z INFO Daemon Daemon Fetch goal state completed Nov 1 00:14:26.483913 waagent[1466]: 2025-11-01T00:14:26.483848Z INFO Daemon Daemon Fetched new vmSettings [correlation ID: af7b362e-e162-4965-a32f-7982fb24dec4 New eTag: 6962350143550795068] Nov 1 00:14:26.495007 waagent[1466]: 2025-11-01T00:14:26.494917Z INFO Daemon Daemon Status Blob type 'None' is not valid, assuming BlockBlob Nov 1 00:14:26.550378 waagent[1466]: 2025-11-01T00:14:26.550271Z INFO Daemon Daemon Starting provisioning Nov 1 00:14:26.556056 waagent[1466]: 2025-11-01T00:14:26.555958Z INFO Daemon Daemon Handle ovf-env.xml. Nov 1 00:14:26.561695 waagent[1466]: 2025-11-01T00:14:26.561613Z INFO Daemon Daemon Set hostname [ci-3510.3.8-n-ca66ee9c6f] Nov 1 00:14:26.648118 waagent[1466]: 2025-11-01T00:14:26.647974Z INFO Daemon Daemon Publish hostname [ci-3510.3.8-n-ca66ee9c6f] Nov 1 00:14:26.654338 waagent[1466]: 2025-11-01T00:14:26.654249Z INFO Daemon Daemon Examine /proc/net/route for primary interface Nov 1 00:14:26.660703 waagent[1466]: 2025-11-01T00:14:26.660630Z INFO Daemon Daemon Primary interface is [eth0] Nov 1 00:14:26.676910 systemd[1]: systemd-networkd-wait-online.service: Deactivated successfully. Nov 1 00:14:26.677086 systemd[1]: Stopped systemd-networkd-wait-online.service. Nov 1 00:14:26.677149 systemd[1]: Stopping systemd-networkd-wait-online.service... Nov 1 00:14:26.677402 systemd[1]: Stopping systemd-networkd.service... Nov 1 00:14:26.682246 systemd-networkd[1243]: eth0: DHCPv6 lease lost Nov 1 00:14:26.684057 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 1 00:14:26.684248 systemd[1]: Stopped systemd-networkd.service. Nov 1 00:14:26.686182 systemd[1]: Starting systemd-networkd.service... Nov 1 00:14:26.714117 systemd-networkd[1514]: enP51797s1: Link UP Nov 1 00:14:26.714530 systemd-networkd[1514]: enP51797s1: Gained carrier Nov 1 00:14:26.715625 systemd-networkd[1514]: eth0: Link UP Nov 1 00:14:26.715717 systemd-networkd[1514]: eth0: Gained carrier Nov 1 00:14:26.716126 systemd-networkd[1514]: lo: Link UP Nov 1 00:14:26.716182 systemd-networkd[1514]: lo: Gained carrier Nov 1 00:14:26.716527 systemd-networkd[1514]: eth0: Gained IPv6LL Nov 1 00:14:26.716811 systemd-networkd[1514]: Enumeration completed Nov 1 00:14:26.716977 systemd[1]: Started systemd-networkd.service. Nov 1 00:14:26.717640 systemd-networkd[1514]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 1 00:14:26.718904 systemd[1]: Starting systemd-networkd-wait-online.service... Nov 1 00:14:26.726826 waagent[1466]: 2025-11-01T00:14:26.723532Z INFO Daemon Daemon Create user account if not exists Nov 1 00:14:26.729275 waagent[1466]: 2025-11-01T00:14:26.729177Z INFO Daemon Daemon User core already exists, skip useradd Nov 1 00:14:26.735063 waagent[1466]: 2025-11-01T00:14:26.734974Z INFO Daemon Daemon Configure sudoer Nov 1 00:14:26.735322 systemd-networkd[1514]: eth0: DHCPv4 address 10.200.20.33/24, gateway 10.200.20.1 acquired from 168.63.129.16 Nov 1 00:14:26.741082 systemd[1]: Finished systemd-networkd-wait-online.service. Nov 1 00:14:26.762387 waagent[1466]: 2025-11-01T00:14:26.762281Z INFO Daemon Daemon Configure sshd Nov 1 00:14:26.766534 waagent[1466]: 2025-11-01T00:14:26.766453Z INFO Daemon Daemon Deploy ssh public key. Nov 1 00:14:27.998281 waagent[1466]: 2025-11-01T00:14:27.998179Z INFO Daemon Daemon Provisioning complete Nov 1 00:14:28.015441 waagent[1466]: 2025-11-01T00:14:28.015371Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Nov 1 00:14:28.022505 waagent[1466]: 2025-11-01T00:14:28.022417Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. Nov 1 00:14:28.033597 waagent[1466]: 2025-11-01T00:14:28.033513Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.6.0.2 is the most current agent Nov 1 00:14:28.361915 waagent[1520]: 2025-11-01T00:14:28.361752Z INFO ExtHandler ExtHandler Agent WALinuxAgent-2.6.0.2 is running as the goal state agent Nov 1 00:14:28.363033 waagent[1520]: 2025-11-01T00:14:28.362972Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Nov 1 00:14:28.363304 waagent[1520]: 2025-11-01T00:14:28.363256Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Nov 1 00:14:28.376331 waagent[1520]: 2025-11-01T00:14:28.376231Z INFO ExtHandler ExtHandler Forcing an update of the goal state.. Nov 1 00:14:28.376667 waagent[1520]: 2025-11-01T00:14:28.376619Z INFO ExtHandler ExtHandler Fetching goal state [incarnation 1] Nov 1 00:14:28.443025 waagent[1520]: 2025-11-01T00:14:28.442889Z INFO ExtHandler ExtHandler Found private key matching thumbprint 54997B134A1C3A8969B28BA65E11286DCADD9264 Nov 1 00:14:28.443534 waagent[1520]: 2025-11-01T00:14:28.443478Z INFO ExtHandler ExtHandler Fetch goal state completed Nov 1 00:14:28.458609 waagent[1520]: 2025-11-01T00:14:28.458551Z INFO ExtHandler ExtHandler Fetched new vmSettings [correlation ID: 87ecd252-f380-48fd-b158-a3fa64ee871d New eTag: 6962350143550795068] Nov 1 00:14:28.459395 waagent[1520]: 2025-11-01T00:14:28.459337Z INFO ExtHandler ExtHandler Status Blob type 'None' is not valid, assuming BlockBlob Nov 1 00:14:28.625659 waagent[1520]: 2025-11-01T00:14:28.625523Z INFO ExtHandler ExtHandler Distro: flatcar-3510.3.8; OSUtil: CoreOSUtil; AgentService: waagent; Python: 3.9.16; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Nov 1 00:14:28.652284 waagent[1520]: 2025-11-01T00:14:28.652177Z INFO ExtHandler ExtHandler WALinuxAgent-2.6.0.2 running as process 1520 Nov 1 00:14:28.656236 waagent[1520]: 2025-11-01T00:14:28.656143Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '3510.3.8', '', 'Flatcar Container Linux by Kinvolk'] Nov 1 00:14:28.657681 waagent[1520]: 2025-11-01T00:14:28.657619Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Nov 1 00:14:28.846467 waagent[1520]: 2025-11-01T00:14:28.846408Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Nov 1 00:14:28.847056 waagent[1520]: 2025-11-01T00:14:28.846997Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Nov 1 00:14:28.855547 waagent[1520]: 2025-11-01T00:14:28.855492Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Nov 1 00:14:28.856241 waagent[1520]: 2025-11-01T00:14:28.856167Z ERROR ExtHandler ExtHandler Unable to setup the persistent firewall rules: [Errno 30] Read-only file system: '/lib/systemd/system/waagent-network-setup.service' Nov 1 00:14:28.857522 waagent[1520]: 2025-11-01T00:14:28.857458Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [False], cgroups enabled [False], python supported: [True] Nov 1 00:14:28.859101 waagent[1520]: 2025-11-01T00:14:28.859034Z INFO ExtHandler ExtHandler Starting env monitor service. Nov 1 00:14:28.859438 waagent[1520]: 2025-11-01T00:14:28.859361Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Nov 1 00:14:28.860098 waagent[1520]: 2025-11-01T00:14:28.860030Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Nov 1 00:14:28.860717 waagent[1520]: 2025-11-01T00:14:28.860654Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Nov 1 00:14:28.861048 waagent[1520]: 2025-11-01T00:14:28.860988Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Nov 1 00:14:28.861048 waagent[1520]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Nov 1 00:14:28.861048 waagent[1520]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Nov 1 00:14:28.861048 waagent[1520]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Nov 1 00:14:28.861048 waagent[1520]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Nov 1 00:14:28.861048 waagent[1520]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Nov 1 00:14:28.861048 waagent[1520]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Nov 1 00:14:28.863493 waagent[1520]: 2025-11-01T00:14:28.863323Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Nov 1 00:14:28.864438 waagent[1520]: 2025-11-01T00:14:28.864355Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Nov 1 00:14:28.864640 waagent[1520]: 2025-11-01T00:14:28.864583Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Nov 1 00:14:28.865298 waagent[1520]: 2025-11-01T00:14:28.865176Z INFO EnvHandler ExtHandler Configure routes Nov 1 00:14:28.865536 waagent[1520]: 2025-11-01T00:14:28.865452Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Nov 1 00:14:28.865775 waagent[1520]: 2025-11-01T00:14:28.865712Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Nov 1 00:14:28.865877 waagent[1520]: 2025-11-01T00:14:28.865814Z INFO EnvHandler ExtHandler Gateway:None Nov 1 00:14:28.866176 waagent[1520]: 2025-11-01T00:14:28.866119Z INFO EnvHandler ExtHandler Routes:None Nov 1 00:14:28.867059 waagent[1520]: 2025-11-01T00:14:28.866794Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Nov 1 00:14:28.867631 waagent[1520]: 2025-11-01T00:14:28.867549Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Nov 1 00:14:28.869668 waagent[1520]: 2025-11-01T00:14:28.869589Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Nov 1 00:14:28.879885 waagent[1520]: 2025-11-01T00:14:28.879747Z INFO ExtHandler ExtHandler Checking for agent updates (family: Prod) Nov 1 00:14:28.881501 waagent[1520]: 2025-11-01T00:14:28.881438Z WARNING ExtHandler ExtHandler Fetch failed: [HttpError] HTTPS is unavailable and required Nov 1 00:14:28.882660 waagent[1520]: 2025-11-01T00:14:28.882593Z INFO ExtHandler ExtHandler [PERIODIC] Request failed using the direct channel. Error: 'NoneType' object has no attribute 'getheaders' Nov 1 00:14:28.936100 waagent[1520]: 2025-11-01T00:14:28.935958Z ERROR EnvHandler ExtHandler Failed to get the PID of the DHCP client: invalid literal for int() with base 10: 'MainPID=1514' Nov 1 00:14:28.950335 waagent[1520]: 2025-11-01T00:14:28.950263Z INFO ExtHandler ExtHandler Default channel changed to HostGA channel. Nov 1 00:14:29.103880 waagent[1520]: 2025-11-01T00:14:29.103747Z INFO MonitorHandler ExtHandler Network interfaces: Nov 1 00:14:29.103880 waagent[1520]: Executing ['ip', '-a', '-o', 'link']: Nov 1 00:14:29.103880 waagent[1520]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Nov 1 00:14:29.103880 waagent[1520]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:7c:db:2a brd ff:ff:ff:ff:ff:ff Nov 1 00:14:29.103880 waagent[1520]: 3: enP51797s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:7c:db:2a brd ff:ff:ff:ff:ff:ff\ altname enP51797p0s2 Nov 1 00:14:29.103880 waagent[1520]: Executing ['ip', '-4', '-a', '-o', 'address']: Nov 1 00:14:29.103880 waagent[1520]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Nov 1 00:14:29.103880 waagent[1520]: 2: eth0 inet 10.200.20.33/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Nov 1 00:14:29.103880 waagent[1520]: Executing ['ip', '-6', '-a', '-o', 'address']: Nov 1 00:14:29.103880 waagent[1520]: 1: lo inet6 ::1/128 scope host \ valid_lft forever preferred_lft forever Nov 1 00:14:29.103880 waagent[1520]: 2: eth0 inet6 fe80::222:48ff:fe7c:db2a/64 scope link \ valid_lft forever preferred_lft forever Nov 1 00:14:29.389561 waagent[1520]: 2025-11-01T00:14:29.389493Z INFO ExtHandler ExtHandler Agent WALinuxAgent-2.6.0.2 discovered update WALinuxAgent-2.15.0.1 -- exiting Nov 1 00:14:30.037964 waagent[1466]: 2025-11-01T00:14:30.037841Z INFO Daemon Daemon Agent WALinuxAgent-2.6.0.2 launched with command '/usr/share/oem/python/bin/python -u /usr/share/oem/bin/waagent -run-exthandlers' is successfully running Nov 1 00:14:30.044260 waagent[1466]: 2025-11-01T00:14:30.044201Z INFO Daemon Daemon Determined Agent WALinuxAgent-2.15.0.1 to be the latest agent Nov 1 00:14:31.418558 waagent[1549]: 2025-11-01T00:14:31.418458Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.15.0.1) Nov 1 00:14:31.419651 waagent[1549]: 2025-11-01T00:14:31.419591Z INFO ExtHandler ExtHandler OS: flatcar 3510.3.8 Nov 1 00:14:31.419907 waagent[1549]: 2025-11-01T00:14:31.419861Z INFO ExtHandler ExtHandler Python: 3.9.16 Nov 1 00:14:31.420130 waagent[1549]: 2025-11-01T00:14:31.420084Z INFO ExtHandler ExtHandler CPU Arch: aarch64 Nov 1 00:14:31.433837 waagent[1549]: 2025-11-01T00:14:31.433708Z INFO ExtHandler ExtHandler Distro: flatcar-3510.3.8; OSUtil: CoreOSUtil; AgentService: waagent; Python: 3.9.16; Arch: aarch64; systemd: True; systemd_version: systemd 252 (252); LISDrivers: Absent; logrotate: logrotate 3.20.1; Nov 1 00:14:31.434476 waagent[1549]: 2025-11-01T00:14:31.434420Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Nov 1 00:14:31.434745 waagent[1549]: 2025-11-01T00:14:31.434699Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Nov 1 00:14:31.435066 waagent[1549]: 2025-11-01T00:14:31.435017Z INFO ExtHandler ExtHandler Initializing the goal state... Nov 1 00:14:31.449372 waagent[1549]: 2025-11-01T00:14:31.449281Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Nov 1 00:14:31.462465 waagent[1549]: 2025-11-01T00:14:31.462402Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.177 Nov 1 00:14:31.463788 waagent[1549]: 2025-11-01T00:14:31.463730Z INFO ExtHandler Nov 1 00:14:31.464079 waagent[1549]: 2025-11-01T00:14:31.464031Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: eee1f328-3ff9-47dd-87f4-7e4da8b9db99 eTag: 6962350143550795068 source: Fabric] Nov 1 00:14:31.465019 waagent[1549]: 2025-11-01T00:14:31.464965Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Nov 1 00:14:31.466425 waagent[1549]: 2025-11-01T00:14:31.466369Z INFO ExtHandler Nov 1 00:14:31.466672 waagent[1549]: 2025-11-01T00:14:31.466625Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Nov 1 00:14:31.477334 waagent[1549]: 2025-11-01T00:14:31.477268Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Nov 1 00:14:31.478085 waagent[1549]: 2025-11-01T00:14:31.478039Z WARNING ExtHandler ExtHandler Fetch failed: [HttpError] HTTPS is unavailable and required Nov 1 00:14:31.498502 waagent[1549]: 2025-11-01T00:14:31.498440Z INFO ExtHandler ExtHandler Default channel changed to HostGAPlugin channel. Nov 1 00:14:31.565920 waagent[1549]: 2025-11-01T00:14:31.565786Z INFO ExtHandler Downloaded certificate {'thumbprint': '54997B134A1C3A8969B28BA65E11286DCADD9264', 'hasPrivateKey': True} Nov 1 00:14:31.567627 waagent[1549]: 2025-11-01T00:14:31.567561Z INFO ExtHandler Fetch goal state from WireServer completed Nov 1 00:14:31.568705 waagent[1549]: 2025-11-01T00:14:31.568649Z INFO ExtHandler ExtHandler Goal state initialization completed. Nov 1 00:14:31.587218 waagent[1549]: 2025-11-01T00:14:31.587056Z INFO ExtHandler ExtHandler OpenSSL version: OpenSSL 3.0.15 3 Sep 2024 (Library: OpenSSL 3.0.15 3 Sep 2024) Nov 1 00:14:31.596400 waagent[1549]: 2025-11-01T00:14:31.596280Z INFO ExtHandler ExtHandler Using iptables [version 1.8.8] to manage firewall rules Nov 1 00:14:31.600425 waagent[1549]: 2025-11-01T00:14:31.600310Z INFO ExtHandler ExtHandler Did not find a legacy firewall rule: ['iptables', '-w', '-t', 'security', '-C', 'OUTPUT', '-d', '168.63.129.16', '-p', 'tcp', '-m', 'conntrack', '--ctstate', 'INVALID,NEW', '-j', 'ACCEPT'] Nov 1 00:14:31.600825 waagent[1549]: 2025-11-01T00:14:31.600772Z INFO ExtHandler ExtHandler Checking state of the firewall Nov 1 00:14:32.089452 waagent[1549]: 2025-11-01T00:14:32.089322Z INFO ExtHandler ExtHandler Created firewall rules for Azure Fabric: Nov 1 00:14:32.089452 waagent[1549]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Nov 1 00:14:32.089452 waagent[1549]: pkts bytes target prot opt in out source destination Nov 1 00:14:32.089452 waagent[1549]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Nov 1 00:14:32.089452 waagent[1549]: pkts bytes target prot opt in out source destination Nov 1 00:14:32.089452 waagent[1549]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Nov 1 00:14:32.089452 waagent[1549]: pkts bytes target prot opt in out source destination Nov 1 00:14:32.089452 waagent[1549]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Nov 1 00:14:32.089452 waagent[1549]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Nov 1 00:14:32.089452 waagent[1549]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Nov 1 00:14:32.090996 waagent[1549]: 2025-11-01T00:14:32.090935Z INFO ExtHandler ExtHandler Setting up persistent firewall rules Nov 1 00:14:32.094095 waagent[1549]: 2025-11-01T00:14:32.093974Z INFO ExtHandler ExtHandler The firewalld service is not present on the system Nov 1 00:14:32.094734 waagent[1549]: 2025-11-01T00:14:32.094678Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up /lib/systemd/system/waagent-network-setup.service Nov 1 00:14:32.095271 waagent[1549]: 2025-11-01T00:14:32.095184Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Nov 1 00:14:32.103270 waagent[1549]: 2025-11-01T00:14:32.103173Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Nov 1 00:14:32.104013 waagent[1549]: 2025-11-01T00:14:32.103957Z ERROR ExtHandler ExtHandler Unable to setup the persistent firewall rules: [Errno 30] Read-only file system: '/lib/systemd/system/waagent-network-setup.service' Nov 1 00:14:32.112689 waagent[1549]: 2025-11-01T00:14:32.112606Z INFO ExtHandler ExtHandler WALinuxAgent-2.15.0.1 running as process 1549 Nov 1 00:14:32.116344 waagent[1549]: 2025-11-01T00:14:32.116258Z INFO ExtHandler ExtHandler [CGI] Cgroups is not currently supported on ['flatcar', '3510.3.8', '', 'Flatcar Container Linux by Kinvolk'] Nov 1 00:14:32.117408 waagent[1549]: 2025-11-01T00:14:32.117352Z INFO ExtHandler ExtHandler [CGI] Agent will reset the quotas in case cgroup usage went from enabled to disabled Nov 1 00:14:32.118429 waagent[1549]: 2025-11-01T00:14:32.118375Z INFO ExtHandler ExtHandler [CGI] Agent cgroups enabled: False Nov 1 00:14:32.121399 waagent[1549]: 2025-11-01T00:14:32.121340Z INFO ExtHandler ExtHandler Signing certificate written to /var/lib/waagent/microsoft_root_certificate.pem Nov 1 00:14:32.121851 waagent[1549]: 2025-11-01T00:14:32.121800Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: 1. configuration enabled [True], 2. cgroups v1 enabled [False] OR cgroups v2 is in use and v2 resource limiting configuration enabled [False], 3. python supported: [True] Nov 1 00:14:32.123769 waagent[1549]: 2025-11-01T00:14:32.123704Z INFO ExtHandler ExtHandler Starting env monitor service. Nov 1 00:14:32.124062 waagent[1549]: 2025-11-01T00:14:32.123997Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Nov 1 00:14:32.124660 waagent[1549]: 2025-11-01T00:14:32.124590Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Nov 1 00:14:32.125288 waagent[1549]: 2025-11-01T00:14:32.125209Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Nov 1 00:14:32.126052 waagent[1549]: 2025-11-01T00:14:32.125988Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Nov 1 00:14:32.126544 waagent[1549]: 2025-11-01T00:14:32.126480Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Nov 1 00:14:32.126687 waagent[1549]: 2025-11-01T00:14:32.126622Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Nov 1 00:14:32.126687 waagent[1549]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Nov 1 00:14:32.126687 waagent[1549]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Nov 1 00:14:32.126687 waagent[1549]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Nov 1 00:14:32.126687 waagent[1549]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Nov 1 00:14:32.126687 waagent[1549]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Nov 1 00:14:32.126687 waagent[1549]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Nov 1 00:14:32.127751 waagent[1549]: 2025-11-01T00:14:32.127472Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Nov 1 00:14:32.127917 waagent[1549]: 2025-11-01T00:14:32.127856Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Nov 1 00:14:32.129982 waagent[1549]: 2025-11-01T00:14:32.129819Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Nov 1 00:14:32.131737 waagent[1549]: 2025-11-01T00:14:32.131655Z INFO EnvHandler ExtHandler Configure routes Nov 1 00:14:32.131985 waagent[1549]: 2025-11-01T00:14:32.131922Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Nov 1 00:14:32.132457 waagent[1549]: 2025-11-01T00:14:32.132380Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Nov 1 00:14:32.132664 waagent[1549]: 2025-11-01T00:14:32.132601Z INFO EnvHandler ExtHandler Gateway:None Nov 1 00:14:32.133019 waagent[1549]: 2025-11-01T00:14:32.132956Z INFO EnvHandler ExtHandler Routes:None Nov 1 00:14:32.133348 waagent[1549]: 2025-11-01T00:14:32.133281Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Nov 1 00:14:32.148963 waagent[1549]: 2025-11-01T00:14:32.148834Z INFO ExtHandler ExtHandler Downloading agent manifest Nov 1 00:14:32.154410 waagent[1549]: 2025-11-01T00:14:32.154325Z INFO MonitorHandler ExtHandler Network interfaces: Nov 1 00:14:32.154410 waagent[1549]: Executing ['ip', '-a', '-o', 'link']: Nov 1 00:14:32.154410 waagent[1549]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Nov 1 00:14:32.154410 waagent[1549]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:7c:db:2a brd ff:ff:ff:ff:ff:ff Nov 1 00:14:32.154410 waagent[1549]: 3: enP51797s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:7c:db:2a brd ff:ff:ff:ff:ff:ff\ altname enP51797p0s2 Nov 1 00:14:32.154410 waagent[1549]: Executing ['ip', '-4', '-a', '-o', 'address']: Nov 1 00:14:32.154410 waagent[1549]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Nov 1 00:14:32.154410 waagent[1549]: 2: eth0 inet 10.200.20.33/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Nov 1 00:14:32.154410 waagent[1549]: Executing ['ip', '-6', '-a', '-o', 'address']: Nov 1 00:14:32.154410 waagent[1549]: 1: lo inet6 ::1/128 scope host \ valid_lft forever preferred_lft forever Nov 1 00:14:32.154410 waagent[1549]: 2: eth0 inet6 fe80::222:48ff:fe7c:db2a/64 scope link \ valid_lft forever preferred_lft forever Nov 1 00:14:32.180434 waagent[1549]: 2025-11-01T00:14:32.180346Z INFO ExtHandler ExtHandler Nov 1 00:14:32.181513 waagent[1549]: 2025-11-01T00:14:32.181435Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: 7b008bb3-4a20-4bf6-a9bc-5d9c2ff25b1d correlation 950c1d0e-91a1-495b-abbf-012ba018725b created: 2025-11-01T00:12:25.507240Z] Nov 1 00:14:32.185161 waagent[1549]: 2025-11-01T00:14:32.185085Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Nov 1 00:14:32.190156 waagent[1549]: 2025-11-01T00:14:32.190090Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 9 ms] Nov 1 00:14:32.214867 waagent[1549]: 2025-11-01T00:14:32.214804Z INFO ExtHandler ExtHandler Looking for existing remote access users. Nov 1 00:14:32.220157 waagent[1549]: 2025-11-01T00:14:32.219997Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.15.0.1 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: 8210626A-DB26-4208-A2DC-4C2D53B8991A;UpdateGSErrors: 0;AutoUpdate: 1;UpdateMode: SelfUpdate;] Nov 1 00:14:32.222290 waagent[1549]: 2025-11-01T00:14:32.222184Z INFO EnvHandler ExtHandler Using iptables [version 1.8.8] to manage firewall rules Nov 1 00:14:32.232851 waagent[1549]: 2025-11-01T00:14:32.232777Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Nov 1 00:14:41.743373 systemd[1]: Created slice system-sshd.slice. Nov 1 00:14:41.744454 systemd[1]: Started sshd@0-10.200.20.33:22-10.200.16.10:49420.service. Nov 1 00:14:42.464807 sshd[1595]: Accepted publickey for core from 10.200.16.10 port 49420 ssh2: RSA SHA256:JyxYDfrWcSc3T/AgB8prmyzM4mqcWmvKVj9wIAiMWXI Nov 1 00:14:42.486550 sshd[1595]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 1 00:14:42.490240 systemd-logind[1357]: New session 3 of user core. Nov 1 00:14:42.491131 systemd[1]: Started session-3.scope. Nov 1 00:14:42.900175 systemd[1]: Started sshd@1-10.200.20.33:22-10.200.16.10:49432.service. Nov 1 00:14:43.196601 kernel: hv_balloon: Max. dynamic memory size: 4096 MB Nov 1 00:14:43.414515 sshd[1600]: Accepted publickey for core from 10.200.16.10 port 49432 ssh2: RSA SHA256:JyxYDfrWcSc3T/AgB8prmyzM4mqcWmvKVj9wIAiMWXI Nov 1 00:14:43.416043 sshd[1600]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 1 00:14:43.419664 systemd-logind[1357]: New session 4 of user core. Nov 1 00:14:43.420074 systemd[1]: Started session-4.scope. Nov 1 00:14:43.807151 sshd[1600]: pam_unix(sshd:session): session closed for user core Nov 1 00:14:43.809876 systemd[1]: sshd@1-10.200.20.33:22-10.200.16.10:49432.service: Deactivated successfully. Nov 1 00:14:43.810609 systemd[1]: session-4.scope: Deactivated successfully. Nov 1 00:14:43.811124 systemd-logind[1357]: Session 4 logged out. Waiting for processes to exit. Nov 1 00:14:43.812063 systemd-logind[1357]: Removed session 4. Nov 1 00:14:43.876762 systemd[1]: Started sshd@2-10.200.20.33:22-10.200.16.10:49444.service. Nov 1 00:14:44.307635 sshd[1606]: Accepted publickey for core from 10.200.16.10 port 49444 ssh2: RSA SHA256:JyxYDfrWcSc3T/AgB8prmyzM4mqcWmvKVj9wIAiMWXI Nov 1 00:14:44.309235 sshd[1606]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 1 00:14:44.313322 systemd[1]: Started session-5.scope. Nov 1 00:14:44.313844 systemd-logind[1357]: New session 5 of user core. Nov 1 00:14:44.623100 sshd[1606]: pam_unix(sshd:session): session closed for user core Nov 1 00:14:44.625707 systemd[1]: sshd@2-10.200.20.33:22-10.200.16.10:49444.service: Deactivated successfully. Nov 1 00:14:44.626403 systemd[1]: session-5.scope: Deactivated successfully. Nov 1 00:14:44.626912 systemd-logind[1357]: Session 5 logged out. Waiting for processes to exit. Nov 1 00:14:44.627739 systemd-logind[1357]: Removed session 5. Nov 1 00:14:44.690061 systemd[1]: Started sshd@3-10.200.20.33:22-10.200.16.10:49454.service. Nov 1 00:14:45.104326 sshd[1612]: Accepted publickey for core from 10.200.16.10 port 49454 ssh2: RSA SHA256:JyxYDfrWcSc3T/AgB8prmyzM4mqcWmvKVj9wIAiMWXI Nov 1 00:14:45.105503 sshd[1612]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 1 00:14:45.109355 systemd-logind[1357]: New session 6 of user core. Nov 1 00:14:45.109744 systemd[1]: Started session-6.scope. Nov 1 00:14:45.415416 sshd[1612]: pam_unix(sshd:session): session closed for user core Nov 1 00:14:45.418258 systemd[1]: sshd@3-10.200.20.33:22-10.200.16.10:49454.service: Deactivated successfully. Nov 1 00:14:45.418948 systemd[1]: session-6.scope: Deactivated successfully. Nov 1 00:14:45.419609 systemd-logind[1357]: Session 6 logged out. Waiting for processes to exit. Nov 1 00:14:45.420444 systemd-logind[1357]: Removed session 6. Nov 1 00:14:45.484304 systemd[1]: Started sshd@4-10.200.20.33:22-10.200.16.10:49464.service. Nov 1 00:14:45.900972 sshd[1618]: Accepted publickey for core from 10.200.16.10 port 49464 ssh2: RSA SHA256:JyxYDfrWcSc3T/AgB8prmyzM4mqcWmvKVj9wIAiMWXI Nov 1 00:14:45.902290 sshd[1618]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 1 00:14:45.906031 systemd-logind[1357]: New session 7 of user core. Nov 1 00:14:45.906475 systemd[1]: Started session-7.scope. Nov 1 00:14:46.640100 sudo[1621]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 1 00:14:46.640328 sudo[1621]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 1 00:14:46.700358 dbus-daemon[1348]: avc: received setenforce notice (enforcing=1) Nov 1 00:14:46.701175 sudo[1621]: pam_unix(sudo:session): session closed for user root Nov 1 00:14:46.867107 systemd[1]: Started sshd@5-10.200.20.33:22-10.200.16.10:49466.service. Nov 1 00:14:47.078253 sshd[1618]: pam_unix(sshd:session): session closed for user core Nov 1 00:14:47.080998 systemd[1]: sshd@4-10.200.20.33:22-10.200.16.10:49464.service: Deactivated successfully. Nov 1 00:14:47.081839 systemd[1]: session-7.scope: Deactivated successfully. Nov 1 00:14:47.082456 systemd-logind[1357]: Session 7 logged out. Waiting for processes to exit. Nov 1 00:14:47.083508 systemd-logind[1357]: Removed session 7. Nov 1 00:14:47.284443 sshd[1624]: Accepted publickey for core from 10.200.16.10 port 49466 ssh2: RSA SHA256:JyxYDfrWcSc3T/AgB8prmyzM4mqcWmvKVj9wIAiMWXI Nov 1 00:14:47.285813 sshd[1624]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 1 00:14:47.289647 systemd-logind[1357]: New session 8 of user core. Nov 1 00:14:47.290017 systemd[1]: Started session-8.scope. Nov 1 00:14:47.519171 sudo[1629]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 1 00:14:47.519731 sudo[1629]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 1 00:14:47.522511 sudo[1629]: pam_unix(sudo:session): session closed for user root Nov 1 00:14:47.527082 sudo[1628]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Nov 1 00:14:47.527341 sudo[1628]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 1 00:14:47.535727 systemd[1]: Stopping audit-rules.service... Nov 1 00:14:47.535000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 1 00:14:47.547134 auditctl[1632]: No rules Nov 1 00:14:47.535000 audit[1632]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc1b13d60 a2=420 a3=0 items=0 ppid=1 pid=1632 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:14:47.547758 systemd[1]: audit-rules.service: Deactivated successfully. Nov 1 00:14:47.547939 systemd[1]: Stopped audit-rules.service. Nov 1 00:14:47.549551 systemd[1]: Starting audit-rules.service... Nov 1 00:14:47.569588 kernel: audit: type=1305 audit(1761956087.535:167): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 1 00:14:47.569695 kernel: audit: type=1300 audit(1761956087.535:167): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc1b13d60 a2=420 a3=0 items=0 ppid=1 pid=1632 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:14:47.569723 kernel: audit: type=1327 audit(1761956087.535:167): proctitle=2F7362696E2F617564697463746C002D44 Nov 1 00:14:47.535000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Nov 1 00:14:47.571360 augenrules[1649]: No rules Nov 1 00:14:47.572350 systemd[1]: Finished audit-rules.service. Nov 1 00:14:47.573523 sudo[1628]: pam_unix(sudo:session): session closed for user root Nov 1 00:14:47.546000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:14:47.592017 kernel: audit: type=1131 audit(1761956087.546:168): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:14:47.592097 kernel: audit: type=1130 audit(1761956087.571:169): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:14:47.571000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:14:47.572000 audit[1628]: USER_END pid=1628 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 1 00:14:47.624650 kernel: audit: type=1106 audit(1761956087.572:170): pid=1628 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 1 00:14:47.624740 kernel: audit: type=1104 audit(1761956087.572:171): pid=1628 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 1 00:14:47.572000 audit[1628]: CRED_DISP pid=1628 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 1 00:14:47.725958 systemd[1]: Started sshd@6-10.200.20.33:22-10.200.16.10:49474.service. Nov 1 00:14:47.724000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.200.20.33:22-10.200.16.10:49474 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:14:47.745221 kernel: audit: type=1130 audit(1761956087.724:172): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.200.20.33:22-10.200.16.10:49474 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:14:47.998844 sshd[1624]: pam_unix(sshd:session): session closed for user core Nov 1 00:14:47.998000 audit[1624]: USER_END pid=1624 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:14:48.023517 systemd[1]: sshd@5-10.200.20.33:22-10.200.16.10:49466.service: Deactivated successfully. Nov 1 00:14:47.998000 audit[1624]: CRED_DISP pid=1624 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:14:48.042394 kernel: audit: type=1106 audit(1761956087.998:173): pid=1624 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:14:48.042502 kernel: audit: type=1104 audit(1761956087.998:174): pid=1624 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:14:48.024350 systemd[1]: session-8.scope: Deactivated successfully. Nov 1 00:14:48.043042 systemd-logind[1357]: Session 8 logged out. Waiting for processes to exit. Nov 1 00:14:48.022000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.200.20.33:22-10.200.16.10:49466 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:14:48.043968 systemd-logind[1357]: Removed session 8. Nov 1 00:14:48.139000 audit[1654]: USER_ACCT pid=1654 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:14:48.141011 sshd[1654]: Accepted publickey for core from 10.200.16.10 port 49474 ssh2: RSA SHA256:JyxYDfrWcSc3T/AgB8prmyzM4mqcWmvKVj9wIAiMWXI Nov 1 00:14:48.140000 audit[1654]: CRED_ACQ pid=1654 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:14:48.140000 audit[1654]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffee7500d0 a2=3 a3=1 items=0 ppid=1 pid=1654 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:14:48.140000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Nov 1 00:14:48.142620 sshd[1654]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 1 00:14:48.146255 systemd-logind[1357]: New session 9 of user core. Nov 1 00:14:48.147079 systemd[1]: Started session-9.scope. Nov 1 00:14:48.150000 audit[1654]: USER_START pid=1654 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:14:48.151000 audit[1657]: CRED_ACQ pid=1657 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:14:48.375000 audit[1658]: USER_ACCT pid=1658 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 1 00:14:48.376690 sudo[1658]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/mkdir -p . Nov 1 00:14:48.375000 audit[1658]: CRED_REFR pid=1658 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 1 00:14:48.376894 sudo[1658]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 1 00:14:48.377000 audit[1658]: USER_START pid=1658 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 1 00:14:48.379629 sudo[1658]: pam_unix(sudo:session): session closed for user root Nov 1 00:14:48.378000 audit[1658]: USER_END pid=1658 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 1 00:14:48.378000 audit[1658]: CRED_DISP pid=1658 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 1 00:14:48.526000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.200.20.33:22-10.200.16.10:49490 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:14:48.527642 systemd[1]: Started sshd@7-10.200.20.33:22-10.200.16.10:49490.service. Nov 1 00:14:48.814078 sshd[1654]: pam_unix(sshd:session): session closed for user core Nov 1 00:14:48.814000 audit[1654]: USER_END pid=1654 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:14:48.814000 audit[1654]: CRED_DISP pid=1654 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:14:48.817281 systemd[1]: sshd@6-10.200.20.33:22-10.200.16.10:49474.service: Deactivated successfully. Nov 1 00:14:48.816000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.200.20.33:22-10.200.16.10:49474 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:14:48.817899 systemd[1]: session-9.scope: Deactivated successfully. Nov 1 00:14:48.818437 systemd-logind[1357]: Session 9 logged out. Waiting for processes to exit. Nov 1 00:14:48.819077 systemd-logind[1357]: Removed session 9. Nov 1 00:14:48.944000 audit[1661]: USER_ACCT pid=1661 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:14:48.945799 sshd[1661]: Accepted publickey for core from 10.200.16.10 port 49490 ssh2: RSA SHA256:JyxYDfrWcSc3T/AgB8prmyzM4mqcWmvKVj9wIAiMWXI Nov 1 00:14:48.945000 audit[1661]: CRED_ACQ pid=1661 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:14:48.945000 audit[1661]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=fffffd4dc460 a2=3 a3=1 items=0 ppid=1 pid=1661 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:14:48.945000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Nov 1 00:14:48.947403 sshd[1661]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 1 00:14:48.951501 systemd[1]: Started session-10.scope. Nov 1 00:14:48.951785 systemd-logind[1357]: New session 10 of user core. Nov 1 00:14:48.954000 audit[1661]: USER_START pid=1661 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:14:48.955000 audit[1664]: CRED_ACQ pid=1664 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:14:49.183000 audit[1665]: USER_ACCT pid=1665 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 1 00:14:49.183000 audit[1665]: CRED_REFR pid=1665 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 1 00:14:49.185063 sudo[1665]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/install -m 0755 /dev/stdin kolet Nov 1 00:14:49.185281 sudo[1665]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 1 00:14:49.185000 audit[1665]: USER_START pid=1665 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 1 00:14:55.486891 update_engine[1358]: I1101 00:14:55.486368 1358 update_attempter.cc:509] Updating boot flags... Nov 1 00:14:55.659931 sudo[1665]: pam_unix(sudo:session): session closed for user root Nov 1 00:14:55.658000 audit[1665]: USER_END pid=1665 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 1 00:14:55.664428 kernel: kauditd_printk_skb: 27 callbacks suppressed Nov 1 00:14:55.664477 kernel: audit: type=1106 audit(1761956095.658:198): pid=1665 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 1 00:14:55.658000 audit[1665]: CRED_DISP pid=1665 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 1 00:14:55.701088 kernel: audit: type=1104 audit(1761956095.658:199): pid=1665 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 1 00:14:55.746879 sshd[1661]: pam_unix(sshd:session): session closed for user core Nov 1 00:14:55.747000 audit[1661]: USER_END pid=1661 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:14:55.749855 systemd[1]: session-10.scope: Deactivated successfully. Nov 1 00:14:55.750393 systemd[1]: sshd@7-10.200.20.33:22-10.200.16.10:49490.service: Deactivated successfully. Nov 1 00:14:55.747000 audit[1661]: CRED_DISP pid=1661 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:14:55.791560 kernel: audit: type=1106 audit(1761956095.747:200): pid=1661 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:14:55.791641 kernel: audit: type=1104 audit(1761956095.747:201): pid=1661 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:14:55.771851 systemd-logind[1357]: Session 10 logged out. Waiting for processes to exit. Nov 1 00:14:55.772585 systemd-logind[1357]: Removed session 10. Nov 1 00:14:55.747000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.200.20.33:22-10.200.16.10:49490 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:14:55.811476 kernel: audit: type=1131 audit(1761956095.747:202): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.200.20.33:22-10.200.16.10:49490 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:14:55.815223 systemd[1]: Started sshd@8-10.200.20.33:22-10.200.16.10:51710.service. Nov 1 00:14:55.814000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.200.20.33:22-10.200.16.10:51710 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:14:55.839228 kernel: audit: type=1130 audit(1761956095.814:203): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.200.20.33:22-10.200.16.10:51710 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:14:56.231000 audit[1708]: USER_ACCT pid=1708 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:14:56.232758 sshd[1708]: Accepted publickey for core from 10.200.16.10 port 51710 ssh2: RSA SHA256:JyxYDfrWcSc3T/AgB8prmyzM4mqcWmvKVj9wIAiMWXI Nov 1 00:14:56.257000 audit[1708]: CRED_ACQ pid=1708 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:14:56.259002 sshd[1708]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 1 00:14:56.281215 kernel: audit: type=1101 audit(1761956096.231:204): pid=1708 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:14:56.281350 kernel: audit: type=1103 audit(1761956096.257:205): pid=1708 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:14:56.294858 kernel: audit: type=1006 audit(1761956096.257:206): pid=1708 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=11 res=1 Nov 1 00:14:56.257000 audit[1708]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffc29e6810 a2=3 a3=1 items=0 ppid=1 pid=1708 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:14:56.257000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Nov 1 00:14:56.319220 kernel: audit: type=1300 audit(1761956096.257:206): arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffc29e6810 a2=3 a3=1 items=0 ppid=1 pid=1708 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:14:56.321241 systemd-logind[1357]: New session 11 of user core. Nov 1 00:14:56.321877 systemd[1]: Started session-11.scope. Nov 1 00:14:56.325000 audit[1708]: USER_START pid=1708 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:14:56.326000 audit[1710]: CRED_ACQ pid=1710 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:14:56.816262 sshd[1708]: pam_unix(sshd:session): session closed for user core Nov 1 00:14:56.816000 audit[1708]: USER_END pid=1708 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:14:56.816000 audit[1708]: CRED_DISP pid=1708 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:14:56.819322 systemd-logind[1357]: Session 11 logged out. Waiting for processes to exit. Nov 1 00:14:56.820538 systemd[1]: sshd@8-10.200.20.33:22-10.200.16.10:51710.service: Deactivated successfully. Nov 1 00:14:56.821176 systemd[1]: session-11.scope: Deactivated successfully. Nov 1 00:14:56.819000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.200.20.33:22-10.200.16.10:51710 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:14:56.822041 systemd-logind[1357]: Removed session 11. Nov 1 00:14:56.884000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.200.20.33:22-10.200.16.10:51714 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:14:56.885835 systemd[1]: Started sshd@9-10.200.20.33:22-10.200.16.10:51714.service. Nov 1 00:14:57.302000 audit[1720]: USER_ACCT pid=1720 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:14:57.303546 sshd[1720]: Accepted publickey for core from 10.200.16.10 port 51714 ssh2: RSA SHA256:JyxYDfrWcSc3T/AgB8prmyzM4mqcWmvKVj9wIAiMWXI Nov 1 00:14:57.303000 audit[1720]: CRED_ACQ pid=1720 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:14:57.303000 audit[1720]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffe9f7db90 a2=3 a3=1 items=0 ppid=1 pid=1720 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:14:57.303000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Nov 1 00:14:57.305108 sshd[1720]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 1 00:14:57.309323 systemd[1]: Started session-12.scope. Nov 1 00:14:57.309632 systemd-logind[1357]: New session 12 of user core. Nov 1 00:14:57.312000 audit[1720]: USER_START pid=1720 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:14:57.313000 audit[1722]: CRED_ACQ pid=1722 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:14:57.586754 systemd[1]: Starting docker.service... Nov 1 00:14:57.645828 env[1736]: time="2025-11-01T00:14:57.645774498Z" level=info msg="Starting up" Nov 1 00:14:57.647604 env[1736]: time="2025-11-01T00:14:57.647576450Z" level=info msg="parsed scheme: \"unix\"" module=grpc Nov 1 00:14:57.647738 env[1736]: time="2025-11-01T00:14:57.647724249Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Nov 1 00:14:57.647816 env[1736]: time="2025-11-01T00:14:57.647800849Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc Nov 1 00:14:57.647864 env[1736]: time="2025-11-01T00:14:57.647853688Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Nov 1 00:14:57.650014 env[1736]: time="2025-11-01T00:14:57.649988678Z" level=info msg="parsed scheme: \"unix\"" module=grpc Nov 1 00:14:57.650115 env[1736]: time="2025-11-01T00:14:57.650102078Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Nov 1 00:14:57.650183 env[1736]: time="2025-11-01T00:14:57.650168158Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc Nov 1 00:14:57.650278 env[1736]: time="2025-11-01T00:14:57.650264637Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Nov 1 00:14:57.656714 systemd[1]: var-lib-docker-check\x2doverlayfs\x2dsupport2878768920-merged.mount: Deactivated successfully. Nov 1 00:14:57.829473 env[1736]: time="2025-11-01T00:14:57.829431012Z" level=info msg="Loading containers: start." Nov 1 00:14:57.936000 audit[1763]: NETFILTER_CFG table=nat:5 family=2 entries=2 op=nft_register_chain pid=1763 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 1 00:14:57.936000 audit[1763]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=116 a0=3 a1=ffffe7a2c080 a2=0 a3=1 items=0 ppid=1736 pid=1763 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:14:57.936000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4E00444F434B4552 Nov 1 00:14:57.938000 audit[1765]: NETFILTER_CFG table=filter:6 family=2 entries=2 op=nft_register_chain pid=1765 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 1 00:14:57.938000 audit[1765]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=124 a0=3 a1=ffffe84aa4a0 a2=0 a3=1 items=0 ppid=1736 pid=1765 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:14:57.938000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B4552 Nov 1 00:14:57.939000 audit[1767]: NETFILTER_CFG table=filter:7 family=2 entries=1 op=nft_register_chain pid=1767 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 1 00:14:57.939000 audit[1767]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=fffff0841010 a2=0 a3=1 items=0 ppid=1736 pid=1767 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:14:57.939000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D31 Nov 1 00:14:57.941000 audit[1769]: NETFILTER_CFG table=filter:8 family=2 entries=1 op=nft_register_chain pid=1769 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 1 00:14:57.941000 audit[1769]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffc36ed580 a2=0 a3=1 items=0 ppid=1736 pid=1769 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:14:57.941000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D32 Nov 1 00:14:57.942000 audit[1771]: NETFILTER_CFG table=filter:9 family=2 entries=1 op=nft_register_rule pid=1771 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 1 00:14:57.942000 audit[1771]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=228 a0=3 a1=ffffc164e650 a2=0 a3=1 items=0 ppid=1736 pid=1771 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:14:57.942000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D49534F4C4154494F4E2D53544147452D31002D6A0052455455524E Nov 1 00:14:57.944000 audit[1773]: NETFILTER_CFG table=filter:10 family=2 entries=1 op=nft_register_rule pid=1773 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 1 00:14:57.944000 audit[1773]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=228 a0=3 a1=fffffe2312b0 a2=0 a3=1 items=0 ppid=1736 pid=1773 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:14:57.944000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D49534F4C4154494F4E2D53544147452D32002D6A0052455455524E Nov 1 00:14:57.962000 audit[1775]: NETFILTER_CFG table=filter:11 family=2 entries=1 op=nft_register_chain pid=1775 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 1 00:14:57.962000 audit[1775]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=fffff9ebe020 a2=0 a3=1 items=0 ppid=1736 pid=1775 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:14:57.962000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D55534552 Nov 1 00:14:57.964000 audit[1777]: NETFILTER_CFG table=filter:12 family=2 entries=1 op=nft_register_rule pid=1777 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 1 00:14:57.964000 audit[1777]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=212 a0=3 a1=ffffd9438ec0 a2=0 a3=1 items=0 ppid=1736 pid=1777 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:14:57.964000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D55534552002D6A0052455455524E Nov 1 00:14:57.965000 audit[1779]: NETFILTER_CFG table=filter:13 family=2 entries=2 op=nft_register_chain pid=1779 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 1 00:14:57.965000 audit[1779]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=308 a0=3 a1=ffffda7a4bb0 a2=0 a3=1 items=0 ppid=1736 pid=1779 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:14:57.965000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Nov 1 00:14:57.982000 audit[1783]: NETFILTER_CFG table=filter:14 family=2 entries=1 op=nft_unregister_rule pid=1783 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 1 00:14:57.982000 audit[1783]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=216 a0=3 a1=ffffc3420380 a2=0 a3=1 items=0 ppid=1736 pid=1783 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:14:57.982000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D55534552 Nov 1 00:14:57.992000 audit[1784]: NETFILTER_CFG table=filter:15 family=2 entries=1 op=nft_register_rule pid=1784 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 1 00:14:57.992000 audit[1784]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=224 a0=3 a1=fffffd1dd500 a2=0 a3=1 items=0 ppid=1736 pid=1784 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:14:57.992000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Nov 1 00:14:58.100217 kernel: Initializing XFRM netlink socket Nov 1 00:14:58.146571 env[1736]: time="2025-11-01T00:14:58.146527153Z" level=info msg="Default bridge (docker0) is assigned with an IP address 172.17.0.0/16. Daemon option --bip can be used to set a preferred IP address" Nov 1 00:14:58.294000 audit[1791]: NETFILTER_CFG table=nat:16 family=2 entries=2 op=nft_register_chain pid=1791 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 1 00:14:58.294000 audit[1791]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=492 a0=3 a1=fffffd9841f0 a2=0 a3=1 items=0 ppid=1736 pid=1791 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:14:58.294000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4900504F5354524F5554494E47002D73003137322E31372E302E302F31360000002D6F00646F636B657230002D6A004D415351554552414445 Nov 1 00:14:58.341000 audit[1794]: NETFILTER_CFG table=nat:17 family=2 entries=1 op=nft_register_rule pid=1794 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 1 00:14:58.341000 audit[1794]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=288 a0=3 a1=ffffe2ce8160 a2=0 a3=1 items=0 ppid=1736 pid=1794 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:14:58.341000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4900444F434B4552002D6900646F636B657230002D6A0052455455524E Nov 1 00:14:58.344000 audit[1797]: NETFILTER_CFG table=filter:18 family=2 entries=1 op=nft_register_rule pid=1797 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 1 00:14:58.344000 audit[1797]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=376 a0=3 a1=fffff11ccb80 a2=0 a3=1 items=0 ppid=1736 pid=1797 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:14:58.344000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6900646F636B657230002D6F00646F636B657230002D6A00414343455054 Nov 1 00:14:58.346000 audit[1799]: NETFILTER_CFG table=filter:19 family=2 entries=1 op=nft_register_rule pid=1799 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 1 00:14:58.346000 audit[1799]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=376 a0=3 a1=ffffc1a51760 a2=0 a3=1 items=0 ppid=1736 pid=1799 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:14:58.346000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6900646F636B6572300000002D6F00646F636B657230002D6A00414343455054 Nov 1 00:14:58.347000 audit[1801]: NETFILTER_CFG table=nat:20 family=2 entries=2 op=nft_register_chain pid=1801 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 1 00:14:58.347000 audit[1801]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=356 a0=3 a1=ffffd428fb40 a2=0 a3=1 items=0 ppid=1736 pid=1801 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:14:58.347000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4100505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Nov 1 00:14:58.349000 audit[1803]: NETFILTER_CFG table=nat:21 family=2 entries=2 op=nft_register_chain pid=1803 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 1 00:14:58.349000 audit[1803]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=444 a0=3 a1=ffffe78071d0 a2=0 a3=1 items=0 ppid=1736 pid=1803 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:14:58.349000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D41004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B45520000002D2D647374003132372E302E302E302F38 Nov 1 00:14:58.351000 audit[1805]: NETFILTER_CFG table=filter:22 family=2 entries=1 op=nft_register_rule pid=1805 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 1 00:14:58.351000 audit[1805]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=304 a0=3 a1=ffffc51118b0 a2=0 a3=1 items=0 ppid=1736 pid=1805 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:14:58.351000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6F00646F636B657230002D6A00444F434B4552 Nov 1 00:14:58.352000 audit[1807]: NETFILTER_CFG table=filter:23 family=2 entries=1 op=nft_register_rule pid=1807 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 1 00:14:58.352000 audit[1807]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=508 a0=3 a1=ffffe3b3ccf0 a2=0 a3=1 items=0 ppid=1736 pid=1807 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:14:58.352000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6F00646F636B657230002D6D00636F6E6E747261636B002D2D637473746174650052454C415445442C45535441424C4953484544002D6A00414343455054 Nov 1 00:14:58.354000 audit[1809]: NETFILTER_CFG table=filter:24 family=2 entries=1 op=nft_register_rule pid=1809 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 1 00:14:58.354000 audit[1809]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=240 a0=3 a1=ffffeaaa80d0 a2=0 a3=1 items=0 ppid=1736 pid=1809 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:14:58.354000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 Nov 1 00:14:58.356000 audit[1811]: NETFILTER_CFG table=filter:25 family=2 entries=1 op=nft_register_rule pid=1811 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 1 00:14:58.356000 audit[1811]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=428 a0=3 a1=fffffc96cf60 a2=0 a3=1 items=0 ppid=1736 pid=1811 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:14:58.356000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 Nov 1 00:14:58.357000 audit[1813]: NETFILTER_CFG table=filter:26 family=2 entries=1 op=nft_register_rule pid=1813 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 1 00:14:58.357000 audit[1813]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=312 a0=3 a1=ffffec2de470 a2=0 a3=1 items=0 ppid=1736 pid=1813 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:14:58.357000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 Nov 1 00:14:58.359618 systemd-networkd[1514]: docker0: Link UP Nov 1 00:14:58.380000 audit[1817]: NETFILTER_CFG table=filter:27 family=2 entries=1 op=nft_unregister_rule pid=1817 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 1 00:14:58.380000 audit[1817]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=228 a0=3 a1=fffff70da940 a2=0 a3=1 items=0 ppid=1736 pid=1817 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:14:58.380000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D55534552 Nov 1 00:14:58.387000 audit[1818]: NETFILTER_CFG table=filter:28 family=2 entries=1 op=nft_register_rule pid=1818 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 1 00:14:58.387000 audit[1818]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=224 a0=3 a1=ffffdd4917f0 a2=0 a3=1 items=0 ppid=1736 pid=1818 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:14:58.387000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Nov 1 00:14:58.388625 env[1736]: time="2025-11-01T00:14:58.388593388Z" level=info msg="Loading containers: done." Nov 1 00:14:58.460462 env[1736]: time="2025-11-01T00:14:58.460412678Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Nov 1 00:14:58.460632 env[1736]: time="2025-11-01T00:14:58.460608317Z" level=info msg="Docker daemon" commit=112bdf3343 graphdriver(s)=overlay2 version=20.10.23 Nov 1 00:14:58.460733 env[1736]: time="2025-11-01T00:14:58.460709637Z" level=info msg="Daemon has completed initialization" Nov 1 00:14:58.489480 systemd[1]: Started docker.service. Nov 1 00:14:58.488000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=docker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:14:58.496223 env[1736]: time="2025-11-01T00:14:58.496144124Z" level=info msg="API listen on /run/docker.sock" Nov 1 00:15:03.247669 systemd[1]: var-lib-docker-overlay2-6fe889eb733d3d746d31ff9d4d1e0d789047519cd6e531ccf5149dcaf05ef84b\x2dinit-merged.mount: Deactivated successfully. Nov 1 00:15:03.286830 systemd[1]: var-lib-docker-overlay2-6fe889eb733d3d746d31ff9d4d1e0d789047519cd6e531ccf5149dcaf05ef84b-merged.mount: Deactivated successfully. Nov 1 00:15:03.401259 kernel: docker0: port 1(veth45ffe91) entered blocking state Nov 1 00:15:03.401406 kernel: docker0: port 1(veth45ffe91) entered disabled state Nov 1 00:15:03.387000 audit: ANOM_PROMISCUOUS dev=veth45ffe91 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Nov 1 00:15:03.412725 kernel: device veth45ffe91 entered promiscuous mode Nov 1 00:15:03.412802 kernel: kauditd_printk_skb: 87 callbacks suppressed Nov 1 00:15:03.412841 kernel: audit: type=1700 audit(1761956103.387:243): dev=veth45ffe91 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Nov 1 00:15:03.413652 systemd-networkd[1514]: veth45ffe91: Link UP Nov 1 00:15:03.387000 audit[1736]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=f a1=4000706420 a2=28 a3=0 items=0 ppid=1 pid=1736 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:15:03.449065 kernel: audit: type=1300 audit(1761956103.387:243): arch=c00000b7 syscall=206 success=yes exit=40 a0=f a1=4000706420 a2=28 a3=0 items=0 ppid=1 pid=1736 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:15:03.449127 kernel: audit: type=1327 audit(1761956103.387:243): proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Nov 1 00:15:03.387000 audit: PROCTITLE proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Nov 1 00:15:03.527197 env[1371]: time="2025-11-01T00:15:03.527008953Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Nov 1 00:15:03.527197 env[1371]: time="2025-11-01T00:15:03.527067113Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Nov 1 00:15:03.527197 env[1371]: time="2025-11-01T00:15:03.527078393Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Nov 1 00:15:03.528069 env[1371]: time="2025-11-01T00:15:03.527728991Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/f9459359d79deaadddc85874b9017a744b7c0a6614f546e5aaabe29d22d73e59 pid=1857 runtime=io.containerd.runc.v2 Nov 1 00:15:03.543113 systemd[1]: Started docker-f9459359d79deaadddc85874b9017a744b7c0a6614f546e5aaabe29d22d73e59.scope. Nov 1 00:15:03.556000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:03.556000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:03.591800 kernel: audit: type=1400 audit(1761956103.556:244): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:03.591885 kernel: audit: type=1400 audit(1761956103.556:245): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:03.591915 kernel: audit: type=1400 audit(1761956103.556:246): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:03.556000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:03.556000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:03.626831 kernel: audit: type=1400 audit(1761956103.556:247): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:03.556000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:03.645140 kernel: audit: type=1400 audit(1761956103.556:248): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:03.556000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:03.662143 kernel: audit: type=1400 audit(1761956103.556:249): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:03.556000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:03.679308 kernel: audit: type=1400 audit(1761956103.556:250): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:03.556000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:03.556000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:03.556000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:03.556000 audit: BPF prog-id=32 op=LOAD Nov 1 00:15:03.557000 audit[1868]: AVC avc: denied { bpf } for pid=1868 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:03.557000 audit[1868]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=0 a0=f a1=4000195b38 a2=10 a3=0 items=0 ppid=1857 pid=1868 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:15:03.557000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66393435393335396437396465616164646463383538373462 Nov 1 00:15:03.557000 audit[1868]: AVC avc: denied { perfmon } for pid=1868 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:03.557000 audit[1868]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=15 a0=0 a1=40001955a0 a2=3c a3=0 items=0 ppid=1857 pid=1868 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:15:03.557000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66393435393335396437396465616164646463383538373462 Nov 1 00:15:03.557000 audit[1868]: AVC avc: denied { bpf } for pid=1868 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:03.557000 audit[1868]: AVC avc: denied { bpf } for pid=1868 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:03.557000 audit[1868]: AVC avc: denied { bpf } for pid=1868 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:03.557000 audit[1868]: AVC avc: denied { perfmon } for pid=1868 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:03.557000 audit[1868]: AVC avc: denied { perfmon } for pid=1868 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:03.557000 audit[1868]: AVC avc: denied { perfmon } for pid=1868 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:03.557000 audit[1868]: AVC avc: denied { perfmon } for pid=1868 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:03.557000 audit[1868]: AVC avc: denied { perfmon } for pid=1868 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:03.557000 audit[1868]: AVC avc: denied { bpf } for pid=1868 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:03.557000 audit[1868]: AVC avc: denied { bpf } for pid=1868 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:03.557000 audit: BPF prog-id=33 op=LOAD Nov 1 00:15:03.557000 audit[1868]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=15 a0=5 a1=40001958e0 a2=78 a3=0 items=0 ppid=1857 pid=1868 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:15:03.557000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66393435393335396437396465616164646463383538373462 Nov 1 00:15:03.573000 audit[1868]: AVC avc: denied { bpf } for pid=1868 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:03.573000 audit[1868]: AVC avc: denied { bpf } for pid=1868 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:03.573000 audit[1868]: AVC avc: denied { perfmon } for pid=1868 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:03.573000 audit[1868]: AVC avc: denied { perfmon } for pid=1868 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:03.573000 audit[1868]: AVC avc: denied { perfmon } for pid=1868 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:03.573000 audit[1868]: AVC avc: denied { perfmon } for pid=1868 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:03.573000 audit[1868]: AVC avc: denied { perfmon } for pid=1868 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:03.573000 audit[1868]: AVC avc: denied { bpf } for pid=1868 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:03.573000 audit[1868]: AVC avc: denied { bpf } for pid=1868 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:03.573000 audit: BPF prog-id=34 op=LOAD Nov 1 00:15:03.573000 audit[1868]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=17 a0=5 a1=4000195670 a2=78 a3=0 items=0 ppid=1857 pid=1868 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:15:03.573000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66393435393335396437396465616164646463383538373462 Nov 1 00:15:03.590000 audit: BPF prog-id=34 op=UNLOAD Nov 1 00:15:03.590000 audit: BPF prog-id=33 op=UNLOAD Nov 1 00:15:03.590000 audit[1868]: AVC avc: denied { bpf } for pid=1868 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:03.590000 audit[1868]: AVC avc: denied { bpf } for pid=1868 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:03.590000 audit[1868]: AVC avc: denied { bpf } for pid=1868 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:03.590000 audit[1868]: AVC avc: denied { perfmon } for pid=1868 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:03.590000 audit[1868]: AVC avc: denied { perfmon } for pid=1868 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:03.590000 audit[1868]: AVC avc: denied { perfmon } for pid=1868 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:03.590000 audit[1868]: AVC avc: denied { perfmon } for pid=1868 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:03.590000 audit[1868]: AVC avc: denied { perfmon } for pid=1868 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:03.590000 audit[1868]: AVC avc: denied { bpf } for pid=1868 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:03.590000 audit[1868]: AVC avc: denied { bpf } for pid=1868 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:03.590000 audit: BPF prog-id=35 op=LOAD Nov 1 00:15:03.590000 audit[1868]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=15 a0=5 a1=4000195b40 a2=78 a3=0 items=0 ppid=1857 pid=1868 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:15:03.590000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66393435393335396437396465616164646463383538373462 Nov 1 00:15:03.741205 kernel: eth0: renamed from vethc25677b Nov 1 00:15:03.763876 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth45ffe91: link becomes ready Nov 1 00:15:03.763989 kernel: docker0: port 1(veth45ffe91) entered blocking state Nov 1 00:15:03.764018 kernel: docker0: port 1(veth45ffe91) entered forwarding state Nov 1 00:15:03.767120 systemd-networkd[1514]: veth45ffe91: Gained carrier Nov 1 00:15:03.773789 systemd-networkd[1514]: docker0: Gained carrier Nov 1 00:15:03.774207 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): docker0: link becomes ready Nov 1 00:15:05.286338 systemd-networkd[1514]: docker0: Gained IPv6LL Nov 1 00:15:05.350297 systemd-networkd[1514]: veth45ffe91: Gained IPv6LL Nov 1 00:15:06.957929 systemd[1]: docker-f9459359d79deaadddc85874b9017a744b7c0a6614f546e5aaabe29d22d73e59.scope: Deactivated successfully. Nov 1 00:15:06.956000 audit: BPF prog-id=32 op=UNLOAD Nov 1 00:15:06.970446 env[1736]: time="2025-11-01T00:15:06.970393945Z" level=info msg="ignoring event" container=f9459359d79deaadddc85874b9017a744b7c0a6614f546e5aaabe29d22d73e59 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Nov 1 00:15:06.971555 env[1371]: time="2025-11-01T00:15:06.971371137Z" level=info msg="shim disconnected" id=f9459359d79deaadddc85874b9017a744b7c0a6614f546e5aaabe29d22d73e59 Nov 1 00:15:06.971555 env[1371]: time="2025-11-01T00:15:06.971438257Z" level=warning msg="cleaning up after shim disconnected" id=f9459359d79deaadddc85874b9017a744b7c0a6614f546e5aaabe29d22d73e59 namespace=moby Nov 1 00:15:06.971555 env[1371]: time="2025-11-01T00:15:06.971450856Z" level=info msg="cleaning up dead shim" Nov 1 00:15:06.978081 env[1371]: time="2025-11-01T00:15:06.978030442Z" level=warning msg="cleanup warnings time=\"2025-11-01T00:15:06Z\" level=info msg=\"starting signal loop\" namespace=moby pid=1914 runtime=io.containerd.runc.v2\n" Nov 1 00:15:06.989646 kernel: docker0: port 1(veth45ffe91) entered disabled state Nov 1 00:15:06.989311 systemd-networkd[1514]: veth45ffe91: Lost carrier Nov 1 00:15:06.994203 kernel: vethc25677b: renamed from eth0 Nov 1 00:15:07.026574 systemd-networkd[1514]: veth45ffe91: Link DOWN Nov 1 00:15:07.037490 kernel: docker0: port 1(veth45ffe91) entered disabled state Nov 1 00:15:07.037589 kernel: device veth45ffe91 left promiscuous mode Nov 1 00:15:07.025000 audit: ANOM_PROMISCUOUS dev=veth45ffe91 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Nov 1 00:15:07.043180 kernel: docker0: port 1(veth45ffe91) entered disabled state Nov 1 00:15:07.025000 audit[1736]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=f a1=4000cff6e0 a2=20 a3=0 items=0 ppid=1 pid=1736 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:15:07.025000 audit: PROCTITLE proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Nov 1 00:15:07.069274 systemd[1]: run-docker-netns-a45db94a0f35.mount: Deactivated successfully. Nov 1 00:15:07.073804 systemd[1]: var-lib-docker-overlay2-6fe889eb733d3d746d31ff9d4d1e0d789047519cd6e531ccf5149dcaf05ef84b-merged.mount: Deactivated successfully. Nov 1 00:15:07.100000 audit: BPF prog-id=35 op=UNLOAD Nov 1 00:15:07.201063 sshd[1720]: pam_unix(sshd:session): session closed for user core Nov 1 00:15:07.201000 audit[1720]: USER_END pid=1720 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:15:07.201000 audit[1720]: CRED_DISP pid=1720 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:15:07.204644 systemd-logind[1357]: Session 12 logged out. Waiting for processes to exit. Nov 1 00:15:07.204824 systemd[1]: session-12.scope: Deactivated successfully. Nov 1 00:15:07.205422 systemd[1]: sshd@9-10.200.20.33:22-10.200.16.10:51714.service: Deactivated successfully. Nov 1 00:15:07.204000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.200.20.33:22-10.200.16.10:51714 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:15:07.206436 systemd-logind[1357]: Removed session 12. Nov 1 00:15:07.270000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.200.20.33:22-10.200.16.10:37826 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:15:07.272022 systemd[1]: Started sshd@10-10.200.20.33:22-10.200.16.10:37826.service. Nov 1 00:15:07.687000 audit[1931]: USER_ACCT pid=1931 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:15:07.688893 sshd[1931]: Accepted publickey for core from 10.200.16.10 port 37826 ssh2: RSA SHA256:JyxYDfrWcSc3T/AgB8prmyzM4mqcWmvKVj9wIAiMWXI Nov 1 00:15:07.688000 audit[1931]: CRED_ACQ pid=1931 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:15:07.688000 audit[1931]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=fffff62efba0 a2=3 a3=1 items=0 ppid=1 pid=1931 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=13 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:15:07.688000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Nov 1 00:15:07.690450 sshd[1931]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 1 00:15:07.694505 systemd[1]: Started session-13.scope. Nov 1 00:15:07.695232 systemd-logind[1357]: New session 13 of user core. Nov 1 00:15:07.698000 audit[1931]: USER_START pid=1931 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:15:07.699000 audit[1933]: CRED_ACQ pid=1933 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:15:08.000724 systemd[1]: var-lib-docker-overlay2-29f50d5345600526714c2e0518b86d4a9f8dfd6595889360acfd63af04bdc0ef-merged.mount: Deactivated successfully. Nov 1 00:15:08.033626 kernel: docker0: port 1(veth6775c32) entered blocking state Nov 1 00:15:08.033746 kernel: docker0: port 1(veth6775c32) entered disabled state Nov 1 00:15:08.038384 kernel: device veth6775c32 entered promiscuous mode Nov 1 00:15:08.021000 audit: ANOM_PROMISCUOUS dev=veth6775c32 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Nov 1 00:15:08.021000 audit[1736]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=f a1=4000057ec0 a2=28 a3=0 items=0 ppid=1 pid=1736 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:15:08.021000 audit: PROCTITLE proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Nov 1 00:15:08.038971 systemd-networkd[1514]: veth6775c32: Link UP Nov 1 00:15:08.043867 kernel: docker0: port 1(veth6775c32) entered blocking state Nov 1 00:15:08.043934 kernel: docker0: port 1(veth6775c32) entered forwarding state Nov 1 00:15:08.056228 kernel: docker0: port 1(veth6775c32) entered disabled state Nov 1 00:15:08.107409 env[1371]: time="2025-11-01T00:15:08.107323356Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Nov 1 00:15:08.107831 env[1371]: time="2025-11-01T00:15:08.107782792Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Nov 1 00:15:08.107831 env[1371]: time="2025-11-01T00:15:08.107806192Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Nov 1 00:15:08.108140 env[1371]: time="2025-11-01T00:15:08.108097110Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/f871c37bd3a7629e32bc51ee60120f8a840ae1b6eeb29f478a2720a553dd1bb7 pid=1958 runtime=io.containerd.runc.v2 Nov 1 00:15:08.118842 systemd[1]: run-docker-runtime\x2drunc-moby-f871c37bd3a7629e32bc51ee60120f8a840ae1b6eeb29f478a2720a553dd1bb7-runc.c81Ood.mount: Deactivated successfully. Nov 1 00:15:08.122670 systemd[1]: Started docker-f871c37bd3a7629e32bc51ee60120f8a840ae1b6eeb29f478a2720a553dd1bb7.scope. Nov 1 00:15:08.133000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:08.133000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:08.133000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:08.133000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:08.133000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:08.133000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:08.133000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:08.133000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:08.133000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:08.133000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:08.133000 audit: BPF prog-id=36 op=LOAD Nov 1 00:15:08.134000 audit[1969]: AVC avc: denied { bpf } for pid=1969 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:08.134000 audit[1969]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=0 a0=f a1=4000147b38 a2=10 a3=0 items=0 ppid=1958 pid=1969 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:15:08.134000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66383731633337626433613736323965333262633531656536 Nov 1 00:15:08.134000 audit[1969]: AVC avc: denied { perfmon } for pid=1969 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:08.134000 audit[1969]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=0 a1=40001475a0 a2=3c a3=0 items=0 ppid=1958 pid=1969 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:15:08.134000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66383731633337626433613736323965333262633531656536 Nov 1 00:15:08.134000 audit[1969]: AVC avc: denied { bpf } for pid=1969 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:08.134000 audit[1969]: AVC avc: denied { bpf } for pid=1969 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:08.134000 audit[1969]: AVC avc: denied { bpf } for pid=1969 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:08.134000 audit[1969]: AVC avc: denied { perfmon } for pid=1969 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:08.134000 audit[1969]: AVC avc: denied { perfmon } for pid=1969 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:08.134000 audit[1969]: AVC avc: denied { perfmon } for pid=1969 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:08.134000 audit[1969]: AVC avc: denied { perfmon } for pid=1969 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:08.134000 audit[1969]: AVC avc: denied { perfmon } for pid=1969 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:08.134000 audit[1969]: AVC avc: denied { bpf } for pid=1969 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:08.134000 audit[1969]: AVC avc: denied { bpf } for pid=1969 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:08.134000 audit: BPF prog-id=37 op=LOAD Nov 1 00:15:08.134000 audit[1969]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001478e0 a2=78 a3=0 items=0 ppid=1958 pid=1969 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:15:08.134000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66383731633337626433613736323965333262633531656536 Nov 1 00:15:08.134000 audit[1969]: AVC avc: denied { bpf } for pid=1969 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:08.134000 audit[1969]: AVC avc: denied { bpf } for pid=1969 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:08.134000 audit[1969]: AVC avc: denied { perfmon } for pid=1969 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:08.134000 audit[1969]: AVC avc: denied { perfmon } for pid=1969 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:08.134000 audit[1969]: AVC avc: denied { perfmon } for pid=1969 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:08.134000 audit[1969]: AVC avc: denied { perfmon } for pid=1969 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:08.134000 audit[1969]: AVC avc: denied { perfmon } for pid=1969 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:08.134000 audit[1969]: AVC avc: denied { bpf } for pid=1969 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:08.134000 audit[1969]: AVC avc: denied { bpf } for pid=1969 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:08.134000 audit: BPF prog-id=38 op=LOAD Nov 1 00:15:08.134000 audit[1969]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000147670 a2=78 a3=0 items=0 ppid=1958 pid=1969 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:15:08.134000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66383731633337626433613736323965333262633531656536 Nov 1 00:15:08.134000 audit: BPF prog-id=38 op=UNLOAD Nov 1 00:15:08.134000 audit: BPF prog-id=37 op=UNLOAD Nov 1 00:15:08.134000 audit[1969]: AVC avc: denied { bpf } for pid=1969 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:08.134000 audit[1969]: AVC avc: denied { bpf } for pid=1969 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:08.134000 audit[1969]: AVC avc: denied { bpf } for pid=1969 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:08.134000 audit[1969]: AVC avc: denied { perfmon } for pid=1969 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:08.134000 audit[1969]: AVC avc: denied { perfmon } for pid=1969 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:08.134000 audit[1969]: AVC avc: denied { perfmon } for pid=1969 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:08.134000 audit[1969]: AVC avc: denied { perfmon } for pid=1969 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:08.134000 audit[1969]: AVC avc: denied { perfmon } for pid=1969 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:08.134000 audit[1969]: AVC avc: denied { bpf } for pid=1969 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:08.134000 audit[1969]: AVC avc: denied { bpf } for pid=1969 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Nov 1 00:15:08.134000 audit: BPF prog-id=39 op=LOAD Nov 1 00:15:08.134000 audit[1969]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=4000147b40 a2=78 a3=0 items=0 ppid=1958 pid=1969 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:15:08.134000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66383731633337626433613736323965333262633531656536 Nov 1 00:15:08.218210 kernel: eth0: renamed from veth1d0c642 Nov 1 00:15:08.239206 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth6775c32: link becomes ready Nov 1 00:15:08.239329 kernel: docker0: port 1(veth6775c32) entered blocking state Nov 1 00:15:08.239356 kernel: docker0: port 1(veth6775c32) entered forwarding state Nov 1 00:15:08.242585 systemd-networkd[1514]: veth6775c32: Gained carrier Nov 1 00:15:08.264417 systemd[1]: docker-f871c37bd3a7629e32bc51ee60120f8a840ae1b6eeb29f478a2720a553dd1bb7.scope: Deactivated successfully. Nov 1 00:15:08.263000 audit: BPF prog-id=36 op=UNLOAD Nov 1 00:15:08.272383 env[1371]: time="2025-11-01T00:15:08.272282868Z" level=warning msg="error from *cgroupsv2.Manager.EventChan" error="failed to add inotify watch for \"/sys/fs/cgroup/system.slice/docker-f871c37bd3a7629e32bc51ee60120f8a840ae1b6eeb29f478a2720a553dd1bb7.scope/memory.events\": no such file or directory" Nov 1 00:15:08.286564 env[1736]: time="2025-11-01T00:15:08.286407038Z" level=info msg="ignoring event" container=f871c37bd3a7629e32bc51ee60120f8a840ae1b6eeb29f478a2720a553dd1bb7 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Nov 1 00:15:08.289737 env[1371]: time="2025-11-01T00:15:08.289693772Z" level=info msg="shim disconnected" id=f871c37bd3a7629e32bc51ee60120f8a840ae1b6eeb29f478a2720a553dd1bb7 Nov 1 00:15:08.289907 env[1371]: time="2025-11-01T00:15:08.289880371Z" level=warning msg="cleaning up after shim disconnected" id=f871c37bd3a7629e32bc51ee60120f8a840ae1b6eeb29f478a2720a553dd1bb7 namespace=moby Nov 1 00:15:08.289993 env[1371]: time="2025-11-01T00:15:08.289980170Z" level=info msg="cleaning up dead shim" Nov 1 00:15:08.297131 env[1371]: time="2025-11-01T00:15:08.297086875Z" level=warning msg="cleanup warnings time=\"2025-11-01T00:15:08Z\" level=info msg=\"starting signal loop\" namespace=moby pid=2011 runtime=io.containerd.runc.v2\n" Nov 1 00:15:08.310983 systemd-networkd[1514]: veth6775c32: Lost carrier Nov 1 00:15:08.311613 kernel: docker0: port 1(veth6775c32) entered disabled state Nov 1 00:15:08.311678 kernel: veth1d0c642: renamed from eth0 Nov 1 00:15:08.337520 systemd-networkd[1514]: veth6775c32: Link DOWN Nov 1 00:15:08.343226 kernel: docker0: port 1(veth6775c32) entered disabled state Nov 1 00:15:08.336000 audit: ANOM_PROMISCUOUS dev=veth6775c32 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Nov 1 00:15:08.353729 kernel: device veth6775c32 left promiscuous mode Nov 1 00:15:08.353794 kernel: docker0: port 1(veth6775c32) entered disabled state Nov 1 00:15:08.336000 audit[1736]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=f a1=40010984a0 a2=20 a3=0 items=0 ppid=1 pid=1736 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:15:08.336000 audit: PROCTITLE proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Nov 1 00:15:08.396000 audit: BPF prog-id=39 op=UNLOAD Nov 1 00:15:08.486907 sshd[1931]: pam_unix(sshd:session): session closed for user core Nov 1 00:15:08.486000 audit[1931]: USER_END pid=1931 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:15:08.494869 kernel: kauditd_printk_skb: 131 callbacks suppressed Nov 1 00:15:08.494977 kernel: audit: type=1106 audit(1761956108.486:296): pid=1931 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:15:08.495209 systemd[1]: session-13.scope: Deactivated successfully. Nov 1 00:15:08.495932 systemd[1]: sshd@10-10.200.20.33:22-10.200.16.10:37826.service: Deactivated successfully. Nov 1 00:15:08.497534 systemd-logind[1357]: Session 13 logged out. Waiting for processes to exit. Nov 1 00:15:08.498544 systemd-logind[1357]: Removed session 13. Nov 1 00:15:08.492000 audit[1931]: CRED_DISP pid=1931 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:15:08.540358 kernel: audit: type=1104 audit(1761956108.492:297): pid=1931 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:15:08.492000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.200.20.33:22-10.200.16.10:37826 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:15:08.560839 kernel: audit: type=1131 audit(1761956108.492:298): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.200.20.33:22-10.200.16.10:37826 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:15:08.563753 systemd[1]: Started sshd@11-10.200.20.33:22-10.200.16.10:37842.service. Nov 1 00:15:08.562000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.200.20.33:22-10.200.16.10:37842 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:15:08.585218 kernel: audit: type=1130 audit(1761956108.562:299): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.200.20.33:22-10.200.16.10:37842 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:15:09.019000 audit[2029]: USER_ACCT pid=2029 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:15:09.020515 sshd[2029]: Accepted publickey for core from 10.200.16.10 port 37842 ssh2: RSA SHA256:JyxYDfrWcSc3T/AgB8prmyzM4mqcWmvKVj9wIAiMWXI Nov 1 00:15:09.043955 sshd[2029]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 1 00:15:09.042000 audit[2029]: CRED_ACQ pid=2029 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:15:09.065690 kernel: audit: type=1101 audit(1761956109.019:300): pid=2029 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:15:09.066863 kernel: audit: type=1103 audit(1761956109.042:301): pid=2029 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:15:09.066901 kernel: audit: type=1006 audit(1761956109.042:302): pid=2029 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=14 res=1 Nov 1 00:15:09.065929 systemd-networkd[1514]: docker0: Lost carrier Nov 1 00:15:09.042000 audit[2029]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffd294f8d0 a2=3 a3=1 items=0 ppid=1 pid=2029 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=14 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:15:09.081229 systemd[1]: run-docker-netns-56a1775bd07e.mount: Deactivated successfully. Nov 1 00:15:09.081333 systemd[1]: var-lib-docker-overlay2-29f50d5345600526714c2e0518b86d4a9f8dfd6595889360acfd63af04bdc0ef-merged.mount: Deactivated successfully. Nov 1 00:15:09.103557 kernel: audit: type=1300 audit(1761956109.042:302): arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffd294f8d0 a2=3 a3=1 items=0 ppid=1 pid=2029 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=14 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 1 00:15:09.042000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Nov 1 00:15:09.111670 kernel: audit: type=1327 audit(1761956109.042:302): proctitle=737368643A20636F7265205B707269765D Nov 1 00:15:09.114876 systemd[1]: Started session-14.scope. Nov 1 00:15:09.115467 systemd-logind[1357]: New session 14 of user core. Nov 1 00:15:09.118000 audit[2029]: USER_START pid=2029 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:15:09.118000 audit[2031]: CRED_ACQ pid=2031 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:15:09.145221 kernel: audit: type=1105 audit(1761956109.118:303): pid=2029 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:15:09.456301 ntpdate[2038]: ntpdate 4.2.8p15@1.3728-o Fri Oct 31 22:53:08 UTC 2025 (1) Nov 1 00:15:16.409252 ntpdate[2038]: adjust time server 193.29.63.226 offset +0.003612 sec Nov 1 00:15:16.482419 sshd[2029]: pam_unix(sshd:session): session closed for user core Nov 1 00:15:16.482000 audit[2029]: USER_END pid=2029 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:15:16.487006 systemd[1]: session-14.scope: Deactivated successfully. Nov 1 00:15:16.488722 kernel: kauditd_printk_skb: 1 callbacks suppressed Nov 1 00:15:16.488799 kernel: audit: type=1106 audit(1761956116.482:305): pid=2029 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:15:16.488021 systemd[1]: sshd@11-10.200.20.33:22-10.200.16.10:37842.service: Deactivated successfully. Nov 1 00:15:16.489443 systemd-logind[1357]: Session 14 logged out. Waiting for processes to exit. Nov 1 00:15:16.490382 systemd-logind[1357]: Removed session 14. Nov 1 00:15:16.484000 audit[2029]: CRED_DISP pid=2029 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:15:16.532150 kernel: audit: type=1104 audit(1761956116.484:306): pid=2029 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 1 00:15:16.532477 kernel: audit: type=1131 audit(1761956116.487:307): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.200.20.33:22-10.200.16.10:37842 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 00:15:16.487000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.200.20.33:22-10.200.16.10:37842 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'