Aug 12 23:58:50.047045 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Aug 12 23:58:50.047063 kernel: Linux version 5.15.189-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP PREEMPT Tue Aug 12 22:50:30 -00 2025 Aug 12 23:58:50.047070 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Aug 12 23:58:50.047077 kernel: printk: bootconsole [pl11] enabled Aug 12 23:58:50.047082 kernel: efi: EFI v2.70 by EDK II Aug 12 23:58:50.047088 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f214018 RNG=0x3fd5f998 MEMRESERVE=0x3761cf98 Aug 12 23:58:50.047094 kernel: random: crng init done Aug 12 23:58:50.047100 kernel: ACPI: Early table checksum verification disabled Aug 12 23:58:50.047105 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) Aug 12 23:58:50.047110 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 12 23:58:50.047116 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 12 23:58:50.047121 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) Aug 12 23:58:50.047128 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 12 23:58:50.047134 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 12 23:58:50.047141 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 12 23:58:50.047146 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 12 23:58:50.047152 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 12 23:58:50.047160 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 12 23:58:50.047165 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Aug 12 23:58:50.047171 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 12 23:58:50.047177 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Aug 12 23:58:50.047182 kernel: NUMA: Failed to initialise from firmware Aug 12 23:58:50.047188 kernel: NUMA: Faking a node at [mem 0x0000000000000000-0x00000001bfffffff] Aug 12 23:58:50.047194 kernel: NUMA: NODE_DATA [mem 0x1bf7f3900-0x1bf7f8fff] Aug 12 23:58:50.047200 kernel: Zone ranges: Aug 12 23:58:50.047205 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Aug 12 23:58:50.047211 kernel: DMA32 empty Aug 12 23:58:50.047216 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Aug 12 23:58:50.047223 kernel: Movable zone start for each node Aug 12 23:58:50.047229 kernel: Early memory node ranges Aug 12 23:58:50.047235 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Aug 12 23:58:50.047240 kernel: node 0: [mem 0x0000000000824000-0x000000003e54ffff] Aug 12 23:58:50.047246 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] Aug 12 23:58:50.047252 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] Aug 12 23:58:50.047258 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] Aug 12 23:58:50.047263 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] Aug 12 23:58:50.047269 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Aug 12 23:58:50.047275 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Aug 12 23:58:50.047281 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Aug 12 23:58:50.047286 kernel: psci: probing for conduit method from ACPI. Aug 12 23:58:50.047296 kernel: psci: PSCIv1.1 detected in firmware. Aug 12 23:58:50.047302 kernel: psci: Using standard PSCI v0.2 function IDs Aug 12 23:58:50.047308 kernel: psci: MIGRATE_INFO_TYPE not supported. Aug 12 23:58:50.047314 kernel: psci: SMC Calling Convention v1.4 Aug 12 23:58:50.047320 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node -1 Aug 12 23:58:50.047327 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node -1 Aug 12 23:58:50.047333 kernel: percpu: Embedded 30 pages/cpu s82968 r8192 d31720 u122880 Aug 12 23:58:50.047339 kernel: pcpu-alloc: s82968 r8192 d31720 u122880 alloc=30*4096 Aug 12 23:58:50.047345 kernel: pcpu-alloc: [0] 0 [0] 1 Aug 12 23:58:50.047352 kernel: Detected PIPT I-cache on CPU0 Aug 12 23:58:50.047358 kernel: CPU features: detected: GIC system register CPU interface Aug 12 23:58:50.047364 kernel: CPU features: detected: Hardware dirty bit management Aug 12 23:58:50.047370 kernel: CPU features: detected: Spectre-BHB Aug 12 23:58:50.047376 kernel: CPU features: kernel page table isolation forced ON by KASLR Aug 12 23:58:50.047382 kernel: CPU features: detected: Kernel page table isolation (KPTI) Aug 12 23:58:50.047388 kernel: CPU features: detected: ARM erratum 1418040 Aug 12 23:58:50.047396 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Aug 12 23:58:50.047402 kernel: CPU features: detected: SSBS not fully self-synchronizing Aug 12 23:58:50.047408 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Aug 12 23:58:50.047414 kernel: Policy zone: Normal Aug 12 23:58:50.047422 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=32404c0887e5b8a80b0f069916a8040bfd969c7a8f47a2db1168b24bc04220cc Aug 12 23:58:50.047428 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Aug 12 23:58:50.047434 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Aug 12 23:58:50.047441 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Aug 12 23:58:50.047447 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Aug 12 23:58:50.047453 kernel: software IO TLB: mapped [mem 0x000000003a550000-0x000000003e550000] (64MB) Aug 12 23:58:50.047459 kernel: Memory: 3986880K/4194160K available (9792K kernel code, 2094K rwdata, 7588K rodata, 36416K init, 777K bss, 207280K reserved, 0K cma-reserved) Aug 12 23:58:50.047467 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Aug 12 23:58:50.047473 kernel: trace event string verifier disabled Aug 12 23:58:50.047479 kernel: rcu: Preemptible hierarchical RCU implementation. Aug 12 23:58:50.047485 kernel: rcu: RCU event tracing is enabled. Aug 12 23:58:50.047491 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Aug 12 23:58:50.047498 kernel: Trampoline variant of Tasks RCU enabled. Aug 12 23:58:50.047504 kernel: Tracing variant of Tasks RCU enabled. Aug 12 23:58:50.047510 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Aug 12 23:58:50.047516 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Aug 12 23:58:50.047522 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Aug 12 23:58:50.047528 kernel: GICv3: 960 SPIs implemented Aug 12 23:58:50.047535 kernel: GICv3: 0 Extended SPIs implemented Aug 12 23:58:50.047541 kernel: GICv3: Distributor has no Range Selector support Aug 12 23:58:50.047547 kernel: Root IRQ handler: gic_handle_irq Aug 12 23:58:50.047553 kernel: GICv3: 16 PPIs implemented Aug 12 23:58:50.047559 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Aug 12 23:58:50.047575 kernel: ITS: No ITS available, not enabling LPIs Aug 12 23:58:50.047582 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 12 23:58:50.047588 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Aug 12 23:58:50.047594 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Aug 12 23:58:50.047600 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Aug 12 23:58:50.047607 kernel: Console: colour dummy device 80x25 Aug 12 23:58:50.047614 kernel: printk: console [tty1] enabled Aug 12 23:58:50.047621 kernel: ACPI: Core revision 20210730 Aug 12 23:58:50.047628 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Aug 12 23:58:50.047634 kernel: pid_max: default: 32768 minimum: 301 Aug 12 23:58:50.047640 kernel: LSM: Security Framework initializing Aug 12 23:58:50.047646 kernel: SELinux: Initializing. Aug 12 23:58:50.047652 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 12 23:58:50.047659 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 12 23:58:50.047665 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Aug 12 23:58:50.047673 kernel: Hyper-V: Host Build 10.0.22477.1619-1-0 Aug 12 23:58:50.047679 kernel: rcu: Hierarchical SRCU implementation. Aug 12 23:58:50.047685 kernel: Remapping and enabling EFI services. Aug 12 23:58:50.047691 kernel: smp: Bringing up secondary CPUs ... Aug 12 23:58:50.047698 kernel: Detected PIPT I-cache on CPU1 Aug 12 23:58:50.047704 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Aug 12 23:58:50.047710 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 12 23:58:50.047716 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Aug 12 23:58:50.047722 kernel: smp: Brought up 1 node, 2 CPUs Aug 12 23:58:50.047728 kernel: SMP: Total of 2 processors activated. Aug 12 23:58:50.047736 kernel: CPU features: detected: 32-bit EL0 Support Aug 12 23:58:50.047742 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Aug 12 23:58:50.047749 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Aug 12 23:58:50.047755 kernel: CPU features: detected: CRC32 instructions Aug 12 23:58:50.047761 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Aug 12 23:58:50.047768 kernel: CPU features: detected: LSE atomic instructions Aug 12 23:58:50.047774 kernel: CPU features: detected: Privileged Access Never Aug 12 23:58:50.047780 kernel: CPU: All CPU(s) started at EL1 Aug 12 23:58:50.047786 kernel: alternatives: patching kernel code Aug 12 23:58:50.047794 kernel: devtmpfs: initialized Aug 12 23:58:50.047804 kernel: KASLR enabled Aug 12 23:58:50.047810 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Aug 12 23:58:50.047818 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Aug 12 23:58:50.047824 kernel: pinctrl core: initialized pinctrl subsystem Aug 12 23:58:50.047831 kernel: SMBIOS 3.1.0 present. Aug 12 23:58:50.047837 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 Aug 12 23:58:50.047844 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Aug 12 23:58:50.047851 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Aug 12 23:58:50.047859 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Aug 12 23:58:50.047865 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Aug 12 23:58:50.047872 kernel: audit: initializing netlink subsys (disabled) Aug 12 23:58:50.047879 kernel: audit: type=2000 audit(0.093:1): state=initialized audit_enabled=0 res=1 Aug 12 23:58:50.047885 kernel: thermal_sys: Registered thermal governor 'step_wise' Aug 12 23:58:50.047892 kernel: cpuidle: using governor menu Aug 12 23:58:50.047898 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Aug 12 23:58:50.047906 kernel: ASID allocator initialised with 32768 entries Aug 12 23:58:50.047912 kernel: ACPI: bus type PCI registered Aug 12 23:58:50.047919 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Aug 12 23:58:50.047926 kernel: Serial: AMBA PL011 UART driver Aug 12 23:58:50.047932 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Aug 12 23:58:50.047939 kernel: HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages Aug 12 23:58:50.047945 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Aug 12 23:58:50.047952 kernel: HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages Aug 12 23:58:50.047958 kernel: cryptd: max_cpu_qlen set to 1000 Aug 12 23:58:50.047966 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Aug 12 23:58:50.047973 kernel: ACPI: Added _OSI(Module Device) Aug 12 23:58:50.047979 kernel: ACPI: Added _OSI(Processor Device) Aug 12 23:58:50.047986 kernel: ACPI: Added _OSI(Processor Aggregator Device) Aug 12 23:58:50.047992 kernel: ACPI: Added _OSI(Linux-Dell-Video) Aug 12 23:58:50.047999 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Aug 12 23:58:50.048005 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Aug 12 23:58:50.048012 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Aug 12 23:58:50.048019 kernel: ACPI: Interpreter enabled Aug 12 23:58:50.048026 kernel: ACPI: Using GIC for interrupt routing Aug 12 23:58:50.048033 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Aug 12 23:58:50.048040 kernel: printk: console [ttyAMA0] enabled Aug 12 23:58:50.048046 kernel: printk: bootconsole [pl11] disabled Aug 12 23:58:50.048053 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Aug 12 23:58:50.048059 kernel: iommu: Default domain type: Translated Aug 12 23:58:50.048066 kernel: iommu: DMA domain TLB invalidation policy: strict mode Aug 12 23:58:50.048072 kernel: vgaarb: loaded Aug 12 23:58:50.048079 kernel: pps_core: LinuxPPS API ver. 1 registered Aug 12 23:58:50.048086 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Aug 12 23:58:50.048093 kernel: PTP clock support registered Aug 12 23:58:50.048100 kernel: Registered efivars operations Aug 12 23:58:50.048106 kernel: No ACPI PMU IRQ for CPU0 Aug 12 23:58:50.048113 kernel: No ACPI PMU IRQ for CPU1 Aug 12 23:58:50.048119 kernel: clocksource: Switched to clocksource arch_sys_counter Aug 12 23:58:50.048126 kernel: VFS: Disk quotas dquot_6.6.0 Aug 12 23:58:50.048132 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Aug 12 23:58:50.048139 kernel: pnp: PnP ACPI init Aug 12 23:58:50.048145 kernel: pnp: PnP ACPI: found 0 devices Aug 12 23:58:50.048153 kernel: NET: Registered PF_INET protocol family Aug 12 23:58:50.048160 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Aug 12 23:58:50.048167 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Aug 12 23:58:50.048173 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Aug 12 23:58:50.048180 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Aug 12 23:58:50.048187 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Aug 12 23:58:50.048193 kernel: TCP: Hash tables configured (established 32768 bind 32768) Aug 12 23:58:50.048200 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 12 23:58:50.048208 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 12 23:58:50.048215 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Aug 12 23:58:50.048221 kernel: PCI: CLS 0 bytes, default 64 Aug 12 23:58:50.048228 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Aug 12 23:58:50.048235 kernel: kvm [1]: HYP mode not available Aug 12 23:58:50.048241 kernel: Initialise system trusted keyrings Aug 12 23:58:50.048248 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Aug 12 23:58:50.048255 kernel: Key type asymmetric registered Aug 12 23:58:50.048261 kernel: Asymmetric key parser 'x509' registered Aug 12 23:58:50.048269 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Aug 12 23:58:50.048276 kernel: io scheduler mq-deadline registered Aug 12 23:58:50.048283 kernel: io scheduler kyber registered Aug 12 23:58:50.048290 kernel: io scheduler bfq registered Aug 12 23:58:50.048297 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Aug 12 23:58:50.048303 kernel: thunder_xcv, ver 1.0 Aug 12 23:58:50.048310 kernel: thunder_bgx, ver 1.0 Aug 12 23:58:50.048316 kernel: nicpf, ver 1.0 Aug 12 23:58:50.048323 kernel: nicvf, ver 1.0 Aug 12 23:58:50.048431 kernel: rtc-efi rtc-efi.0: registered as rtc0 Aug 12 23:58:50.048491 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-08-12T23:58:49 UTC (1755043129) Aug 12 23:58:50.048500 kernel: efifb: probing for efifb Aug 12 23:58:50.048507 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Aug 12 23:58:50.048514 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Aug 12 23:58:50.048520 kernel: efifb: scrolling: redraw Aug 12 23:58:50.048527 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Aug 12 23:58:50.048533 kernel: Console: switching to colour frame buffer device 128x48 Aug 12 23:58:50.048541 kernel: fb0: EFI VGA frame buffer device Aug 12 23:58:50.048548 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Aug 12 23:58:50.048554 kernel: hid: raw HID events driver (C) Jiri Kosina Aug 12 23:58:50.048573 kernel: NET: Registered PF_INET6 protocol family Aug 12 23:58:50.048581 kernel: Segment Routing with IPv6 Aug 12 23:58:50.048588 kernel: In-situ OAM (IOAM) with IPv6 Aug 12 23:58:50.048595 kernel: NET: Registered PF_PACKET protocol family Aug 12 23:58:50.048601 kernel: Key type dns_resolver registered Aug 12 23:58:50.048608 kernel: registered taskstats version 1 Aug 12 23:58:50.048614 kernel: Loading compiled-in X.509 certificates Aug 12 23:58:50.048623 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.189-flatcar: 72b807ae6dac6ab18c2f4ab9460d3472cf28c19d' Aug 12 23:58:50.048629 kernel: Key type .fscrypt registered Aug 12 23:58:50.048636 kernel: Key type fscrypt-provisioning registered Aug 12 23:58:50.048643 kernel: ima: No TPM chip found, activating TPM-bypass! Aug 12 23:58:50.048649 kernel: ima: Allocated hash algorithm: sha1 Aug 12 23:58:50.048656 kernel: ima: No architecture policies found Aug 12 23:58:50.048662 kernel: clk: Disabling unused clocks Aug 12 23:58:50.048669 kernel: Freeing unused kernel memory: 36416K Aug 12 23:58:50.048676 kernel: Run /init as init process Aug 12 23:58:50.048683 kernel: with arguments: Aug 12 23:58:50.048689 kernel: /init Aug 12 23:58:50.048696 kernel: with environment: Aug 12 23:58:50.048702 kernel: HOME=/ Aug 12 23:58:50.048708 kernel: TERM=linux Aug 12 23:58:50.048715 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Aug 12 23:58:50.048724 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Aug 12 23:58:50.048734 systemd[1]: Detected virtualization microsoft. Aug 12 23:58:50.048741 systemd[1]: Detected architecture arm64. Aug 12 23:58:50.048748 systemd[1]: Running in initrd. Aug 12 23:58:50.048755 systemd[1]: No hostname configured, using default hostname. Aug 12 23:58:50.048762 systemd[1]: Hostname set to . Aug 12 23:58:50.048769 systemd[1]: Initializing machine ID from random generator. Aug 12 23:58:50.048776 systemd[1]: Queued start job for default target initrd.target. Aug 12 23:58:50.048783 systemd[1]: Started systemd-ask-password-console.path. Aug 12 23:58:50.048791 systemd[1]: Reached target cryptsetup.target. Aug 12 23:58:50.048798 systemd[1]: Reached target paths.target. Aug 12 23:58:50.048805 systemd[1]: Reached target slices.target. Aug 12 23:58:50.048812 systemd[1]: Reached target swap.target. Aug 12 23:58:50.048819 systemd[1]: Reached target timers.target. Aug 12 23:58:50.048826 systemd[1]: Listening on iscsid.socket. Aug 12 23:58:50.048833 systemd[1]: Listening on iscsiuio.socket. Aug 12 23:58:50.048840 systemd[1]: Listening on systemd-journald-audit.socket. Aug 12 23:58:50.048849 systemd[1]: Listening on systemd-journald-dev-log.socket. Aug 12 23:58:50.048856 systemd[1]: Listening on systemd-journald.socket. Aug 12 23:58:50.048863 systemd[1]: Listening on systemd-networkd.socket. Aug 12 23:58:50.048870 systemd[1]: Listening on systemd-udevd-control.socket. Aug 12 23:58:50.048877 systemd[1]: Listening on systemd-udevd-kernel.socket. Aug 12 23:58:50.048884 systemd[1]: Reached target sockets.target. Aug 12 23:58:50.048891 systemd[1]: Starting kmod-static-nodes.service... Aug 12 23:58:50.048898 systemd[1]: Finished network-cleanup.service. Aug 12 23:58:50.048905 systemd[1]: Starting systemd-fsck-usr.service... Aug 12 23:58:50.048914 systemd[1]: Starting systemd-journald.service... Aug 12 23:58:50.048921 systemd[1]: Starting systemd-modules-load.service... Aug 12 23:58:50.048928 systemd[1]: Starting systemd-resolved.service... Aug 12 23:58:50.048938 systemd-journald[276]: Journal started Aug 12 23:58:50.048975 systemd-journald[276]: Runtime Journal (/run/log/journal/2fc25beb545f4d5e86007fa001310b96) is 8.0M, max 78.5M, 70.5M free. Aug 12 23:58:50.039557 systemd-modules-load[277]: Inserted module 'overlay' Aug 12 23:58:50.069295 systemd[1]: Starting systemd-vconsole-setup.service... Aug 12 23:58:50.091453 systemd[1]: Started systemd-journald.service. Aug 12 23:58:50.091507 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Aug 12 23:58:50.083127 systemd-resolved[278]: Positive Trust Anchors: Aug 12 23:58:50.120922 kernel: audit: type=1130 audit(1755043130.095:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:58:50.120945 kernel: Bridge firewalling registered Aug 12 23:58:50.095000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:58:50.083143 systemd-resolved[278]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 12 23:58:50.153001 kernel: audit: type=1130 audit(1755043130.132:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:58:50.153025 kernel: SCSI subsystem initialized Aug 12 23:58:50.132000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:58:50.083171 systemd-resolved[278]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Aug 12 23:58:50.223788 kernel: audit: type=1130 audit(1755043130.155:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:58:50.223812 kernel: audit: type=1130 audit(1755043130.191:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:58:50.155000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:58:50.191000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:58:50.085304 systemd-resolved[278]: Defaulting to hostname 'linux'. Aug 12 23:58:50.247539 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Aug 12 23:58:50.247578 kernel: device-mapper: uevent: version 1.0.3 Aug 12 23:58:50.116164 systemd[1]: Started systemd-resolved.service. Aug 12 23:58:50.247000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:58:50.121181 systemd-modules-load[277]: Inserted module 'br_netfilter' Aug 12 23:58:50.289676 kernel: audit: type=1130 audit(1755043130.247:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:58:50.289698 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Aug 12 23:58:50.133003 systemd[1]: Finished kmod-static-nodes.service. Aug 12 23:58:50.313000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:58:50.156333 systemd[1]: Finished systemd-fsck-usr.service. Aug 12 23:58:50.341760 kernel: audit: type=1130 audit(1755043130.313:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:58:50.191855 systemd[1]: Finished systemd-vconsole-setup.service. Aug 12 23:58:50.346000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:58:50.247914 systemd[1]: Reached target nss-lookup.target. Aug 12 23:58:50.289263 systemd[1]: Starting dracut-cmdline-ask.service... Aug 12 23:58:50.382982 kernel: audit: type=1130 audit(1755043130.346:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:58:50.295126 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Aug 12 23:58:50.417002 kernel: audit: type=1130 audit(1755043130.378:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:58:50.378000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:58:50.301331 systemd-modules-load[277]: Inserted module 'dm_multipath' Aug 12 23:58:50.423000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:58:50.446451 dracut-cmdline[297]: dracut-dracut-053 Aug 12 23:58:50.446451 dracut-cmdline[297]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=t Aug 12 23:58:50.446451 dracut-cmdline[297]: tyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=32404c0887e5b8a80b0f069916a8040bfd969c7a8f47a2db1168b24bc04220cc Aug 12 23:58:50.489617 kernel: audit: type=1130 audit(1755043130.423:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:58:50.307550 systemd[1]: Finished systemd-modules-load.service. Aug 12 23:58:50.314556 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Aug 12 23:58:50.506836 kernel: Loading iSCSI transport class v2.0-870. Aug 12 23:58:50.369287 systemd[1]: Finished dracut-cmdline-ask.service. Aug 12 23:58:50.379267 systemd[1]: Starting dracut-cmdline.service... Aug 12 23:58:50.404894 systemd[1]: Starting systemd-sysctl.service... Aug 12 23:58:50.418750 systemd[1]: Finished systemd-sysctl.service. Aug 12 23:58:50.529879 kernel: iscsi: registered transport (tcp) Aug 12 23:58:50.550177 kernel: iscsi: registered transport (qla4xxx) Aug 12 23:58:50.550195 kernel: QLogic iSCSI HBA Driver Aug 12 23:58:50.591639 systemd[1]: Finished dracut-cmdline.service. Aug 12 23:58:50.596000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:58:50.597635 systemd[1]: Starting dracut-pre-udev.service... Aug 12 23:58:50.657600 kernel: raid6: neonx8 gen() 13740 MB/s Aug 12 23:58:50.675574 kernel: raid6: neonx8 xor() 10725 MB/s Aug 12 23:58:50.695574 kernel: raid6: neonx4 gen() 13536 MB/s Aug 12 23:58:50.716575 kernel: raid6: neonx4 xor() 11200 MB/s Aug 12 23:58:50.736573 kernel: raid6: neonx2 gen() 12966 MB/s Aug 12 23:58:50.756577 kernel: raid6: neonx2 xor() 10239 MB/s Aug 12 23:58:50.777574 kernel: raid6: neonx1 gen() 10614 MB/s Aug 12 23:58:50.813571 kernel: raid6: neonx1 xor() 8808 MB/s Aug 12 23:58:50.824592 kernel: raid6: int64x8 gen() 6272 MB/s Aug 12 23:58:50.838578 kernel: raid6: int64x8 xor() 3543 MB/s Aug 12 23:58:50.858573 kernel: raid6: int64x4 gen() 7211 MB/s Aug 12 23:58:50.878574 kernel: raid6: int64x4 xor() 3856 MB/s Aug 12 23:58:50.899574 kernel: raid6: int64x2 gen() 6150 MB/s Aug 12 23:58:50.919574 kernel: raid6: int64x2 xor() 3322 MB/s Aug 12 23:58:50.939573 kernel: raid6: int64x1 gen() 5043 MB/s Aug 12 23:58:50.965214 kernel: raid6: int64x1 xor() 2645 MB/s Aug 12 23:58:50.965225 kernel: raid6: using algorithm neonx8 gen() 13740 MB/s Aug 12 23:58:50.965234 kernel: raid6: .... xor() 10725 MB/s, rmw enabled Aug 12 23:58:50.969651 kernel: raid6: using neon recovery algorithm Aug 12 23:58:50.990966 kernel: xor: measuring software checksum speed Aug 12 23:58:50.990981 kernel: 8regs : 17231 MB/sec Aug 12 23:58:50.994779 kernel: 32regs : 20619 MB/sec Aug 12 23:58:50.998511 kernel: arm64_neon : 27719 MB/sec Aug 12 23:58:50.998522 kernel: xor: using function: arm64_neon (27719 MB/sec) Aug 12 23:58:51.061584 kernel: Btrfs loaded, crc32c=crc32c-generic, zoned=no, fsverity=no Aug 12 23:58:51.072098 systemd[1]: Finished dracut-pre-udev.service. Aug 12 23:58:51.076000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:58:51.080000 audit: BPF prog-id=7 op=LOAD Aug 12 23:58:51.080000 audit: BPF prog-id=8 op=LOAD Aug 12 23:58:51.080789 systemd[1]: Starting systemd-udevd.service... Aug 12 23:58:51.098632 systemd-udevd[477]: Using default interface naming scheme 'v252'. Aug 12 23:58:51.109000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:58:51.104202 systemd[1]: Started systemd-udevd.service. Aug 12 23:58:51.116094 systemd[1]: Starting dracut-pre-trigger.service... Aug 12 23:58:51.132027 dracut-pre-trigger[498]: rd.md=0: removing MD RAID activation Aug 12 23:58:51.160797 systemd[1]: Finished dracut-pre-trigger.service. Aug 12 23:58:51.165000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:58:51.166469 systemd[1]: Starting systemd-udev-trigger.service... Aug 12 23:58:51.206109 systemd[1]: Finished systemd-udev-trigger.service. Aug 12 23:58:51.212000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:58:51.258597 kernel: hv_vmbus: Vmbus version:5.3 Aug 12 23:58:51.265588 kernel: hv_vmbus: registering driver hid_hyperv Aug 12 23:58:51.265642 kernel: hv_vmbus: registering driver hyperv_keyboard Aug 12 23:58:51.290939 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0 Aug 12 23:58:51.290991 kernel: hid-generic 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Aug 12 23:58:51.302667 kernel: hv_vmbus: registering driver hv_netvsc Aug 12 23:58:51.302719 kernel: hv_vmbus: registering driver hv_storvsc Aug 12 23:58:51.302730 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1 Aug 12 23:58:51.319583 kernel: scsi host1: storvsc_host_t Aug 12 23:58:51.325346 kernel: scsi host0: storvsc_host_t Aug 12 23:58:51.334034 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Aug 12 23:58:51.341585 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 Aug 12 23:58:51.361921 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Aug 12 23:58:51.378514 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Aug 12 23:58:51.378529 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Aug 12 23:58:51.395215 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Aug 12 23:58:51.395330 kernel: sd 0:0:0:0: [sda] Write Protect is off Aug 12 23:58:51.395409 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Aug 12 23:58:51.395495 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Aug 12 23:58:51.395590 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Aug 12 23:58:51.395681 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Aug 12 23:58:51.395691 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Aug 12 23:58:51.443750 kernel: hv_netvsc 000d3a6c-e2a3-000d-3a6c-e2a3000d3a6c eth0: VF slot 1 added Aug 12 23:58:51.453598 kernel: hv_vmbus: registering driver hv_pci Aug 12 23:58:51.464130 kernel: hv_pci 9a291772-9fd2-445b-97ba-0845c4c7cc29: PCI VMBus probing: Using version 0x10004 Aug 12 23:58:51.542962 kernel: hv_pci 9a291772-9fd2-445b-97ba-0845c4c7cc29: PCI host bridge to bus 9fd2:00 Aug 12 23:58:51.543073 kernel: pci_bus 9fd2:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Aug 12 23:58:51.543162 kernel: pci_bus 9fd2:00: No busn resource found for root bus, will use [bus 00-ff] Aug 12 23:58:51.543234 kernel: pci 9fd2:00:02.0: [15b3:1018] type 00 class 0x020000 Aug 12 23:58:51.543328 kernel: pci 9fd2:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Aug 12 23:58:51.543411 kernel: pci 9fd2:00:02.0: enabling Extended Tags Aug 12 23:58:51.543487 kernel: pci 9fd2:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at 9fd2:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Aug 12 23:58:51.543589 kernel: pci_bus 9fd2:00: busn_res: [bus 00-ff] end is updated to 00 Aug 12 23:58:51.543680 kernel: pci 9fd2:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Aug 12 23:58:51.582822 kernel: mlx5_core 9fd2:00:02.0: enabling device (0000 -> 0002) Aug 12 23:58:52.048172 kernel: mlx5_core 9fd2:00:02.0: firmware version: 16.31.2424 Aug 12 23:58:52.048316 kernel: mlx5_core 9fd2:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0) Aug 12 23:58:52.048396 kernel: hv_netvsc 000d3a6c-e2a3-000d-3a6c-e2a3000d3a6c eth0: VF registering: eth1 Aug 12 23:58:52.048482 kernel: mlx5_core 9fd2:00:02.0 eth1: joined to eth0 Aug 12 23:58:52.058584 kernel: mlx5_core 9fd2:00:02.0 enP40914s1: renamed from eth1 Aug 12 23:58:53.887914 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Aug 12 23:58:54.945824 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Aug 12 23:58:54.951722 kernel: BTRFS: device label OEM devid 1 transid 9 /dev/sda6 scanned by (udev-worker) (544) Aug 12 23:58:54.957911 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Aug 12 23:58:54.980209 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Aug 12 23:58:54.986914 systemd[1]: Starting disk-uuid.service... Aug 12 23:58:55.087299 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Aug 12 23:58:56.019580 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Aug 12 23:58:56.019919 disk-uuid[597]: The operation has completed successfully. Aug 12 23:58:56.074961 systemd[1]: disk-uuid.service: Deactivated successfully. Aug 12 23:58:56.079747 systemd[1]: Finished disk-uuid.service. Aug 12 23:58:56.116365 kernel: kauditd_printk_skb: 7 callbacks suppressed Aug 12 23:58:56.116387 kernel: audit: type=1130 audit(1755043136.085:18): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:58:56.085000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:58:56.096906 systemd[1]: Starting verity-setup.service... Aug 12 23:58:56.145130 kernel: audit: type=1131 audit(1755043136.085:19): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:58:56.085000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:58:56.176609 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Aug 12 23:58:56.427460 systemd[1]: Found device dev-mapper-usr.device. Aug 12 23:58:56.434917 systemd[1]: Mounting sysusr-usr.mount... Aug 12 23:58:56.448972 systemd[1]: Finished verity-setup.service. Aug 12 23:58:56.454000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:58:56.480588 kernel: audit: type=1130 audit(1755043136.454:20): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:58:56.530585 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Aug 12 23:58:56.530730 systemd[1]: Mounted sysusr-usr.mount. Aug 12 23:58:56.536105 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Aug 12 23:58:56.536915 systemd[1]: Starting ignition-setup.service... Aug 12 23:58:56.581798 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Aug 12 23:58:56.581825 kernel: BTRFS info (device sda6): using free space tree Aug 12 23:58:56.581836 kernel: BTRFS info (device sda6): has skinny extents Aug 12 23:58:56.576137 systemd[1]: Starting parse-ip-for-networkd.service... Aug 12 23:58:56.656008 systemd[1]: mnt-oem.mount: Deactivated successfully. Aug 12 23:58:56.660888 systemd[1]: Finished parse-ip-for-networkd.service. Aug 12 23:58:56.666000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:58:56.692000 audit: BPF prog-id=9 op=LOAD Aug 12 23:58:56.693624 systemd[1]: Starting systemd-networkd.service... Aug 12 23:58:56.715982 kernel: audit: type=1130 audit(1755043136.666:21): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:58:56.716011 kernel: audit: type=1334 audit(1755043136.692:22): prog-id=9 op=LOAD Aug 12 23:58:56.730153 systemd-networkd[877]: lo: Link UP Aug 12 23:58:56.764864 kernel: audit: type=1130 audit(1755043136.735:23): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:58:56.735000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:58:56.730161 systemd-networkd[877]: lo: Gained carrier Aug 12 23:58:56.730595 systemd-networkd[877]: Enumeration completed Aug 12 23:58:56.730686 systemd[1]: Started systemd-networkd.service. Aug 12 23:58:56.783000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:58:56.736451 systemd[1]: Reached target network.target. Aug 12 23:58:56.812643 kernel: audit: type=1130 audit(1755043136.783:24): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:58:56.812664 iscsid[882]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Aug 12 23:58:56.812664 iscsid[882]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Aug 12 23:58:56.812664 iscsid[882]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Aug 12 23:58:56.812664 iscsid[882]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Aug 12 23:58:56.812664 iscsid[882]: If using hardware iscsi like qla4xxx this message can be ignored. Aug 12 23:58:56.812664 iscsid[882]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Aug 12 23:58:56.812664 iscsid[882]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Aug 12 23:58:56.953001 kernel: audit: type=1130 audit(1755043136.815:25): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:58:56.953030 kernel: audit: type=1130 audit(1755043136.867:26): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:58:56.815000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:58:56.867000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:58:56.763744 systemd-networkd[877]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 12 23:58:56.986662 kernel: audit: type=1130 audit(1755043136.958:27): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:58:56.958000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:58:56.769594 systemd[1]: Starting iscsiuio.service... Aug 12 23:58:56.774182 systemd[1]: Started iscsiuio.service. Aug 12 23:58:57.001000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:58:56.784835 systemd[1]: Starting iscsid.service... Aug 12 23:58:56.808726 systemd[1]: Started iscsid.service. Aug 12 23:58:57.020328 kernel: mlx5_core 9fd2:00:02.0 enP40914s1: Link up Aug 12 23:58:56.817228 systemd[1]: Starting dracut-initqueue.service... Aug 12 23:58:56.852890 systemd[1]: Finished dracut-initqueue.service. Aug 12 23:58:56.897751 systemd[1]: Reached target remote-fs-pre.target. Aug 12 23:58:56.904343 systemd[1]: Reached target remote-cryptsetup.target. Aug 12 23:58:56.915382 systemd[1]: Reached target remote-fs.target. Aug 12 23:58:56.929668 systemd[1]: Starting dracut-pre-mount.service... Aug 12 23:58:56.939502 systemd[1]: Finished ignition-setup.service. Aug 12 23:58:56.967135 systemd[1]: Starting ignition-fetch-offline.service... Aug 12 23:58:56.992002 systemd[1]: Finished dracut-pre-mount.service. Aug 12 23:58:57.148596 kernel: hv_netvsc 000d3a6c-e2a3-000d-3a6c-e2a3000d3a6c eth0: Data path switched to VF: enP40914s1 Aug 12 23:58:57.156001 systemd-networkd[877]: enP40914s1: Link UP Aug 12 23:58:57.161302 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Aug 12 23:58:57.156127 systemd-networkd[877]: eth0: Link UP Aug 12 23:58:57.156251 systemd-networkd[877]: eth0: Gained carrier Aug 12 23:58:57.175789 systemd-networkd[877]: enP40914s1: Gained carrier Aug 12 23:58:57.185642 systemd-networkd[877]: eth0: DHCPv4 address 10.200.20.29/24, gateway 10.200.20.1 acquired from 168.63.129.16 Aug 12 23:58:58.450691 systemd-networkd[877]: eth0: Gained IPv6LL Aug 12 23:58:59.325197 ignition[897]: Ignition 2.14.0 Aug 12 23:58:59.329122 ignition[897]: Stage: fetch-offline Aug 12 23:58:59.329239 ignition[897]: reading system config file "/usr/lib/ignition/base.d/base.ign" Aug 12 23:58:59.329296 ignition[897]: parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Aug 12 23:58:59.382376 ignition[897]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Aug 12 23:58:59.382548 ignition[897]: parsed url from cmdline: "" Aug 12 23:58:59.390940 systemd[1]: Finished ignition-fetch-offline.service. Aug 12 23:58:59.397000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:58:59.382552 ignition[897]: no config URL provided Aug 12 23:58:59.399304 systemd[1]: Starting ignition-fetch.service... Aug 12 23:58:59.382557 ignition[897]: reading system config file "/usr/lib/ignition/user.ign" Aug 12 23:58:59.382585 ignition[897]: no config at "/usr/lib/ignition/user.ign" Aug 12 23:58:59.382591 ignition[897]: failed to fetch config: resource requires networking Aug 12 23:58:59.382901 ignition[897]: Ignition finished successfully Aug 12 23:58:59.415465 ignition[905]: Ignition 2.14.0 Aug 12 23:58:59.415471 ignition[905]: Stage: fetch Aug 12 23:58:59.415697 ignition[905]: reading system config file "/usr/lib/ignition/base.d/base.ign" Aug 12 23:58:59.415725 ignition[905]: parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Aug 12 23:58:59.439004 ignition[905]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Aug 12 23:58:59.439168 ignition[905]: parsed url from cmdline: "" Aug 12 23:58:59.439206 ignition[905]: no config URL provided Aug 12 23:58:59.439213 ignition[905]: reading system config file "/usr/lib/ignition/user.ign" Aug 12 23:58:59.439222 ignition[905]: no config at "/usr/lib/ignition/user.ign" Aug 12 23:58:59.439265 ignition[905]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Aug 12 23:58:59.598886 ignition[905]: GET result: OK Aug 12 23:58:59.598960 ignition[905]: config has been read from IMDS userdata Aug 12 23:58:59.602164 unknown[905]: fetched base config from "system" Aug 12 23:58:59.613000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:58:59.598973 ignition[905]: parsing config with SHA512: b45b283dc16b0d2fa9043174ce093610b68c0ba0206d51be66c1fb830f1a935a19d9141c193650ec265661444eb684a9d346ada1745c7c77284a33c78427d36f Aug 12 23:58:59.602172 unknown[905]: fetched base config from "system" Aug 12 23:58:59.602497 ignition[905]: fetch: fetch complete Aug 12 23:58:59.602178 unknown[905]: fetched user config from "azure" Aug 12 23:58:59.602502 ignition[905]: fetch: fetch passed Aug 12 23:58:59.608109 systemd[1]: Finished ignition-fetch.service. Aug 12 23:58:59.602550 ignition[905]: Ignition finished successfully Aug 12 23:58:59.614489 systemd[1]: Starting ignition-kargs.service... Aug 12 23:58:59.657000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:58:59.634367 ignition[911]: Ignition 2.14.0 Aug 12 23:58:59.648844 systemd[1]: Finished ignition-kargs.service. Aug 12 23:58:59.634381 ignition[911]: Stage: kargs Aug 12 23:58:59.658936 systemd[1]: Starting ignition-disks.service... Aug 12 23:58:59.634505 ignition[911]: reading system config file "/usr/lib/ignition/base.d/base.ign" Aug 12 23:58:59.634530 ignition[911]: parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Aug 12 23:58:59.637617 ignition[911]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Aug 12 23:58:59.644109 ignition[911]: kargs: kargs passed Aug 12 23:58:59.704000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:58:59.693585 systemd[1]: Finished ignition-disks.service. Aug 12 23:58:59.644175 ignition[911]: Ignition finished successfully Aug 12 23:58:59.705049 systemd[1]: Reached target initrd-root-device.target. Aug 12 23:58:59.675925 ignition[917]: Ignition 2.14.0 Aug 12 23:58:59.715099 systemd[1]: Reached target local-fs-pre.target. Aug 12 23:58:59.675932 ignition[917]: Stage: disks Aug 12 23:58:59.725551 systemd[1]: Reached target local-fs.target. Aug 12 23:58:59.676042 ignition[917]: reading system config file "/usr/lib/ignition/base.d/base.ign" Aug 12 23:58:59.735366 systemd[1]: Reached target sysinit.target. Aug 12 23:58:59.676068 ignition[917]: parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Aug 12 23:58:59.745793 systemd[1]: Reached target basic.target. Aug 12 23:58:59.680574 ignition[917]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Aug 12 23:58:59.755477 systemd[1]: Starting systemd-fsck-root.service... Aug 12 23:58:59.686836 ignition[917]: disks: disks passed Aug 12 23:58:59.686912 ignition[917]: Ignition finished successfully Aug 12 23:58:59.822383 systemd-fsck[925]: ROOT: clean, 629/7326000 files, 481082/7359488 blocks Aug 12 23:58:59.833936 systemd[1]: Finished systemd-fsck-root.service. Aug 12 23:58:59.838000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:58:59.839845 systemd[1]: Mounting sysroot.mount... Aug 12 23:58:59.869368 systemd[1]: Mounted sysroot.mount. Aug 12 23:58:59.876338 kernel: EXT4-fs (sda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Aug 12 23:58:59.873132 systemd[1]: Reached target initrd-root-fs.target. Aug 12 23:58:59.918715 systemd[1]: Mounting sysroot-usr.mount... Aug 12 23:58:59.923426 systemd[1]: Starting flatcar-metadata-hostname.service... Aug 12 23:58:59.935596 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Aug 12 23:58:59.935636 systemd[1]: Reached target ignition-diskful.target. Aug 12 23:58:59.950776 systemd[1]: Mounted sysroot-usr.mount. Aug 12 23:59:00.002328 systemd[1]: Mounting sysroot-usr-share-oem.mount... Aug 12 23:59:00.008621 systemd[1]: Starting initrd-setup-root.service... Aug 12 23:59:00.034582 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/sda6 scanned by mount (935) Aug 12 23:59:00.046457 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Aug 12 23:59:00.046507 kernel: BTRFS info (device sda6): using free space tree Aug 12 23:59:00.046517 initrd-setup-root[940]: cut: /sysroot/etc/passwd: No such file or directory Aug 12 23:59:00.057258 kernel: BTRFS info (device sda6): has skinny extents Aug 12 23:59:00.062265 systemd[1]: Mounted sysroot-usr-share-oem.mount. Aug 12 23:59:00.074460 initrd-setup-root[966]: cut: /sysroot/etc/group: No such file or directory Aug 12 23:59:00.098236 initrd-setup-root[974]: cut: /sysroot/etc/shadow: No such file or directory Aug 12 23:59:00.106931 initrd-setup-root[982]: cut: /sysroot/etc/gshadow: No such file or directory Aug 12 23:59:00.488886 systemd[1]: Finished initrd-setup-root.service. Aug 12 23:59:00.493000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:00.494503 systemd[1]: Starting ignition-mount.service... Aug 12 23:59:00.508205 systemd[1]: Starting sysroot-boot.service... Aug 12 23:59:00.513032 systemd[1]: sysusr-usr-share-oem.mount: Deactivated successfully. Aug 12 23:59:00.513240 systemd[1]: sysroot-usr-share-oem.mount: Deactivated successfully. Aug 12 23:59:00.539230 ignition[1001]: INFO : Ignition 2.14.0 Aug 12 23:59:00.544606 ignition[1001]: INFO : Stage: mount Aug 12 23:59:00.544606 ignition[1001]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Aug 12 23:59:00.544606 ignition[1001]: DEBUG : parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Aug 12 23:59:00.570469 ignition[1001]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Aug 12 23:59:00.570469 ignition[1001]: INFO : mount: mount passed Aug 12 23:59:00.570469 ignition[1001]: INFO : Ignition finished successfully Aug 12 23:59:00.574000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:00.587000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:00.557739 systemd[1]: Finished sysroot-boot.service. Aug 12 23:59:00.575639 systemd[1]: Finished ignition-mount.service. Aug 12 23:59:01.081539 coreos-metadata[934]: Aug 12 23:59:01.081 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Aug 12 23:59:01.090139 coreos-metadata[934]: Aug 12 23:59:01.084 INFO Fetch successful Aug 12 23:59:01.122385 coreos-metadata[934]: Aug 12 23:59:01.122 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Aug 12 23:59:01.142474 coreos-metadata[934]: Aug 12 23:59:01.142 INFO Fetch successful Aug 12 23:59:01.322205 coreos-metadata[934]: Aug 12 23:59:01.322 INFO wrote hostname ci-3510.3.8-a-0aa931dbe6 to /sysroot/etc/hostname Aug 12 23:59:01.324471 systemd[1]: Finished flatcar-metadata-hostname.service. Aug 12 23:59:01.335000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:01.350520 kernel: kauditd_printk_skb: 9 callbacks suppressed Aug 12 23:59:01.350588 kernel: audit: type=1130 audit(1755043141.335:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:01.346253 systemd[1]: Starting ignition-files.service... Aug 12 23:59:01.375105 systemd[1]: Mounting sysroot-usr-share-oem.mount... Aug 12 23:59:01.393712 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/sda6 scanned by mount (1013) Aug 12 23:59:01.406587 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Aug 12 23:59:01.406624 kernel: BTRFS info (device sda6): using free space tree Aug 12 23:59:01.406635 kernel: BTRFS info (device sda6): has skinny extents Aug 12 23:59:01.416434 systemd[1]: Mounted sysroot-usr-share-oem.mount. Aug 12 23:59:01.430355 ignition[1032]: INFO : Ignition 2.14.0 Aug 12 23:59:01.430355 ignition[1032]: INFO : Stage: files Aug 12 23:59:01.440204 ignition[1032]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Aug 12 23:59:01.440204 ignition[1032]: DEBUG : parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Aug 12 23:59:01.440204 ignition[1032]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Aug 12 23:59:01.440204 ignition[1032]: DEBUG : files: compiled without relabeling support, skipping Aug 12 23:59:01.440204 ignition[1032]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Aug 12 23:59:01.440204 ignition[1032]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Aug 12 23:59:01.526954 ignition[1032]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Aug 12 23:59:01.534882 ignition[1032]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Aug 12 23:59:01.549383 unknown[1032]: wrote ssh authorized keys file for user: core Aug 12 23:59:01.555281 ignition[1032]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Aug 12 23:59:01.555281 ignition[1032]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Aug 12 23:59:01.573407 ignition[1032]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Aug 12 23:59:01.573407 ignition[1032]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/systemd/system/waagent.service" Aug 12 23:59:01.573407 ignition[1032]: INFO : files: createFilesystemsFiles: createFiles: op(4): oem config not found in "/usr/share/oem", looking on oem partition Aug 12 23:59:01.609925 ignition[1032]: INFO : files: createFilesystemsFiles: createFiles: op(4): op(5): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2621316045" Aug 12 23:59:01.609925 ignition[1032]: CRITICAL : files: createFilesystemsFiles: createFiles: op(4): op(5): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2621316045": device or resource busy Aug 12 23:59:01.609925 ignition[1032]: ERROR : files: createFilesystemsFiles: createFiles: op(4): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem2621316045", trying btrfs: device or resource busy Aug 12 23:59:01.609925 ignition[1032]: INFO : files: createFilesystemsFiles: createFiles: op(4): op(6): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2621316045" Aug 12 23:59:01.609925 ignition[1032]: INFO : files: createFilesystemsFiles: createFiles: op(4): op(6): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2621316045" Aug 12 23:59:01.609925 ignition[1032]: INFO : files: createFilesystemsFiles: createFiles: op(4): op(7): [started] unmounting "/mnt/oem2621316045" Aug 12 23:59:01.609925 ignition[1032]: INFO : files: createFilesystemsFiles: createFiles: op(4): op(7): [finished] unmounting "/mnt/oem2621316045" Aug 12 23:59:01.609925 ignition[1032]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/systemd/system/waagent.service" Aug 12 23:59:01.609925 ignition[1032]: INFO : files: createFilesystemsFiles: createFiles: op(8): [started] writing file "/sysroot/etc/systemd/system/nvidia.service" Aug 12 23:59:01.609925 ignition[1032]: INFO : files: createFilesystemsFiles: createFiles: op(8): oem config not found in "/usr/share/oem", looking on oem partition Aug 12 23:59:01.609925 ignition[1032]: INFO : files: createFilesystemsFiles: createFiles: op(8): op(9): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1901730860" Aug 12 23:59:01.609925 ignition[1032]: CRITICAL : files: createFilesystemsFiles: createFiles: op(8): op(9): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1901730860": device or resource busy Aug 12 23:59:01.609925 ignition[1032]: ERROR : files: createFilesystemsFiles: createFiles: op(8): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem1901730860", trying btrfs: device or resource busy Aug 12 23:59:01.609925 ignition[1032]: INFO : files: createFilesystemsFiles: createFiles: op(8): op(a): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1901730860" Aug 12 23:59:01.897523 kernel: audit: type=1130 audit(1755043141.641:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:01.897550 kernel: audit: type=1130 audit(1755043141.723:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:01.897576 kernel: audit: type=1131 audit(1755043141.740:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:01.897588 kernel: audit: type=1130 audit(1755043141.776:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:01.641000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:01.723000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:01.740000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:01.776000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:01.587473 systemd[1]: mnt-oem2621316045.mount: Deactivated successfully. Aug 12 23:59:01.901000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:01.922881 ignition[1032]: INFO : files: createFilesystemsFiles: createFiles: op(8): op(a): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1901730860" Aug 12 23:59:01.922881 ignition[1032]: INFO : files: createFilesystemsFiles: createFiles: op(8): op(b): [started] unmounting "/mnt/oem1901730860" Aug 12 23:59:01.922881 ignition[1032]: INFO : files: createFilesystemsFiles: createFiles: op(8): op(b): [finished] unmounting "/mnt/oem1901730860" Aug 12 23:59:01.922881 ignition[1032]: INFO : files: createFilesystemsFiles: createFiles: op(8): [finished] writing file "/sysroot/etc/systemd/system/nvidia.service" Aug 12 23:59:01.922881 ignition[1032]: INFO : files: op(c): [started] processing unit "waagent.service" Aug 12 23:59:01.922881 ignition[1032]: INFO : files: op(c): [finished] processing unit "waagent.service" Aug 12 23:59:01.922881 ignition[1032]: INFO : files: op(d): [started] processing unit "nvidia.service" Aug 12 23:59:01.922881 ignition[1032]: INFO : files: op(d): [finished] processing unit "nvidia.service" Aug 12 23:59:01.922881 ignition[1032]: INFO : files: op(e): [started] setting preset to enabled for "waagent.service" Aug 12 23:59:01.922881 ignition[1032]: INFO : files: op(e): [finished] setting preset to enabled for "waagent.service" Aug 12 23:59:01.922881 ignition[1032]: INFO : files: op(f): [started] setting preset to enabled for "nvidia.service" Aug 12 23:59:01.922881 ignition[1032]: INFO : files: op(f): [finished] setting preset to enabled for "nvidia.service" Aug 12 23:59:01.922881 ignition[1032]: INFO : files: createResultFile: createFiles: op(10): [started] writing file "/sysroot/etc/.ignition-result.json" Aug 12 23:59:01.922881 ignition[1032]: INFO : files: createResultFile: createFiles: op(10): [finished] writing file "/sysroot/etc/.ignition-result.json" Aug 12 23:59:01.922881 ignition[1032]: INFO : files: files passed Aug 12 23:59:01.922881 ignition[1032]: INFO : Ignition finished successfully Aug 12 23:59:02.137246 kernel: audit: type=1130 audit(1755043141.901:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:02.137275 kernel: audit: type=1131 audit(1755043141.924:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:02.137285 kernel: audit: type=1130 audit(1755043142.018:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:02.137303 kernel: audit: type=1131 audit(1755043142.118:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:01.924000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:02.018000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:02.118000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:01.622624 systemd[1]: Finished ignition-files.service. Aug 12 23:59:01.644671 systemd[1]: Starting initrd-setup-root-after-ignition.service... Aug 12 23:59:02.152976 initrd-setup-root-after-ignition[1057]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 12 23:59:01.679539 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Aug 12 23:59:01.691932 systemd[1]: Starting ignition-quench.service... Aug 12 23:59:01.709533 systemd[1]: ignition-quench.service: Deactivated successfully. Aug 12 23:59:01.709680 systemd[1]: Finished ignition-quench.service. Aug 12 23:59:01.741768 systemd[1]: Finished initrd-setup-root-after-ignition.service. Aug 12 23:59:01.811239 systemd[1]: Reached target ignition-complete.target. Aug 12 23:59:01.840066 systemd[1]: Starting initrd-parse-etc.service... Aug 12 23:59:01.887669 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Aug 12 23:59:01.887837 systemd[1]: Finished initrd-parse-etc.service. Aug 12 23:59:01.925397 systemd[1]: Reached target initrd-fs.target. Aug 12 23:59:02.257000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:01.955473 systemd[1]: Reached target initrd.target. Aug 12 23:59:01.968708 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Aug 12 23:59:01.977709 systemd[1]: Starting dracut-pre-pivot.service... Aug 12 23:59:02.305737 kernel: audit: type=1131 audit(1755043142.257:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:02.300000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:02.008400 systemd[1]: Finished dracut-pre-pivot.service. Aug 12 23:59:02.311000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:02.048919 systemd[1]: Starting initrd-cleanup.service... Aug 12 23:59:02.320000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:02.068944 systemd[1]: Stopped target nss-lookup.target. Aug 12 23:59:02.330000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:02.080557 systemd[1]: Stopped target remote-cryptsetup.target. Aug 12 23:59:02.096606 systemd[1]: Stopped target timers.target. Aug 12 23:59:02.110253 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Aug 12 23:59:02.362472 iscsid[882]: iscsid shutting down. Aug 12 23:59:02.373015 ignition[1070]: INFO : Ignition 2.14.0 Aug 12 23:59:02.373015 ignition[1070]: INFO : Stage: umount Aug 12 23:59:02.373015 ignition[1070]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Aug 12 23:59:02.373015 ignition[1070]: DEBUG : parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Aug 12 23:59:02.373015 ignition[1070]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Aug 12 23:59:02.398000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:02.403000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:02.424000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:02.110320 systemd[1]: Stopped dracut-pre-pivot.service. Aug 12 23:59:02.435000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:02.435000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:02.440627 ignition[1070]: INFO : umount: umount passed Aug 12 23:59:02.440627 ignition[1070]: INFO : Ignition finished successfully Aug 12 23:59:02.444000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:02.456000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:02.139954 systemd[1]: Stopped target initrd.target. Aug 12 23:59:02.464000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:02.148065 systemd[1]: Stopped target basic.target. Aug 12 23:59:02.472000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:02.157405 systemd[1]: Stopped target ignition-complete.target. Aug 12 23:59:02.481000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:02.171003 systemd[1]: Stopped target ignition-diskful.target. Aug 12 23:59:02.186022 systemd[1]: Stopped target initrd-root-device.target. Aug 12 23:59:02.195083 systemd[1]: Stopped target remote-fs.target. Aug 12 23:59:02.204198 systemd[1]: Stopped target remote-fs-pre.target. Aug 12 23:59:02.212745 systemd[1]: Stopped target sysinit.target. Aug 12 23:59:02.222143 systemd[1]: Stopped target local-fs.target. Aug 12 23:59:02.532000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:02.231086 systemd[1]: Stopped target local-fs-pre.target. Aug 12 23:59:02.239958 systemd[1]: Stopped target swap.target. Aug 12 23:59:02.550000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:02.248884 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Aug 12 23:59:02.557000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:02.248947 systemd[1]: Stopped dracut-pre-mount.service. Aug 12 23:59:02.280247 systemd[1]: Stopped target cryptsetup.target. Aug 12 23:59:02.289015 systemd[1]: dracut-initqueue.service: Deactivated successfully. Aug 12 23:59:02.587000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:02.289074 systemd[1]: Stopped dracut-initqueue.service. Aug 12 23:59:02.301336 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Aug 12 23:59:02.301383 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Aug 12 23:59:02.311520 systemd[1]: ignition-files.service: Deactivated successfully. Aug 12 23:59:02.624000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:02.311575 systemd[1]: Stopped ignition-files.service. Aug 12 23:59:02.634000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:02.638000 audit: BPF prog-id=6 op=UNLOAD Aug 12 23:59:02.320874 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Aug 12 23:59:02.320914 systemd[1]: Stopped flatcar-metadata-hostname.service. Aug 12 23:59:02.659000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:02.335348 systemd[1]: Stopping ignition-mount.service... Aug 12 23:59:02.669000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:02.347577 systemd[1]: Stopping iscsid.service... Aug 12 23:59:02.679000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:02.370530 systemd[1]: Stopping sysroot-boot.service... Aug 12 23:59:02.381829 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Aug 12 23:59:02.381908 systemd[1]: Stopped systemd-udev-trigger.service. Aug 12 23:59:02.708000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:02.399208 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Aug 12 23:59:02.399275 systemd[1]: Stopped dracut-pre-trigger.service. Aug 12 23:59:02.733000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:02.404880 systemd[1]: iscsid.service: Deactivated successfully. Aug 12 23:59:02.741000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:02.404995 systemd[1]: Stopped iscsid.service. Aug 12 23:59:02.750000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:02.425536 systemd[1]: sysroot-boot.mount: Deactivated successfully. Aug 12 23:59:02.764000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:02.770000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:02.426004 systemd[1]: initrd-cleanup.service: Deactivated successfully. Aug 12 23:59:02.784000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:02.426101 systemd[1]: Finished initrd-cleanup.service. Aug 12 23:59:02.796000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:02.796000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:02.436028 systemd[1]: ignition-mount.service: Deactivated successfully. Aug 12 23:59:02.436117 systemd[1]: Stopped ignition-mount.service. Aug 12 23:59:02.820832 kernel: hv_netvsc 000d3a6c-e2a3-000d-3a6c-e2a3000d3a6c eth0: Data path switched from VF: enP40914s1 Aug 12 23:59:02.445359 systemd[1]: ignition-disks.service: Deactivated successfully. Aug 12 23:59:02.445417 systemd[1]: Stopped ignition-disks.service. Aug 12 23:59:02.457156 systemd[1]: ignition-kargs.service: Deactivated successfully. Aug 12 23:59:02.457207 systemd[1]: Stopped ignition-kargs.service. Aug 12 23:59:02.464471 systemd[1]: ignition-fetch.service: Deactivated successfully. Aug 12 23:59:02.464512 systemd[1]: Stopped ignition-fetch.service. Aug 12 23:59:02.472957 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Aug 12 23:59:02.473001 systemd[1]: Stopped ignition-fetch-offline.service. Aug 12 23:59:02.481453 systemd[1]: Stopped target paths.target. Aug 12 23:59:02.490733 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Aug 12 23:59:02.494588 systemd[1]: Stopped systemd-ask-password-console.path. Aug 12 23:59:02.500127 systemd[1]: Stopped target slices.target. Aug 12 23:59:02.508834 systemd[1]: Stopped target sockets.target. Aug 12 23:59:02.517219 systemd[1]: iscsid.socket: Deactivated successfully. Aug 12 23:59:02.517266 systemd[1]: Closed iscsid.socket. Aug 12 23:59:02.524807 systemd[1]: ignition-setup.service: Deactivated successfully. Aug 12 23:59:02.524852 systemd[1]: Stopped ignition-setup.service. Aug 12 23:59:02.533022 systemd[1]: Stopping iscsiuio.service... Aug 12 23:59:02.542326 systemd[1]: iscsiuio.service: Deactivated successfully. Aug 12 23:59:02.542432 systemd[1]: Stopped iscsiuio.service. Aug 12 23:59:02.550490 systemd[1]: sysroot-boot.service: Deactivated successfully. Aug 12 23:59:02.550584 systemd[1]: Stopped sysroot-boot.service. Aug 12 23:59:02.558073 systemd[1]: Stopped target network.target. Aug 12 23:59:02.568995 systemd[1]: iscsiuio.socket: Deactivated successfully. Aug 12 23:59:02.569040 systemd[1]: Closed iscsiuio.socket. Aug 12 23:59:02.577791 systemd[1]: initrd-setup-root.service: Deactivated successfully. Aug 12 23:59:02.957000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:02.577843 systemd[1]: Stopped initrd-setup-root.service. Aug 12 23:59:02.587618 systemd[1]: Stopping systemd-networkd.service... Aug 12 23:59:02.598489 systemd[1]: Stopping systemd-resolved.service... Aug 12 23:59:02.613475 systemd-networkd[877]: eth0: DHCPv6 lease lost Aug 12 23:59:02.988000 audit: BPF prog-id=9 op=UNLOAD Aug 12 23:59:02.614851 systemd[1]: systemd-networkd.service: Deactivated successfully. Aug 12 23:59:02.614974 systemd[1]: Stopped systemd-networkd.service. Aug 12 23:59:02.625835 systemd[1]: systemd-resolved.service: Deactivated successfully. Aug 12 23:59:02.625933 systemd[1]: Stopped systemd-resolved.service. Aug 12 23:59:02.635243 systemd[1]: systemd-networkd.socket: Deactivated successfully. Aug 12 23:59:02.635312 systemd[1]: Closed systemd-networkd.socket. Aug 12 23:59:02.644111 systemd[1]: Stopping network-cleanup.service... Aug 12 23:59:02.654231 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Aug 12 23:59:02.654300 systemd[1]: Stopped parse-ip-for-networkd.service. Aug 12 23:59:02.659810 systemd[1]: systemd-sysctl.service: Deactivated successfully. Aug 12 23:59:02.659859 systemd[1]: Stopped systemd-sysctl.service. Aug 12 23:59:02.673904 systemd[1]: systemd-modules-load.service: Deactivated successfully. Aug 12 23:59:02.673953 systemd[1]: Stopped systemd-modules-load.service. Aug 12 23:59:02.679644 systemd[1]: Stopping systemd-udevd.service... Aug 12 23:59:02.699040 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Aug 12 23:59:02.699622 systemd[1]: systemd-udevd.service: Deactivated successfully. Aug 12 23:59:02.699769 systemd[1]: Stopped systemd-udevd.service. Aug 12 23:59:02.709457 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Aug 12 23:59:02.709509 systemd[1]: Closed systemd-udevd-control.socket. Aug 12 23:59:02.719015 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Aug 12 23:59:02.719049 systemd[1]: Closed systemd-udevd-kernel.socket. Aug 12 23:59:02.723794 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Aug 12 23:59:02.723853 systemd[1]: Stopped dracut-pre-udev.service. Aug 12 23:59:02.733532 systemd[1]: dracut-cmdline.service: Deactivated successfully. Aug 12 23:59:02.733589 systemd[1]: Stopped dracut-cmdline.service. Aug 12 23:59:02.741924 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Aug 12 23:59:03.040583 systemd-journald[276]: Received SIGTERM from PID 1 (n/a). Aug 12 23:59:02.741966 systemd[1]: Stopped dracut-cmdline-ask.service. Aug 12 23:59:02.751643 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Aug 12 23:59:02.759021 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Aug 12 23:59:02.759092 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service. Aug 12 23:59:02.765601 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Aug 12 23:59:02.765648 systemd[1]: Stopped kmod-static-nodes.service. Aug 12 23:59:02.770900 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 12 23:59:02.770941 systemd[1]: Stopped systemd-vconsole-setup.service. Aug 12 23:59:02.785743 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Aug 12 23:59:02.786228 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Aug 12 23:59:02.786342 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Aug 12 23:59:02.951157 systemd[1]: network-cleanup.service: Deactivated successfully. Aug 12 23:59:02.951253 systemd[1]: Stopped network-cleanup.service. Aug 12 23:59:02.957861 systemd[1]: Reached target initrd-switch-root.target. Aug 12 23:59:02.969669 systemd[1]: Starting initrd-switch-root.service... Aug 12 23:59:02.986423 systemd[1]: Switching root. Aug 12 23:59:03.041005 systemd-journald[276]: Journal stopped Aug 12 23:59:12.955676 kernel: SELinux: Class mctp_socket not defined in policy. Aug 12 23:59:12.955697 kernel: SELinux: Class anon_inode not defined in policy. Aug 12 23:59:12.955708 kernel: SELinux: the above unknown classes and permissions will be allowed Aug 12 23:59:12.955718 kernel: SELinux: policy capability network_peer_controls=1 Aug 12 23:59:12.955726 kernel: SELinux: policy capability open_perms=1 Aug 12 23:59:12.955734 kernel: SELinux: policy capability extended_socket_class=1 Aug 12 23:59:12.955743 kernel: SELinux: policy capability always_check_network=0 Aug 12 23:59:12.955751 kernel: SELinux: policy capability cgroup_seclabel=1 Aug 12 23:59:12.955759 kernel: SELinux: policy capability nnp_nosuid_transition=1 Aug 12 23:59:12.955767 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Aug 12 23:59:12.955775 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Aug 12 23:59:12.955786 systemd[1]: Successfully loaded SELinux policy in 254.191ms. Aug 12 23:59:12.955796 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 26.453ms. Aug 12 23:59:12.955806 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Aug 12 23:59:12.955817 systemd[1]: Detected virtualization microsoft. Aug 12 23:59:12.955827 systemd[1]: Detected architecture arm64. Aug 12 23:59:12.955835 systemd[1]: Detected first boot. Aug 12 23:59:12.955844 systemd[1]: Hostname set to . Aug 12 23:59:12.955853 systemd[1]: Initializing machine ID from random generator. Aug 12 23:59:12.955862 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Aug 12 23:59:12.955870 kernel: kauditd_printk_skb: 42 callbacks suppressed Aug 12 23:59:12.955880 kernel: audit: type=1400 audit(1755043146.649:89): avc: denied { associate } for pid=1103 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Aug 12 23:59:12.955891 kernel: audit: type=1300 audit(1755043146.649:89): arch=c00000b7 syscall=5 success=yes exit=0 a0=400014589c a1=40000c6df8 a2=40000cd0c0 a3=32 items=0 ppid=1086 pid=1103 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 12 23:59:12.955901 kernel: audit: type=1327 audit(1755043146.649:89): proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Aug 12 23:59:12.955910 kernel: audit: type=1400 audit(1755043146.664:90): avc: denied { associate } for pid=1103 comm="torcx-generator" name="lib" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Aug 12 23:59:12.955920 kernel: audit: type=1300 audit(1755043146.664:90): arch=c00000b7 syscall=34 success=yes exit=0 a0=ffffffffffffff9c a1=4000145975 a2=1ed a3=0 items=2 ppid=1086 pid=1103 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 12 23:59:12.955929 kernel: audit: type=1307 audit(1755043146.664:90): cwd="/" Aug 12 23:59:12.955939 kernel: audit: type=1302 audit(1755043146.664:90): item=0 name=(null) inode=2 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Aug 12 23:59:12.955948 kernel: audit: type=1302 audit(1755043146.664:90): item=1 name=(null) inode=3 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Aug 12 23:59:12.955958 kernel: audit: type=1327 audit(1755043146.664:90): proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Aug 12 23:59:12.955966 systemd[1]: Populated /etc with preset unit settings. Aug 12 23:59:12.955976 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Aug 12 23:59:12.955986 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Aug 12 23:59:12.955996 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Aug 12 23:59:12.956006 kernel: audit: type=1334 audit(1755043152.166:91): prog-id=12 op=LOAD Aug 12 23:59:12.956014 kernel: audit: type=1334 audit(1755043152.166:92): prog-id=3 op=UNLOAD Aug 12 23:59:12.956023 kernel: audit: type=1334 audit(1755043152.173:93): prog-id=13 op=LOAD Aug 12 23:59:12.956031 kernel: audit: type=1334 audit(1755043152.179:94): prog-id=14 op=LOAD Aug 12 23:59:12.956040 kernel: audit: type=1334 audit(1755043152.179:95): prog-id=4 op=UNLOAD Aug 12 23:59:12.956048 kernel: audit: type=1334 audit(1755043152.179:96): prog-id=5 op=UNLOAD Aug 12 23:59:12.956059 kernel: audit: type=1334 audit(1755043152.186:97): prog-id=15 op=LOAD Aug 12 23:59:12.956068 kernel: audit: type=1334 audit(1755043152.186:98): prog-id=12 op=UNLOAD Aug 12 23:59:12.956076 kernel: audit: type=1334 audit(1755043152.192:99): prog-id=16 op=LOAD Aug 12 23:59:12.956086 systemd[1]: initrd-switch-root.service: Deactivated successfully. Aug 12 23:59:12.956095 kernel: audit: type=1334 audit(1755043152.198:100): prog-id=17 op=LOAD Aug 12 23:59:12.956104 systemd[1]: Stopped initrd-switch-root.service. Aug 12 23:59:12.956114 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Aug 12 23:59:12.956123 systemd[1]: Created slice system-addon\x2dconfig.slice. Aug 12 23:59:12.956133 systemd[1]: Created slice system-addon\x2drun.slice. Aug 12 23:59:12.956142 systemd[1]: Created slice system-getty.slice. Aug 12 23:59:12.956152 systemd[1]: Created slice system-modprobe.slice. Aug 12 23:59:12.956162 systemd[1]: Created slice system-serial\x2dgetty.slice. Aug 12 23:59:12.956172 systemd[1]: Created slice system-system\x2dcloudinit.slice. Aug 12 23:59:12.956181 systemd[1]: Created slice system-systemd\x2dfsck.slice. Aug 12 23:59:12.956190 systemd[1]: Created slice user.slice. Aug 12 23:59:12.956200 systemd[1]: Started systemd-ask-password-console.path. Aug 12 23:59:12.956209 systemd[1]: Started systemd-ask-password-wall.path. Aug 12 23:59:12.956218 systemd[1]: Set up automount boot.automount. Aug 12 23:59:12.956227 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Aug 12 23:59:12.956238 systemd[1]: Stopped target initrd-switch-root.target. Aug 12 23:59:12.956250 systemd[1]: Stopped target initrd-fs.target. Aug 12 23:59:12.956260 systemd[1]: Stopped target initrd-root-fs.target. Aug 12 23:59:12.956269 systemd[1]: Reached target integritysetup.target. Aug 12 23:59:12.956278 systemd[1]: Reached target remote-cryptsetup.target. Aug 12 23:59:12.956287 systemd[1]: Reached target remote-fs.target. Aug 12 23:59:12.956296 systemd[1]: Reached target slices.target. Aug 12 23:59:12.956307 systemd[1]: Reached target swap.target. Aug 12 23:59:12.956316 systemd[1]: Reached target torcx.target. Aug 12 23:59:12.956326 systemd[1]: Reached target veritysetup.target. Aug 12 23:59:12.956335 systemd[1]: Listening on systemd-coredump.socket. Aug 12 23:59:12.956344 systemd[1]: Listening on systemd-initctl.socket. Aug 12 23:59:12.956353 systemd[1]: Listening on systemd-networkd.socket. Aug 12 23:59:12.956364 systemd[1]: Listening on systemd-udevd-control.socket. Aug 12 23:59:12.956374 systemd[1]: Listening on systemd-udevd-kernel.socket. Aug 12 23:59:12.956383 systemd[1]: Listening on systemd-userdbd.socket. Aug 12 23:59:12.956392 systemd[1]: Mounting dev-hugepages.mount... Aug 12 23:59:12.956402 systemd[1]: Mounting dev-mqueue.mount... Aug 12 23:59:12.956411 systemd[1]: Mounting media.mount... Aug 12 23:59:12.956420 systemd[1]: Mounting sys-kernel-debug.mount... Aug 12 23:59:12.956430 systemd[1]: Mounting sys-kernel-tracing.mount... Aug 12 23:59:12.956440 systemd[1]: Mounting tmp.mount... Aug 12 23:59:12.956450 systemd[1]: Starting flatcar-tmpfiles.service... Aug 12 23:59:12.956460 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Aug 12 23:59:12.956469 systemd[1]: Starting kmod-static-nodes.service... Aug 12 23:59:12.956479 systemd[1]: Starting modprobe@configfs.service... Aug 12 23:59:12.956488 systemd[1]: Starting modprobe@dm_mod.service... Aug 12 23:59:12.956497 systemd[1]: Starting modprobe@drm.service... Aug 12 23:59:12.956506 systemd[1]: Starting modprobe@efi_pstore.service... Aug 12 23:59:12.956516 systemd[1]: Starting modprobe@fuse.service... Aug 12 23:59:12.956526 systemd[1]: Starting modprobe@loop.service... Aug 12 23:59:12.956536 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Aug 12 23:59:12.956545 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Aug 12 23:59:12.956555 systemd[1]: Stopped systemd-fsck-root.service. Aug 12 23:59:12.956573 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Aug 12 23:59:12.956583 systemd[1]: Stopped systemd-fsck-usr.service. Aug 12 23:59:12.956593 systemd[1]: Stopped systemd-journald.service. Aug 12 23:59:12.956602 systemd[1]: systemd-journald.service: Consumed 2.987s CPU time. Aug 12 23:59:12.956611 systemd[1]: Starting systemd-journald.service... Aug 12 23:59:12.956622 kernel: loop: module loaded Aug 12 23:59:12.956631 systemd[1]: Starting systemd-modules-load.service... Aug 12 23:59:12.956640 kernel: fuse: init (API version 7.34) Aug 12 23:59:12.956649 systemd[1]: Starting systemd-network-generator.service... Aug 12 23:59:12.956659 systemd[1]: Starting systemd-remount-fs.service... Aug 12 23:59:12.956687 systemd[1]: Starting systemd-udev-trigger.service... Aug 12 23:59:12.956744 systemd[1]: verity-setup.service: Deactivated successfully. Aug 12 23:59:12.956766 systemd[1]: Stopped verity-setup.service. Aug 12 23:59:12.956786 systemd[1]: Mounted dev-hugepages.mount. Aug 12 23:59:12.956810 systemd[1]: Mounted dev-mqueue.mount. Aug 12 23:59:12.956829 systemd[1]: Mounted media.mount. Aug 12 23:59:12.956848 systemd[1]: Mounted sys-kernel-debug.mount. Aug 12 23:59:12.956866 systemd[1]: Mounted sys-kernel-tracing.mount. Aug 12 23:59:12.956885 systemd[1]: Mounted tmp.mount. Aug 12 23:59:12.956903 systemd[1]: Finished flatcar-tmpfiles.service. Aug 12 23:59:12.956923 systemd[1]: Finished kmod-static-nodes.service. Aug 12 23:59:12.956943 systemd[1]: modprobe@configfs.service: Deactivated successfully. Aug 12 23:59:12.956960 systemd[1]: Finished modprobe@configfs.service. Aug 12 23:59:12.956971 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 12 23:59:12.956981 systemd[1]: Finished modprobe@dm_mod.service. Aug 12 23:59:12.956997 systemd-journald[1209]: Journal started Aug 12 23:59:12.957045 systemd-journald[1209]: Runtime Journal (/run/log/journal/d81f2f6184554cc6960cd2f787bac7f3) is 8.0M, max 78.5M, 70.5M free. Aug 12 23:59:04.861000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Aug 12 23:59:05.467000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Aug 12 23:59:05.467000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Aug 12 23:59:05.467000 audit: BPF prog-id=10 op=LOAD Aug 12 23:59:05.467000 audit: BPF prog-id=10 op=UNLOAD Aug 12 23:59:05.467000 audit: BPF prog-id=11 op=LOAD Aug 12 23:59:05.467000 audit: BPF prog-id=11 op=UNLOAD Aug 12 23:59:06.649000 audit[1103]: AVC avc: denied { associate } for pid=1103 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Aug 12 23:59:06.649000 audit[1103]: SYSCALL arch=c00000b7 syscall=5 success=yes exit=0 a0=400014589c a1=40000c6df8 a2=40000cd0c0 a3=32 items=0 ppid=1086 pid=1103 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 12 23:59:06.649000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Aug 12 23:59:06.664000 audit[1103]: AVC avc: denied { associate } for pid=1103 comm="torcx-generator" name="lib" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Aug 12 23:59:06.664000 audit[1103]: SYSCALL arch=c00000b7 syscall=34 success=yes exit=0 a0=ffffffffffffff9c a1=4000145975 a2=1ed a3=0 items=2 ppid=1086 pid=1103 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 12 23:59:06.664000 audit: CWD cwd="/" Aug 12 23:59:06.664000 audit: PATH item=0 name=(null) inode=2 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Aug 12 23:59:06.664000 audit: PATH item=1 name=(null) inode=3 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Aug 12 23:59:06.664000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Aug 12 23:59:12.166000 audit: BPF prog-id=12 op=LOAD Aug 12 23:59:12.166000 audit: BPF prog-id=3 op=UNLOAD Aug 12 23:59:12.173000 audit: BPF prog-id=13 op=LOAD Aug 12 23:59:12.179000 audit: BPF prog-id=14 op=LOAD Aug 12 23:59:12.179000 audit: BPF prog-id=4 op=UNLOAD Aug 12 23:59:12.179000 audit: BPF prog-id=5 op=UNLOAD Aug 12 23:59:12.186000 audit: BPF prog-id=15 op=LOAD Aug 12 23:59:12.186000 audit: BPF prog-id=12 op=UNLOAD Aug 12 23:59:12.192000 audit: BPF prog-id=16 op=LOAD Aug 12 23:59:12.198000 audit: BPF prog-id=17 op=LOAD Aug 12 23:59:12.198000 audit: BPF prog-id=13 op=UNLOAD Aug 12 23:59:12.198000 audit: BPF prog-id=14 op=UNLOAD Aug 12 23:59:12.204000 audit: BPF prog-id=18 op=LOAD Aug 12 23:59:12.204000 audit: BPF prog-id=15 op=UNLOAD Aug 12 23:59:12.210000 audit: BPF prog-id=19 op=LOAD Aug 12 23:59:12.215000 audit: BPF prog-id=20 op=LOAD Aug 12 23:59:12.216000 audit: BPF prog-id=16 op=UNLOAD Aug 12 23:59:12.216000 audit: BPF prog-id=17 op=UNLOAD Aug 12 23:59:12.216000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:12.235000 audit: BPF prog-id=18 op=UNLOAD Aug 12 23:59:12.244000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:12.244000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:12.734000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:12.751000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:12.761000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:12.761000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:12.768000 audit: BPF prog-id=21 op=LOAD Aug 12 23:59:12.768000 audit: BPF prog-id=22 op=LOAD Aug 12 23:59:12.768000 audit: BPF prog-id=23 op=LOAD Aug 12 23:59:12.768000 audit: BPF prog-id=19 op=UNLOAD Aug 12 23:59:12.768000 audit: BPF prog-id=20 op=UNLOAD Aug 12 23:59:12.842000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:12.908000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:12.923000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:12.941000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:12.941000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:12.952000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Aug 12 23:59:12.952000 audit[1209]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffeae80a60 a2=4000 a3=1 items=0 ppid=1 pid=1209 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 12 23:59:12.952000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Aug 12 23:59:12.969099 systemd[1]: Started systemd-journald.service. Aug 12 23:59:12.958000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:12.958000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:12.968000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:06.561248 /usr/lib/systemd/system-generators/torcx-generator[1103]: time="2025-08-12T23:59:06Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.8 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.8 /var/lib/torcx/store]" Aug 12 23:59:12.165286 systemd[1]: Queued start job for default target multi-user.target. Aug 12 23:59:06.561485 /usr/lib/systemd/system-generators/torcx-generator[1103]: time="2025-08-12T23:59:06Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Aug 12 23:59:12.165299 systemd[1]: Unnecessary job was removed for dev-sda6.device. Aug 12 23:59:06.561503 /usr/lib/systemd/system-generators/torcx-generator[1103]: time="2025-08-12T23:59:06Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Aug 12 23:59:12.217051 systemd[1]: systemd-journald.service: Deactivated successfully. Aug 12 23:59:06.561540 /usr/lib/systemd/system-generators/torcx-generator[1103]: time="2025-08-12T23:59:06Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Aug 12 23:59:12.217437 systemd[1]: systemd-journald.service: Consumed 2.987s CPU time. Aug 12 23:59:06.561550 /usr/lib/systemd/system-generators/torcx-generator[1103]: time="2025-08-12T23:59:06Z" level=debug msg="skipped missing lower profile" missing profile=oem Aug 12 23:59:12.969280 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 12 23:59:06.561594 /usr/lib/systemd/system-generators/torcx-generator[1103]: time="2025-08-12T23:59:06Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Aug 12 23:59:12.969517 systemd[1]: Finished modprobe@drm.service. Aug 12 23:59:06.561605 /usr/lib/systemd/system-generators/torcx-generator[1103]: time="2025-08-12T23:59:06Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Aug 12 23:59:06.561816 /usr/lib/systemd/system-generators/torcx-generator[1103]: time="2025-08-12T23:59:06Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Aug 12 23:59:06.561849 /usr/lib/systemd/system-generators/torcx-generator[1103]: time="2025-08-12T23:59:06Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Aug 12 23:59:06.561861 /usr/lib/systemd/system-generators/torcx-generator[1103]: time="2025-08-12T23:59:06Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Aug 12 23:59:06.600798 /usr/lib/systemd/system-generators/torcx-generator[1103]: time="2025-08-12T23:59:06Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Aug 12 23:59:06.600857 /usr/lib/systemd/system-generators/torcx-generator[1103]: time="2025-08-12T23:59:06Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Aug 12 23:59:06.600879 /usr/lib/systemd/system-generators/torcx-generator[1103]: time="2025-08-12T23:59:06Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.8: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.8 Aug 12 23:59:06.600906 /usr/lib/systemd/system-generators/torcx-generator[1103]: time="2025-08-12T23:59:06Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Aug 12 23:59:06.600926 /usr/lib/systemd/system-generators/torcx-generator[1103]: time="2025-08-12T23:59:06Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.8: no such file or directory" path=/var/lib/torcx/store/3510.3.8 Aug 12 23:59:06.600939 /usr/lib/systemd/system-generators/torcx-generator[1103]: time="2025-08-12T23:59:06Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Aug 12 23:59:11.311995 /usr/lib/systemd/system-generators/torcx-generator[1103]: time="2025-08-12T23:59:11Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Aug 12 23:59:11.312271 /usr/lib/systemd/system-generators/torcx-generator[1103]: time="2025-08-12T23:59:11Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Aug 12 23:59:11.312371 /usr/lib/systemd/system-generators/torcx-generator[1103]: time="2025-08-12T23:59:11Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Aug 12 23:59:11.312531 /usr/lib/systemd/system-generators/torcx-generator[1103]: time="2025-08-12T23:59:11Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Aug 12 23:59:11.312596 /usr/lib/systemd/system-generators/torcx-generator[1103]: time="2025-08-12T23:59:11Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Aug 12 23:59:11.312655 /usr/lib/systemd/system-generators/torcx-generator[1103]: time="2025-08-12T23:59:11Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Aug 12 23:59:12.974000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:12.974000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:12.975110 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 12 23:59:12.975261 systemd[1]: Finished modprobe@efi_pstore.service. Aug 12 23:59:12.980000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:12.980000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:12.981198 systemd[1]: modprobe@fuse.service: Deactivated successfully. Aug 12 23:59:12.981363 systemd[1]: Finished modprobe@fuse.service. Aug 12 23:59:12.986000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:12.986000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:12.986836 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 12 23:59:12.986957 systemd[1]: Finished modprobe@loop.service. Aug 12 23:59:12.992000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:12.992000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:12.993014 systemd[1]: Finished systemd-network-generator.service. Aug 12 23:59:12.998000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:12.999294 systemd[1]: Finished systemd-remount-fs.service. Aug 12 23:59:13.004000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:13.005257 systemd[1]: Finished systemd-udev-trigger.service. Aug 12 23:59:13.010000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:13.011351 systemd[1]: Reached target network-pre.target. Aug 12 23:59:13.017865 systemd[1]: Mounting sys-fs-fuse-connections.mount... Aug 12 23:59:13.023937 systemd[1]: Mounting sys-kernel-config.mount... Aug 12 23:59:13.028459 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Aug 12 23:59:13.074452 systemd[1]: Starting systemd-hwdb-update.service... Aug 12 23:59:13.080471 systemd[1]: Starting systemd-journal-flush.service... Aug 12 23:59:13.085623 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 12 23:59:13.086856 systemd[1]: Starting systemd-random-seed.service... Aug 12 23:59:13.092069 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Aug 12 23:59:13.093352 systemd[1]: Starting systemd-sysusers.service... Aug 12 23:59:13.099532 systemd[1]: Starting systemd-udev-settle.service... Aug 12 23:59:13.106400 systemd[1]: Finished systemd-modules-load.service. Aug 12 23:59:13.111000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:13.112182 systemd[1]: Mounted sys-fs-fuse-connections.mount. Aug 12 23:59:13.118262 systemd[1]: Mounted sys-kernel-config.mount. Aug 12 23:59:13.125985 systemd[1]: Starting systemd-sysctl.service... Aug 12 23:59:13.133030 udevadm[1221]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Aug 12 23:59:13.133517 systemd-journald[1209]: Time spent on flushing to /var/log/journal/d81f2f6184554cc6960cd2f787bac7f3 is 13.551ms for 1083 entries. Aug 12 23:59:13.133517 systemd-journald[1209]: System Journal (/var/log/journal/d81f2f6184554cc6960cd2f787bac7f3) is 8.0M, max 2.6G, 2.6G free. Aug 12 23:59:13.250208 systemd-journald[1209]: Received client request to flush runtime journal. Aug 12 23:59:13.162000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:13.242000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:13.158308 systemd[1]: Finished systemd-random-seed.service. Aug 12 23:59:13.163089 systemd[1]: Reached target first-boot-complete.target. Aug 12 23:59:13.237685 systemd[1]: Finished systemd-sysctl.service. Aug 12 23:59:13.251593 systemd[1]: Finished systemd-journal-flush.service. Aug 12 23:59:13.256000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:13.619923 systemd[1]: Finished systemd-sysusers.service. Aug 12 23:59:13.624000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:13.626052 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Aug 12 23:59:13.907902 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Aug 12 23:59:13.912000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:14.170503 systemd[1]: Finished systemd-hwdb-update.service. Aug 12 23:59:14.175000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:14.175000 audit: BPF prog-id=24 op=LOAD Aug 12 23:59:14.175000 audit: BPF prog-id=25 op=LOAD Aug 12 23:59:14.175000 audit: BPF prog-id=7 op=UNLOAD Aug 12 23:59:14.175000 audit: BPF prog-id=8 op=UNLOAD Aug 12 23:59:14.176950 systemd[1]: Starting systemd-udevd.service... Aug 12 23:59:14.195713 systemd-udevd[1228]: Using default interface naming scheme 'v252'. Aug 12 23:59:14.406943 systemd[1]: Started systemd-udevd.service. Aug 12 23:59:14.415000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:14.417000 audit: BPF prog-id=26 op=LOAD Aug 12 23:59:14.419755 systemd[1]: Starting systemd-networkd.service... Aug 12 23:59:14.444951 systemd[1]: Condition check resulted in dev-ttyAMA0.device being skipped. Aug 12 23:59:14.455000 audit: BPF prog-id=27 op=LOAD Aug 12 23:59:14.455000 audit: BPF prog-id=28 op=LOAD Aug 12 23:59:14.455000 audit: BPF prog-id=29 op=LOAD Aug 12 23:59:14.457151 systemd[1]: Starting systemd-userdbd.service... Aug 12 23:59:14.505382 systemd[1]: Started systemd-userdbd.service. Aug 12 23:59:14.509000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:14.512584 kernel: mousedev: PS/2 mouse device common for all mice Aug 12 23:59:14.518000 audit[1231]: AVC avc: denied { confidentiality } for pid=1231 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Aug 12 23:59:14.536964 kernel: hv_vmbus: registering driver hv_balloon Aug 12 23:59:14.537060 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Aug 12 23:59:14.537079 kernel: hv_balloon: Memory hot add disabled on ARM64 Aug 12 23:59:14.564870 kernel: hv_vmbus: registering driver hyperv_fb Aug 12 23:59:14.564997 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Aug 12 23:59:14.576236 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Aug 12 23:59:14.591057 kernel: hv_utils: Registering HyperV Utility Driver Aug 12 23:59:14.591178 kernel: Console: switching to colour dummy device 80x25 Aug 12 23:59:14.595089 kernel: hv_vmbus: registering driver hv_utils Aug 12 23:59:14.601010 kernel: Console: switching to colour frame buffer device 128x48 Aug 12 23:59:14.518000 audit[1231]: SYSCALL arch=c00000b7 syscall=105 success=yes exit=0 a0=aaaaeb037fa0 a1=aa2c a2=ffffa52524b0 a3=aaaaeaf98010 items=12 ppid=1228 pid=1231 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 12 23:59:14.518000 audit: CWD cwd="/" Aug 12 23:59:14.518000 audit: PATH item=0 name=(null) inode=5854 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Aug 12 23:59:14.518000 audit: PATH item=1 name=(null) inode=11192 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Aug 12 23:59:14.518000 audit: PATH item=2 name=(null) inode=11192 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Aug 12 23:59:14.518000 audit: PATH item=3 name=(null) inode=11193 dev=00:0a mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Aug 12 23:59:14.518000 audit: PATH item=4 name=(null) inode=11192 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Aug 12 23:59:14.518000 audit: PATH item=5 name=(null) inode=11194 dev=00:0a mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Aug 12 23:59:14.518000 audit: PATH item=6 name=(null) inode=11192 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Aug 12 23:59:14.518000 audit: PATH item=7 name=(null) inode=11195 dev=00:0a mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Aug 12 23:59:14.518000 audit: PATH item=8 name=(null) inode=11192 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Aug 12 23:59:14.518000 audit: PATH item=9 name=(null) inode=11196 dev=00:0a mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Aug 12 23:59:14.518000 audit: PATH item=10 name=(null) inode=11192 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Aug 12 23:59:14.518000 audit: PATH item=11 name=(null) inode=11197 dev=00:0a mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Aug 12 23:59:14.518000 audit: PROCTITLE proctitle="(udev-worker)" Aug 12 23:59:14.608182 kernel: hv_utils: Heartbeat IC version 3.0 Aug 12 23:59:14.608286 kernel: hv_utils: Shutdown IC version 3.2 Aug 12 23:59:14.610685 kernel: hv_utils: TimeSync IC version 4.0 Aug 12 23:59:14.529121 systemd-networkd[1246]: lo: Link UP Aug 12 23:59:14.658505 systemd-journald[1209]: Time jumped backwards, rotating. Aug 12 23:59:14.658592 kernel: mlx5_core 9fd2:00:02.0 enP40914s1: Link up Aug 12 23:59:14.537000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:14.610000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:14.534249 systemd-networkd[1246]: lo: Gained carrier Aug 12 23:59:14.534886 systemd-networkd[1246]: Enumeration completed Aug 12 23:59:14.534984 systemd[1]: Started systemd-networkd.service. Aug 12 23:59:14.540937 systemd[1]: Starting systemd-networkd-wait-online.service... Aug 12 23:59:14.559607 systemd-networkd[1246]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 12 23:59:14.598003 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Aug 12 23:59:14.606095 systemd[1]: Finished systemd-udev-settle.service. Aug 12 23:59:14.613205 systemd[1]: Starting lvm2-activation-early.service... Aug 12 23:59:14.670708 kernel: hv_netvsc 000d3a6c-e2a3-000d-3a6c-e2a3000d3a6c eth0: Data path switched to VF: enP40914s1 Aug 12 23:59:14.672293 systemd-networkd[1246]: enP40914s1: Link UP Aug 12 23:59:14.672692 systemd-networkd[1246]: eth0: Link UP Aug 12 23:59:14.672703 systemd-networkd[1246]: eth0: Gained carrier Aug 12 23:59:14.679274 systemd-networkd[1246]: enP40914s1: Gained carrier Aug 12 23:59:14.686833 systemd-networkd[1246]: eth0: DHCPv4 address 10.200.20.29/24, gateway 10.200.20.1 acquired from 168.63.129.16 Aug 12 23:59:14.828137 lvm[1306]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Aug 12 23:59:14.883631 systemd[1]: Finished lvm2-activation-early.service. Aug 12 23:59:14.887000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:14.888557 systemd[1]: Reached target cryptsetup.target. Aug 12 23:59:14.894306 systemd[1]: Starting lvm2-activation.service... Aug 12 23:59:14.898701 lvm[1307]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Aug 12 23:59:14.916643 systemd[1]: Finished lvm2-activation.service. Aug 12 23:59:14.919000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:14.921371 systemd[1]: Reached target local-fs-pre.target. Aug 12 23:59:14.925909 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Aug 12 23:59:14.925936 systemd[1]: Reached target local-fs.target. Aug 12 23:59:14.930154 systemd[1]: Reached target machines.target. Aug 12 23:59:14.935837 systemd[1]: Starting ldconfig.service... Aug 12 23:59:14.953048 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Aug 12 23:59:14.953112 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Aug 12 23:59:14.954302 systemd[1]: Starting systemd-boot-update.service... Aug 12 23:59:14.959845 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Aug 12 23:59:14.966468 systemd[1]: Starting systemd-machine-id-commit.service... Aug 12 23:59:14.971210 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Aug 12 23:59:14.971277 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Aug 12 23:59:14.972544 systemd[1]: Starting systemd-tmpfiles-setup.service... Aug 12 23:59:14.985491 systemd-tmpfiles[1312]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Aug 12 23:59:14.999974 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1309 (bootctl) Aug 12 23:59:15.001312 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Aug 12 23:59:15.022854 systemd-tmpfiles[1312]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Aug 12 23:59:15.037815 systemd-tmpfiles[1312]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Aug 12 23:59:15.045371 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Aug 12 23:59:15.049000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:15.120873 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Aug 12 23:59:15.121560 systemd[1]: Finished systemd-machine-id-commit.service. Aug 12 23:59:15.125000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:15.212705 systemd-fsck[1317]: fsck.fat 4.2 (2021-01-31) Aug 12 23:59:15.212705 systemd-fsck[1317]: /dev/sda1: 236 files, 117307/258078 clusters Aug 12 23:59:15.215071 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Aug 12 23:59:15.220000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:15.223012 systemd[1]: Mounting boot.mount... Aug 12 23:59:15.237620 systemd[1]: Mounted boot.mount. Aug 12 23:59:15.248329 systemd[1]: Finished systemd-boot-update.service. Aug 12 23:59:15.252000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:15.876278 systemd[1]: Finished systemd-tmpfiles-setup.service. Aug 12 23:59:15.880000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:15.883186 systemd[1]: Starting audit-rules.service... Aug 12 23:59:15.888474 systemd[1]: Starting clean-ca-certificates.service... Aug 12 23:59:15.894215 systemd[1]: Starting systemd-journal-catalog-update.service... Aug 12 23:59:15.898000 audit: BPF prog-id=30 op=LOAD Aug 12 23:59:15.900971 systemd[1]: Starting systemd-resolved.service... Aug 12 23:59:15.904000 audit: BPF prog-id=31 op=LOAD Aug 12 23:59:15.907094 systemd[1]: Starting systemd-timesyncd.service... Aug 12 23:59:15.912877 systemd[1]: Starting systemd-update-utmp.service... Aug 12 23:59:15.966421 systemd[1]: Finished clean-ca-certificates.service. Aug 12 23:59:15.964000 audit[1329]: SYSTEM_BOOT pid=1329 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Aug 12 23:59:15.970000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:15.974046 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Aug 12 23:59:15.977572 systemd[1]: Finished systemd-update-utmp.service. Aug 12 23:59:15.980000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:15.983689 systemd[1]: Started systemd-timesyncd.service. Aug 12 23:59:15.987000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:15.988487 systemd[1]: Reached target time-set.target. Aug 12 23:59:16.050738 systemd-resolved[1326]: Positive Trust Anchors: Aug 12 23:59:16.050752 systemd-resolved[1326]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 12 23:59:16.050779 systemd-resolved[1326]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Aug 12 23:59:16.068005 systemd[1]: Finished systemd-journal-catalog-update.service. Aug 12 23:59:16.072000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:16.119208 systemd-resolved[1326]: Using system hostname 'ci-3510.3.8-a-0aa931dbe6'. Aug 12 23:59:16.120779 systemd[1]: Started systemd-resolved.service. Aug 12 23:59:16.124000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:16.125768 systemd[1]: Reached target network.target. Aug 12 23:59:16.130086 systemd[1]: Reached target nss-lookup.target. Aug 12 23:59:16.278561 systemd-timesyncd[1327]: Contacted time server 137.190.2.4:123 (0.flatcar.pool.ntp.org). Aug 12 23:59:16.278634 systemd-timesyncd[1327]: Initial clock synchronization to Tue 2025-08-12 23:59:16.280846 UTC. Aug 12 23:59:16.319000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Aug 12 23:59:16.319000 audit[1344]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff1642200 a2=420 a3=0 items=0 ppid=1323 pid=1344 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 12 23:59:16.319000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Aug 12 23:59:16.335259 augenrules[1344]: No rules Aug 12 23:59:16.336187 systemd[1]: Finished audit-rules.service. Aug 12 23:59:16.397820 systemd-networkd[1246]: eth0: Gained IPv6LL Aug 12 23:59:16.399444 systemd[1]: Finished systemd-networkd-wait-online.service. Aug 12 23:59:16.404984 systemd[1]: Reached target network-online.target. Aug 12 23:59:21.496720 ldconfig[1308]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Aug 12 23:59:21.520193 systemd[1]: Finished ldconfig.service. Aug 12 23:59:21.526610 systemd[1]: Starting systemd-update-done.service... Aug 12 23:59:21.547702 systemd[1]: Finished systemd-update-done.service. Aug 12 23:59:21.553213 systemd[1]: Reached target sysinit.target. Aug 12 23:59:21.557800 systemd[1]: Started motdgen.path. Aug 12 23:59:21.561550 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Aug 12 23:59:21.567568 systemd[1]: Started logrotate.timer. Aug 12 23:59:21.571875 systemd[1]: Started mdadm.timer. Aug 12 23:59:21.575858 systemd[1]: Started systemd-tmpfiles-clean.timer. Aug 12 23:59:21.580440 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Aug 12 23:59:21.580470 systemd[1]: Reached target paths.target. Aug 12 23:59:21.584517 systemd[1]: Reached target timers.target. Aug 12 23:59:21.589205 systemd[1]: Listening on dbus.socket. Aug 12 23:59:21.594386 systemd[1]: Starting docker.socket... Aug 12 23:59:21.600216 systemd[1]: Listening on sshd.socket. Aug 12 23:59:21.604285 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Aug 12 23:59:21.604832 systemd[1]: Listening on docker.socket. Aug 12 23:59:21.608828 systemd[1]: Reached target sockets.target. Aug 12 23:59:21.612982 systemd[1]: Reached target basic.target. Aug 12 23:59:21.617190 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Aug 12 23:59:21.617217 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Aug 12 23:59:21.618349 systemd[1]: Starting containerd.service... Aug 12 23:59:21.622843 systemd[1]: Starting dbus.service... Aug 12 23:59:21.627118 systemd[1]: Starting enable-oem-cloudinit.service... Aug 12 23:59:21.632440 systemd[1]: Starting extend-filesystems.service... Aug 12 23:59:21.639327 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Aug 12 23:59:21.640550 systemd[1]: Starting motdgen.service... Aug 12 23:59:21.645312 systemd[1]: Started nvidia.service. Aug 12 23:59:21.650535 systemd[1]: Starting ssh-key-proc-cmdline.service... Aug 12 23:59:21.655942 systemd[1]: Starting sshd-keygen.service... Aug 12 23:59:21.664368 systemd[1]: Starting systemd-logind.service... Aug 12 23:59:21.670200 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Aug 12 23:59:21.670258 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Aug 12 23:59:21.670725 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Aug 12 23:59:21.671372 systemd[1]: Starting update-engine.service... Aug 12 23:59:21.676548 systemd[1]: Starting update-ssh-keys-after-ignition.service... Aug 12 23:59:21.684479 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Aug 12 23:59:21.684669 systemd[1]: Finished ssh-key-proc-cmdline.service. Aug 12 23:59:21.709143 systemd[1]: motdgen.service: Deactivated successfully. Aug 12 23:59:21.709319 systemd[1]: Finished motdgen.service. Aug 12 23:59:21.713963 jq[1354]: false Aug 12 23:59:21.714912 jq[1370]: true Aug 12 23:59:21.731860 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Aug 12 23:59:21.732045 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Aug 12 23:59:21.773461 jq[1378]: true Aug 12 23:59:21.793725 env[1374]: time="2025-08-12T23:59:21.792288605Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Aug 12 23:59:21.795650 systemd-logind[1366]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard) Aug 12 23:59:21.802809 systemd-logind[1366]: New seat seat0. Aug 12 23:59:21.804861 extend-filesystems[1355]: Found sda Aug 12 23:59:21.809432 extend-filesystems[1355]: Found sda1 Aug 12 23:59:21.809432 extend-filesystems[1355]: Found sda2 Aug 12 23:59:21.809432 extend-filesystems[1355]: Found sda3 Aug 12 23:59:21.809432 extend-filesystems[1355]: Found usr Aug 12 23:59:21.809432 extend-filesystems[1355]: Found sda4 Aug 12 23:59:21.809432 extend-filesystems[1355]: Found sda6 Aug 12 23:59:21.809432 extend-filesystems[1355]: Found sda7 Aug 12 23:59:21.809432 extend-filesystems[1355]: Found sda9 Aug 12 23:59:21.809432 extend-filesystems[1355]: Checking size of /dev/sda9 Aug 12 23:59:21.883727 env[1374]: time="2025-08-12T23:59:21.842453786Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Aug 12 23:59:21.883727 env[1374]: time="2025-08-12T23:59:21.842623486Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Aug 12 23:59:21.883727 env[1374]: time="2025-08-12T23:59:21.846406208Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.189-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Aug 12 23:59:21.883727 env[1374]: time="2025-08-12T23:59:21.846439692Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Aug 12 23:59:21.883727 env[1374]: time="2025-08-12T23:59:21.846670358Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Aug 12 23:59:21.883727 env[1374]: time="2025-08-12T23:59:21.846717564Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Aug 12 23:59:21.883727 env[1374]: time="2025-08-12T23:59:21.846732366Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Aug 12 23:59:21.883727 env[1374]: time="2025-08-12T23:59:21.846742527Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Aug 12 23:59:21.883727 env[1374]: time="2025-08-12T23:59:21.846813855Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Aug 12 23:59:21.883727 env[1374]: time="2025-08-12T23:59:21.847018759Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Aug 12 23:59:21.883986 env[1374]: time="2025-08-12T23:59:21.847128212Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Aug 12 23:59:21.883986 env[1374]: time="2025-08-12T23:59:21.847143774Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Aug 12 23:59:21.883986 env[1374]: time="2025-08-12T23:59:21.847190059Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Aug 12 23:59:21.883986 env[1374]: time="2025-08-12T23:59:21.847202221Z" level=info msg="metadata content store policy set" policy=shared Aug 12 23:59:21.891478 env[1374]: time="2025-08-12T23:59:21.890278693Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Aug 12 23:59:21.891478 env[1374]: time="2025-08-12T23:59:21.890344181Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Aug 12 23:59:21.891478 env[1374]: time="2025-08-12T23:59:21.890357983Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Aug 12 23:59:21.891478 env[1374]: time="2025-08-12T23:59:21.890398227Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Aug 12 23:59:21.891478 env[1374]: time="2025-08-12T23:59:21.890415629Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Aug 12 23:59:21.891478 env[1374]: time="2025-08-12T23:59:21.890431111Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Aug 12 23:59:21.891478 env[1374]: time="2025-08-12T23:59:21.890444553Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Aug 12 23:59:21.891478 env[1374]: time="2025-08-12T23:59:21.890918888Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Aug 12 23:59:21.891478 env[1374]: time="2025-08-12T23:59:21.890943371Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Aug 12 23:59:21.891478 env[1374]: time="2025-08-12T23:59:21.890957493Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Aug 12 23:59:21.891478 env[1374]: time="2025-08-12T23:59:21.890970614Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Aug 12 23:59:21.891478 env[1374]: time="2025-08-12T23:59:21.890985496Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Aug 12 23:59:21.891478 env[1374]: time="2025-08-12T23:59:21.891177398Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Aug 12 23:59:21.891478 env[1374]: time="2025-08-12T23:59:21.891271689Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Aug 12 23:59:21.891993 env[1374]: time="2025-08-12T23:59:21.891564924Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Aug 12 23:59:21.891993 env[1374]: time="2025-08-12T23:59:21.891604248Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Aug 12 23:59:21.891993 env[1374]: time="2025-08-12T23:59:21.891617810Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Aug 12 23:59:21.891993 env[1374]: time="2025-08-12T23:59:21.891671936Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Aug 12 23:59:21.891993 env[1374]: time="2025-08-12T23:59:21.891710341Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Aug 12 23:59:21.891993 env[1374]: time="2025-08-12T23:59:21.891724142Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Aug 12 23:59:21.891993 env[1374]: time="2025-08-12T23:59:21.891737264Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Aug 12 23:59:21.891993 env[1374]: time="2025-08-12T23:59:21.891749265Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Aug 12 23:59:21.891993 env[1374]: time="2025-08-12T23:59:21.891761067Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Aug 12 23:59:21.891993 env[1374]: time="2025-08-12T23:59:21.891772308Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Aug 12 23:59:21.891993 env[1374]: time="2025-08-12T23:59:21.891783389Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Aug 12 23:59:21.891993 env[1374]: time="2025-08-12T23:59:21.891796871Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Aug 12 23:59:21.891993 env[1374]: time="2025-08-12T23:59:21.891936527Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Aug 12 23:59:21.891993 env[1374]: time="2025-08-12T23:59:21.891953209Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Aug 12 23:59:21.891993 env[1374]: time="2025-08-12T23:59:21.891965530Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Aug 12 23:59:21.892370 env[1374]: time="2025-08-12T23:59:21.891977412Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Aug 12 23:59:21.892370 env[1374]: time="2025-08-12T23:59:21.891991853Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Aug 12 23:59:21.892370 env[1374]: time="2025-08-12T23:59:21.892003535Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Aug 12 23:59:21.892370 env[1374]: time="2025-08-12T23:59:21.892024697Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Aug 12 23:59:21.892370 env[1374]: time="2025-08-12T23:59:21.892060141Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Aug 12 23:59:21.892496 env[1374]: time="2025-08-12T23:59:21.892287648Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Aug 12 23:59:21.892496 env[1374]: time="2025-08-12T23:59:21.892341374Z" level=info msg="Connect containerd service" Aug 12 23:59:21.892496 env[1374]: time="2025-08-12T23:59:21.892373098Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Aug 12 23:59:21.960142 env[1374]: time="2025-08-12T23:59:21.893028015Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Aug 12 23:59:21.960142 env[1374]: time="2025-08-12T23:59:21.893267402Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Aug 12 23:59:21.960142 env[1374]: time="2025-08-12T23:59:21.893301967Z" level=info msg=serving... address=/run/containerd/containerd.sock Aug 12 23:59:21.960142 env[1374]: time="2025-08-12T23:59:21.893349492Z" level=info msg="containerd successfully booted in 0.128466s" Aug 12 23:59:21.960142 env[1374]: time="2025-08-12T23:59:21.898166815Z" level=info msg="Start subscribing containerd event" Aug 12 23:59:21.960142 env[1374]: time="2025-08-12T23:59:21.898347676Z" level=info msg="Start recovering state" Aug 12 23:59:21.960142 env[1374]: time="2025-08-12T23:59:21.899960905Z" level=info msg="Start event monitor" Aug 12 23:59:21.960142 env[1374]: time="2025-08-12T23:59:21.900012991Z" level=info msg="Start snapshots syncer" Aug 12 23:59:21.960142 env[1374]: time="2025-08-12T23:59:21.900025432Z" level=info msg="Start cni network conf syncer for default" Aug 12 23:59:21.960142 env[1374]: time="2025-08-12T23:59:21.900033433Z" level=info msg="Start streaming server" Aug 12 23:59:21.960369 extend-filesystems[1355]: Old size kept for /dev/sda9 Aug 12 23:59:21.960369 extend-filesystems[1355]: Found sr0 Aug 12 23:59:21.893431 systemd[1]: Started containerd.service. Aug 12 23:59:21.987173 bash[1416]: Updated "/home/core/.ssh/authorized_keys" Aug 12 23:59:21.913279 systemd[1]: extend-filesystems.service: Deactivated successfully. Aug 12 23:59:21.913471 systemd[1]: Finished extend-filesystems.service. Aug 12 23:59:21.957790 systemd[1]: nvidia.service: Deactivated successfully. Aug 12 23:59:21.968260 systemd[1]: Finished update-ssh-keys-after-ignition.service. Aug 12 23:59:22.035737 dbus-daemon[1353]: [system] SELinux support is enabled Aug 12 23:59:22.035904 systemd[1]: Started dbus.service. Aug 12 23:59:22.041140 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Aug 12 23:59:22.041649 dbus-daemon[1353]: [system] Successfully activated service 'org.freedesktop.systemd1' Aug 12 23:59:22.041166 systemd[1]: Reached target system-config.target. Aug 12 23:59:22.045926 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Aug 12 23:59:22.045948 systemd[1]: Reached target user-config.target. Aug 12 23:59:22.050863 systemd[1]: Started systemd-logind.service. Aug 12 23:59:22.679138 update_engine[1368]: I0812 23:59:22.665343 1368 main.cc:92] Flatcar Update Engine starting Aug 12 23:59:22.723221 update_engine[1368]: I0812 23:59:22.723191 1368 update_check_scheduler.cc:74] Next update check in 8m49s Aug 12 23:59:22.723492 systemd[1]: Started update-engine.service. Aug 12 23:59:22.730274 systemd[1]: Started locksmithd.service. Aug 12 23:59:23.794640 sshd_keygen[1369]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Aug 12 23:59:23.810535 locksmithd[1451]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Aug 12 23:59:23.812713 systemd[1]: Finished sshd-keygen.service. Aug 12 23:59:23.818994 systemd[1]: Starting issuegen.service... Aug 12 23:59:23.824805 systemd[1]: Started waagent.service. Aug 12 23:59:23.829546 systemd[1]: issuegen.service: Deactivated successfully. Aug 12 23:59:23.829732 systemd[1]: Finished issuegen.service. Aug 12 23:59:23.835359 systemd[1]: Starting systemd-user-sessions.service... Aug 12 23:59:23.872912 systemd[1]: Finished systemd-user-sessions.service. Aug 12 23:59:23.884585 systemd[1]: Started getty@tty1.service. Aug 12 23:59:23.890461 systemd[1]: Started serial-getty@ttyAMA0.service. Aug 12 23:59:23.895448 systemd[1]: Reached target getty.target. Aug 12 23:59:23.899604 systemd[1]: Reached target multi-user.target. Aug 12 23:59:23.906421 systemd[1]: Starting systemd-update-utmp-runlevel.service... Aug 12 23:59:23.917039 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Aug 12 23:59:23.917210 systemd[1]: Finished systemd-update-utmp-runlevel.service. Aug 12 23:59:23.923240 systemd[1]: Startup finished in 763ms (kernel) + 14.798s (initrd) + 19.769s (userspace) = 35.332s. Aug 12 23:59:24.479795 login[1469]: pam_lastlog(login:session): file /var/log/lastlog is locked/write Aug 12 23:59:24.481187 login[1470]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Aug 12 23:59:24.520089 systemd[1]: Created slice user-500.slice. Aug 12 23:59:24.521279 systemd[1]: Starting user-runtime-dir@500.service... Aug 12 23:59:24.523708 systemd-logind[1366]: New session 2 of user core. Aug 12 23:59:24.558850 systemd[1]: Finished user-runtime-dir@500.service. Aug 12 23:59:24.560345 systemd[1]: Starting user@500.service... Aug 12 23:59:24.594409 (systemd)[1473]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Aug 12 23:59:24.832343 systemd[1473]: Queued start job for default target default.target. Aug 12 23:59:24.832857 systemd[1473]: Reached target paths.target. Aug 12 23:59:24.832877 systemd[1473]: Reached target sockets.target. Aug 12 23:59:24.832887 systemd[1473]: Reached target timers.target. Aug 12 23:59:24.832897 systemd[1473]: Reached target basic.target. Aug 12 23:59:24.832995 systemd[1]: Started user@500.service. Aug 12 23:59:24.833856 systemd[1]: Started session-2.scope. Aug 12 23:59:24.834296 systemd[1473]: Reached target default.target. Aug 12 23:59:24.834452 systemd[1473]: Startup finished in 234ms. Aug 12 23:59:25.480409 login[1469]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Aug 12 23:59:25.484333 systemd-logind[1366]: New session 1 of user core. Aug 12 23:59:25.484762 systemd[1]: Started session-1.scope. Aug 12 23:59:28.983306 waagent[1467]: 2025-08-12T23:59:28.983187Z INFO Daemon Daemon Azure Linux Agent Version:2.6.0.2 Aug 12 23:59:28.989957 waagent[1467]: 2025-08-12T23:59:28.989863Z INFO Daemon Daemon OS: flatcar 3510.3.8 Aug 12 23:59:28.995288 waagent[1467]: 2025-08-12T23:59:28.995213Z INFO Daemon Daemon Python: 3.9.16 Aug 12 23:59:29.000462 waagent[1467]: 2025-08-12T23:59:29.000379Z INFO Daemon Daemon Run daemon Aug 12 23:59:29.005240 waagent[1467]: 2025-08-12T23:59:29.005150Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='3510.3.8' Aug 12 23:59:29.023149 waagent[1467]: 2025-08-12T23:59:29.022995Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 1. Aug 12 23:59:29.039698 waagent[1467]: 2025-08-12T23:59:29.039483Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Aug 12 23:59:29.050337 waagent[1467]: 2025-08-12T23:59:29.050250Z INFO Daemon Daemon cloud-init is enabled: False Aug 12 23:59:29.056569 waagent[1467]: 2025-08-12T23:59:29.056468Z INFO Daemon Daemon Using waagent for provisioning Aug 12 23:59:29.063405 waagent[1467]: 2025-08-12T23:59:29.063330Z INFO Daemon Daemon Activate resource disk Aug 12 23:59:29.068706 waagent[1467]: 2025-08-12T23:59:29.068623Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Aug 12 23:59:29.083852 waagent[1467]: 2025-08-12T23:59:29.083769Z INFO Daemon Daemon Found device: None Aug 12 23:59:29.088878 waagent[1467]: 2025-08-12T23:59:29.088804Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Aug 12 23:59:29.097889 waagent[1467]: 2025-08-12T23:59:29.097811Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Aug 12 23:59:29.109855 waagent[1467]: 2025-08-12T23:59:29.109787Z INFO Daemon Daemon Clean protocol and wireserver endpoint Aug 12 23:59:29.115753 waagent[1467]: 2025-08-12T23:59:29.115666Z INFO Daemon Daemon Running default provisioning handler Aug 12 23:59:29.129392 waagent[1467]: 2025-08-12T23:59:29.129235Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 1. Aug 12 23:59:29.145016 waagent[1467]: 2025-08-12T23:59:29.144871Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Aug 12 23:59:29.155236 waagent[1467]: 2025-08-12T23:59:29.155149Z INFO Daemon Daemon cloud-init is enabled: False Aug 12 23:59:29.160773 waagent[1467]: 2025-08-12T23:59:29.160694Z INFO Daemon Daemon Copying ovf-env.xml Aug 12 23:59:29.276273 waagent[1467]: 2025-08-12T23:59:29.274589Z INFO Daemon Daemon Successfully mounted dvd Aug 12 23:59:29.353383 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. Aug 12 23:59:29.400811 waagent[1467]: 2025-08-12T23:59:29.400645Z INFO Daemon Daemon Detect protocol endpoint Aug 12 23:59:29.406206 waagent[1467]: 2025-08-12T23:59:29.406101Z INFO Daemon Daemon Clean protocol and wireserver endpoint Aug 12 23:59:29.412296 waagent[1467]: 2025-08-12T23:59:29.412206Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Aug 12 23:59:29.419342 waagent[1467]: 2025-08-12T23:59:29.419253Z INFO Daemon Daemon Test for route to 168.63.129.16 Aug 12 23:59:29.425309 waagent[1467]: 2025-08-12T23:59:29.425225Z INFO Daemon Daemon Route to 168.63.129.16 exists Aug 12 23:59:29.430858 waagent[1467]: 2025-08-12T23:59:29.430775Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Aug 12 23:59:29.499141 waagent[1467]: 2025-08-12T23:59:29.499063Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Aug 12 23:59:29.506244 waagent[1467]: 2025-08-12T23:59:29.506197Z INFO Daemon Daemon Wire protocol version:2012-11-30 Aug 12 23:59:29.511618 waagent[1467]: 2025-08-12T23:59:29.511548Z INFO Daemon Daemon Server preferred version:2015-04-05 Aug 12 23:59:30.118524 waagent[1467]: 2025-08-12T23:59:30.118371Z INFO Daemon Daemon Initializing goal state during protocol detection Aug 12 23:59:30.134899 waagent[1467]: 2025-08-12T23:59:30.134807Z INFO Daemon Daemon Forcing an update of the goal state.. Aug 12 23:59:30.141541 waagent[1467]: 2025-08-12T23:59:30.141440Z INFO Daemon Daemon Fetching goal state [incarnation 1] Aug 12 23:59:30.234479 waagent[1467]: 2025-08-12T23:59:30.234336Z INFO Daemon Daemon Found private key matching thumbprint CD477D98C72A52046E0B8A70763B6ADB6F2CA5C5 Aug 12 23:59:30.244021 waagent[1467]: 2025-08-12T23:59:30.243920Z INFO Daemon Daemon Certificate with thumbprint 8074649B14ADC17422B4DE6D3EBEA4DC3E85E7C1 has no matching private key. Aug 12 23:59:30.255175 waagent[1467]: 2025-08-12T23:59:30.255082Z INFO Daemon Daemon Fetch goal state completed Aug 12 23:59:30.315773 waagent[1467]: 2025-08-12T23:59:30.315709Z INFO Daemon Daemon Fetched new vmSettings [correlation ID: d79cbd86-ef24-47ea-8f66-c3b64aff1961 New eTag: 5427625605635974379] Aug 12 23:59:30.328085 waagent[1467]: 2025-08-12T23:59:30.327994Z INFO Daemon Daemon Status Blob type 'None' is not valid, assuming BlockBlob Aug 12 23:59:30.345221 waagent[1467]: 2025-08-12T23:59:30.345151Z INFO Daemon Daemon Starting provisioning Aug 12 23:59:30.351427 waagent[1467]: 2025-08-12T23:59:30.351329Z INFO Daemon Daemon Handle ovf-env.xml. Aug 12 23:59:30.356844 waagent[1467]: 2025-08-12T23:59:30.356754Z INFO Daemon Daemon Set hostname [ci-3510.3.8-a-0aa931dbe6] Aug 12 23:59:30.399096 waagent[1467]: 2025-08-12T23:59:30.398956Z INFO Daemon Daemon Publish hostname [ci-3510.3.8-a-0aa931dbe6] Aug 12 23:59:30.406459 waagent[1467]: 2025-08-12T23:59:30.406363Z INFO Daemon Daemon Examine /proc/net/route for primary interface Aug 12 23:59:30.414036 waagent[1467]: 2025-08-12T23:59:30.413950Z INFO Daemon Daemon Primary interface is [eth0] Aug 12 23:59:30.431618 systemd[1]: systemd-networkd-wait-online.service: Deactivated successfully. Aug 12 23:59:30.431824 systemd[1]: Stopped systemd-networkd-wait-online.service. Aug 12 23:59:30.431885 systemd[1]: Stopping systemd-networkd-wait-online.service... Aug 12 23:59:30.432121 systemd[1]: Stopping systemd-networkd.service... Aug 12 23:59:30.436732 systemd-networkd[1246]: eth0: DHCPv6 lease lost Aug 12 23:59:30.438807 systemd[1]: systemd-networkd.service: Deactivated successfully. Aug 12 23:59:30.439009 systemd[1]: Stopped systemd-networkd.service. Aug 12 23:59:30.441127 systemd[1]: Starting systemd-networkd.service... Aug 12 23:59:30.469290 systemd-networkd[1520]: enP40914s1: Link UP Aug 12 23:59:30.469300 systemd-networkd[1520]: enP40914s1: Gained carrier Aug 12 23:59:30.470541 systemd-networkd[1520]: eth0: Link UP Aug 12 23:59:30.470551 systemd-networkd[1520]: eth0: Gained carrier Aug 12 23:59:30.470918 systemd-networkd[1520]: lo: Link UP Aug 12 23:59:30.470927 systemd-networkd[1520]: lo: Gained carrier Aug 12 23:59:30.471172 systemd-networkd[1520]: eth0: Gained IPv6LL Aug 12 23:59:30.471616 systemd-networkd[1520]: Enumeration completed Aug 12 23:59:30.471778 systemd[1]: Started systemd-networkd.service. Aug 12 23:59:30.472620 systemd-networkd[1520]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 12 23:59:30.473577 systemd[1]: Starting systemd-networkd-wait-online.service... Aug 12 23:59:30.477523 waagent[1467]: 2025-08-12T23:59:30.477345Z INFO Daemon Daemon Create user account if not exists Aug 12 23:59:30.483960 waagent[1467]: 2025-08-12T23:59:30.483860Z INFO Daemon Daemon User core already exists, skip useradd Aug 12 23:59:30.490626 waagent[1467]: 2025-08-12T23:59:30.490344Z INFO Daemon Daemon Configure sudoer Aug 12 23:59:30.495906 waagent[1467]: 2025-08-12T23:59:30.495815Z INFO Daemon Daemon Configure sshd Aug 12 23:59:30.500457 waagent[1467]: 2025-08-12T23:59:30.500370Z INFO Daemon Daemon Deploy ssh public key. Aug 12 23:59:30.509821 systemd-networkd[1520]: eth0: DHCPv4 address 10.200.20.29/24, gateway 10.200.20.1 acquired from 168.63.129.16 Aug 12 23:59:30.513461 systemd[1]: Finished systemd-networkd-wait-online.service. Aug 12 23:59:31.716265 waagent[1467]: 2025-08-12T23:59:31.716196Z INFO Daemon Daemon Provisioning complete Aug 12 23:59:31.733161 waagent[1467]: 2025-08-12T23:59:31.733092Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Aug 12 23:59:31.739849 waagent[1467]: 2025-08-12T23:59:31.739767Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. Aug 12 23:59:31.751064 waagent[1467]: 2025-08-12T23:59:31.750979Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.6.0.2 is the most current agent Aug 12 23:59:32.061442 waagent[1529]: 2025-08-12T23:59:32.061298Z INFO ExtHandler ExtHandler Agent WALinuxAgent-2.6.0.2 is running as the goal state agent Aug 12 23:59:32.062607 waagent[1529]: 2025-08-12T23:59:32.062539Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Aug 12 23:59:32.062889 waagent[1529]: 2025-08-12T23:59:32.062838Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Aug 12 23:59:32.076026 waagent[1529]: 2025-08-12T23:59:32.075936Z INFO ExtHandler ExtHandler Forcing an update of the goal state.. Aug 12 23:59:32.076364 waagent[1529]: 2025-08-12T23:59:32.076313Z INFO ExtHandler ExtHandler Fetching goal state [incarnation 1] Aug 12 23:59:32.147124 waagent[1529]: 2025-08-12T23:59:32.146981Z INFO ExtHandler ExtHandler Found private key matching thumbprint CD477D98C72A52046E0B8A70763B6ADB6F2CA5C5 Aug 12 23:59:32.147511 waagent[1529]: 2025-08-12T23:59:32.147456Z INFO ExtHandler ExtHandler Certificate with thumbprint 8074649B14ADC17422B4DE6D3EBEA4DC3E85E7C1 has no matching private key. Aug 12 23:59:32.147859 waagent[1529]: 2025-08-12T23:59:32.147805Z INFO ExtHandler ExtHandler Fetch goal state completed Aug 12 23:59:32.162801 waagent[1529]: 2025-08-12T23:59:32.162739Z INFO ExtHandler ExtHandler Fetched new vmSettings [correlation ID: 37f3fd2a-8c17-473f-99dc-ce4c13ab8325 New eTag: 5427625605635974379] Aug 12 23:59:32.163531 waagent[1529]: 2025-08-12T23:59:32.163474Z INFO ExtHandler ExtHandler Status Blob type 'None' is not valid, assuming BlockBlob Aug 12 23:59:32.201959 waagent[1529]: 2025-08-12T23:59:32.201813Z INFO ExtHandler ExtHandler Distro: flatcar-3510.3.8; OSUtil: CoreOSUtil; AgentService: waagent; Python: 3.9.16; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Aug 12 23:59:32.212638 waagent[1529]: 2025-08-12T23:59:32.212543Z INFO ExtHandler ExtHandler WALinuxAgent-2.6.0.2 running as process 1529 Aug 12 23:59:32.216813 waagent[1529]: 2025-08-12T23:59:32.216733Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '3510.3.8', '', 'Flatcar Container Linux by Kinvolk'] Aug 12 23:59:32.218365 waagent[1529]: 2025-08-12T23:59:32.218286Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Aug 12 23:59:32.349945 waagent[1529]: 2025-08-12T23:59:32.349826Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Aug 12 23:59:32.350539 waagent[1529]: 2025-08-12T23:59:32.350477Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Aug 12 23:59:32.358862 waagent[1529]: 2025-08-12T23:59:32.358794Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Aug 12 23:59:32.359595 waagent[1529]: 2025-08-12T23:59:32.359533Z ERROR ExtHandler ExtHandler Unable to setup the persistent firewall rules: [Errno 30] Read-only file system: '/lib/systemd/system/waagent-network-setup.service' Aug 12 23:59:32.360962 waagent[1529]: 2025-08-12T23:59:32.360898Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [False], cgroups enabled [False], python supported: [True] Aug 12 23:59:32.362520 waagent[1529]: 2025-08-12T23:59:32.362451Z INFO ExtHandler ExtHandler Starting env monitor service. Aug 12 23:59:32.362945 waagent[1529]: 2025-08-12T23:59:32.362865Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Aug 12 23:59:32.363364 waagent[1529]: 2025-08-12T23:59:32.363293Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Aug 12 23:59:32.364112 waagent[1529]: 2025-08-12T23:59:32.364044Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Aug 12 23:59:32.364453 waagent[1529]: 2025-08-12T23:59:32.364393Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Aug 12 23:59:32.364453 waagent[1529]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Aug 12 23:59:32.364453 waagent[1529]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Aug 12 23:59:32.364453 waagent[1529]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Aug 12 23:59:32.364453 waagent[1529]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Aug 12 23:59:32.364453 waagent[1529]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Aug 12 23:59:32.364453 waagent[1529]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Aug 12 23:59:32.366847 waagent[1529]: 2025-08-12T23:59:32.366671Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Aug 12 23:59:32.367552 waagent[1529]: 2025-08-12T23:59:32.367480Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Aug 12 23:59:32.367763 waagent[1529]: 2025-08-12T23:59:32.367668Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Aug 12 23:59:32.368269 waagent[1529]: 2025-08-12T23:59:32.368205Z INFO EnvHandler ExtHandler Configure routes Aug 12 23:59:32.368416 waagent[1529]: 2025-08-12T23:59:32.368369Z INFO EnvHandler ExtHandler Gateway:None Aug 12 23:59:32.368554 waagent[1529]: 2025-08-12T23:59:32.368496Z INFO EnvHandler ExtHandler Routes:None Aug 12 23:59:32.369431 waagent[1529]: 2025-08-12T23:59:32.369367Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Aug 12 23:59:32.369583 waagent[1529]: 2025-08-12T23:59:32.369513Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Aug 12 23:59:32.370348 waagent[1529]: 2025-08-12T23:59:32.370258Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Aug 12 23:59:32.370527 waagent[1529]: 2025-08-12T23:59:32.370458Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Aug 12 23:59:32.370853 waagent[1529]: 2025-08-12T23:59:32.370781Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Aug 12 23:59:32.380810 waagent[1529]: 2025-08-12T23:59:32.380734Z INFO ExtHandler ExtHandler Checking for agent updates (family: Prod) Aug 12 23:59:32.382236 waagent[1529]: 2025-08-12T23:59:32.382180Z WARNING ExtHandler ExtHandler Fetch failed: [HttpError] HTTPS is unavailable and required Aug 12 23:59:32.387007 waagent[1529]: 2025-08-12T23:59:32.386930Z INFO ExtHandler ExtHandler [PERIODIC] Request failed using the direct channel. Error: 'NoneType' object has no attribute 'getheaders' Aug 12 23:59:32.399104 waagent[1529]: 2025-08-12T23:59:32.399027Z ERROR EnvHandler ExtHandler Failed to get the PID of the DHCP client: invalid literal for int() with base 10: 'MainPID=1520' Aug 12 23:59:32.420796 waagent[1529]: 2025-08-12T23:59:32.420729Z INFO ExtHandler ExtHandler Default channel changed to HostGA channel. Aug 12 23:59:32.497638 waagent[1529]: 2025-08-12T23:59:32.497483Z INFO MonitorHandler ExtHandler Network interfaces: Aug 12 23:59:32.497638 waagent[1529]: Executing ['ip', '-a', '-o', 'link']: Aug 12 23:59:32.497638 waagent[1529]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Aug 12 23:59:32.497638 waagent[1529]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:6c:e2:a3 brd ff:ff:ff:ff:ff:ff Aug 12 23:59:32.497638 waagent[1529]: 3: enP40914s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:6c:e2:a3 brd ff:ff:ff:ff:ff:ff\ altname enP40914p0s2 Aug 12 23:59:32.497638 waagent[1529]: Executing ['ip', '-4', '-a', '-o', 'address']: Aug 12 23:59:32.497638 waagent[1529]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Aug 12 23:59:32.497638 waagent[1529]: 2: eth0 inet 10.200.20.29/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Aug 12 23:59:32.497638 waagent[1529]: Executing ['ip', '-6', '-a', '-o', 'address']: Aug 12 23:59:32.497638 waagent[1529]: 1: lo inet6 ::1/128 scope host \ valid_lft forever preferred_lft forever Aug 12 23:59:32.497638 waagent[1529]: 2: eth0 inet6 fe80::20d:3aff:fe6c:e2a3/64 scope link \ valid_lft forever preferred_lft forever Aug 12 23:59:32.686924 waagent[1529]: 2025-08-12T23:59:32.686858Z INFO ExtHandler ExtHandler Agent WALinuxAgent-2.6.0.2 discovered update WALinuxAgent-2.14.0.1 -- exiting Aug 12 23:59:32.753987 waagent[1467]: 2025-08-12T23:59:32.753847Z INFO Daemon Daemon Agent WALinuxAgent-2.6.0.2 launched with command '/usr/share/oem/python/bin/python -u /usr/share/oem/bin/waagent -run-exthandlers' is successfully running Aug 12 23:59:32.759655 waagent[1467]: 2025-08-12T23:59:32.759588Z INFO Daemon Daemon Determined Agent WALinuxAgent-2.14.0.1 to be the latest agent Aug 12 23:59:34.106361 waagent[1567]: 2025-08-12T23:59:34.106256Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.14.0.1) Aug 12 23:59:34.107086 waagent[1567]: 2025-08-12T23:59:34.107021Z INFO ExtHandler ExtHandler OS: flatcar 3510.3.8 Aug 12 23:59:34.107231 waagent[1567]: 2025-08-12T23:59:34.107184Z INFO ExtHandler ExtHandler Python: 3.9.16 Aug 12 23:59:34.107371 waagent[1567]: 2025-08-12T23:59:34.107327Z INFO ExtHandler ExtHandler CPU Arch: aarch64 Aug 12 23:59:34.121832 waagent[1567]: 2025-08-12T23:59:34.121665Z INFO ExtHandler ExtHandler Distro: flatcar-3510.3.8; OSUtil: CoreOSUtil; AgentService: waagent; Python: 3.9.16; Arch: aarch64; systemd: True; systemd_version: systemd 252 (252); LISDrivers: Absent; logrotate: logrotate 3.20.1; Aug 12 23:59:34.122294 waagent[1567]: 2025-08-12T23:59:34.122233Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Aug 12 23:59:34.122457 waagent[1567]: 2025-08-12T23:59:34.122409Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Aug 12 23:59:34.122702 waagent[1567]: 2025-08-12T23:59:34.122633Z INFO ExtHandler ExtHandler Initializing the goal state... Aug 12 23:59:34.136743 waagent[1567]: 2025-08-12T23:59:34.136636Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Aug 12 23:59:34.146219 waagent[1567]: 2025-08-12T23:59:34.146155Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.175 Aug 12 23:59:34.147369 waagent[1567]: 2025-08-12T23:59:34.147310Z INFO ExtHandler Aug 12 23:59:34.147541 waagent[1567]: 2025-08-12T23:59:34.147493Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: 980a95e8-1000-44fe-8aae-6f701495b828 eTag: 5427625605635974379 source: Fabric] Aug 12 23:59:34.148326 waagent[1567]: 2025-08-12T23:59:34.148269Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Aug 12 23:59:34.149588 waagent[1567]: 2025-08-12T23:59:34.149527Z INFO ExtHandler Aug 12 23:59:34.149757 waagent[1567]: 2025-08-12T23:59:34.149709Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Aug 12 23:59:34.156859 waagent[1567]: 2025-08-12T23:59:34.156805Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Aug 12 23:59:34.157412 waagent[1567]: 2025-08-12T23:59:34.157363Z WARNING ExtHandler ExtHandler Fetch failed: [HttpError] HTTPS is unavailable and required Aug 12 23:59:34.179140 waagent[1567]: 2025-08-12T23:59:34.179077Z INFO ExtHandler ExtHandler Default channel changed to HostGAPlugin channel. Aug 12 23:59:34.258785 waagent[1567]: 2025-08-12T23:59:34.258621Z INFO ExtHandler Downloaded certificate {'thumbprint': 'CD477D98C72A52046E0B8A70763B6ADB6F2CA5C5', 'hasPrivateKey': True} Aug 12 23:59:34.259940 waagent[1567]: 2025-08-12T23:59:34.259876Z INFO ExtHandler Downloaded certificate {'thumbprint': '8074649B14ADC17422B4DE6D3EBEA4DC3E85E7C1', 'hasPrivateKey': False} Aug 12 23:59:34.261089 waagent[1567]: 2025-08-12T23:59:34.261030Z INFO ExtHandler Fetch goal state from WireServer completed Aug 12 23:59:34.262093 waagent[1567]: 2025-08-12T23:59:34.262034Z INFO ExtHandler ExtHandler Goal state initialization completed. Aug 12 23:59:34.281052 waagent[1567]: 2025-08-12T23:59:34.280909Z INFO ExtHandler ExtHandler OpenSSL version: OpenSSL 3.0.15 3 Sep 2024 (Library: OpenSSL 3.0.15 3 Sep 2024) Aug 12 23:59:34.290634 waagent[1567]: 2025-08-12T23:59:34.290486Z INFO ExtHandler ExtHandler Using iptables [version 1.8.8] to manage firewall rules Aug 12 23:59:34.294972 waagent[1567]: 2025-08-12T23:59:34.294835Z INFO ExtHandler ExtHandler Did not find a legacy firewall rule: ['iptables', '-w', '-t', 'security', '-C', 'OUTPUT', '-d', '168.63.129.16', '-p', 'tcp', '-m', 'conntrack', '--ctstate', 'INVALID,NEW', '-j', 'ACCEPT'] Aug 12 23:59:34.295219 waagent[1567]: 2025-08-12T23:59:34.295166Z INFO ExtHandler ExtHandler Checking state of the firewall Aug 12 23:59:34.351338 waagent[1567]: 2025-08-12T23:59:34.351209Z WARNING ExtHandler ExtHandler The firewall rules for Azure Fabric are not setup correctly (the environment thread will fix it): The following rules are missing: ['ACCEPT DNS', 'DROP'] due to: ['iptables: Bad rule (does a matching rule exist in that chain?).\n', 'iptables: Bad rule (does a matching rule exist in that chain?).\n']. Current state: Aug 12 23:59:34.351338 waagent[1567]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Aug 12 23:59:34.351338 waagent[1567]: pkts bytes target prot opt in out source destination Aug 12 23:59:34.351338 waagent[1567]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Aug 12 23:59:34.351338 waagent[1567]: pkts bytes target prot opt in out source destination Aug 12 23:59:34.351338 waagent[1567]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Aug 12 23:59:34.351338 waagent[1567]: pkts bytes target prot opt in out source destination Aug 12 23:59:34.351338 waagent[1567]: 54 7809 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Aug 12 23:59:34.352582 waagent[1567]: 2025-08-12T23:59:34.352518Z INFO ExtHandler ExtHandler Setting up persistent firewall rules Aug 12 23:59:34.355662 waagent[1567]: 2025-08-12T23:59:34.355542Z INFO ExtHandler ExtHandler The firewalld service is not present on the system Aug 12 23:59:34.356008 waagent[1567]: 2025-08-12T23:59:34.355952Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Aug 12 23:59:34.356421 waagent[1567]: 2025-08-12T23:59:34.356340Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Aug 12 23:59:34.364517 waagent[1567]: 2025-08-12T23:59:34.364445Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Aug 12 23:59:34.365156 waagent[1567]: 2025-08-12T23:59:34.365097Z ERROR ExtHandler ExtHandler Unable to setup the persistent firewall rules: [Errno 30] Read-only file system: '/lib/systemd/system/waagent-network-setup.service' Aug 12 23:59:34.373794 waagent[1567]: 2025-08-12T23:59:34.373717Z INFO ExtHandler ExtHandler WALinuxAgent-2.14.0.1 running as process 1567 Aug 12 23:59:34.377264 waagent[1567]: 2025-08-12T23:59:34.377195Z INFO ExtHandler ExtHandler [CGI] Cgroups is not currently supported on ['flatcar', '3510.3.8', '', 'Flatcar Container Linux by Kinvolk'] Aug 12 23:59:34.378172 waagent[1567]: 2025-08-12T23:59:34.378105Z INFO ExtHandler ExtHandler [CGI] Agent will reset the quotas in case cgroup usage went from enabled to disabled Aug 12 23:59:34.379113 waagent[1567]: 2025-08-12T23:59:34.379052Z INFO ExtHandler ExtHandler [CGI] Agent cgroups enabled: False Aug 12 23:59:34.382066 waagent[1567]: 2025-08-12T23:59:34.382007Z INFO ExtHandler ExtHandler Signing certificate written to /var/lib/waagent/microsoft_root_certificate.pem Aug 12 23:59:34.382430 waagent[1567]: 2025-08-12T23:59:34.382377Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: 1. configuration enabled [True], 2. cgroups v1 enabled [False] OR cgroups v2 is in use and v2 resource limiting configuration enabled [False], 3. python supported: [True] Aug 12 23:59:34.383908 waagent[1567]: 2025-08-12T23:59:34.383837Z INFO ExtHandler ExtHandler Starting env monitor service. Aug 12 23:59:34.384592 waagent[1567]: 2025-08-12T23:59:34.384530Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Aug 12 23:59:34.384895 waagent[1567]: 2025-08-12T23:59:34.384842Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Aug 12 23:59:34.385557 waagent[1567]: 2025-08-12T23:59:34.385507Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Aug 12 23:59:34.386029 waagent[1567]: 2025-08-12T23:59:34.385975Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Aug 12 23:59:34.386029 waagent[1567]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Aug 12 23:59:34.386029 waagent[1567]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Aug 12 23:59:34.386029 waagent[1567]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Aug 12 23:59:34.386029 waagent[1567]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Aug 12 23:59:34.386029 waagent[1567]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Aug 12 23:59:34.386029 waagent[1567]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Aug 12 23:59:34.388927 waagent[1567]: 2025-08-12T23:59:34.388809Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Aug 12 23:59:34.389696 waagent[1567]: 2025-08-12T23:59:34.389606Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Aug 12 23:59:34.392346 waagent[1567]: 2025-08-12T23:59:34.392191Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Aug 12 23:59:34.392808 waagent[1567]: 2025-08-12T23:59:34.392740Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Aug 12 23:59:34.394031 waagent[1567]: 2025-08-12T23:59:34.393964Z INFO EnvHandler ExtHandler Configure routes Aug 12 23:59:34.394219 waagent[1567]: 2025-08-12T23:59:34.394168Z INFO EnvHandler ExtHandler Gateway:None Aug 12 23:59:34.394351 waagent[1567]: 2025-08-12T23:59:34.394307Z INFO EnvHandler ExtHandler Routes:None Aug 12 23:59:34.397955 waagent[1567]: 2025-08-12T23:59:34.397743Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Aug 12 23:59:34.401581 waagent[1567]: 2025-08-12T23:59:34.401506Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Aug 12 23:59:34.404371 waagent[1567]: 2025-08-12T23:59:34.401257Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Aug 12 23:59:34.410010 waagent[1567]: 2025-08-12T23:59:34.409850Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Aug 12 23:59:34.411501 waagent[1567]: 2025-08-12T23:59:34.411425Z INFO MonitorHandler ExtHandler Network interfaces: Aug 12 23:59:34.411501 waagent[1567]: Executing ['ip', '-a', '-o', 'link']: Aug 12 23:59:34.411501 waagent[1567]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Aug 12 23:59:34.411501 waagent[1567]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:6c:e2:a3 brd ff:ff:ff:ff:ff:ff Aug 12 23:59:34.411501 waagent[1567]: 3: enP40914s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:6c:e2:a3 brd ff:ff:ff:ff:ff:ff\ altname enP40914p0s2 Aug 12 23:59:34.411501 waagent[1567]: Executing ['ip', '-4', '-a', '-o', 'address']: Aug 12 23:59:34.411501 waagent[1567]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Aug 12 23:59:34.411501 waagent[1567]: 2: eth0 inet 10.200.20.29/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Aug 12 23:59:34.411501 waagent[1567]: Executing ['ip', '-6', '-a', '-o', 'address']: Aug 12 23:59:34.411501 waagent[1567]: 1: lo inet6 ::1/128 scope host \ valid_lft forever preferred_lft forever Aug 12 23:59:34.411501 waagent[1567]: 2: eth0 inet6 fe80::20d:3aff:fe6c:e2a3/64 scope link \ valid_lft forever preferred_lft forever Aug 12 23:59:34.421809 waagent[1567]: 2025-08-12T23:59:34.421713Z INFO ExtHandler ExtHandler Downloading agent manifest Aug 12 23:59:34.439607 waagent[1567]: 2025-08-12T23:59:34.439522Z INFO ExtHandler ExtHandler Aug 12 23:59:34.440778 waagent[1567]: 2025-08-12T23:59:34.440714Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: 5887b0c2-ecc2-4d9e-a150-d028fa48ed6c correlation f8bf8d93-092b-4ffc-a9d0-861572922cf1 created: 2025-08-12T23:58:03.388069Z] Aug 12 23:59:34.444976 waagent[1567]: 2025-08-12T23:59:34.444904Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Aug 12 23:59:34.450147 waagent[1567]: 2025-08-12T23:59:34.450078Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 10 ms] Aug 12 23:59:34.461430 waagent[1567]: 2025-08-12T23:59:34.461347Z INFO EnvHandler ExtHandler Using iptables [version 1.8.8] to manage firewall rules Aug 12 23:59:34.476978 waagent[1567]: 2025-08-12T23:59:34.476902Z INFO ExtHandler ExtHandler Looking for existing remote access users. Aug 12 23:59:34.480252 waagent[1567]: 2025-08-12T23:59:34.480171Z WARNING EnvHandler ExtHandler The firewall is not configured correctly. The following rules are missing: ['ACCEPT DNS', 'DROP'] due to: ['iptables: Bad rule (does a matching rule exist in that chain?).\n', 'iptables: Bad rule (does a matching rule exist in that chain?).\n']. Will reset it. Current state: Aug 12 23:59:34.480252 waagent[1567]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Aug 12 23:59:34.480252 waagent[1567]: pkts bytes target prot opt in out source destination Aug 12 23:59:34.480252 waagent[1567]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Aug 12 23:59:34.480252 waagent[1567]: pkts bytes target prot opt in out source destination Aug 12 23:59:34.480252 waagent[1567]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Aug 12 23:59:34.480252 waagent[1567]: pkts bytes target prot opt in out source destination Aug 12 23:59:34.480252 waagent[1567]: 83 14290 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Aug 12 23:59:34.487365 waagent[1567]: 2025-08-12T23:59:34.487282Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.14.0.1 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: 72EFC854-CCDF-4D4F-A160-696B1FDBB448;UpdateGSErrors: 0;AutoUpdate: 1;UpdateMode: SelfUpdate;] Aug 12 23:59:34.533058 waagent[1567]: 2025-08-12T23:59:34.532955Z INFO EnvHandler ExtHandler The firewall was setup successfully: Aug 12 23:59:34.533058 waagent[1567]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Aug 12 23:59:34.533058 waagent[1567]: pkts bytes target prot opt in out source destination Aug 12 23:59:34.533058 waagent[1567]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Aug 12 23:59:34.533058 waagent[1567]: pkts bytes target prot opt in out source destination Aug 12 23:59:34.533058 waagent[1567]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Aug 12 23:59:34.533058 waagent[1567]: pkts bytes target prot opt in out source destination Aug 12 23:59:34.533058 waagent[1567]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Aug 12 23:59:34.533058 waagent[1567]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Aug 12 23:59:34.533058 waagent[1567]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Aug 12 23:59:34.535018 waagent[1567]: 2025-08-12T23:59:34.534942Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Aug 12 23:59:50.238700 systemd[1]: Created slice system-sshd.slice. Aug 12 23:59:50.239834 systemd[1]: Started sshd@0-10.200.20.29:22-10.200.16.10:49448.service. Aug 12 23:59:50.867659 sshd[1614]: Accepted publickey for core from 10.200.16.10 port 49448 ssh2: RSA SHA256:J/je3NSfm2Jr+TQ4JtJfZPKSEEtI0uL9aC1/9TbPR4M Aug 12 23:59:50.883941 sshd[1614]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Aug 12 23:59:50.888502 systemd[1]: Started session-3.scope. Aug 12 23:59:50.889509 systemd-logind[1366]: New session 3 of user core. Aug 12 23:59:51.307840 systemd[1]: Started sshd@1-10.200.20.29:22-10.200.16.10:49456.service. Aug 12 23:59:51.814225 sshd[1619]: Accepted publickey for core from 10.200.16.10 port 49456 ssh2: RSA SHA256:J/je3NSfm2Jr+TQ4JtJfZPKSEEtI0uL9aC1/9TbPR4M Aug 12 23:59:51.815834 sshd[1619]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Aug 12 23:59:51.819533 systemd-logind[1366]: New session 4 of user core. Aug 12 23:59:51.819985 systemd[1]: Started session-4.scope. Aug 12 23:59:52.174854 sshd[1619]: pam_unix(sshd:session): session closed for user core Aug 12 23:59:52.177723 systemd[1]: sshd@1-10.200.20.29:22-10.200.16.10:49456.service: Deactivated successfully. Aug 12 23:59:52.178702 systemd[1]: session-4.scope: Deactivated successfully. Aug 12 23:59:52.179246 systemd-logind[1366]: Session 4 logged out. Waiting for processes to exit. Aug 12 23:59:52.180227 systemd-logind[1366]: Removed session 4. Aug 12 23:59:52.253931 systemd[1]: Started sshd@2-10.200.20.29:22-10.200.16.10:49464.service. Aug 12 23:59:52.731590 sshd[1625]: Accepted publickey for core from 10.200.16.10 port 49464 ssh2: RSA SHA256:J/je3NSfm2Jr+TQ4JtJfZPKSEEtI0uL9aC1/9TbPR4M Aug 12 23:59:52.732929 sshd[1625]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Aug 12 23:59:52.736815 systemd-logind[1366]: New session 5 of user core. Aug 12 23:59:52.737218 systemd[1]: Started session-5.scope. Aug 12 23:59:53.090957 sshd[1625]: pam_unix(sshd:session): session closed for user core Aug 12 23:59:53.093510 systemd[1]: sshd@2-10.200.20.29:22-10.200.16.10:49464.service: Deactivated successfully. Aug 12 23:59:53.094194 systemd[1]: session-5.scope: Deactivated successfully. Aug 12 23:59:53.094654 systemd-logind[1366]: Session 5 logged out. Waiting for processes to exit. Aug 12 23:59:53.095479 systemd-logind[1366]: Removed session 5. Aug 12 23:59:53.169283 systemd[1]: Started sshd@3-10.200.20.29:22-10.200.16.10:49480.service. Aug 12 23:59:53.644382 sshd[1631]: Accepted publickey for core from 10.200.16.10 port 49480 ssh2: RSA SHA256:J/je3NSfm2Jr+TQ4JtJfZPKSEEtI0uL9aC1/9TbPR4M Aug 12 23:59:53.645608 sshd[1631]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Aug 12 23:59:53.649364 systemd-logind[1366]: New session 6 of user core. Aug 12 23:59:53.649808 systemd[1]: Started session-6.scope. Aug 12 23:59:54.008070 sshd[1631]: pam_unix(sshd:session): session closed for user core Aug 12 23:59:54.010651 systemd[1]: sshd@3-10.200.20.29:22-10.200.16.10:49480.service: Deactivated successfully. Aug 12 23:59:54.011373 systemd[1]: session-6.scope: Deactivated successfully. Aug 12 23:59:54.011927 systemd-logind[1366]: Session 6 logged out. Waiting for processes to exit. Aug 12 23:59:54.012761 systemd-logind[1366]: Removed session 6. Aug 12 23:59:54.087806 systemd[1]: Started sshd@4-10.200.20.29:22-10.200.16.10:49490.service. Aug 12 23:59:54.565135 sshd[1637]: Accepted publickey for core from 10.200.16.10 port 49490 ssh2: RSA SHA256:J/je3NSfm2Jr+TQ4JtJfZPKSEEtI0uL9aC1/9TbPR4M Aug 12 23:59:54.566355 sshd[1637]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Aug 12 23:59:54.570159 systemd-logind[1366]: New session 7 of user core. Aug 12 23:59:54.570594 systemd[1]: Started session-7.scope. Aug 12 23:59:55.164349 sudo[1640]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Aug 12 23:59:55.164552 sudo[1640]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Aug 12 23:59:55.252822 dbus-daemon[1353]: avc: received setenforce notice (enforcing=1) Aug 12 23:59:55.253698 sudo[1640]: pam_unix(sudo:session): session closed for user root Aug 12 23:59:55.367834 sshd[1637]: pam_unix(sshd:session): session closed for user core Aug 12 23:59:55.370402 systemd[1]: session-7.scope: Deactivated successfully. Aug 12 23:59:55.371041 systemd-logind[1366]: Session 7 logged out. Waiting for processes to exit. Aug 12 23:59:55.371140 systemd[1]: sshd@4-10.200.20.29:22-10.200.16.10:49490.service: Deactivated successfully. Aug 12 23:59:55.372337 systemd-logind[1366]: Removed session 7. Aug 12 23:59:55.437446 systemd[1]: Started sshd@5-10.200.20.29:22-10.200.16.10:49492.service. Aug 12 23:59:55.875186 sshd[1644]: Accepted publickey for core from 10.200.16.10 port 49492 ssh2: RSA SHA256:J/je3NSfm2Jr+TQ4JtJfZPKSEEtI0uL9aC1/9TbPR4M Aug 12 23:59:55.876267 sshd[1644]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Aug 12 23:59:55.880085 systemd-logind[1366]: New session 8 of user core. Aug 12 23:59:55.880506 systemd[1]: Started session-8.scope. Aug 12 23:59:56.123644 sudo[1648]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Aug 12 23:59:56.123854 sudo[1648]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Aug 12 23:59:56.126311 sudo[1648]: pam_unix(sudo:session): session closed for user root Aug 12 23:59:56.130651 sudo[1647]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Aug 12 23:59:56.131126 sudo[1647]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Aug 12 23:59:56.139536 systemd[1]: Stopping audit-rules.service... Aug 12 23:59:56.146797 kernel: kauditd_printk_skb: 96 callbacks suppressed Aug 12 23:59:56.147119 kernel: audit: type=1305 audit(1755043196.139:178): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Aug 12 23:59:56.139000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Aug 12 23:59:56.141116 systemd[1]: audit-rules.service: Deactivated successfully. Aug 12 23:59:56.147399 auditctl[1651]: No rules Aug 12 23:59:56.141287 systemd[1]: Stopped audit-rules.service. Aug 12 23:59:56.142784 systemd[1]: Starting audit-rules.service... Aug 12 23:59:56.139000 audit[1651]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc5692770 a2=420 a3=0 items=0 ppid=1 pid=1651 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 12 23:59:56.168038 augenrules[1668]: No rules Aug 12 23:59:56.169044 systemd[1]: Finished audit-rules.service. Aug 12 23:59:56.179690 kernel: audit: type=1300 audit(1755043196.139:178): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc5692770 a2=420 a3=0 items=0 ppid=1 pid=1651 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 12 23:59:56.139000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Aug 12 23:59:56.180708 sudo[1647]: pam_unix(sudo:session): session closed for user root Aug 12 23:59:56.140000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:56.205147 kernel: audit: type=1327 audit(1755043196.139:178): proctitle=2F7362696E2F617564697463746C002D44 Aug 12 23:59:56.205215 kernel: audit: type=1131 audit(1755043196.140:179): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:56.165000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:56.180000 audit[1647]: USER_END pid=1647 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Aug 12 23:59:56.239131 kernel: audit: type=1130 audit(1755043196.165:180): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:56.239201 kernel: audit: type=1106 audit(1755043196.180:181): pid=1647 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Aug 12 23:59:56.180000 audit[1647]: CRED_DISP pid=1647 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Aug 12 23:59:56.256054 kernel: audit: type=1104 audit(1755043196.180:182): pid=1647 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Aug 12 23:59:56.277607 sshd[1644]: pam_unix(sshd:session): session closed for user core Aug 12 23:59:56.278000 audit[1644]: USER_END pid=1644 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Aug 12 23:59:56.300974 systemd[1]: sshd@5-10.200.20.29:22-10.200.16.10:49492.service: Deactivated successfully. Aug 12 23:59:56.278000 audit[1644]: CRED_DISP pid=1644 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Aug 12 23:59:56.318861 kernel: audit: type=1106 audit(1755043196.278:183): pid=1644 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Aug 12 23:59:56.318957 kernel: audit: type=1104 audit(1755043196.278:184): pid=1644 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Aug 12 23:59:56.301666 systemd[1]: session-8.scope: Deactivated successfully. Aug 12 23:59:56.300000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.200.20.29:22-10.200.16.10:49492 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:56.319507 systemd-logind[1366]: Session 8 logged out. Waiting for processes to exit. Aug 12 23:59:56.337714 kernel: audit: type=1131 audit(1755043196.300:185): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.200.20.29:22-10.200.16.10:49492 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:56.337897 systemd-logind[1366]: Removed session 8. Aug 12 23:59:56.356469 systemd[1]: Started sshd@6-10.200.20.29:22-10.200.16.10:49500.service. Aug 12 23:59:56.355000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.200.20.29:22-10.200.16.10:49500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:56.831000 audit[1674]: USER_ACCT pid=1674 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Aug 12 23:59:56.832458 sshd[1674]: Accepted publickey for core from 10.200.16.10 port 49500 ssh2: RSA SHA256:J/je3NSfm2Jr+TQ4JtJfZPKSEEtI0uL9aC1/9TbPR4M Aug 12 23:59:56.832000 audit[1674]: CRED_ACQ pid=1674 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Aug 12 23:59:56.832000 audit[1674]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffd6824630 a2=3 a3=1 items=0 ppid=1 pid=1674 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 12 23:59:56.832000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Aug 12 23:59:56.834048 sshd[1674]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Aug 12 23:59:56.838307 systemd[1]: Started session-9.scope. Aug 12 23:59:56.839408 systemd-logind[1366]: New session 9 of user core. Aug 12 23:59:56.842000 audit[1674]: USER_START pid=1674 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Aug 12 23:59:56.844000 audit[1676]: CRED_ACQ pid=1676 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Aug 12 23:59:57.100000 audit[1677]: USER_ACCT pid=1677 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Aug 12 23:59:57.100000 audit[1677]: CRED_REFR pid=1677 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Aug 12 23:59:57.101247 sudo[1677]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/mkdir -p . Aug 12 23:59:57.101448 sudo[1677]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Aug 12 23:59:57.102000 audit[1677]: USER_START pid=1677 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Aug 12 23:59:57.104792 sudo[1677]: pam_unix(sudo:session): session closed for user root Aug 12 23:59:57.104000 audit[1677]: USER_END pid=1677 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Aug 12 23:59:57.104000 audit[1677]: CRED_DISP pid=1677 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Aug 12 23:59:57.189256 sshd[1674]: pam_unix(sshd:session): session closed for user core Aug 12 23:59:57.189000 audit[1674]: USER_END pid=1674 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Aug 12 23:59:57.189000 audit[1674]: CRED_DISP pid=1674 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Aug 12 23:59:57.191703 systemd[1]: sshd@6-10.200.20.29:22-10.200.16.10:49500.service: Deactivated successfully. Aug 12 23:59:57.191000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.200.20.29:22-10.200.16.10:49500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:57.192377 systemd[1]: session-9.scope: Deactivated successfully. Aug 12 23:59:57.192913 systemd-logind[1366]: Session 9 logged out. Waiting for processes to exit. Aug 12 23:59:57.193731 systemd-logind[1366]: Removed session 9. Aug 12 23:59:57.268528 systemd[1]: Started sshd@7-10.200.20.29:22-10.200.16.10:49508.service. Aug 12 23:59:57.267000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.200.20.29:22-10.200.16.10:49508 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 12 23:59:57.744000 audit[1681]: USER_ACCT pid=1681 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Aug 12 23:59:57.745764 sshd[1681]: Accepted publickey for core from 10.200.16.10 port 49508 ssh2: RSA SHA256:J/je3NSfm2Jr+TQ4JtJfZPKSEEtI0uL9aC1/9TbPR4M Aug 12 23:59:57.746000 audit[1681]: CRED_ACQ pid=1681 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Aug 12 23:59:57.746000 audit[1681]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=fffff0fb7020 a2=3 a3=1 items=0 ppid=1 pid=1681 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 12 23:59:57.746000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Aug 12 23:59:57.747303 sshd[1681]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Aug 12 23:59:57.750725 systemd-logind[1366]: New session 10 of user core. Aug 12 23:59:57.751406 systemd[1]: Started session-10.scope. Aug 12 23:59:57.754000 audit[1681]: USER_START pid=1681 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Aug 12 23:59:57.755000 audit[1683]: CRED_ACQ pid=1683 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Aug 12 23:59:58.014000 audit[1684]: USER_ACCT pid=1684 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Aug 12 23:59:58.014000 audit[1684]: CRED_REFR pid=1684 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Aug 12 23:59:58.015356 sudo[1684]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/install -m 0755 /dev/stdin kolet Aug 12 23:59:58.015544 sudo[1684]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Aug 12 23:59:58.016000 audit[1684]: USER_START pid=1684 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Aug 13 00:00:00.454565 sudo[1684]: pam_unix(sudo:session): session closed for user root Aug 13 00:00:00.453000 audit[1684]: USER_END pid=1684 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Aug 13 00:00:00.454000 audit[1684]: CRED_DISP pid=1684 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Aug 13 00:00:00.531172 sshd[1681]: pam_unix(sshd:session): session closed for user core Aug 13 00:00:00.531000 audit[1681]: USER_END pid=1681 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Aug 13 00:00:00.531000 audit[1681]: CRED_DISP pid=1681 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Aug 13 00:00:00.535079 systemd[1]: sshd@7-10.200.20.29:22-10.200.16.10:49508.service: Deactivated successfully. Aug 13 00:00:00.535366 systemd-logind[1366]: Session 10 logged out. Waiting for processes to exit. Aug 13 00:00:00.535768 systemd[1]: session-10.scope: Deactivated successfully. Aug 13 00:00:00.534000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.200.20.29:22-10.200.16.10:49508 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 13 00:00:00.536000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=logrotate comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 13 00:00:00.537526 systemd[1]: Started logrotate.service. Aug 13 00:00:00.539197 systemd-logind[1366]: Removed session 10. Aug 13 00:00:00.550818 systemd[1]: logrotate.service: Deactivated successfully. Aug 13 00:00:00.550000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=logrotate comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 13 00:00:00.609000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.200.20.29:22-10.200.16.10:53290 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 13 00:00:00.610217 systemd[1]: Started sshd@8-10.200.20.29:22-10.200.16.10:53290.service. Aug 13 00:00:01.095000 audit[1689]: USER_ACCT pid=1689 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Aug 13 00:00:01.096148 sshd[1689]: Accepted publickey for core from 10.200.16.10 port 53290 ssh2: RSA SHA256:J/je3NSfm2Jr+TQ4JtJfZPKSEEtI0uL9aC1/9TbPR4M Aug 13 00:00:01.096000 audit[1689]: CRED_ACQ pid=1689 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Aug 13 00:00:01.096000 audit[1689]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffc5ad1eb0 a2=3 a3=1 items=0 ppid=1 pid=1689 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 13 00:00:01.096000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Aug 13 00:00:01.097746 sshd[1689]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Aug 13 00:00:01.101450 systemd-logind[1366]: New session 11 of user core. Aug 13 00:00:01.101906 systemd[1]: Started session-11.scope. Aug 13 00:00:01.105000 audit[1689]: USER_START pid=1689 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Aug 13 00:00:01.106000 audit[1691]: CRED_ACQ pid=1691 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Aug 13 00:00:01.399474 systemd[1]: Starting docker.service... Aug 13 00:00:01.433392 env[1704]: time="2025-08-13T00:00:01.433322471Z" level=info msg="Starting up" Aug 13 00:00:01.435255 env[1704]: time="2025-08-13T00:00:01.435217328Z" level=info msg="parsed scheme: \"unix\"" module=grpc Aug 13 00:00:01.435255 env[1704]: time="2025-08-13T00:00:01.435247128Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Aug 13 00:00:01.435377 env[1704]: time="2025-08-13T00:00:01.435271968Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc Aug 13 00:00:01.435377 env[1704]: time="2025-08-13T00:00:01.435284089Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Aug 13 00:00:01.437147 env[1704]: time="2025-08-13T00:00:01.436909023Z" level=info msg="parsed scheme: \"unix\"" module=grpc Aug 13 00:00:01.437147 env[1704]: time="2025-08-13T00:00:01.436936503Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Aug 13 00:00:01.437147 env[1704]: time="2025-08-13T00:00:01.436954583Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc Aug 13 00:00:01.437147 env[1704]: time="2025-08-13T00:00:01.436963303Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Aug 13 00:00:01.836490 env[1704]: time="2025-08-13T00:00:01.836452355Z" level=info msg="Loading containers: start." Aug 13 00:00:01.920000 audit[1731]: NETFILTER_CFG table=nat:7 family=2 entries=2 op=nft_register_chain pid=1731 subj=system_u:system_r:kernel_t:s0 comm="iptables" Aug 13 00:00:01.925381 kernel: kauditd_printk_skb: 42 callbacks suppressed Aug 13 00:00:01.925491 kernel: audit: type=1325 audit(1755043201.920:222): table=nat:7 family=2 entries=2 op=nft_register_chain pid=1731 subj=system_u:system_r:kernel_t:s0 comm="iptables" Aug 13 00:00:01.920000 audit[1731]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=116 a0=3 a1=ffffd7df8660 a2=0 a3=1 items=0 ppid=1704 pid=1731 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 13 00:00:01.960539 kernel: audit: type=1300 audit(1755043201.920:222): arch=c00000b7 syscall=211 success=yes exit=116 a0=3 a1=ffffd7df8660 a2=0 a3=1 items=0 ppid=1704 pid=1731 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 13 00:00:01.960669 kernel: audit: type=1327 audit(1755043201.920:222): proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4E00444F434B4552 Aug 13 00:00:01.920000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4E00444F434B4552 Aug 13 00:00:01.970452 kernel: audit: type=1325 audit(1755043201.929:223): table=filter:8 family=2 entries=2 op=nft_register_chain pid=1733 subj=system_u:system_r:kernel_t:s0 comm="iptables" Aug 13 00:00:01.929000 audit[1733]: NETFILTER_CFG table=filter:8 family=2 entries=2 op=nft_register_chain pid=1733 subj=system_u:system_r:kernel_t:s0 comm="iptables" Aug 13 00:00:01.929000 audit[1733]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=124 a0=3 a1=ffffffd675b0 a2=0 a3=1 items=0 ppid=1704 pid=1733 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 13 00:00:02.009192 kernel: audit: type=1300 audit(1755043201.929:223): arch=c00000b7 syscall=211 success=yes exit=124 a0=3 a1=ffffffd675b0 a2=0 a3=1 items=0 ppid=1704 pid=1733 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 13 00:00:02.009310 kernel: audit: type=1327 audit(1755043201.929:223): proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B4552 Aug 13 00:00:01.929000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B4552 Aug 13 00:00:01.931000 audit[1735]: NETFILTER_CFG table=filter:9 family=2 entries=1 op=nft_register_chain pid=1735 subj=system_u:system_r:kernel_t:s0 comm="iptables" Aug 13 00:00:02.034872 kernel: audit: type=1325 audit(1755043201.931:224): table=filter:9 family=2 entries=1 op=nft_register_chain pid=1735 subj=system_u:system_r:kernel_t:s0 comm="iptables" Aug 13 00:00:02.034977 kernel: audit: type=1300 audit(1755043201.931:224): arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffdabe8840 a2=0 a3=1 items=0 ppid=1704 pid=1735 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 13 00:00:01.931000 audit[1735]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffdabe8840 a2=0 a3=1 items=0 ppid=1704 pid=1735 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 13 00:00:01.931000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D31 Aug 13 00:00:02.075601 kernel: audit: type=1327 audit(1755043201.931:224): proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D31 Aug 13 00:00:02.075666 kernel: audit: type=1325 audit(1755043201.934:225): table=filter:10 family=2 entries=1 op=nft_register_chain pid=1737 subj=system_u:system_r:kernel_t:s0 comm="iptables" Aug 13 00:00:01.934000 audit[1737]: NETFILTER_CFG table=filter:10 family=2 entries=1 op=nft_register_chain pid=1737 subj=system_u:system_r:kernel_t:s0 comm="iptables" Aug 13 00:00:01.934000 audit[1737]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffdb0882d0 a2=0 a3=1 items=0 ppid=1704 pid=1737 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 13 00:00:01.934000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D32 Aug 13 00:00:01.936000 audit[1739]: NETFILTER_CFG table=filter:11 family=2 entries=1 op=nft_register_rule pid=1739 subj=system_u:system_r:kernel_t:s0 comm="iptables" Aug 13 00:00:01.936000 audit[1739]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=228 a0=3 a1=ffffd5294d60 a2=0 a3=1 items=0 ppid=1704 pid=1739 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 13 00:00:01.936000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D49534F4C4154494F4E2D53544147452D31002D6A0052455455524E Aug 13 00:00:01.938000 audit[1741]: NETFILTER_CFG table=filter:12 family=2 entries=1 op=nft_register_rule pid=1741 subj=system_u:system_r:kernel_t:s0 comm="iptables" Aug 13 00:00:01.938000 audit[1741]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=228 a0=3 a1=ffffd0760460 a2=0 a3=1 items=0 ppid=1704 pid=1741 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 13 00:00:01.938000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D49534F4C4154494F4E2D53544147452D32002D6A0052455455524E Aug 13 00:00:02.007000 audit[1743]: NETFILTER_CFG table=filter:13 family=2 entries=1 op=nft_register_chain pid=1743 subj=system_u:system_r:kernel_t:s0 comm="iptables" Aug 13 00:00:02.007000 audit[1743]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffef740a80 a2=0 a3=1 items=0 ppid=1704 pid=1743 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 13 00:00:02.007000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D55534552 Aug 13 00:00:02.009000 audit[1745]: NETFILTER_CFG table=filter:14 family=2 entries=1 op=nft_register_rule pid=1745 subj=system_u:system_r:kernel_t:s0 comm="iptables" Aug 13 00:00:02.009000 audit[1745]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=212 a0=3 a1=ffffd93e0e70 a2=0 a3=1 items=0 ppid=1704 pid=1745 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 13 00:00:02.009000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D55534552002D6A0052455455524E Aug 13 00:00:02.011000 audit[1747]: NETFILTER_CFG table=filter:15 family=2 entries=2 op=nft_register_chain pid=1747 subj=system_u:system_r:kernel_t:s0 comm="iptables" Aug 13 00:00:02.011000 audit[1747]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=308 a0=3 a1=ffffcf792b60 a2=0 a3=1 items=0 ppid=1704 pid=1747 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 13 00:00:02.011000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Aug 13 00:00:02.051000 audit[1751]: NETFILTER_CFG table=filter:16 family=2 entries=1 op=nft_unregister_rule pid=1751 subj=system_u:system_r:kernel_t:s0 comm="iptables" Aug 13 00:00:02.051000 audit[1751]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=216 a0=3 a1=ffffc96a7560 a2=0 a3=1 items=0 ppid=1704 pid=1751 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 13 00:00:02.051000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D55534552 Aug 13 00:00:02.091000 audit[1752]: NETFILTER_CFG table=filter:17 family=2 entries=1 op=nft_register_rule pid=1752 subj=system_u:system_r:kernel_t:s0 comm="iptables" Aug 13 00:00:02.091000 audit[1752]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=224 a0=3 a1=fffff646e840 a2=0 a3=1 items=0 ppid=1704 pid=1752 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 13 00:00:02.091000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Aug 13 00:00:02.133730 kernel: Initializing XFRM netlink socket Aug 13 00:00:02.170030 env[1704]: time="2025-08-13T00:00:02.169991370Z" level=info msg="Default bridge (docker0) is assigned with an IP address 172.17.0.0/16. Daemon option --bip can be used to set a preferred IP address" Aug 13 00:00:02.296000 audit[1760]: NETFILTER_CFG table=nat:18 family=2 entries=2 op=nft_register_chain pid=1760 subj=system_u:system_r:kernel_t:s0 comm="iptables" Aug 13 00:00:02.296000 audit[1760]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=492 a0=3 a1=ffffd5f32f70 a2=0 a3=1 items=0 ppid=1704 pid=1760 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 13 00:00:02.296000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4900504F5354524F5554494E47002D73003137322E31372E302E302F31360000002D6F00646F636B657230002D6A004D415351554552414445 Aug 13 00:00:02.306000 audit[1763]: NETFILTER_CFG table=nat:19 family=2 entries=1 op=nft_register_rule pid=1763 subj=system_u:system_r:kernel_t:s0 comm="iptables" Aug 13 00:00:02.306000 audit[1763]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=288 a0=3 a1=ffffe11b71e0 a2=0 a3=1 items=0 ppid=1704 pid=1763 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 13 00:00:02.306000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4900444F434B4552002D6900646F636B657230002D6A0052455455524E Aug 13 00:00:02.308000 audit[1766]: NETFILTER_CFG table=filter:20 family=2 entries=1 op=nft_register_rule pid=1766 subj=system_u:system_r:kernel_t:s0 comm="iptables" Aug 13 00:00:02.308000 audit[1766]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=376 a0=3 a1=ffffddfd8400 a2=0 a3=1 items=0 ppid=1704 pid=1766 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 13 00:00:02.308000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6900646F636B657230002D6F00646F636B657230002D6A00414343455054 Aug 13 00:00:02.310000 audit[1768]: NETFILTER_CFG table=filter:21 family=2 entries=1 op=nft_register_rule pid=1768 subj=system_u:system_r:kernel_t:s0 comm="iptables" Aug 13 00:00:02.310000 audit[1768]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=376 a0=3 a1=ffffdad97990 a2=0 a3=1 items=0 ppid=1704 pid=1768 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 13 00:00:02.310000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6900646F636B6572300000002D6F00646F636B657230002D6A00414343455054 Aug 13 00:00:02.312000 audit[1770]: NETFILTER_CFG table=nat:22 family=2 entries=2 op=nft_register_chain pid=1770 subj=system_u:system_r:kernel_t:s0 comm="iptables" Aug 13 00:00:02.312000 audit[1770]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=356 a0=3 a1=fffffd37a6b0 a2=0 a3=1 items=0 ppid=1704 pid=1770 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 13 00:00:02.312000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4100505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Aug 13 00:00:02.313000 audit[1772]: NETFILTER_CFG table=nat:23 family=2 entries=2 op=nft_register_chain pid=1772 subj=system_u:system_r:kernel_t:s0 comm="iptables" Aug 13 00:00:02.313000 audit[1772]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=444 a0=3 a1=fffff2dc3a90 a2=0 a3=1 items=0 ppid=1704 pid=1772 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 13 00:00:02.313000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D41004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B45520000002D2D647374003132372E302E302E302F38 Aug 13 00:00:02.315000 audit[1774]: NETFILTER_CFG table=filter:24 family=2 entries=1 op=nft_register_rule pid=1774 subj=system_u:system_r:kernel_t:s0 comm="iptables" Aug 13 00:00:02.315000 audit[1774]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=304 a0=3 a1=ffffd845fcf0 a2=0 a3=1 items=0 ppid=1704 pid=1774 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 13 00:00:02.315000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6F00646F636B657230002D6A00444F434B4552 Aug 13 00:00:02.317000 audit[1776]: NETFILTER_CFG table=filter:25 family=2 entries=1 op=nft_register_rule pid=1776 subj=system_u:system_r:kernel_t:s0 comm="iptables" Aug 13 00:00:02.317000 audit[1776]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=508 a0=3 a1=fffff47a3dc0 a2=0 a3=1 items=0 ppid=1704 pid=1776 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 13 00:00:02.317000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6F00646F636B657230002D6D00636F6E6E747261636B002D2D637473746174650052454C415445442C45535441424C4953484544002D6A00414343455054 Aug 13 00:00:02.319000 audit[1778]: NETFILTER_CFG table=filter:26 family=2 entries=1 op=nft_register_rule pid=1778 subj=system_u:system_r:kernel_t:s0 comm="iptables" Aug 13 00:00:02.319000 audit[1778]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=240 a0=3 a1=ffffee8b2b50 a2=0 a3=1 items=0 ppid=1704 pid=1778 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 13 00:00:02.319000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 Aug 13 00:00:02.320000 audit[1780]: NETFILTER_CFG table=filter:27 family=2 entries=1 op=nft_register_rule pid=1780 subj=system_u:system_r:kernel_t:s0 comm="iptables" Aug 13 00:00:02.320000 audit[1780]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=428 a0=3 a1=fffff85bc100 a2=0 a3=1 items=0 ppid=1704 pid=1780 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 13 00:00:02.320000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 Aug 13 00:00:02.322000 audit[1782]: NETFILTER_CFG table=filter:28 family=2 entries=1 op=nft_register_rule pid=1782 subj=system_u:system_r:kernel_t:s0 comm="iptables" Aug 13 00:00:02.322000 audit[1782]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=312 a0=3 a1=ffffd5afe7c0 a2=0 a3=1 items=0 ppid=1704 pid=1782 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 13 00:00:02.322000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 Aug 13 00:00:02.323823 systemd-networkd[1520]: docker0: Link UP Aug 13 00:00:02.365000 audit[1786]: NETFILTER_CFG table=filter:29 family=2 entries=1 op=nft_unregister_rule pid=1786 subj=system_u:system_r:kernel_t:s0 comm="iptables" Aug 13 00:00:02.365000 audit[1786]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=228 a0=3 a1=fffffc453860 a2=0 a3=1 items=0 ppid=1704 pid=1786 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 13 00:00:02.365000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D55534552 Aug 13 00:00:02.376000 audit[1787]: NETFILTER_CFG table=filter:30 family=2 entries=1 op=nft_register_rule pid=1787 subj=system_u:system_r:kernel_t:s0 comm="iptables" Aug 13 00:00:02.376000 audit[1787]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=224 a0=3 a1=ffffcebc8f70 a2=0 a3=1 items=0 ppid=1704 pid=1787 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 13 00:00:02.376000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Aug 13 00:00:02.377235 env[1704]: time="2025-08-13T00:00:02.377200447Z" level=info msg="Loading containers: done." Aug 13 00:00:02.401699 kernel: hv_balloon: Max. dynamic memory size: 4096 MB Aug 13 00:00:02.454656 env[1704]: time="2025-08-13T00:00:02.454610569Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Aug 13 00:00:02.454990 env[1704]: time="2025-08-13T00:00:02.454840091Z" level=info msg="Docker daemon" commit=112bdf3343 graphdriver(s)=overlay2 version=20.10.23 Aug 13 00:00:02.454990 env[1704]: time="2025-08-13T00:00:02.454942651Z" level=info msg="Daemon has completed initialization" Aug 13 00:00:02.528873 systemd[1]: Started docker.service. Aug 13 00:00:02.528000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=docker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 13 00:00:02.532086 env[1704]: time="2025-08-13T00:00:02.531838249Z" level=info msg="API listen on /run/docker.sock" Aug 13 00:00:07.597355 update_engine[1368]: I0813 00:00:07.597311 1368 update_attempter.cc:509] Updating boot flags... Aug 13 00:00:11.008096 systemd[1]: var-lib-docker-overlay2-03f1f876d314ae88726782354c1ffa4d59740d3be7f4d78d10d4a5f8e162a940\x2dinit-merged.mount: Deactivated successfully. Aug 13 00:00:11.085287 systemd[1]: var-lib-docker-overlay2-03f1f876d314ae88726782354c1ffa4d59740d3be7f4d78d10d4a5f8e162a940-merged.mount: Deactivated successfully. Aug 13 00:00:11.180047 kernel: docker0: port 1(veth37fe02a) entered blocking state Aug 13 00:00:11.180171 kernel: docker0: port 1(veth37fe02a) entered disabled state Aug 13 00:00:11.180221 kernel: device veth37fe02a entered promiscuous mode Aug 13 00:00:11.188936 kernel: kauditd_printk_skb: 63 callbacks suppressed Aug 13 00:00:11.189060 kernel: audit: type=1700 audit(1755043211.167:247): dev=veth37fe02a prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Aug 13 00:00:11.167000 audit: ANOM_PROMISCUOUS dev=veth37fe02a prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Aug 13 00:00:11.187862 systemd-networkd[1520]: veth37fe02a: Link UP Aug 13 00:00:11.167000 audit[1704]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=f a1=40011010b0 a2=28 a3=0 items=0 ppid=1 pid=1704 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 13 00:00:11.228159 kernel: audit: type=1300 audit(1755043211.167:247): arch=c00000b7 syscall=206 success=yes exit=40 a0=f a1=40011010b0 a2=28 a3=0 items=0 ppid=1 pid=1704 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 13 00:00:11.167000 audit: PROCTITLE proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Aug 13 00:00:11.251087 kernel: audit: type=1327 audit(1755043211.167:247): proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Aug 13 00:00:11.334898 env[1374]: time="2025-08-13T00:00:11.334144261Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Aug 13 00:00:11.334898 env[1374]: time="2025-08-13T00:00:11.334194981Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Aug 13 00:00:11.335312 env[1374]: time="2025-08-13T00:00:11.334205381Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Aug 13 00:00:11.335312 env[1374]: time="2025-08-13T00:00:11.334528743Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/b6f7c9c37f67e02ecfdad281eb23f0c6410524fc32476e3676d715b74d77642a pid=1868 runtime=io.containerd.runc.v2 Aug 13 00:00:11.345792 systemd[1]: Started docker-b6f7c9c37f67e02ecfdad281eb23f0c6410524fc32476e3676d715b74d77642a.scope. Aug 13 00:00:11.359000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:11.359000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:11.394289 kernel: audit: type=1400 audit(1755043211.359:248): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:11.394411 kernel: audit: type=1400 audit(1755043211.359:249): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:11.359000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:11.412114 kernel: audit: type=1400 audit(1755043211.359:250): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:11.359000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:11.429180 kernel: audit: type=1400 audit(1755043211.359:251): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:11.429318 kernel: audit: type=1400 audit(1755043211.359:252): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:11.359000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:11.359000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:11.464180 kernel: audit: type=1400 audit(1755043211.359:253): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:11.464330 kernel: audit: type=1400 audit(1755043211.359:254): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:11.359000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:11.359000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:11.359000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:11.376000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:11.376000 audit: BPF prog-id=38 op=LOAD Aug 13 00:00:11.394000 audit[1879]: AVC avc: denied { bpf } for pid=1879 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:11.394000 audit[1879]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=0 a0=f a1=40001bdb38 a2=10 a3=0 items=0 ppid=1868 pid=1879 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 13 00:00:11.394000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62366637633963333766363765303265636664616432383165 Aug 13 00:00:11.394000 audit[1879]: AVC avc: denied { perfmon } for pid=1879 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:11.394000 audit[1879]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=0 a1=40001bd5a0 a2=3c a3=0 items=0 ppid=1868 pid=1879 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 13 00:00:11.394000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62366637633963333766363765303265636664616432383165 Aug 13 00:00:11.394000 audit[1879]: AVC avc: denied { bpf } for pid=1879 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:11.394000 audit[1879]: AVC avc: denied { bpf } for pid=1879 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:11.394000 audit[1879]: AVC avc: denied { bpf } for pid=1879 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:11.394000 audit[1879]: AVC avc: denied { perfmon } for pid=1879 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:11.394000 audit[1879]: AVC avc: denied { perfmon } for pid=1879 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:11.394000 audit[1879]: AVC avc: denied { perfmon } for pid=1879 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:11.394000 audit[1879]: AVC avc: denied { perfmon } for pid=1879 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:11.394000 audit[1879]: AVC avc: denied { perfmon } for pid=1879 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:11.394000 audit[1879]: AVC avc: denied { bpf } for pid=1879 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:11.394000 audit[1879]: AVC avc: denied { bpf } for pid=1879 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:11.394000 audit: BPF prog-id=39 op=LOAD Aug 13 00:00:11.394000 audit[1879]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001bd8e0 a2=78 a3=0 items=0 ppid=1868 pid=1879 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 13 00:00:11.394000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62366637633963333766363765303265636664616432383165 Aug 13 00:00:11.394000 audit[1879]: AVC avc: denied { bpf } for pid=1879 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:11.394000 audit[1879]: AVC avc: denied { bpf } for pid=1879 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:11.394000 audit[1879]: AVC avc: denied { perfmon } for pid=1879 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:11.394000 audit[1879]: AVC avc: denied { perfmon } for pid=1879 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:11.394000 audit[1879]: AVC avc: denied { perfmon } for pid=1879 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:11.394000 audit[1879]: AVC avc: denied { perfmon } for pid=1879 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:11.394000 audit[1879]: AVC avc: denied { perfmon } for pid=1879 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:11.394000 audit[1879]: AVC avc: denied { bpf } for pid=1879 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:11.394000 audit[1879]: AVC avc: denied { bpf } for pid=1879 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:11.394000 audit: BPF prog-id=40 op=LOAD Aug 13 00:00:11.394000 audit[1879]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=40001bd670 a2=78 a3=0 items=0 ppid=1868 pid=1879 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 13 00:00:11.394000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62366637633963333766363765303265636664616432383165 Aug 13 00:00:11.394000 audit: BPF prog-id=40 op=UNLOAD Aug 13 00:00:11.394000 audit: BPF prog-id=39 op=UNLOAD Aug 13 00:00:11.394000 audit[1879]: AVC avc: denied { bpf } for pid=1879 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:11.394000 audit[1879]: AVC avc: denied { bpf } for pid=1879 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:11.394000 audit[1879]: AVC avc: denied { bpf } for pid=1879 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:11.394000 audit[1879]: AVC avc: denied { perfmon } for pid=1879 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:11.394000 audit[1879]: AVC avc: denied { perfmon } for pid=1879 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:11.394000 audit[1879]: AVC avc: denied { perfmon } for pid=1879 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:11.394000 audit[1879]: AVC avc: denied { perfmon } for pid=1879 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:11.394000 audit[1879]: AVC avc: denied { perfmon } for pid=1879 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:11.394000 audit[1879]: AVC avc: denied { bpf } for pid=1879 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:11.394000 audit[1879]: AVC avc: denied { bpf } for pid=1879 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:11.394000 audit: BPF prog-id=41 op=LOAD Aug 13 00:00:11.394000 audit[1879]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001bdb40 a2=78 a3=0 items=0 ppid=1868 pid=1879 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 13 00:00:11.394000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62366637633963333766363765303265636664616432383165 Aug 13 00:00:11.505713 kernel: eth0: renamed from vethdfe4ead Aug 13 00:00:11.526192 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth37fe02a: link becomes ready Aug 13 00:00:11.526317 kernel: docker0: port 1(veth37fe02a) entered blocking state Aug 13 00:00:11.526345 kernel: docker0: port 1(veth37fe02a) entered forwarding state Aug 13 00:00:11.527793 systemd-networkd[1520]: veth37fe02a: Gained carrier Aug 13 00:00:11.533469 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): docker0: link becomes ready Aug 13 00:00:11.533777 systemd-networkd[1520]: docker0: Gained carrier Aug 13 00:00:12.717807 systemd-networkd[1520]: docker0: Gained IPv6LL Aug 13 00:00:13.165789 systemd-networkd[1520]: veth37fe02a: Gained IPv6LL Aug 13 00:00:14.692968 systemd[1]: docker-b6f7c9c37f67e02ecfdad281eb23f0c6410524fc32476e3676d715b74d77642a.scope: Deactivated successfully. Aug 13 00:00:14.692000 audit: BPF prog-id=38 op=UNLOAD Aug 13 00:00:14.706777 env[1704]: time="2025-08-13T00:00:14.706721677Z" level=info msg="ignoring event" container=b6f7c9c37f67e02ecfdad281eb23f0c6410524fc32476e3676d715b74d77642a module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Aug 13 00:00:14.707342 env[1374]: time="2025-08-13T00:00:14.707299919Z" level=info msg="shim disconnected" id=b6f7c9c37f67e02ecfdad281eb23f0c6410524fc32476e3676d715b74d77642a Aug 13 00:00:14.708041 env[1374]: time="2025-08-13T00:00:14.708014441Z" level=warning msg="cleaning up after shim disconnected" id=b6f7c9c37f67e02ecfdad281eb23f0c6410524fc32476e3676d715b74d77642a namespace=moby Aug 13 00:00:14.708148 env[1374]: time="2025-08-13T00:00:14.708135082Z" level=info msg="cleaning up dead shim" Aug 13 00:00:14.715748 env[1374]: time="2025-08-13T00:00:14.715696551Z" level=warning msg="cleanup warnings time=\"2025-08-13T00:00:14Z\" level=info msg=\"starting signal loop\" namespace=moby pid=1925 runtime=io.containerd.runc.v2\n" Aug 13 00:00:14.735126 kernel: docker0: port 1(veth37fe02a) entered disabled state Aug 13 00:00:14.735240 kernel: vethdfe4ead: renamed from eth0 Aug 13 00:00:14.731227 systemd-networkd[1520]: veth37fe02a: Lost carrier Aug 13 00:00:14.767098 systemd-networkd[1520]: veth37fe02a: Link DOWN Aug 13 00:00:14.772710 kernel: docker0: port 1(veth37fe02a) entered disabled state Aug 13 00:00:14.766000 audit: ANOM_PROMISCUOUS dev=veth37fe02a prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Aug 13 00:00:14.783806 kernel: device veth37fe02a left promiscuous mode Aug 13 00:00:14.783903 kernel: docker0: port 1(veth37fe02a) entered disabled state Aug 13 00:00:14.766000 audit[1704]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=f a1=40007e2ec0 a2=20 a3=0 items=0 ppid=1 pid=1704 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 13 00:00:14.766000 audit: PROCTITLE proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Aug 13 00:00:14.813057 systemd[1]: run-docker-netns-df3db7d8c6a0.mount: Deactivated successfully. Aug 13 00:00:14.825120 systemd[1]: var-lib-docker-overlay2-03f1f876d314ae88726782354c1ffa4d59740d3be7f4d78d10d4a5f8e162a940-merged.mount: Deactivated successfully. Aug 13 00:00:14.835000 audit: BPF prog-id=41 op=UNLOAD Aug 13 00:00:15.055092 sshd[1689]: pam_unix(sshd:session): session closed for user core Aug 13 00:00:15.055000 audit[1689]: USER_END pid=1689 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Aug 13 00:00:15.056000 audit[1689]: CRED_DISP pid=1689 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Aug 13 00:00:15.058670 systemd[1]: sshd@8-10.200.20.29:22-10.200.16.10:53290.service: Deactivated successfully. Aug 13 00:00:15.058000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.200.20.29:22-10.200.16.10:53290 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 13 00:00:15.059462 systemd[1]: session-11.scope: Deactivated successfully. Aug 13 00:00:15.060012 systemd-logind[1366]: Session 11 logged out. Waiting for processes to exit. Aug 13 00:00:15.060766 systemd-logind[1366]: Removed session 11. Aug 13 00:00:15.138000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.200.20.29:22-10.200.16.10:47232 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 13 00:00:15.139512 systemd[1]: Started sshd@9-10.200.20.29:22-10.200.16.10:47232.service. Aug 13 00:00:15.630000 audit[1941]: USER_ACCT pid=1941 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Aug 13 00:00:15.631669 sshd[1941]: Accepted publickey for core from 10.200.16.10 port 47232 ssh2: RSA SHA256:J/je3NSfm2Jr+TQ4JtJfZPKSEEtI0uL9aC1/9TbPR4M Aug 13 00:00:15.632000 audit[1941]: CRED_ACQ pid=1941 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Aug 13 00:00:15.632000 audit[1941]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffd985f5d0 a2=3 a3=1 items=0 ppid=1 pid=1941 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 13 00:00:15.632000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Aug 13 00:00:15.633407 sshd[1941]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Aug 13 00:00:15.638481 systemd[1]: Started session-12.scope. Aug 13 00:00:15.638902 systemd-logind[1366]: New session 12 of user core. Aug 13 00:00:15.643000 audit[1941]: USER_START pid=1941 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Aug 13 00:00:15.644000 audit[1943]: CRED_ACQ pid=1943 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Aug 13 00:00:15.726057 systemd-networkd[1520]: docker0: Lost carrier Aug 13 00:00:15.948372 systemd[1]: var-lib-docker-overlay2-e3142a446164a81931803157f3beb5874e6031847fb26f7719e77f5dd9d46a42\x2dinit-merged.mount: Deactivated successfully. Aug 13 00:00:16.104723 kernel: docker0: port 1(veth45e99cf) entered blocking state Aug 13 00:00:16.104874 kernel: docker0: port 1(veth45e99cf) entered disabled state Aug 13 00:00:16.091000 audit: ANOM_PROMISCUOUS dev=veth45e99cf prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Aug 13 00:00:16.110809 kernel: device veth45e99cf entered promiscuous mode Aug 13 00:00:16.091000 audit[1704]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=f a1=4000bcb9b0 a2=28 a3=0 items=0 ppid=1 pid=1704 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 13 00:00:16.091000 audit: PROCTITLE proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Aug 13 00:00:16.122614 kernel: docker0: port 1(veth45e99cf) entered blocking state Aug 13 00:00:16.122740 kernel: docker0: port 1(veth45e99cf) entered forwarding state Aug 13 00:00:16.128711 kernel: docker0: port 1(veth45e99cf) entered disabled state Aug 13 00:00:16.129015 systemd-networkd[1520]: veth45e99cf: Link UP Aug 13 00:00:16.238039 env[1374]: time="2025-08-13T00:00:16.237902304Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Aug 13 00:00:16.238355 env[1374]: time="2025-08-13T00:00:16.237943105Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Aug 13 00:00:16.238355 env[1374]: time="2025-08-13T00:00:16.237954465Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Aug 13 00:00:16.238733 env[1374]: time="2025-08-13T00:00:16.238608947Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/cd5a9dc285320b312b4b19b7c730185f6c42e94c4a22eeb13c9eae93df417e38 pid=1966 runtime=io.containerd.runc.v2 Aug 13 00:00:16.249773 systemd[1]: Started docker-cd5a9dc285320b312b4b19b7c730185f6c42e94c4a22eeb13c9eae93df417e38.scope. Aug 13 00:00:16.266548 kernel: kauditd_printk_skb: 69 callbacks suppressed Aug 13 00:00:16.266667 kernel: audit: type=1400 audit(1755043216.260:279): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.260000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.260000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.301767 kernel: audit: type=1400 audit(1755043216.260:280): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.261000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.321336 kernel: audit: type=1400 audit(1755043216.261:281): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.261000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.338913 kernel: audit: type=1400 audit(1755043216.261:282): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.261000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.355963 kernel: audit: type=1400 audit(1755043216.261:283): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.261000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.372946 kernel: audit: type=1400 audit(1755043216.261:284): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.261000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.389583 kernel: audit: type=1400 audit(1755043216.261:285): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.261000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.406199 kernel: audit: type=1400 audit(1755043216.261:286): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.261000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.423058 kernel: audit: type=1400 audit(1755043216.261:287): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.423174 kernel: audit: type=1400 audit(1755043216.266:288): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.266000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.266000 audit: BPF prog-id=42 op=LOAD Aug 13 00:00:16.266000 audit[1977]: AVC avc: denied { bpf } for pid=1977 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.266000 audit[1977]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=0 a0=f a1=4000195b38 a2=10 a3=0 items=0 ppid=1966 pid=1977 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 13 00:00:16.266000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63643561396463323835333230623331326234623139623763 Aug 13 00:00:16.266000 audit[1977]: AVC avc: denied { perfmon } for pid=1977 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.266000 audit[1977]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=15 a0=0 a1=40001955a0 a2=3c a3=0 items=0 ppid=1966 pid=1977 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 13 00:00:16.266000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63643561396463323835333230623331326234623139623763 Aug 13 00:00:16.266000 audit[1977]: AVC avc: denied { bpf } for pid=1977 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.266000 audit[1977]: AVC avc: denied { bpf } for pid=1977 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.266000 audit[1977]: AVC avc: denied { bpf } for pid=1977 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.266000 audit[1977]: AVC avc: denied { perfmon } for pid=1977 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.266000 audit[1977]: AVC avc: denied { perfmon } for pid=1977 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.266000 audit[1977]: AVC avc: denied { perfmon } for pid=1977 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.266000 audit[1977]: AVC avc: denied { perfmon } for pid=1977 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.266000 audit[1977]: AVC avc: denied { perfmon } for pid=1977 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.266000 audit[1977]: AVC avc: denied { bpf } for pid=1977 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.266000 audit[1977]: AVC avc: denied { bpf } for pid=1977 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.266000 audit: BPF prog-id=43 op=LOAD Aug 13 00:00:16.266000 audit[1977]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=15 a0=5 a1=40001958e0 a2=78 a3=0 items=0 ppid=1966 pid=1977 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 13 00:00:16.266000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63643561396463323835333230623331326234623139623763 Aug 13 00:00:16.282000 audit[1977]: AVC avc: denied { bpf } for pid=1977 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.282000 audit[1977]: AVC avc: denied { bpf } for pid=1977 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.282000 audit[1977]: AVC avc: denied { perfmon } for pid=1977 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.282000 audit[1977]: AVC avc: denied { perfmon } for pid=1977 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.282000 audit[1977]: AVC avc: denied { perfmon } for pid=1977 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.282000 audit[1977]: AVC avc: denied { perfmon } for pid=1977 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.282000 audit[1977]: AVC avc: denied { perfmon } for pid=1977 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.282000 audit[1977]: AVC avc: denied { bpf } for pid=1977 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.282000 audit[1977]: AVC avc: denied { bpf } for pid=1977 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.282000 audit: BPF prog-id=44 op=LOAD Aug 13 00:00:16.282000 audit[1977]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=17 a0=5 a1=4000195670 a2=78 a3=0 items=0 ppid=1966 pid=1977 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 13 00:00:16.282000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63643561396463323835333230623331326234623139623763 Aug 13 00:00:16.301000 audit: BPF prog-id=44 op=UNLOAD Aug 13 00:00:16.301000 audit: BPF prog-id=43 op=UNLOAD Aug 13 00:00:16.301000 audit[1977]: AVC avc: denied { bpf } for pid=1977 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.301000 audit[1977]: AVC avc: denied { bpf } for pid=1977 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.301000 audit[1977]: AVC avc: denied { bpf } for pid=1977 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.301000 audit[1977]: AVC avc: denied { perfmon } for pid=1977 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.301000 audit[1977]: AVC avc: denied { perfmon } for pid=1977 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.301000 audit[1977]: AVC avc: denied { perfmon } for pid=1977 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.301000 audit[1977]: AVC avc: denied { perfmon } for pid=1977 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.301000 audit[1977]: AVC avc: denied { perfmon } for pid=1977 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.301000 audit[1977]: AVC avc: denied { bpf } for pid=1977 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.301000 audit[1977]: AVC avc: denied { bpf } for pid=1977 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Aug 13 00:00:16.301000 audit: BPF prog-id=45 op=LOAD Aug 13 00:00:16.301000 audit[1977]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=15 a0=5 a1=4000195b40 a2=78 a3=0 items=0 ppid=1966 pid=1977 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 13 00:00:16.301000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63643561396463323835333230623331326234623139623763 Aug 13 00:00:16.450701 kernel: eth0: renamed from veth7f4b59f Aug 13 00:00:16.466807 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth45e99cf: link becomes ready Aug 13 00:00:16.466907 kernel: docker0: port 1(veth45e99cf) entered blocking state Aug 13 00:00:16.466927 kernel: docker0: port 1(veth45e99cf) entered forwarding state Aug 13 00:00:16.471886 systemd-networkd[1520]: veth45e99cf: Gained carrier Aug 13 00:00:16.472135 systemd-networkd[1520]: docker0: Gained carrier Aug 13 00:00:16.498000 audit: BPF prog-id=42 op=UNLOAD Aug 13 00:00:16.498753 systemd[1]: docker-cd5a9dc285320b312b4b19b7c730185f6c42e94c4a22eeb13c9eae93df417e38.scope: Deactivated successfully. Aug 13 00:00:16.506838 env[1374]: time="2025-08-13T00:00:16.506770127Z" level=warning msg="error from *cgroupsv2.Manager.EventChan" error="failed to add inotify watch for \"/sys/fs/cgroup/system.slice/docker-cd5a9dc285320b312b4b19b7c730185f6c42e94c4a22eeb13c9eae93df417e38.scope/memory.events\": no such file or directory" Aug 13 00:00:16.537403 env[1704]: time="2025-08-13T00:00:16.537355510Z" level=info msg="ignoring event" container=cd5a9dc285320b312b4b19b7c730185f6c42e94c4a22eeb13c9eae93df417e38 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Aug 13 00:00:16.538409 env[1374]: time="2025-08-13T00:00:16.538367993Z" level=info msg="shim disconnected" id=cd5a9dc285320b312b4b19b7c730185f6c42e94c4a22eeb13c9eae93df417e38 Aug 13 00:00:16.538530 env[1374]: time="2025-08-13T00:00:16.538514554Z" level=warning msg="cleaning up after shim disconnected" id=cd5a9dc285320b312b4b19b7c730185f6c42e94c4a22eeb13c9eae93df417e38 namespace=moby Aug 13 00:00:16.538596 env[1374]: time="2025-08-13T00:00:16.538584034Z" level=info msg="cleaning up dead shim" Aug 13 00:00:16.545598 env[1374]: time="2025-08-13T00:00:16.545558097Z" level=warning msg="cleanup warnings time=\"2025-08-13T00:00:16Z\" level=info msg=\"starting signal loop\" namespace=moby pid=2024 runtime=io.containerd.runc.v2\n" Aug 13 00:00:16.560217 systemd-networkd[1520]: veth45e99cf: Lost carrier Aug 13 00:00:16.560768 kernel: docker0: port 1(veth45e99cf) entered disabled state Aug 13 00:00:16.560818 kernel: veth7f4b59f: renamed from eth0 Aug 13 00:00:16.595825 systemd-networkd[1520]: veth45e99cf: Link DOWN Aug 13 00:00:16.601733 kernel: docker0: port 1(veth45e99cf) entered disabled state Aug 13 00:00:16.613138 kernel: device veth45e99cf left promiscuous mode Aug 13 00:00:16.613249 kernel: docker0: port 1(veth45e99cf) entered disabled state Aug 13 00:00:16.594000 audit: ANOM_PROMISCUOUS dev=veth45e99cf prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Aug 13 00:00:16.594000 audit[1704]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=f a1=4000148000 a2=20 a3=0 items=0 ppid=1 pid=1704 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 13 00:00:16.594000 audit: PROCTITLE proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Aug 13 00:00:16.666000 audit: BPF prog-id=45 op=UNLOAD Aug 13 00:00:16.733876 systemd-networkd[1520]: docker0: Lost carrier Aug 13 00:00:16.821574 sshd[1941]: pam_unix(sshd:session): session closed for user core Aug 13 00:00:16.822000 audit[1941]: USER_END pid=1941 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Aug 13 00:00:16.822000 audit[1941]: CRED_DISP pid=1941 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Aug 13 00:00:16.824629 systemd[1]: sshd@9-10.200.20.29:22-10.200.16.10:47232.service: Deactivated successfully. Aug 13 00:00:16.824000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.200.20.29:22-10.200.16.10:47232 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 13 00:00:16.825319 systemd[1]: session-12.scope: Deactivated successfully. Aug 13 00:00:16.825832 systemd-logind[1366]: Session 12 logged out. Waiting for processes to exit. Aug 13 00:00:16.826736 systemd-logind[1366]: Removed session 12. Aug 13 00:00:16.897000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.200.20.29:22-10.200.16.10:47244 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 13 00:00:16.898358 systemd[1]: Started sshd@10-10.200.20.29:22-10.200.16.10:47244.service. Aug 13 00:00:16.946483 systemd[1]: var-lib-docker-overlay2-e3142a446164a81931803157f3beb5874e6031847fb26f7719e77f5dd9d46a42-merged.mount: Deactivated successfully. Aug 13 00:00:17.373000 audit[2041]: USER_ACCT pid=2041 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Aug 13 00:00:17.374562 sshd[2041]: Accepted publickey for core from 10.200.16.10 port 47244 ssh2: RSA SHA256:J/je3NSfm2Jr+TQ4JtJfZPKSEEtI0uL9aC1/9TbPR4M Aug 13 00:00:17.375000 audit[2041]: CRED_ACQ pid=2041 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Aug 13 00:00:17.375000 audit[2041]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=fffff4fd5090 a2=3 a3=1 items=0 ppid=1 pid=2041 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=13 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 13 00:00:17.375000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Aug 13 00:00:17.376590 sshd[2041]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Aug 13 00:00:17.382034 systemd[1]: Started session-13.scope. Aug 13 00:00:17.382404 systemd-logind[1366]: New session 13 of user core. Aug 13 00:00:17.386000 audit[2041]: USER_START pid=2041 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Aug 13 00:00:17.388000 audit[2043]: CRED_ACQ pid=2043 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Aug 13 00:00:17.770559 ntpdate[2050]: ntpdate 4.2.8p15@1.3728-o Tue Aug 12 22:28:53 UTC 2025 (1) Aug 13 00:00:24.722519 ntpdate[2050]: adjust time server 23.186.168.125 offset -0.001683 sec Aug 13 00:00:24.804266 sshd[2041]: pam_unix(sshd:session): session closed for user core Aug 13 00:00:24.813916 kernel: kauditd_printk_skb: 63 callbacks suppressed Aug 13 00:00:24.814043 kernel: audit: type=1106 audit(1755043224.804:309): pid=2041 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Aug 13 00:00:24.804000 audit[2041]: USER_END pid=2041 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Aug 13 00:00:24.812294 systemd[1]: session-13.scope: Deactivated successfully. Aug 13 00:00:24.812859 systemd[1]: sshd@10-10.200.20.29:22-10.200.16.10:47244.service: Deactivated successfully. Aug 13 00:00:24.809000 audit[2041]: CRED_DISP pid=2041 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Aug 13 00:00:24.853474 kernel: audit: type=1104 audit(1755043224.809:310): pid=2041 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Aug 13 00:00:24.853537 systemd-logind[1366]: Session 13 logged out. Waiting for processes to exit. Aug 13 00:00:24.809000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.200.20.29:22-10.200.16.10:47244 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 13 00:00:24.872824 kernel: audit: type=1131 audit(1755043224.809:311): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.200.20.29:22-10.200.16.10:47244 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 13 00:00:24.873203 systemd-logind[1366]: Removed session 13. Aug 13 00:00:24.888891 systemd[1]: Started sshd@11-10.200.20.29:22-10.200.16.10:38754.service. Aug 13 00:00:24.888000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.200.20.29:22-10.200.16.10:38754 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 13 00:00:24.910716 kernel: audit: type=1130 audit(1755043224.888:312): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.200.20.29:22-10.200.16.10:38754 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 13 00:00:25.382000 audit[2053]: USER_ACCT pid=2053 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Aug 13 00:00:25.383031 sshd[2053]: Accepted publickey for core from 10.200.16.10 port 38754 ssh2: RSA SHA256:J/je3NSfm2Jr+TQ4JtJfZPKSEEtI0uL9aC1/9TbPR4M Aug 13 00:00:25.406000 audit[2053]: CRED_ACQ pid=2053 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Aug 13 00:00:25.407943 sshd[2053]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Aug 13 00:00:25.429984 kernel: audit: type=1101 audit(1755043225.382:313): pid=2053 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Aug 13 00:00:25.430110 kernel: audit: type=1103 audit(1755043225.406:314): pid=2053 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Aug 13 00:00:25.430149 kernel: audit: type=1006 audit(1755043225.406:315): pid=2053 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=14 res=1 Aug 13 00:00:25.406000 audit[2053]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=fffffb9fb0e0 a2=3 a3=1 items=0 ppid=1 pid=2053 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=14 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 13 00:00:25.467002 kernel: audit: type=1300 audit(1755043225.406:315): arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=fffffb9fb0e0 a2=3 a3=1 items=0 ppid=1 pid=2053 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=14 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Aug 13 00:00:25.406000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Aug 13 00:00:25.475567 kernel: audit: type=1327 audit(1755043225.406:315): proctitle=737368643A20636F7265205B707269765D Aug 13 00:00:25.478708 systemd[1]: Started session-14.scope. Aug 13 00:00:25.478994 systemd-logind[1366]: New session 14 of user core. Aug 13 00:00:25.482000 audit[2053]: USER_START pid=2053 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Aug 13 00:00:25.484000 audit[2055]: CRED_ACQ pid=2055 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Aug 13 00:00:25.509695 kernel: audit: type=1105 audit(1755043225.482:316): pid=2053 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Aug 13 00:00:25.884892 sshd[2053]: pam_unix(sshd:session): session closed for user core Aug 13 00:00:25.885000 audit[2053]: USER_END pid=2053 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Aug 13 00:00:25.885000 audit[2053]: CRED_DISP pid=2053 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Aug 13 00:00:25.886000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.200.20.29:22-10.200.16.10:38754 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Aug 13 00:00:25.887224 systemd[1]: sshd@11-10.200.20.29:22-10.200.16.10:38754.service: Deactivated successfully. Aug 13 00:00:25.887927 systemd[1]: session-14.scope: Deactivated successfully. Aug 13 00:00:25.888473 systemd-logind[1366]: Session 14 logged out. Waiting for processes to exit. Aug 13 00:00:25.889406 systemd-logind[1366]: Removed session 14.