Apr 12 18:27:51.986963 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Apr 12 18:27:51.986981 kernel: Linux version 5.15.154-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP PREEMPT Fri Apr 12 17:21:24 -00 2024 Apr 12 18:27:51.986989 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Apr 12 18:27:51.986995 kernel: printk: bootconsole [pl11] enabled Apr 12 18:27:51.987000 kernel: efi: EFI v2.70 by EDK II Apr 12 18:27:51.987006 kernel: efi: ACPI 2.0=0x3fd89018 SMBIOS=0x3fd66000 SMBIOS 3.0=0x3fd64000 MEMATTR=0x3ef3b698 RNG=0x3fd89998 MEMRESERVE=0x37b33f98 Apr 12 18:27:51.987012 kernel: random: crng init done Apr 12 18:27:51.987017 kernel: ACPI: Early table checksum verification disabled Apr 12 18:27:51.987023 kernel: ACPI: RSDP 0x000000003FD89018 000024 (v02 VRTUAL) Apr 12 18:27:51.987028 kernel: ACPI: XSDT 0x000000003FD89F18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Apr 12 18:27:51.987034 kernel: ACPI: FACP 0x000000003FD89C18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Apr 12 18:27:51.987040 kernel: ACPI: DSDT 0x000000003EBD2018 01DEC0 (v02 MSFTVM DSDT01 00000001 MSFT 05000000) Apr 12 18:27:51.987045 kernel: ACPI: DBG2 0x000000003FD89B18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Apr 12 18:27:51.987051 kernel: ACPI: GTDT 0x000000003FD89D98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Apr 12 18:27:51.989781 kernel: ACPI: OEM0 0x000000003FD89098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Apr 12 18:27:51.989789 kernel: ACPI: SPCR 0x000000003FD89A98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Apr 12 18:27:51.989796 kernel: ACPI: APIC 0x000000003FD89818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Apr 12 18:27:51.989805 kernel: ACPI: SRAT 0x000000003FD89198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Apr 12 18:27:51.989811 kernel: ACPI: PPTT 0x000000003FD89418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Apr 12 18:27:51.989817 kernel: ACPI: BGRT 0x000000003FD89E98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Apr 12 18:27:51.989823 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Apr 12 18:27:51.989829 kernel: NUMA: Failed to initialise from firmware Apr 12 18:27:51.989835 kernel: NUMA: Faking a node at [mem 0x0000000000000000-0x00000001bfffffff] Apr 12 18:27:51.989841 kernel: NUMA: NODE_DATA [mem 0x1bf7f2900-0x1bf7f7fff] Apr 12 18:27:51.989846 kernel: Zone ranges: Apr 12 18:27:51.989852 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Apr 12 18:27:51.989857 kernel: DMA32 empty Apr 12 18:27:51.989864 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Apr 12 18:27:51.989870 kernel: Movable zone start for each node Apr 12 18:27:51.989876 kernel: Early memory node ranges Apr 12 18:27:51.989881 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Apr 12 18:27:51.989887 kernel: node 0: [mem 0x0000000000824000-0x000000003ec80fff] Apr 12 18:27:51.989893 kernel: node 0: [mem 0x000000003ec81000-0x000000003eca9fff] Apr 12 18:27:51.989899 kernel: node 0: [mem 0x000000003ecaa000-0x000000003fd29fff] Apr 12 18:27:51.989904 kernel: node 0: [mem 0x000000003fd2a000-0x000000003fd7dfff] Apr 12 18:27:51.989910 kernel: node 0: [mem 0x000000003fd7e000-0x000000003fd89fff] Apr 12 18:27:51.989915 kernel: node 0: [mem 0x000000003fd8a000-0x000000003fd8dfff] Apr 12 18:27:51.989921 kernel: node 0: [mem 0x000000003fd8e000-0x000000003fffffff] Apr 12 18:27:51.989927 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Apr 12 18:27:51.989934 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Apr 12 18:27:51.989943 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Apr 12 18:27:51.989949 kernel: psci: probing for conduit method from ACPI. Apr 12 18:27:51.989955 kernel: psci: PSCIv1.1 detected in firmware. Apr 12 18:27:51.989961 kernel: psci: Using standard PSCI v0.2 function IDs Apr 12 18:27:51.989968 kernel: psci: MIGRATE_INFO_TYPE not supported. Apr 12 18:27:51.989974 kernel: psci: SMC Calling Convention v1.4 Apr 12 18:27:51.989980 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node -1 Apr 12 18:27:51.989986 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node -1 Apr 12 18:27:51.989992 kernel: percpu: Embedded 30 pages/cpu s83032 r8192 d31656 u122880 Apr 12 18:27:51.989998 kernel: pcpu-alloc: s83032 r8192 d31656 u122880 alloc=30*4096 Apr 12 18:27:51.990004 kernel: pcpu-alloc: [0] 0 [0] 1 Apr 12 18:27:51.990011 kernel: Detected PIPT I-cache on CPU0 Apr 12 18:27:51.990017 kernel: CPU features: detected: GIC system register CPU interface Apr 12 18:27:51.990023 kernel: CPU features: detected: Hardware dirty bit management Apr 12 18:27:51.990029 kernel: CPU features: detected: Spectre-BHB Apr 12 18:27:51.990035 kernel: CPU features: kernel page table isolation forced ON by KASLR Apr 12 18:27:51.990042 kernel: CPU features: detected: Kernel page table isolation (KPTI) Apr 12 18:27:51.990048 kernel: CPU features: detected: ARM erratum 1418040 Apr 12 18:27:51.990054 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Apr 12 18:27:51.990060 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Apr 12 18:27:51.990066 kernel: Policy zone: Normal Apr 12 18:27:51.990073 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=c0b96868344262519ffdb2dae3782c942008a0fecdbc0bc85d2e170bd2e8b8a8 Apr 12 18:27:51.990080 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Apr 12 18:27:51.990086 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Apr 12 18:27:51.990092 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Apr 12 18:27:51.990099 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Apr 12 18:27:51.990106 kernel: software IO TLB: mapped [mem 0x000000003abd2000-0x000000003ebd2000] (64MB) Apr 12 18:27:51.990112 kernel: Memory: 3990264K/4194160K available (9792K kernel code, 2092K rwdata, 7568K rodata, 36352K init, 777K bss, 203896K reserved, 0K cma-reserved) Apr 12 18:27:51.990118 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Apr 12 18:27:51.990125 kernel: trace event string verifier disabled Apr 12 18:27:51.990131 kernel: rcu: Preemptible hierarchical RCU implementation. Apr 12 18:27:51.990137 kernel: rcu: RCU event tracing is enabled. Apr 12 18:27:51.990144 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Apr 12 18:27:51.990150 kernel: Trampoline variant of Tasks RCU enabled. Apr 12 18:27:51.990156 kernel: Tracing variant of Tasks RCU enabled. Apr 12 18:27:51.990163 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Apr 12 18:27:51.990169 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Apr 12 18:27:51.990176 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Apr 12 18:27:51.990182 kernel: GICv3: 960 SPIs implemented Apr 12 18:27:51.990188 kernel: GICv3: 0 Extended SPIs implemented Apr 12 18:27:51.990194 kernel: GICv3: Distributor has no Range Selector support Apr 12 18:27:51.990200 kernel: Root IRQ handler: gic_handle_irq Apr 12 18:27:51.990205 kernel: GICv3: 16 PPIs implemented Apr 12 18:27:51.990211 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Apr 12 18:27:51.990217 kernel: ITS: No ITS available, not enabling LPIs Apr 12 18:27:51.990224 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Apr 12 18:27:51.990230 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Apr 12 18:27:51.990236 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Apr 12 18:27:51.990242 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Apr 12 18:27:51.990250 kernel: Console: colour dummy device 80x25 Apr 12 18:27:51.990256 kernel: printk: console [tty1] enabled Apr 12 18:27:51.990263 kernel: ACPI: Core revision 20210730 Apr 12 18:27:51.990269 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Apr 12 18:27:51.990276 kernel: pid_max: default: 32768 minimum: 301 Apr 12 18:27:51.990282 kernel: LSM: Security Framework initializing Apr 12 18:27:51.990288 kernel: SELinux: Initializing. Apr 12 18:27:51.990294 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Apr 12 18:27:51.990301 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Apr 12 18:27:51.990308 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Apr 12 18:27:51.990314 kernel: Hyper-V: Host Build 10.0.22477.1369-1-0 Apr 12 18:27:51.990321 kernel: rcu: Hierarchical SRCU implementation. Apr 12 18:27:51.990327 kernel: Remapping and enabling EFI services. Apr 12 18:27:51.990333 kernel: smp: Bringing up secondary CPUs ... Apr 12 18:27:51.990339 kernel: Detected PIPT I-cache on CPU1 Apr 12 18:27:51.990345 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Apr 12 18:27:51.990352 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Apr 12 18:27:51.990358 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Apr 12 18:27:51.990365 kernel: smp: Brought up 1 node, 2 CPUs Apr 12 18:27:51.990372 kernel: SMP: Total of 2 processors activated. Apr 12 18:27:51.990378 kernel: CPU features: detected: 32-bit EL0 Support Apr 12 18:27:51.990385 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Apr 12 18:27:51.990391 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Apr 12 18:27:51.990398 kernel: CPU features: detected: CRC32 instructions Apr 12 18:27:51.990404 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Apr 12 18:27:51.990410 kernel: CPU features: detected: LSE atomic instructions Apr 12 18:27:51.990416 kernel: CPU features: detected: Privileged Access Never Apr 12 18:27:51.990424 kernel: CPU: All CPU(s) started at EL1 Apr 12 18:27:51.990430 kernel: alternatives: patching kernel code Apr 12 18:27:51.990441 kernel: devtmpfs: initialized Apr 12 18:27:51.990449 kernel: KASLR enabled Apr 12 18:27:51.990455 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Apr 12 18:27:51.990462 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Apr 12 18:27:51.990469 kernel: pinctrl core: initialized pinctrl subsystem Apr 12 18:27:51.990475 kernel: SMBIOS 3.1.0 present. Apr 12 18:27:51.990482 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 11/28/2023 Apr 12 18:27:51.990488 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Apr 12 18:27:51.990496 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Apr 12 18:27:51.990503 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Apr 12 18:27:51.990509 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Apr 12 18:27:51.990516 kernel: audit: initializing netlink subsys (disabled) Apr 12 18:27:51.990523 kernel: audit: type=2000 audit(0.086:1): state=initialized audit_enabled=0 res=1 Apr 12 18:27:51.990530 kernel: thermal_sys: Registered thermal governor 'step_wise' Apr 12 18:27:51.990536 kernel: cpuidle: using governor menu Apr 12 18:27:51.990544 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Apr 12 18:27:51.990551 kernel: ASID allocator initialised with 32768 entries Apr 12 18:27:51.990557 kernel: ACPI: bus type PCI registered Apr 12 18:27:51.990564 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Apr 12 18:27:51.990571 kernel: Serial: AMBA PL011 UART driver Apr 12 18:27:51.990577 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Apr 12 18:27:51.990584 kernel: HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages Apr 12 18:27:51.990590 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Apr 12 18:27:51.990597 kernel: HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages Apr 12 18:27:51.990605 kernel: cryptd: max_cpu_qlen set to 1000 Apr 12 18:27:51.990611 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Apr 12 18:27:51.990618 kernel: ACPI: Added _OSI(Module Device) Apr 12 18:27:51.990624 kernel: ACPI: Added _OSI(Processor Device) Apr 12 18:27:51.990631 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Apr 12 18:27:51.990637 kernel: ACPI: Added _OSI(Processor Aggregator Device) Apr 12 18:27:51.990644 kernel: ACPI: Added _OSI(Linux-Dell-Video) Apr 12 18:27:51.990650 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Apr 12 18:27:51.990657 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Apr 12 18:27:51.990664 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Apr 12 18:27:51.990671 kernel: ACPI: Interpreter enabled Apr 12 18:27:51.990677 kernel: ACPI: Using GIC for interrupt routing Apr 12 18:27:51.990684 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Apr 12 18:27:51.990691 kernel: printk: console [ttyAMA0] enabled Apr 12 18:27:51.990697 kernel: printk: bootconsole [pl11] disabled Apr 12 18:27:51.990704 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Apr 12 18:27:51.990710 kernel: iommu: Default domain type: Translated Apr 12 18:27:51.990717 kernel: iommu: DMA domain TLB invalidation policy: strict mode Apr 12 18:27:51.990724 kernel: vgaarb: loaded Apr 12 18:27:51.990731 kernel: pps_core: LinuxPPS API ver. 1 registered Apr 12 18:27:51.990747 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Apr 12 18:27:51.990755 kernel: PTP clock support registered Apr 12 18:27:51.990761 kernel: Registered efivars operations Apr 12 18:27:51.990768 kernel: No ACPI PMU IRQ for CPU0 Apr 12 18:27:51.990774 kernel: No ACPI PMU IRQ for CPU1 Apr 12 18:27:51.990781 kernel: clocksource: Switched to clocksource arch_sys_counter Apr 12 18:27:51.990787 kernel: VFS: Disk quotas dquot_6.6.0 Apr 12 18:27:51.990795 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Apr 12 18:27:51.990802 kernel: pnp: PnP ACPI init Apr 12 18:27:51.990808 kernel: pnp: PnP ACPI: found 0 devices Apr 12 18:27:51.990815 kernel: NET: Registered PF_INET protocol family Apr 12 18:27:51.990821 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Apr 12 18:27:51.990828 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Apr 12 18:27:51.990835 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Apr 12 18:27:51.990841 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Apr 12 18:27:51.990848 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Apr 12 18:27:51.990856 kernel: TCP: Hash tables configured (established 32768 bind 32768) Apr 12 18:27:51.990862 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Apr 12 18:27:51.990869 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Apr 12 18:27:51.990875 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Apr 12 18:27:51.990882 kernel: PCI: CLS 0 bytes, default 64 Apr 12 18:27:51.990888 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Apr 12 18:27:51.990895 kernel: kvm [1]: HYP mode not available Apr 12 18:27:51.990902 kernel: Initialise system trusted keyrings Apr 12 18:27:51.990908 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Apr 12 18:27:51.990916 kernel: Key type asymmetric registered Apr 12 18:27:51.990922 kernel: Asymmetric key parser 'x509' registered Apr 12 18:27:51.990929 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Apr 12 18:27:51.990935 kernel: io scheduler mq-deadline registered Apr 12 18:27:51.990941 kernel: io scheduler kyber registered Apr 12 18:27:51.990948 kernel: io scheduler bfq registered Apr 12 18:27:51.990954 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Apr 12 18:27:51.990961 kernel: thunder_xcv, ver 1.0 Apr 12 18:27:51.990967 kernel: thunder_bgx, ver 1.0 Apr 12 18:27:51.990975 kernel: nicpf, ver 1.0 Apr 12 18:27:51.990981 kernel: nicvf, ver 1.0 Apr 12 18:27:51.991112 kernel: rtc-efi rtc-efi.0: registered as rtc0 Apr 12 18:27:51.991173 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-04-12T18:27:51 UTC (1712946471) Apr 12 18:27:51.991182 kernel: efifb: probing for efifb Apr 12 18:27:51.991188 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Apr 12 18:27:51.991195 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Apr 12 18:27:51.991202 kernel: efifb: scrolling: redraw Apr 12 18:27:51.991210 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Apr 12 18:27:51.991217 kernel: Console: switching to colour frame buffer device 128x48 Apr 12 18:27:51.991223 kernel: fb0: EFI VGA frame buffer device Apr 12 18:27:51.991230 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Apr 12 18:27:51.991236 kernel: hid: raw HID events driver (C) Jiri Kosina Apr 12 18:27:51.991243 kernel: NET: Registered PF_INET6 protocol family Apr 12 18:27:51.991249 kernel: Segment Routing with IPv6 Apr 12 18:27:51.991256 kernel: In-situ OAM (IOAM) with IPv6 Apr 12 18:27:51.991262 kernel: NET: Registered PF_PACKET protocol family Apr 12 18:27:51.991270 kernel: Key type dns_resolver registered Apr 12 18:27:51.991277 kernel: registered taskstats version 1 Apr 12 18:27:51.991283 kernel: Loading compiled-in X.509 certificates Apr 12 18:27:51.991290 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.154-flatcar: 8c258d82bbd8df4a9da2c0ea4108142f04be6b34' Apr 12 18:27:51.991297 kernel: Key type .fscrypt registered Apr 12 18:27:51.991303 kernel: Key type fscrypt-provisioning registered Apr 12 18:27:51.991310 kernel: ima: No TPM chip found, activating TPM-bypass! Apr 12 18:27:51.991316 kernel: ima: Allocated hash algorithm: sha1 Apr 12 18:27:51.991323 kernel: ima: No architecture policies found Apr 12 18:27:51.991331 kernel: Freeing unused kernel memory: 36352K Apr 12 18:27:51.991338 kernel: Run /init as init process Apr 12 18:27:51.991344 kernel: with arguments: Apr 12 18:27:51.991351 kernel: /init Apr 12 18:27:51.991370 kernel: with environment: Apr 12 18:27:51.991376 kernel: HOME=/ Apr 12 18:27:51.991383 kernel: TERM=linux Apr 12 18:27:51.991389 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Apr 12 18:27:51.991398 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Apr 12 18:27:51.991408 systemd[1]: Detected virtualization microsoft. Apr 12 18:27:51.991416 systemd[1]: Detected architecture arm64. Apr 12 18:27:51.991422 systemd[1]: Running in initrd. Apr 12 18:27:51.991429 systemd[1]: No hostname configured, using default hostname. Apr 12 18:27:51.991436 systemd[1]: Hostname set to . Apr 12 18:27:51.991443 systemd[1]: Initializing machine ID from random generator. Apr 12 18:27:51.991450 systemd[1]: Queued start job for default target initrd.target. Apr 12 18:27:51.991458 systemd[1]: Started systemd-ask-password-console.path. Apr 12 18:27:51.991465 systemd[1]: Reached target cryptsetup.target. Apr 12 18:27:51.991472 systemd[1]: Reached target paths.target. Apr 12 18:27:51.991479 systemd[1]: Reached target slices.target. Apr 12 18:27:51.991486 systemd[1]: Reached target swap.target. Apr 12 18:27:51.991493 systemd[1]: Reached target timers.target. Apr 12 18:27:51.991500 systemd[1]: Listening on iscsid.socket. Apr 12 18:27:51.991507 systemd[1]: Listening on iscsiuio.socket. Apr 12 18:27:51.991519 systemd[1]: Listening on systemd-journald-audit.socket. Apr 12 18:27:51.991526 systemd[1]: Listening on systemd-journald-dev-log.socket. Apr 12 18:27:51.991533 systemd[1]: Listening on systemd-journald.socket. Apr 12 18:27:51.991540 systemd[1]: Listening on systemd-networkd.socket. Apr 12 18:27:51.991547 systemd[1]: Listening on systemd-udevd-control.socket. Apr 12 18:27:51.991554 systemd[1]: Listening on systemd-udevd-kernel.socket. Apr 12 18:27:51.991565 systemd[1]: Reached target sockets.target. Apr 12 18:27:51.991572 systemd[1]: Starting kmod-static-nodes.service... Apr 12 18:27:51.991579 systemd[1]: Finished network-cleanup.service. Apr 12 18:27:51.991587 systemd[1]: Starting systemd-fsck-usr.service... Apr 12 18:27:51.991594 systemd[1]: Starting systemd-journald.service... Apr 12 18:27:51.991605 systemd[1]: Starting systemd-modules-load.service... Apr 12 18:27:51.991612 systemd[1]: Starting systemd-resolved.service... Apr 12 18:27:51.991619 systemd[1]: Starting systemd-vconsole-setup.service... Apr 12 18:27:51.991629 systemd-journald[235]: Journal started Apr 12 18:27:51.991677 systemd-journald[235]: Runtime Journal (/run/log/journal/75b962a1a16048329641c388fef83d14) is 8.0M, max 78.6M, 70.6M free. Apr 12 18:27:51.970464 systemd-modules-load[236]: Inserted module 'overlay' Apr 12 18:27:52.016806 systemd[1]: Started systemd-journald.service. Apr 12 18:27:52.016824 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Apr 12 18:27:52.008865 systemd-resolved[237]: Positive Trust Anchors: Apr 12 18:27:52.039005 kernel: audit: type=1130 audit(1712946472.020:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:27:52.020000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:27:52.008872 systemd-resolved[237]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Apr 12 18:27:52.076344 kernel: Bridge firewalling registered Apr 12 18:27:52.076362 kernel: audit: type=1130 audit(1712946472.049:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:27:52.049000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:27:52.008901 systemd-resolved[237]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Apr 12 18:27:52.010905 systemd-resolved[237]: Defaulting to hostname 'linux'. Apr 12 18:27:52.129565 kernel: audit: type=1130 audit(1712946472.109:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:27:52.109000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:27:52.021191 systemd[1]: Started systemd-resolved.service. Apr 12 18:27:52.154873 kernel: audit: type=1130 audit(1712946472.133:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:27:52.154890 kernel: SCSI subsystem initialized Apr 12 18:27:52.133000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:27:52.049550 systemd[1]: Finished kmod-static-nodes.service. Apr 12 18:27:52.179505 kernel: audit: type=1130 audit(1712946472.159:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:27:52.159000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:27:52.056466 systemd-modules-load[236]: Inserted module 'br_netfilter' Apr 12 18:27:52.109959 systemd[1]: Finished systemd-fsck-usr.service. Apr 12 18:27:52.213069 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Apr 12 18:27:52.213088 kernel: device-mapper: uevent: version 1.0.3 Apr 12 18:27:52.133917 systemd[1]: Finished systemd-vconsole-setup.service. Apr 12 18:27:52.159600 systemd[1]: Reached target nss-lookup.target. Apr 12 18:27:52.278348 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Apr 12 18:27:52.278375 kernel: audit: type=1130 audit(1712946472.234:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:27:52.278386 kernel: audit: type=1130 audit(1712946472.257:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:27:52.234000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:27:52.257000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:27:52.196225 systemd[1]: Starting dracut-cmdline-ask.service... Apr 12 18:27:52.208343 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Apr 12 18:27:52.227112 systemd-modules-load[236]: Inserted module 'dm_multipath' Apr 12 18:27:52.292000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:27:52.227801 systemd[1]: Finished systemd-modules-load.service. Apr 12 18:27:52.235194 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Apr 12 18:27:52.345229 kernel: audit: type=1130 audit(1712946472.292:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:27:52.345254 kernel: audit: type=1130 audit(1712946472.319:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:27:52.319000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:27:52.258715 systemd[1]: Starting systemd-sysctl.service... Apr 12 18:27:52.349308 dracut-cmdline[259]: dracut-dracut-053 Apr 12 18:27:52.287762 systemd[1]: Finished dracut-cmdline-ask.service. Apr 12 18:27:52.361516 dracut-cmdline[259]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=c0b96868344262519ffdb2dae3782c942008a0fecdbc0bc85d2e170bd2e8b8a8 Apr 12 18:27:52.293456 systemd[1]: Finished systemd-sysctl.service. Apr 12 18:27:52.338261 systemd[1]: Starting dracut-cmdline.service... Apr 12 18:27:52.450763 kernel: Loading iSCSI transport class v2.0-870. Apr 12 18:27:52.465774 kernel: iscsi: registered transport (tcp) Apr 12 18:27:52.485545 kernel: iscsi: registered transport (qla4xxx) Apr 12 18:27:52.485596 kernel: QLogic iSCSI HBA Driver Apr 12 18:27:52.514028 systemd[1]: Finished dracut-cmdline.service. Apr 12 18:27:52.518000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:27:52.519249 systemd[1]: Starting dracut-pre-udev.service... Apr 12 18:27:52.570575 kernel: raid6: neonx8 gen() 13822 MB/s Apr 12 18:27:52.589750 kernel: raid6: neonx8 xor() 10283 MB/s Apr 12 18:27:52.609748 kernel: raid6: neonx4 gen() 13561 MB/s Apr 12 18:27:52.630748 kernel: raid6: neonx4 xor() 11307 MB/s Apr 12 18:27:52.650747 kernel: raid6: neonx2 gen() 12969 MB/s Apr 12 18:27:52.670750 kernel: raid6: neonx2 xor() 10568 MB/s Apr 12 18:27:52.691760 kernel: raid6: neonx1 gen() 10573 MB/s Apr 12 18:27:52.711748 kernel: raid6: neonx1 xor() 8785 MB/s Apr 12 18:27:52.731751 kernel: raid6: int64x8 gen() 6273 MB/s Apr 12 18:27:52.752753 kernel: raid6: int64x8 xor() 3543 MB/s Apr 12 18:27:52.772748 kernel: raid6: int64x4 gen() 7218 MB/s Apr 12 18:27:52.792747 kernel: raid6: int64x4 xor() 3855 MB/s Apr 12 18:27:52.813748 kernel: raid6: int64x2 gen() 6152 MB/s Apr 12 18:27:52.833751 kernel: raid6: int64x2 xor() 3323 MB/s Apr 12 18:27:52.853747 kernel: raid6: int64x1 gen() 5047 MB/s Apr 12 18:27:52.878533 kernel: raid6: int64x1 xor() 2647 MB/s Apr 12 18:27:52.878544 kernel: raid6: using algorithm neonx8 gen() 13822 MB/s Apr 12 18:27:52.878553 kernel: raid6: .... xor() 10283 MB/s, rmw enabled Apr 12 18:27:52.882575 kernel: raid6: using neon recovery algorithm Apr 12 18:27:52.903004 kernel: xor: measuring software checksum speed Apr 12 18:27:52.903018 kernel: 8regs : 17297 MB/sec Apr 12 18:27:52.907336 kernel: 32regs : 20760 MB/sec Apr 12 18:27:52.911413 kernel: arm64_neon : 27930 MB/sec Apr 12 18:27:52.911422 kernel: xor: using function: arm64_neon (27930 MB/sec) Apr 12 18:27:52.969756 kernel: Btrfs loaded, crc32c=crc32c-generic, zoned=no, fsverity=no Apr 12 18:27:52.978306 systemd[1]: Finished dracut-pre-udev.service. Apr 12 18:27:52.982000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:27:52.986000 audit: BPF prog-id=7 op=LOAD Apr 12 18:27:52.986000 audit: BPF prog-id=8 op=LOAD Apr 12 18:27:52.986763 systemd[1]: Starting systemd-udevd.service... Apr 12 18:27:53.003879 systemd-udevd[435]: Using default interface naming scheme 'v252'. Apr 12 18:27:53.008942 systemd[1]: Started systemd-udevd.service. Apr 12 18:27:53.013000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:27:53.019097 systemd[1]: Starting dracut-pre-trigger.service... Apr 12 18:27:53.035595 dracut-pre-trigger[456]: rd.md=0: removing MD RAID activation Apr 12 18:27:53.062671 systemd[1]: Finished dracut-pre-trigger.service. Apr 12 18:27:53.066000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:27:53.067618 systemd[1]: Starting systemd-udev-trigger.service... Apr 12 18:27:53.103511 systemd[1]: Finished systemd-udev-trigger.service. Apr 12 18:27:53.111000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:27:53.148764 kernel: hv_vmbus: Vmbus version:5.3 Apr 12 18:27:53.156761 kernel: hv_vmbus: registering driver hid_hyperv Apr 12 18:27:53.178678 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0 Apr 12 18:27:53.178715 kernel: hv_vmbus: registering driver hyperv_keyboard Apr 12 18:27:53.178724 kernel: hid-generic 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Apr 12 18:27:53.196404 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/VMBUS:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1 Apr 12 18:27:53.196449 kernel: hv_vmbus: registering driver hv_netvsc Apr 12 18:27:53.199764 kernel: hv_vmbus: registering driver hv_storvsc Apr 12 18:27:53.212046 kernel: scsi host1: storvsc_host_t Apr 12 18:27:53.212226 kernel: scsi host0: storvsc_host_t Apr 12 18:27:53.224093 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Apr 12 18:27:53.231823 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 Apr 12 18:27:53.247872 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Apr 12 18:27:53.248127 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Apr 12 18:27:53.248753 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Apr 12 18:27:53.255757 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Apr 12 18:27:53.255888 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Apr 12 18:27:53.268869 kernel: sd 0:0:0:0: [sda] Write Protect is off Apr 12 18:27:53.269018 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Apr 12 18:27:53.269099 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Apr 12 18:27:53.274775 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Apr 12 18:27:53.283945 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Apr 12 18:27:53.284097 kernel: hv_netvsc 002248bb-0509-0022-48bb-0509002248bb eth0: VF slot 1 added Apr 12 18:27:53.292766 kernel: hv_vmbus: registering driver hv_pci Apr 12 18:27:53.305759 kernel: hv_pci 58cae0d7-0158-465b-bc65-14a57b27d1a4: PCI VMBus probing: Using version 0x10004 Apr 12 18:27:53.321367 kernel: hv_pci 58cae0d7-0158-465b-bc65-14a57b27d1a4: PCI host bridge to bus 0158:00 Apr 12 18:27:53.321514 kernel: pci_bus 0158:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Apr 12 18:27:53.328056 kernel: pci_bus 0158:00: No busn resource found for root bus, will use [bus 00-ff] Apr 12 18:27:53.335217 kernel: pci 0158:00:02.0: [15b3:1018] type 00 class 0x020000 Apr 12 18:27:53.348108 kernel: pci 0158:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Apr 12 18:27:53.368899 kernel: pci 0158:00:02.0: enabling Extended Tags Apr 12 18:27:53.384813 kernel: pci 0158:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at 0158:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Apr 12 18:27:53.395841 kernel: pci_bus 0158:00: busn_res: [bus 00-ff] end is updated to 00 Apr 12 18:27:53.396060 kernel: pci 0158:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Apr 12 18:27:53.436765 kernel: mlx5_core 0158:00:02.0: firmware version: 16.30.1284 Apr 12 18:27:53.595757 kernel: mlx5_core 0158:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0) Apr 12 18:27:53.654861 kernel: hv_netvsc 002248bb-0509-0022-48bb-0509002248bb eth0: VF registering: eth1 Apr 12 18:27:53.655039 kernel: mlx5_core 0158:00:02.0 eth1: joined to eth0 Apr 12 18:27:53.666755 kernel: mlx5_core 0158:00:02.0 enP344s1: renamed from eth1 Apr 12 18:27:53.728212 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Apr 12 18:27:53.763672 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/sda6 scanned by (udev-worker) (497) Apr 12 18:27:53.775516 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Apr 12 18:27:53.998506 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Apr 12 18:27:54.004017 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Apr 12 18:27:54.019493 systemd[1]: Starting disk-uuid.service... Apr 12 18:27:54.037580 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Apr 12 18:27:54.054814 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Apr 12 18:27:54.054834 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Apr 12 18:27:55.058721 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Apr 12 18:27:55.058803 disk-uuid[563]: The operation has completed successfully. Apr 12 18:27:55.119320 systemd[1]: disk-uuid.service: Deactivated successfully. Apr 12 18:27:55.123000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:27:55.123000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:27:55.119417 systemd[1]: Finished disk-uuid.service. Apr 12 18:27:55.127921 systemd[1]: Starting verity-setup.service... Apr 12 18:27:55.173639 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Apr 12 18:27:55.506691 systemd[1]: Found device dev-mapper-usr.device. Apr 12 18:27:55.511717 systemd[1]: Mounting sysusr-usr.mount... Apr 12 18:27:55.522000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:27:55.519324 systemd[1]: Finished verity-setup.service. Apr 12 18:27:55.577761 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Apr 12 18:27:55.578039 systemd[1]: Mounted sysusr-usr.mount. Apr 12 18:27:55.581900 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Apr 12 18:27:55.582677 systemd[1]: Starting ignition-setup.service... Apr 12 18:27:55.610600 systemd[1]: Starting parse-ip-for-networkd.service... Apr 12 18:27:55.629640 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Apr 12 18:27:55.629661 kernel: BTRFS info (device sda6): using free space tree Apr 12 18:27:55.629670 kernel: BTRFS info (device sda6): has skinny extents Apr 12 18:27:55.682934 systemd[1]: Finished parse-ip-for-networkd.service. Apr 12 18:27:55.687000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:27:55.690000 audit: BPF prog-id=9 op=LOAD Apr 12 18:27:55.692070 systemd[1]: Starting systemd-networkd.service... Apr 12 18:27:55.716390 systemd-networkd[802]: lo: Link UP Apr 12 18:27:55.716399 systemd-networkd[802]: lo: Gained carrier Apr 12 18:27:55.724000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:27:55.717090 systemd-networkd[802]: Enumeration completed Apr 12 18:27:55.719606 systemd[1]: Started systemd-networkd.service. Apr 12 18:27:55.720201 systemd-networkd[802]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Apr 12 18:27:55.724528 systemd[1]: Reached target network.target. Apr 12 18:27:55.753000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:27:55.732638 systemd[1]: Starting iscsiuio.service... Apr 12 18:27:55.762665 iscsid[813]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Apr 12 18:27:55.762665 iscsid[813]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Apr 12 18:27:55.762665 iscsid[813]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Apr 12 18:27:55.762665 iscsid[813]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Apr 12 18:27:55.762665 iscsid[813]: If using hardware iscsi like qla4xxx this message can be ignored. Apr 12 18:27:55.762665 iscsid[813]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Apr 12 18:27:55.762665 iscsid[813]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Apr 12 18:27:55.776000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:27:55.749597 systemd[1]: Started iscsiuio.service. Apr 12 18:27:55.841000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:27:55.754260 systemd[1]: Starting iscsid.service... Apr 12 18:27:55.849000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:27:55.766407 systemd[1]: mnt-oem.mount: Deactivated successfully. Apr 12 18:27:55.766721 systemd[1]: Started iscsid.service. Apr 12 18:27:55.793893 systemd[1]: Starting dracut-initqueue.service... Apr 12 18:27:55.824151 systemd[1]: Finished ignition-setup.service. Apr 12 18:27:55.842324 systemd[1]: Finished dracut-initqueue.service. Apr 12 18:27:55.849611 systemd[1]: Reached target remote-fs-pre.target. Apr 12 18:27:55.856936 systemd[1]: Reached target remote-cryptsetup.target. Apr 12 18:27:55.865605 systemd[1]: Reached target remote-fs.target. Apr 12 18:27:55.876860 systemd[1]: Starting dracut-pre-mount.service... Apr 12 18:27:55.911000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:27:55.886735 systemd[1]: Starting ignition-fetch-offline.service... Apr 12 18:27:55.904073 systemd[1]: Finished dracut-pre-mount.service. Apr 12 18:27:55.956754 kernel: mlx5_core 0158:00:02.0 enP344s1: Link up Apr 12 18:27:55.995752 kernel: hv_netvsc 002248bb-0509-0022-48bb-0509002248bb eth0: Data path switched to VF: enP344s1 Apr 12 18:27:55.995885 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Apr 12 18:27:56.000867 systemd-networkd[802]: enP344s1: Link UP Apr 12 18:27:56.004329 systemd-networkd[802]: eth0: Link UP Apr 12 18:27:56.004449 systemd-networkd[802]: eth0: Gained carrier Apr 12 18:27:56.015127 systemd-networkd[802]: enP344s1: Gained carrier Apr 12 18:27:56.027791 systemd-networkd[802]: eth0: DHCPv4 address 10.200.20.39/24, gateway 10.200.20.1 acquired from 168.63.129.16 Apr 12 18:27:57.817948 systemd-networkd[802]: eth0: Gained IPv6LL Apr 12 18:27:59.189602 ignition[828]: Ignition 2.14.0 Apr 12 18:27:59.192661 ignition[828]: Stage: fetch-offline Apr 12 18:27:59.192746 ignition[828]: reading system config file "/usr/lib/ignition/base.d/base.ign" Apr 12 18:27:59.192775 ignition[828]: parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Apr 12 18:27:59.280728 ignition[828]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Apr 12 18:27:59.280892 ignition[828]: parsed url from cmdline: "" Apr 12 18:27:59.280899 ignition[828]: no config URL provided Apr 12 18:27:59.280905 ignition[828]: reading system config file "/usr/lib/ignition/user.ign" Apr 12 18:27:59.280913 ignition[828]: no config at "/usr/lib/ignition/user.ign" Apr 12 18:27:59.302148 systemd[1]: Finished ignition-fetch-offline.service. Apr 12 18:27:59.311000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:27:59.280918 ignition[828]: failed to fetch config: resource requires networking Apr 12 18:27:59.341345 kernel: kauditd_printk_skb: 18 callbacks suppressed Apr 12 18:27:59.341367 kernel: audit: type=1130 audit(1712946479.311:29): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:27:59.281125 ignition[828]: Ignition finished successfully Apr 12 18:27:59.320913 systemd[1]: Starting ignition-fetch.service... Apr 12 18:27:59.327966 ignition[835]: Ignition 2.14.0 Apr 12 18:27:59.327972 ignition[835]: Stage: fetch Apr 12 18:27:59.328066 ignition[835]: reading system config file "/usr/lib/ignition/base.d/base.ign" Apr 12 18:27:59.328088 ignition[835]: parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Apr 12 18:27:59.332886 ignition[835]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Apr 12 18:27:59.333105 ignition[835]: parsed url from cmdline: "" Apr 12 18:27:59.333108 ignition[835]: no config URL provided Apr 12 18:27:59.333113 ignition[835]: reading system config file "/usr/lib/ignition/user.ign" Apr 12 18:27:59.333130 ignition[835]: no config at "/usr/lib/ignition/user.ign" Apr 12 18:27:59.333157 ignition[835]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Apr 12 18:27:59.361094 ignition[835]: GET result: OK Apr 12 18:27:59.361136 ignition[835]: config has been read from IMDS userdata Apr 12 18:27:59.361150 ignition[835]: parsing config with SHA512: 46cabc68ab8bd2d281b184827b21a2529a46710d995310916652bf94012549d7d5552e2d6d438d319980091c02d04e0283eb37304d0d37161856f606cb1ff8c9 Apr 12 18:27:59.375209 ignition[835]: Adding "10.200.20.10" to list of CAs Apr 12 18:27:59.375229 ignition[835]: GET https://10.200.20.10: attempt #1 Apr 12 18:27:59.440839 ignition[835]: GET result: OK Apr 12 18:27:59.443937 ignition[835]: fetched referenced config at https://10.200.20.10 with SHA512: cc899705f00f5a069af318c604c43d77881b697732d6c6b7b2cd33a61a80745483eaa9fcb0ad489ab59fd94213023ab34bf4709b629cb63ff29457c98d049c9a Apr 12 18:27:59.446108 ignition[835]: Adding "10.200.20.10" to list of CAs Apr 12 18:27:59.446326 ignition[835]: Adding "10.200.20.10" to list of CAs Apr 12 18:27:59.455000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:27:59.449532 unknown[835]: fetched base config from "system" Apr 12 18:27:59.483706 kernel: audit: type=1130 audit(1712946479.455:30): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:27:59.449913 ignition[835]: fetch: fetch complete Apr 12 18:27:59.449539 unknown[835]: fetched base config from "system" Apr 12 18:27:59.449918 ignition[835]: fetch: fetch passed Apr 12 18:27:59.449544 unknown[835]: fetched user config from "azure" Apr 12 18:27:59.449963 ignition[835]: Ignition finished successfully Apr 12 18:27:59.449549 unknown[835]: fetched referenced user config from "" Apr 12 18:27:59.486538 ignition[842]: Ignition 2.14.0 Apr 12 18:27:59.451833 systemd[1]: Finished ignition-fetch.service. Apr 12 18:27:59.486544 ignition[842]: Stage: kargs Apr 12 18:27:59.537267 kernel: audit: type=1130 audit(1712946479.516:31): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:27:59.516000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:27:59.475637 systemd[1]: Starting ignition-kargs.service... Apr 12 18:27:59.486645 ignition[842]: reading system config file "/usr/lib/ignition/base.d/base.ign" Apr 12 18:27:59.512700 systemd[1]: Finished ignition-kargs.service. Apr 12 18:27:59.486663 ignition[842]: parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Apr 12 18:27:59.517564 systemd[1]: Starting ignition-disks.service... Apr 12 18:27:59.581733 kernel: audit: type=1130 audit(1712946479.554:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:27:59.554000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:27:59.489321 ignition[842]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Apr 12 18:27:59.551036 systemd[1]: Finished ignition-disks.service. Apr 12 18:27:59.509247 ignition[842]: Adding "10.200.20.10" to list of CAs Apr 12 18:27:59.555413 systemd[1]: Reached target initrd-root-device.target. Apr 12 18:27:59.509628 ignition[842]: kargs: kargs passed Apr 12 18:27:59.577634 systemd[1]: Reached target local-fs-pre.target. Apr 12 18:27:59.509675 ignition[842]: Ignition finished successfully Apr 12 18:27:59.581964 systemd[1]: Reached target local-fs.target. Apr 12 18:27:59.525179 ignition[848]: Ignition 2.14.0 Apr 12 18:27:59.591592 systemd[1]: Reached target sysinit.target. Apr 12 18:27:59.525185 ignition[848]: Stage: disks Apr 12 18:27:59.599164 systemd[1]: Reached target basic.target. Apr 12 18:27:59.525275 ignition[848]: reading system config file "/usr/lib/ignition/base.d/base.ign" Apr 12 18:27:59.608490 systemd[1]: Starting systemd-fsck-root.service... Apr 12 18:27:59.525295 ignition[848]: parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Apr 12 18:27:59.527653 ignition[848]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Apr 12 18:27:59.549211 ignition[848]: Adding "10.200.20.10" to list of CAs Apr 12 18:27:59.549585 ignition[848]: disks: disks passed Apr 12 18:27:59.549634 ignition[848]: Ignition finished successfully Apr 12 18:27:59.713621 systemd-fsck[856]: ROOT: clean, 612/7326000 files, 481074/7359488 blocks Apr 12 18:27:59.725849 systemd[1]: Finished systemd-fsck-root.service. Apr 12 18:27:59.729000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:27:59.747848 systemd[1]: Mounting sysroot.mount... Apr 12 18:27:59.751683 kernel: audit: type=1130 audit(1712946479.729:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:27:59.769761 kernel: EXT4-fs (sda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Apr 12 18:27:59.770056 systemd[1]: Mounted sysroot.mount. Apr 12 18:27:59.776839 systemd[1]: Reached target initrd-root-fs.target. Apr 12 18:27:59.812436 systemd[1]: Mounting sysroot-usr.mount... Apr 12 18:27:59.816678 systemd[1]: Starting flatcar-metadata-hostname.service... Apr 12 18:27:59.823515 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Apr 12 18:27:59.823544 systemd[1]: Reached target ignition-diskful.target. Apr 12 18:27:59.828981 systemd[1]: Mounted sysroot-usr.mount. Apr 12 18:27:59.889766 systemd[1]: Mounting sysroot-usr-share-oem.mount... Apr 12 18:27:59.894452 systemd[1]: Starting initrd-setup-root.service... Apr 12 18:27:59.920164 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/sda6 scanned by mount (867) Apr 12 18:27:59.920200 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Apr 12 18:27:59.924689 kernel: BTRFS info (device sda6): using free space tree Apr 12 18:27:59.928929 kernel: BTRFS info (device sda6): has skinny extents Apr 12 18:27:59.929346 initrd-setup-root[872]: cut: /sysroot/etc/passwd: No such file or directory Apr 12 18:27:59.938868 systemd[1]: Mounted sysroot-usr-share-oem.mount. Apr 12 18:27:59.960687 initrd-setup-root[898]: cut: /sysroot/etc/group: No such file or directory Apr 12 18:28:00.073704 initrd-setup-root[906]: cut: /sysroot/etc/shadow: No such file or directory Apr 12 18:28:00.082242 initrd-setup-root[914]: cut: /sysroot/etc/gshadow: No such file or directory Apr 12 18:28:00.853099 systemd[1]: Finished initrd-setup-root.service. Apr 12 18:28:00.857000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:00.875842 systemd[1]: Starting ignition-mount.service... Apr 12 18:28:00.885029 kernel: audit: type=1130 audit(1712946480.857:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:00.881559 systemd[1]: Starting sysroot-boot.service... Apr 12 18:28:00.890785 systemd[1]: sysusr-usr-share-oem.mount: Deactivated successfully. Apr 12 18:28:00.890889 systemd[1]: sysroot-usr-share-oem.mount: Deactivated successfully. Apr 12 18:28:00.918467 systemd[1]: Finished sysroot-boot.service. Apr 12 18:28:00.922000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:00.942758 kernel: audit: type=1130 audit(1712946480.922:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:01.065505 ignition[937]: INFO : Ignition 2.14.0 Apr 12 18:28:01.069307 ignition[937]: INFO : Stage: mount Apr 12 18:28:01.073873 ignition[937]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Apr 12 18:28:01.073873 ignition[937]: DEBUG : parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Apr 12 18:28:01.096762 ignition[937]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Apr 12 18:28:01.108378 ignition[937]: INFO : Adding "10.200.20.10" to list of CAs Apr 12 18:28:01.113327 ignition[937]: INFO : mount: mount passed Apr 12 18:28:01.113327 ignition[937]: INFO : Ignition finished successfully Apr 12 18:28:01.120000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:01.114522 systemd[1]: Finished ignition-mount.service. Apr 12 18:28:01.144461 kernel: audit: type=1130 audit(1712946481.120:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:01.887014 coreos-metadata[866]: Apr 12 18:28:01.886 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Apr 12 18:28:01.896581 coreos-metadata[866]: Apr 12 18:28:01.896 INFO Fetch successful Apr 12 18:28:01.930198 coreos-metadata[866]: Apr 12 18:28:01.930 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Apr 12 18:28:01.941164 coreos-metadata[866]: Apr 12 18:28:01.940 INFO Fetch successful Apr 12 18:28:01.958770 coreos-metadata[866]: Apr 12 18:28:01.957 INFO wrote hostname ci-3510.3.3-a-9f4d323e19 to /sysroot/etc/hostname Apr 12 18:28:01.967551 systemd[1]: Finished flatcar-metadata-hostname.service. Apr 12 18:28:01.972000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:01.973083 systemd[1]: Starting ignition-files.service... Apr 12 18:28:01.998357 kernel: audit: type=1130 audit(1712946481.972:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:01.997439 systemd[1]: Mounting sysroot-usr-share-oem.mount... Apr 12 18:28:02.020947 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by mount (945) Apr 12 18:28:02.020976 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Apr 12 18:28:02.020987 kernel: BTRFS info (device sda6): using free space tree Apr 12 18:28:02.025692 kernel: BTRFS info (device sda6): has skinny extents Apr 12 18:28:02.034771 systemd[1]: Mounted sysroot-usr-share-oem.mount. Apr 12 18:28:02.047541 ignition[964]: INFO : Ignition 2.14.0 Apr 12 18:28:02.047541 ignition[964]: INFO : Stage: files Apr 12 18:28:02.055953 ignition[964]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Apr 12 18:28:02.055953 ignition[964]: DEBUG : parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Apr 12 18:28:02.055953 ignition[964]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Apr 12 18:28:02.081762 ignition[964]: INFO : Adding "10.200.20.10" to list of CAs Apr 12 18:28:02.081762 ignition[964]: DEBUG : files: compiled without relabeling support, skipping Apr 12 18:28:02.081762 ignition[964]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Apr 12 18:28:02.081762 ignition[964]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Apr 12 18:28:02.272664 ignition[964]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Apr 12 18:28:02.283038 ignition[964]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Apr 12 18:28:02.283038 ignition[964]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Apr 12 18:28:02.283038 ignition[964]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Apr 12 18:28:02.283038 ignition[964]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Apr 12 18:28:02.283038 ignition[964]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/var/resource/data" Apr 12 18:28:02.283038 ignition[964]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/var/resource/data" Apr 12 18:28:02.283038 ignition[964]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/etc/systemd/system/waagent.service" Apr 12 18:28:02.283038 ignition[964]: INFO : files: createFilesystemsFiles: createFiles: op(5): oem config not found in "/usr/share/oem", looking on oem partition Apr 12 18:28:02.374355 kernel: BTRFS info: devid 1 device path /dev/sda6 changed to /dev/disk/by-label/OEM scanned by ignition (966) Apr 12 18:28:02.273068 unknown[964]: wrote ssh authorized keys file for user: core Apr 12 18:28:02.378000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:02.398848 ignition[964]: INFO : files: createFilesystemsFiles: createFiles: op(5): op(6): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3795425509" Apr 12 18:28:02.398848 ignition[964]: CRITICAL : files: createFilesystemsFiles: createFiles: op(5): op(6): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3795425509": device or resource busy Apr 12 18:28:02.398848 ignition[964]: ERROR : files: createFilesystemsFiles: createFiles: op(5): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem3795425509", trying btrfs: device or resource busy Apr 12 18:28:02.398848 ignition[964]: INFO : files: createFilesystemsFiles: createFiles: op(5): op(7): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3795425509" Apr 12 18:28:02.398848 ignition[964]: INFO : files: createFilesystemsFiles: createFiles: op(5): op(7): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3795425509" Apr 12 18:28:02.398848 ignition[964]: INFO : files: createFilesystemsFiles: createFiles: op(5): op(8): [started] unmounting "/mnt/oem3795425509" Apr 12 18:28:02.398848 ignition[964]: INFO : files: createFilesystemsFiles: createFiles: op(5): op(8): [finished] unmounting "/mnt/oem3795425509" Apr 12 18:28:02.398848 ignition[964]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/etc/systemd/system/waagent.service" Apr 12 18:28:02.398848 ignition[964]: INFO : files: createFilesystemsFiles: createFiles: op(9): [started] writing file "/sysroot/etc/systemd/system/nvidia.service" Apr 12 18:28:02.398848 ignition[964]: INFO : files: createFilesystemsFiles: createFiles: op(9): oem config not found in "/usr/share/oem", looking on oem partition Apr 12 18:28:02.398848 ignition[964]: INFO : files: createFilesystemsFiles: createFiles: op(9): op(a): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem841088192" Apr 12 18:28:02.398848 ignition[964]: CRITICAL : files: createFilesystemsFiles: createFiles: op(9): op(a): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem841088192": device or resource busy Apr 12 18:28:02.398848 ignition[964]: ERROR : files: createFilesystemsFiles: createFiles: op(9): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem841088192", trying btrfs: device or resource busy Apr 12 18:28:02.398848 ignition[964]: INFO : files: createFilesystemsFiles: createFiles: op(9): op(b): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem841088192" Apr 12 18:28:02.598052 kernel: audit: type=1130 audit(1712946482.378:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:02.464000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:02.464000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:02.478000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:02.518000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:02.518000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:02.309509 systemd[1]: mnt-oem3795425509.mount: Deactivated successfully. Apr 12 18:28:02.603544 ignition[964]: INFO : files: createFilesystemsFiles: createFiles: op(9): op(b): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem841088192" Apr 12 18:28:02.603544 ignition[964]: INFO : files: createFilesystemsFiles: createFiles: op(9): op(c): [started] unmounting "/mnt/oem841088192" Apr 12 18:28:02.603544 ignition[964]: INFO : files: createFilesystemsFiles: createFiles: op(9): op(c): [finished] unmounting "/mnt/oem841088192" Apr 12 18:28:02.603544 ignition[964]: INFO : files: createFilesystemsFiles: createFiles: op(9): [finished] writing file "/sysroot/etc/systemd/system/nvidia.service" Apr 12 18:28:02.603544 ignition[964]: INFO : files: op(d): [started] processing unit "nvidia.service" Apr 12 18:28:02.603544 ignition[964]: INFO : files: op(d): [finished] processing unit "nvidia.service" Apr 12 18:28:02.603544 ignition[964]: INFO : files: op(e): [started] processing unit "waagent.service" Apr 12 18:28:02.603544 ignition[964]: INFO : files: op(e): [finished] processing unit "waagent.service" Apr 12 18:28:02.603544 ignition[964]: INFO : files: op(f): [started] setting preset to enabled for "nvidia.service" Apr 12 18:28:02.603544 ignition[964]: INFO : files: op(f): [finished] setting preset to enabled for "nvidia.service" Apr 12 18:28:02.603544 ignition[964]: INFO : files: op(10): [started] setting preset to enabled for "waagent.service" Apr 12 18:28:02.603544 ignition[964]: INFO : files: op(10): [finished] setting preset to enabled for "waagent.service" Apr 12 18:28:02.603544 ignition[964]: INFO : files: createResultFile: createFiles: op(11): [started] writing file "/sysroot/etc/.ignition-result.json" Apr 12 18:28:02.603544 ignition[964]: INFO : files: createResultFile: createFiles: op(11): [finished] writing file "/sysroot/etc/.ignition-result.json" Apr 12 18:28:02.603544 ignition[964]: INFO : files: files passed Apr 12 18:28:02.603544 ignition[964]: INFO : Ignition finished successfully Apr 12 18:28:02.618000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:02.686000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:02.353760 systemd[1]: mnt-oem841088192.mount: Deactivated successfully. Apr 12 18:28:02.366084 systemd[1]: Finished ignition-files.service. Apr 12 18:28:02.797460 initrd-setup-root-after-ignition[989]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Apr 12 18:28:02.401218 systemd[1]: Starting initrd-setup-root-after-ignition.service... Apr 12 18:28:02.812000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:02.407301 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Apr 12 18:28:02.413890 systemd[1]: Starting ignition-quench.service... Apr 12 18:28:02.835000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:02.434436 systemd[1]: ignition-quench.service: Deactivated successfully. Apr 12 18:28:02.844000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:02.434531 systemd[1]: Finished ignition-quench.service. Apr 12 18:28:02.853000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:02.465068 systemd[1]: Finished initrd-setup-root-after-ignition.service. Apr 12 18:28:02.862000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:02.478480 systemd[1]: Reached target ignition-complete.target. Apr 12 18:28:02.492004 systemd[1]: Starting initrd-parse-etc.service... Apr 12 18:28:02.876868 ignition[1002]: INFO : Ignition 2.14.0 Apr 12 18:28:02.876868 ignition[1002]: INFO : Stage: umount Apr 12 18:28:02.876868 ignition[1002]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Apr 12 18:28:02.876868 ignition[1002]: DEBUG : parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Apr 12 18:28:02.912000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:02.514028 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Apr 12 18:28:02.930000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:02.936181 ignition[1002]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Apr 12 18:28:02.936181 ignition[1002]: INFO : Adding "10.200.20.10" to list of CAs Apr 12 18:28:02.936181 ignition[1002]: INFO : umount: umount passed Apr 12 18:28:02.936181 ignition[1002]: INFO : Ignition finished successfully Apr 12 18:28:02.940000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:02.950000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:02.959000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:02.967000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:02.514134 systemd[1]: Finished initrd-parse-etc.service. Apr 12 18:28:02.976000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:02.518828 systemd[1]: Reached target initrd-fs.target. Apr 12 18:28:02.532240 systemd[1]: Reached target initrd.target. Apr 12 18:28:02.992000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:02.545794 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Apr 12 18:28:02.546597 systemd[1]: Starting dracut-pre-pivot.service... Apr 12 18:28:02.603721 systemd[1]: Finished dracut-pre-pivot.service. Apr 12 18:28:02.619489 systemd[1]: Starting initrd-cleanup.service... Apr 12 18:28:02.642647 systemd[1]: Stopped target nss-lookup.target. Apr 12 18:28:02.654551 systemd[1]: Stopped target remote-cryptsetup.target. Apr 12 18:28:03.046000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:02.665192 systemd[1]: Stopped target timers.target. Apr 12 18:28:02.675313 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Apr 12 18:28:02.675421 systemd[1]: Stopped dracut-pre-pivot.service. Apr 12 18:28:03.071000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:02.686627 systemd[1]: Stopped target initrd.target. Apr 12 18:28:03.079000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:02.696722 systemd[1]: Stopped target basic.target. Apr 12 18:28:03.087000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:03.087000 audit: BPF prog-id=6 op=UNLOAD Apr 12 18:28:02.707620 systemd[1]: Stopped target ignition-complete.target. Apr 12 18:28:02.719300 systemd[1]: Stopped target ignition-diskful.target. Apr 12 18:28:03.103000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:02.730625 systemd[1]: Stopped target initrd-root-device.target. Apr 12 18:28:02.742199 systemd[1]: Stopped target remote-fs.target. Apr 12 18:28:02.755385 systemd[1]: Stopped target remote-fs-pre.target. Apr 12 18:28:03.124000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:02.768851 systemd[1]: Stopped target sysinit.target. Apr 12 18:28:03.133000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:02.776337 systemd[1]: Stopped target local-fs.target. Apr 12 18:28:03.142000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:02.784801 systemd[1]: Stopped target local-fs-pre.target. Apr 12 18:28:02.793709 systemd[1]: Stopped target swap.target. Apr 12 18:28:03.161000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:02.801160 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Apr 12 18:28:03.170000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:03.170000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:02.801270 systemd[1]: Stopped dracut-pre-mount.service. Apr 12 18:28:02.813190 systemd[1]: Stopped target cryptsetup.target. Apr 12 18:28:03.194000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:02.821981 systemd[1]: dracut-initqueue.service: Deactivated successfully. Apr 12 18:28:03.203000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:02.822073 systemd[1]: Stopped dracut-initqueue.service. Apr 12 18:28:03.213000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:02.835904 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Apr 12 18:28:03.227000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:02.835992 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Apr 12 18:28:03.246000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:02.845120 systemd[1]: ignition-files.service: Deactivated successfully. Apr 12 18:28:03.263513 kernel: hv_netvsc 002248bb-0509-0022-48bb-0509002248bb eth0: Data path switched from VF: enP344s1 Apr 12 18:28:03.257000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:02.845201 systemd[1]: Stopped ignition-files.service. Apr 12 18:28:03.268000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:03.268000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:02.854009 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Apr 12 18:28:02.854096 systemd[1]: Stopped flatcar-metadata-hostname.service. Apr 12 18:28:02.864092 systemd[1]: Stopping ignition-mount.service... Apr 12 18:28:02.880513 systemd[1]: Stopping iscsiuio.service... Apr 12 18:28:02.898876 systemd[1]: Stopping sysroot-boot.service... Apr 12 18:28:02.907572 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Apr 12 18:28:02.907703 systemd[1]: Stopped systemd-udev-trigger.service. Apr 12 18:28:02.913203 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Apr 12 18:28:02.913294 systemd[1]: Stopped dracut-pre-trigger.service. Apr 12 18:28:02.932060 systemd[1]: iscsiuio.service: Deactivated successfully. Apr 12 18:28:02.932174 systemd[1]: Stopped iscsiuio.service. Apr 12 18:28:02.940596 systemd[1]: ignition-mount.service: Deactivated successfully. Apr 12 18:28:02.940684 systemd[1]: Stopped ignition-mount.service. Apr 12 18:28:02.950825 systemd[1]: ignition-disks.service: Deactivated successfully. Apr 12 18:28:02.950934 systemd[1]: Stopped ignition-disks.service. Apr 12 18:28:02.960017 systemd[1]: ignition-kargs.service: Deactivated successfully. Apr 12 18:28:02.960106 systemd[1]: Stopped ignition-kargs.service. Apr 12 18:28:02.967847 systemd[1]: ignition-fetch.service: Deactivated successfully. Apr 12 18:28:02.967927 systemd[1]: Stopped ignition-fetch.service. Apr 12 18:28:03.354000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:02.976642 systemd[1]: Stopped target network.target. Apr 12 18:28:02.984390 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Apr 12 18:28:02.984480 systemd[1]: Stopped ignition-fetch-offline.service. Apr 12 18:28:02.993540 systemd[1]: Stopped target paths.target. Apr 12 18:28:02.997629 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Apr 12 18:28:03.000764 systemd[1]: Stopped systemd-ask-password-console.path. Apr 12 18:28:03.005727 systemd[1]: Stopped target slices.target. Apr 12 18:28:03.016110 systemd[1]: Stopped target sockets.target. Apr 12 18:28:03.023938 systemd[1]: iscsid.socket: Deactivated successfully. Apr 12 18:28:03.024007 systemd[1]: Closed iscsid.socket. Apr 12 18:28:03.031175 systemd[1]: iscsiuio.socket: Deactivated successfully. Apr 12 18:28:03.031247 systemd[1]: Closed iscsiuio.socket. Apr 12 18:28:03.038451 systemd[1]: ignition-setup.service: Deactivated successfully. Apr 12 18:28:03.431879 systemd-journald[235]: Received SIGTERM from PID 1 (n/a). Apr 12 18:28:03.431911 iscsid[813]: iscsid shutting down. Apr 12 18:28:03.038540 systemd[1]: Stopped ignition-setup.service. Apr 12 18:28:03.046650 systemd[1]: Stopping systemd-networkd.service... Apr 12 18:28:03.054317 systemd[1]: Stopping systemd-resolved.service... Apr 12 18:28:03.061778 systemd-networkd[802]: eth0: DHCPv6 lease lost Apr 12 18:28:03.431000 audit: BPF prog-id=9 op=UNLOAD Apr 12 18:28:03.063580 systemd[1]: sysroot-boot.mount: Deactivated successfully. Apr 12 18:28:03.064260 systemd[1]: sysroot-boot.service: Deactivated successfully. Apr 12 18:28:03.064331 systemd[1]: Stopped sysroot-boot.service. Apr 12 18:28:03.071860 systemd[1]: systemd-resolved.service: Deactivated successfully. Apr 12 18:28:03.071944 systemd[1]: Stopped systemd-resolved.service. Apr 12 18:28:03.080186 systemd[1]: systemd-networkd.service: Deactivated successfully. Apr 12 18:28:03.080259 systemd[1]: Stopped systemd-networkd.service. Apr 12 18:28:03.088120 systemd[1]: systemd-networkd.socket: Deactivated successfully. Apr 12 18:28:03.088198 systemd[1]: Closed systemd-networkd.socket. Apr 12 18:28:03.095724 systemd[1]: initrd-setup-root.service: Deactivated successfully. Apr 12 18:28:03.095774 systemd[1]: Stopped initrd-setup-root.service. Apr 12 18:28:03.108093 systemd[1]: Stopping network-cleanup.service... Apr 12 18:28:03.116701 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Apr 12 18:28:03.116795 systemd[1]: Stopped parse-ip-for-networkd.service. Apr 12 18:28:03.125139 systemd[1]: systemd-sysctl.service: Deactivated successfully. Apr 12 18:28:03.125184 systemd[1]: Stopped systemd-sysctl.service. Apr 12 18:28:03.138110 systemd[1]: systemd-modules-load.service: Deactivated successfully. Apr 12 18:28:03.138147 systemd[1]: Stopped systemd-modules-load.service. Apr 12 18:28:03.142964 systemd[1]: Stopping systemd-udevd.service... Apr 12 18:28:03.152333 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Apr 12 18:28:03.152883 systemd[1]: systemd-udevd.service: Deactivated successfully. Apr 12 18:28:03.152993 systemd[1]: Stopped systemd-udevd.service. Apr 12 18:28:03.162464 systemd[1]: initrd-cleanup.service: Deactivated successfully. Apr 12 18:28:03.162539 systemd[1]: Finished initrd-cleanup.service. Apr 12 18:28:03.172139 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Apr 12 18:28:03.172168 systemd[1]: Closed systemd-udevd-control.socket. Apr 12 18:28:03.181057 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Apr 12 18:28:03.181087 systemd[1]: Closed systemd-udevd-kernel.socket. Apr 12 18:28:03.185902 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Apr 12 18:28:03.185948 systemd[1]: Stopped dracut-pre-udev.service. Apr 12 18:28:03.194990 systemd[1]: dracut-cmdline.service: Deactivated successfully. Apr 12 18:28:03.195030 systemd[1]: Stopped dracut-cmdline.service. Apr 12 18:28:03.203306 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Apr 12 18:28:03.203339 systemd[1]: Stopped dracut-cmdline-ask.service. Apr 12 18:28:03.214165 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Apr 12 18:28:03.222348 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Apr 12 18:28:03.222398 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service. Apr 12 18:28:03.234082 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Apr 12 18:28:03.234130 systemd[1]: Stopped kmod-static-nodes.service. Apr 12 18:28:03.247360 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Apr 12 18:28:03.247397 systemd[1]: Stopped systemd-vconsole-setup.service. Apr 12 18:28:03.258883 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Apr 12 18:28:03.259335 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Apr 12 18:28:03.259421 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Apr 12 18:28:03.346010 systemd[1]: network-cleanup.service: Deactivated successfully. Apr 12 18:28:03.346105 systemd[1]: Stopped network-cleanup.service. Apr 12 18:28:03.355071 systemd[1]: Reached target initrd-switch-root.target. Apr 12 18:28:03.363941 systemd[1]: Starting initrd-switch-root.service... Apr 12 18:28:03.380913 systemd[1]: Switching root. Apr 12 18:28:03.433294 systemd-journald[235]: Journal stopped Apr 12 18:28:17.355531 kernel: SELinux: Class mctp_socket not defined in policy. Apr 12 18:28:17.355553 kernel: SELinux: Class anon_inode not defined in policy. Apr 12 18:28:17.355563 kernel: SELinux: the above unknown classes and permissions will be allowed Apr 12 18:28:17.355573 kernel: SELinux: policy capability network_peer_controls=1 Apr 12 18:28:17.355581 kernel: SELinux: policy capability open_perms=1 Apr 12 18:28:17.355589 kernel: SELinux: policy capability extended_socket_class=1 Apr 12 18:28:17.355598 kernel: SELinux: policy capability always_check_network=0 Apr 12 18:28:17.355606 kernel: SELinux: policy capability cgroup_seclabel=1 Apr 12 18:28:17.355614 kernel: SELinux: policy capability nnp_nosuid_transition=1 Apr 12 18:28:17.355622 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Apr 12 18:28:17.355631 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Apr 12 18:28:17.355644 kernel: kauditd_printk_skb: 42 callbacks suppressed Apr 12 18:28:17.355653 kernel: audit: type=1403 audit(1712946486.423:81): auid=4294967295 ses=4294967295 lsm=selinux res=1 Apr 12 18:28:17.355663 systemd[1]: Successfully loaded SELinux policy in 303.864ms. Apr 12 18:28:17.355674 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 28.066ms. Apr 12 18:28:17.355685 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Apr 12 18:28:17.355694 systemd[1]: Detected virtualization microsoft. Apr 12 18:28:17.355703 systemd[1]: Detected architecture arm64. Apr 12 18:28:17.355712 systemd[1]: Detected first boot. Apr 12 18:28:17.355721 systemd[1]: Hostname set to . Apr 12 18:28:17.355730 systemd[1]: Initializing machine ID from random generator. Apr 12 18:28:17.355751 kernel: audit: type=1400 audit(1712946487.314:82): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Apr 12 18:28:17.355762 kernel: audit: type=1400 audit(1712946487.314:83): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Apr 12 18:28:17.355771 kernel: audit: type=1334 audit(1712946487.330:84): prog-id=10 op=LOAD Apr 12 18:28:17.355779 kernel: audit: type=1334 audit(1712946487.330:85): prog-id=10 op=UNLOAD Apr 12 18:28:17.355787 kernel: audit: type=1334 audit(1712946487.345:86): prog-id=11 op=LOAD Apr 12 18:28:17.355796 kernel: audit: type=1334 audit(1712946487.345:87): prog-id=11 op=UNLOAD Apr 12 18:28:17.355804 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Apr 12 18:28:17.355814 kernel: audit: type=1400 audit(1712946488.929:88): avc: denied { associate } for pid=1036 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Apr 12 18:28:17.355825 kernel: audit: type=1300 audit(1712946488.929:88): arch=c00000b7 syscall=5 success=yes exit=0 a0=400019026c a1=4000186348 a2=400018a7c0 a3=32 items=0 ppid=1019 pid=1036 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:28:17.355835 kernel: audit: type=1327 audit(1712946488.929:88): proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Apr 12 18:28:17.355844 systemd[1]: Populated /etc with preset unit settings. Apr 12 18:28:17.355854 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Apr 12 18:28:17.355864 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Apr 12 18:28:17.355874 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Apr 12 18:28:17.355884 kernel: kauditd_printk_skb: 6 callbacks suppressed Apr 12 18:28:17.355892 kernel: audit: type=1334 audit(1712946496.593:90): prog-id=12 op=LOAD Apr 12 18:28:17.355900 systemd[1]: iscsid.service: Deactivated successfully. Apr 12 18:28:17.355909 kernel: audit: type=1334 audit(1712946496.593:91): prog-id=3 op=UNLOAD Apr 12 18:28:17.355917 kernel: audit: type=1334 audit(1712946496.593:92): prog-id=13 op=LOAD Apr 12 18:28:17.355928 systemd[1]: Stopped iscsid.service. Apr 12 18:28:17.355937 kernel: audit: type=1334 audit(1712946496.593:93): prog-id=14 op=LOAD Apr 12 18:28:17.355947 kernel: audit: type=1334 audit(1712946496.593:94): prog-id=4 op=UNLOAD Apr 12 18:28:17.355956 kernel: audit: type=1334 audit(1712946496.593:95): prog-id=5 op=UNLOAD Apr 12 18:28:17.355964 kernel: audit: type=1334 audit(1712946496.593:96): prog-id=15 op=LOAD Apr 12 18:28:17.355973 kernel: audit: type=1334 audit(1712946496.593:97): prog-id=12 op=UNLOAD Apr 12 18:28:17.355981 kernel: audit: type=1334 audit(1712946496.593:98): prog-id=16 op=LOAD Apr 12 18:28:17.355990 kernel: audit: type=1334 audit(1712946496.593:99): prog-id=17 op=LOAD Apr 12 18:28:17.355999 systemd[1]: initrd-switch-root.service: Deactivated successfully. Apr 12 18:28:17.356008 systemd[1]: Stopped initrd-switch-root.service. Apr 12 18:28:17.356017 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Apr 12 18:28:17.356028 systemd[1]: Created slice system-addon\x2dconfig.slice. Apr 12 18:28:17.356038 systemd[1]: Created slice system-addon\x2drun.slice. Apr 12 18:28:17.356048 systemd[1]: Created slice system-getty.slice. Apr 12 18:28:17.356057 systemd[1]: Created slice system-modprobe.slice. Apr 12 18:28:17.356067 systemd[1]: Created slice system-serial\x2dgetty.slice. Apr 12 18:28:17.356076 systemd[1]: Created slice system-system\x2dcloudinit.slice. Apr 12 18:28:17.356085 systemd[1]: Created slice system-systemd\x2dfsck.slice. Apr 12 18:28:17.356094 systemd[1]: Created slice user.slice. Apr 12 18:28:17.356104 systemd[1]: Started systemd-ask-password-console.path. Apr 12 18:28:17.356115 systemd[1]: Started systemd-ask-password-wall.path. Apr 12 18:28:17.356124 systemd[1]: Set up automount boot.automount. Apr 12 18:28:17.356133 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Apr 12 18:28:17.356143 systemd[1]: Stopped target initrd-switch-root.target. Apr 12 18:28:17.356152 systemd[1]: Stopped target initrd-fs.target. Apr 12 18:28:17.356161 systemd[1]: Stopped target initrd-root-fs.target. Apr 12 18:28:17.356171 systemd[1]: Reached target integritysetup.target. Apr 12 18:28:17.356343 systemd[1]: Reached target remote-cryptsetup.target. Apr 12 18:28:17.356355 systemd[1]: Reached target remote-fs.target. Apr 12 18:28:17.356364 systemd[1]: Reached target slices.target. Apr 12 18:28:17.356374 systemd[1]: Reached target swap.target. Apr 12 18:28:17.356383 systemd[1]: Reached target torcx.target. Apr 12 18:28:17.356395 systemd[1]: Reached target veritysetup.target. Apr 12 18:28:17.356404 systemd[1]: Listening on systemd-coredump.socket. Apr 12 18:28:17.356415 systemd[1]: Listening on systemd-initctl.socket. Apr 12 18:28:17.356425 systemd[1]: Listening on systemd-networkd.socket. Apr 12 18:28:17.356434 systemd[1]: Listening on systemd-udevd-control.socket. Apr 12 18:28:17.356444 systemd[1]: Listening on systemd-udevd-kernel.socket. Apr 12 18:28:17.356453 systemd[1]: Listening on systemd-userdbd.socket. Apr 12 18:28:17.356462 systemd[1]: Mounting dev-hugepages.mount... Apr 12 18:28:17.356472 systemd[1]: Mounting dev-mqueue.mount... Apr 12 18:28:17.356482 systemd[1]: Mounting media.mount... Apr 12 18:28:17.356491 systemd[1]: Mounting sys-kernel-debug.mount... Apr 12 18:28:17.356501 systemd[1]: Mounting sys-kernel-tracing.mount... Apr 12 18:28:17.356510 systemd[1]: Mounting tmp.mount... Apr 12 18:28:17.356519 systemd[1]: Starting flatcar-tmpfiles.service... Apr 12 18:28:17.356528 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Apr 12 18:28:17.356538 systemd[1]: Starting kmod-static-nodes.service... Apr 12 18:28:17.356547 systemd[1]: Starting modprobe@configfs.service... Apr 12 18:28:17.356556 systemd[1]: Starting modprobe@dm_mod.service... Apr 12 18:28:17.356567 systemd[1]: Starting modprobe@drm.service... Apr 12 18:28:17.356576 systemd[1]: Starting modprobe@efi_pstore.service... Apr 12 18:28:17.356586 systemd[1]: Starting modprobe@fuse.service... Apr 12 18:28:17.356596 systemd[1]: Starting modprobe@loop.service... Apr 12 18:28:17.356606 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Apr 12 18:28:17.356616 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Apr 12 18:28:17.356625 systemd[1]: Stopped systemd-fsck-root.service. Apr 12 18:28:17.356634 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Apr 12 18:28:17.356643 kernel: fuse: init (API version 7.34) Apr 12 18:28:17.356654 systemd[1]: Stopped systemd-fsck-usr.service. Apr 12 18:28:17.356663 systemd[1]: Stopped systemd-journald.service. Apr 12 18:28:17.356673 systemd[1]: systemd-journald.service: Consumed 2.433s CPU time. Apr 12 18:28:17.356682 systemd[1]: Starting systemd-journald.service... Apr 12 18:28:17.356691 kernel: loop: module loaded Apr 12 18:28:17.356700 systemd[1]: Starting systemd-modules-load.service... Apr 12 18:28:17.356709 systemd[1]: Starting systemd-network-generator.service... Apr 12 18:28:17.356719 systemd[1]: Starting systemd-remount-fs.service... Apr 12 18:28:17.356728 systemd[1]: Starting systemd-udev-trigger.service... Apr 12 18:28:17.356750 systemd[1]: verity-setup.service: Deactivated successfully. Apr 12 18:28:17.356761 systemd[1]: Stopped verity-setup.service. Apr 12 18:28:17.356771 systemd[1]: Mounted dev-hugepages.mount. Apr 12 18:28:17.356780 systemd[1]: Mounted dev-mqueue.mount. Apr 12 18:28:17.356790 systemd[1]: Mounted media.mount. Apr 12 18:28:17.356799 systemd[1]: Mounted sys-kernel-debug.mount. Apr 12 18:28:17.356814 systemd-journald[1126]: Journal started Apr 12 18:28:17.356857 systemd-journald[1126]: Runtime Journal (/run/log/journal/d342f32a189f4515b6f2126b1726adba) is 8.0M, max 78.6M, 70.6M free. Apr 12 18:28:06.423000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Apr 12 18:28:07.314000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Apr 12 18:28:07.314000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Apr 12 18:28:07.330000 audit: BPF prog-id=10 op=LOAD Apr 12 18:28:07.330000 audit: BPF prog-id=10 op=UNLOAD Apr 12 18:28:07.345000 audit: BPF prog-id=11 op=LOAD Apr 12 18:28:07.345000 audit: BPF prog-id=11 op=UNLOAD Apr 12 18:28:08.929000 audit[1036]: AVC avc: denied { associate } for pid=1036 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Apr 12 18:28:08.929000 audit[1036]: SYSCALL arch=c00000b7 syscall=5 success=yes exit=0 a0=400019026c a1=4000186348 a2=400018a7c0 a3=32 items=0 ppid=1019 pid=1036 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:28:08.929000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Apr 12 18:28:08.960000 audit[1036]: AVC avc: denied { associate } for pid=1036 comm="torcx-generator" name="bin" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Apr 12 18:28:08.960000 audit[1036]: SYSCALL arch=c00000b7 syscall=34 success=yes exit=0 a0=ffffffffffffff9c a1=4000105658 a2=1ed a3=0 items=2 ppid=1019 pid=1036 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:28:08.960000 audit: CWD cwd="/" Apr 12 18:28:08.960000 audit: PATH item=0 name=(null) inode=2 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:28:08.960000 audit: PATH item=1 name=(null) inode=3 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:28:08.960000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Apr 12 18:28:16.593000 audit: BPF prog-id=12 op=LOAD Apr 12 18:28:16.593000 audit: BPF prog-id=3 op=UNLOAD Apr 12 18:28:16.593000 audit: BPF prog-id=13 op=LOAD Apr 12 18:28:16.593000 audit: BPF prog-id=14 op=LOAD Apr 12 18:28:16.593000 audit: BPF prog-id=4 op=UNLOAD Apr 12 18:28:16.593000 audit: BPF prog-id=5 op=UNLOAD Apr 12 18:28:16.593000 audit: BPF prog-id=15 op=LOAD Apr 12 18:28:16.593000 audit: BPF prog-id=12 op=UNLOAD Apr 12 18:28:16.593000 audit: BPF prog-id=16 op=LOAD Apr 12 18:28:16.593000 audit: BPF prog-id=17 op=LOAD Apr 12 18:28:16.593000 audit: BPF prog-id=13 op=UNLOAD Apr 12 18:28:16.593000 audit: BPF prog-id=14 op=UNLOAD Apr 12 18:28:16.594000 audit: BPF prog-id=18 op=LOAD Apr 12 18:28:16.594000 audit: BPF prog-id=15 op=UNLOAD Apr 12 18:28:16.594000 audit: BPF prog-id=19 op=LOAD Apr 12 18:28:16.594000 audit: BPF prog-id=20 op=LOAD Apr 12 18:28:16.594000 audit: BPF prog-id=16 op=UNLOAD Apr 12 18:28:16.594000 audit: BPF prog-id=17 op=UNLOAD Apr 12 18:28:16.601000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:16.661000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:16.671000 audit: BPF prog-id=18 op=UNLOAD Apr 12 18:28:16.685000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:16.685000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:17.175000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:17.193000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:17.205000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:17.205000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:17.212000 audit: BPF prog-id=21 op=LOAD Apr 12 18:28:17.213000 audit: BPF prog-id=22 op=LOAD Apr 12 18:28:17.213000 audit: BPF prog-id=23 op=LOAD Apr 12 18:28:17.213000 audit: BPF prog-id=19 op=UNLOAD Apr 12 18:28:17.213000 audit: BPF prog-id=20 op=UNLOAD Apr 12 18:28:17.324000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:17.350000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Apr 12 18:28:17.350000 audit[1126]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=4 a1=fffff1751300 a2=4000 a3=1 items=0 ppid=1 pid=1126 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:28:17.350000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Apr 12 18:28:08.844388 /usr/lib/systemd/system-generators/torcx-generator[1036]: time="2024-04-12T18:28:08Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.3 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.3 /var/lib/torcx/store]" Apr 12 18:28:16.591889 systemd[1]: Queued start job for default target multi-user.target. Apr 12 18:28:08.863128 /usr/lib/systemd/system-generators/torcx-generator[1036]: time="2024-04-12T18:28:08Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Apr 12 18:28:16.595431 systemd[1]: systemd-journald.service: Deactivated successfully. Apr 12 18:28:08.863147 /usr/lib/systemd/system-generators/torcx-generator[1036]: time="2024-04-12T18:28:08Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Apr 12 18:28:16.601454 systemd[1]: systemd-journald.service: Consumed 2.433s CPU time. Apr 12 18:28:08.863184 /usr/lib/systemd/system-generators/torcx-generator[1036]: time="2024-04-12T18:28:08Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Apr 12 18:28:08.863194 /usr/lib/systemd/system-generators/torcx-generator[1036]: time="2024-04-12T18:28:08Z" level=debug msg="skipped missing lower profile" missing profile=oem Apr 12 18:28:08.863224 /usr/lib/systemd/system-generators/torcx-generator[1036]: time="2024-04-12T18:28:08Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Apr 12 18:28:08.863235 /usr/lib/systemd/system-generators/torcx-generator[1036]: time="2024-04-12T18:28:08Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Apr 12 18:28:08.863428 /usr/lib/systemd/system-generators/torcx-generator[1036]: time="2024-04-12T18:28:08Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Apr 12 18:28:08.863463 /usr/lib/systemd/system-generators/torcx-generator[1036]: time="2024-04-12T18:28:08Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Apr 12 18:28:08.863475 /usr/lib/systemd/system-generators/torcx-generator[1036]: time="2024-04-12T18:28:08Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Apr 12 18:28:08.911951 /usr/lib/systemd/system-generators/torcx-generator[1036]: time="2024-04-12T18:28:08Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Apr 12 18:28:08.912038 /usr/lib/systemd/system-generators/torcx-generator[1036]: time="2024-04-12T18:28:08Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Apr 12 18:28:08.912074 /usr/lib/systemd/system-generators/torcx-generator[1036]: time="2024-04-12T18:28:08Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.3: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.3 Apr 12 18:28:08.912089 /usr/lib/systemd/system-generators/torcx-generator[1036]: time="2024-04-12T18:28:08Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Apr 12 18:28:08.912119 /usr/lib/systemd/system-generators/torcx-generator[1036]: time="2024-04-12T18:28:08Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.3: no such file or directory" path=/var/lib/torcx/store/3510.3.3 Apr 12 18:28:08.912132 /usr/lib/systemd/system-generators/torcx-generator[1036]: time="2024-04-12T18:28:08Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Apr 12 18:28:15.272875 /usr/lib/systemd/system-generators/torcx-generator[1036]: time="2024-04-12T18:28:15Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Apr 12 18:28:15.273144 /usr/lib/systemd/system-generators/torcx-generator[1036]: time="2024-04-12T18:28:15Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Apr 12 18:28:15.273240 /usr/lib/systemd/system-generators/torcx-generator[1036]: time="2024-04-12T18:28:15Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Apr 12 18:28:15.273398 /usr/lib/systemd/system-generators/torcx-generator[1036]: time="2024-04-12T18:28:15Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Apr 12 18:28:15.273446 /usr/lib/systemd/system-generators/torcx-generator[1036]: time="2024-04-12T18:28:15Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Apr 12 18:28:15.273500 /usr/lib/systemd/system-generators/torcx-generator[1036]: time="2024-04-12T18:28:15Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Apr 12 18:28:17.368272 systemd[1]: Started systemd-journald.service. Apr 12 18:28:17.368000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:17.369059 systemd[1]: Mounted sys-kernel-tracing.mount. Apr 12 18:28:17.373588 systemd[1]: Mounted tmp.mount. Apr 12 18:28:17.377287 systemd[1]: Finished flatcar-tmpfiles.service. Apr 12 18:28:17.381000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:17.382298 systemd[1]: Finished kmod-static-nodes.service. Apr 12 18:28:17.386000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:17.387314 systemd[1]: modprobe@configfs.service: Deactivated successfully. Apr 12 18:28:17.387436 systemd[1]: Finished modprobe@configfs.service. Apr 12 18:28:17.391000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:17.391000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:17.392260 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Apr 12 18:28:17.392377 systemd[1]: Finished modprobe@dm_mod.service. Apr 12 18:28:17.396000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:17.396000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:17.397070 systemd[1]: modprobe@drm.service: Deactivated successfully. Apr 12 18:28:17.397180 systemd[1]: Finished modprobe@drm.service. Apr 12 18:28:17.401000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:17.401000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:17.401555 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Apr 12 18:28:17.401670 systemd[1]: Finished modprobe@efi_pstore.service. Apr 12 18:28:17.406000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:17.406000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:17.406873 systemd[1]: modprobe@fuse.service: Deactivated successfully. Apr 12 18:28:17.406987 systemd[1]: Finished modprobe@fuse.service. Apr 12 18:28:17.411000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:17.411000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:17.412096 systemd[1]: modprobe@loop.service: Deactivated successfully. Apr 12 18:28:17.412221 systemd[1]: Finished modprobe@loop.service. Apr 12 18:28:17.416000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:17.416000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:17.417174 systemd[1]: Finished systemd-modules-load.service. Apr 12 18:28:17.421000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:17.422147 systemd[1]: Finished systemd-network-generator.service. Apr 12 18:28:17.427000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:17.427931 systemd[1]: Finished systemd-remount-fs.service. Apr 12 18:28:17.432000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:17.433051 systemd[1]: Reached target network-pre.target. Apr 12 18:28:17.438676 systemd[1]: Mounting sys-fs-fuse-connections.mount... Apr 12 18:28:17.444422 systemd[1]: Mounting sys-kernel-config.mount... Apr 12 18:28:17.448476 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Apr 12 18:28:17.449857 systemd[1]: Starting systemd-hwdb-update.service... Apr 12 18:28:17.455040 systemd[1]: Starting systemd-journal-flush.service... Apr 12 18:28:17.459399 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Apr 12 18:28:17.460464 systemd[1]: Starting systemd-random-seed.service... Apr 12 18:28:17.464566 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Apr 12 18:28:17.465662 systemd[1]: Starting systemd-sysctl.service... Apr 12 18:28:17.470535 systemd[1]: Starting systemd-sysusers.service... Apr 12 18:28:17.476447 systemd[1]: Mounted sys-fs-fuse-connections.mount. Apr 12 18:28:17.481509 systemd[1]: Mounted sys-kernel-config.mount. Apr 12 18:28:17.559022 systemd[1]: Finished systemd-random-seed.service. Apr 12 18:28:17.562000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:17.563843 systemd[1]: Reached target first-boot-complete.target. Apr 12 18:28:17.569543 systemd-journald[1126]: Time spent on flushing to /var/log/journal/d342f32a189f4515b6f2126b1726adba is 13.264ms for 1088 entries. Apr 12 18:28:17.569543 systemd-journald[1126]: System Journal (/var/log/journal/d342f32a189f4515b6f2126b1726adba) is 8.0M, max 2.6G, 2.6G free. Apr 12 18:28:17.802344 systemd-journald[1126]: Received client request to flush runtime journal. Apr 12 18:28:17.613000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:17.622000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:17.609101 systemd[1]: Finished systemd-sysctl.service. Apr 12 18:28:17.802627 udevadm[1157]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Apr 12 18:28:17.618059 systemd[1]: Finished systemd-udev-trigger.service. Apr 12 18:28:17.624203 systemd[1]: Starting systemd-udev-settle.service... Apr 12 18:28:17.803278 systemd[1]: Finished systemd-journal-flush.service. Apr 12 18:28:17.808000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:18.197430 systemd[1]: Finished systemd-sysusers.service. Apr 12 18:28:18.201000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:18.203445 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Apr 12 18:28:18.702456 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Apr 12 18:28:18.707000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:18.838787 systemd[1]: Finished systemd-hwdb-update.service. Apr 12 18:28:18.842000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:18.843000 audit: BPF prog-id=24 op=LOAD Apr 12 18:28:18.843000 audit: BPF prog-id=25 op=LOAD Apr 12 18:28:18.843000 audit: BPF prog-id=7 op=UNLOAD Apr 12 18:28:18.843000 audit: BPF prog-id=8 op=UNLOAD Apr 12 18:28:18.844901 systemd[1]: Starting systemd-udevd.service... Apr 12 18:28:18.863980 systemd-udevd[1161]: Using default interface naming scheme 'v252'. Apr 12 18:28:19.578953 systemd[1]: Started systemd-udevd.service. Apr 12 18:28:19.587000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:19.589000 audit: BPF prog-id=26 op=LOAD Apr 12 18:28:19.590749 systemd[1]: Starting systemd-networkd.service... Apr 12 18:28:19.620420 systemd[1]: Condition check resulted in dev-ttyAMA0.device being skipped. Apr 12 18:28:19.679000 audit: BPF prog-id=27 op=LOAD Apr 12 18:28:19.679000 audit: BPF prog-id=28 op=LOAD Apr 12 18:28:19.679000 audit: BPF prog-id=29 op=LOAD Apr 12 18:28:19.680636 systemd[1]: Starting systemd-userdbd.service... Apr 12 18:28:19.728000 audit[1168]: AVC avc: denied { confidentiality } for pid=1168 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Apr 12 18:28:19.742633 kernel: hv_vmbus: registering driver hv_balloon Apr 12 18:28:19.742734 kernel: hv_vmbus: registering driver hyperv_fb Apr 12 18:28:19.742791 kernel: mousedev: PS/2 mouse device common for all mice Apr 12 18:28:19.752750 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Apr 12 18:28:19.757279 kernel: hv_balloon: Memory hot add disabled on ARM64 Apr 12 18:28:19.762349 systemd[1]: Started systemd-userdbd.service. Apr 12 18:28:19.762758 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Apr 12 18:28:19.773759 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Apr 12 18:28:19.773000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:19.778416 kernel: Console: switching to colour dummy device 80x25 Apr 12 18:28:19.780758 kernel: Console: switching to colour frame buffer device 128x48 Apr 12 18:28:19.790937 kernel: hv_utils: Registering HyperV Utility Driver Apr 12 18:28:19.791091 kernel: hv_vmbus: registering driver hv_utils Apr 12 18:28:19.791111 kernel: hv_utils: Shutdown IC version 3.2 Apr 12 18:28:19.728000 audit[1168]: SYSCALL arch=c00000b7 syscall=105 success=yes exit=0 a0=aaaaf170ebc0 a1=aa2c a2=ffffa77c24b0 a3=aaaaf166e010 items=12 ppid=1161 pid=1168 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:28:19.728000 audit: CWD cwd="/" Apr 12 18:28:19.728000 audit: PATH item=0 name=(null) inode=7282 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:28:19.728000 audit: PATH item=1 name=(null) inode=9006 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:28:19.791755 kernel: hv_utils: TimeSync IC version 4.0 Apr 12 18:28:19.791775 kernel: hv_utils: Heartbeat IC version 3.0 Apr 12 18:28:19.728000 audit: PATH item=2 name=(null) inode=9006 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:28:19.728000 audit: PATH item=3 name=(null) inode=9007 dev=00:0a mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:28:19.728000 audit: PATH item=4 name=(null) inode=9006 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:28:19.728000 audit: PATH item=5 name=(null) inode=9008 dev=00:0a mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:28:19.728000 audit: PATH item=6 name=(null) inode=9006 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:28:19.728000 audit: PATH item=7 name=(null) inode=9009 dev=00:0a mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:28:19.728000 audit: PATH item=8 name=(null) inode=9006 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:28:19.728000 audit: PATH item=9 name=(null) inode=9010 dev=00:0a mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:28:19.728000 audit: PATH item=10 name=(null) inode=9006 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:28:19.728000 audit: PATH item=11 name=(null) inode=9011 dev=00:0a mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:28:19.728000 audit: PROCTITLE proctitle="(udev-worker)" Apr 12 18:28:19.606696 kernel: BTRFS info: devid 1 device path /dev/disk/by-label/OEM changed to /dev/sda6 scanned by (udev-worker) (1176) Apr 12 18:28:19.665307 systemd-journald[1126]: Time jumped backwards, rotating. Apr 12 18:28:19.623202 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Apr 12 18:28:19.761079 systemd[1]: Finished systemd-udev-settle.service. Apr 12 18:28:19.765000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:19.767838 systemd[1]: Starting lvm2-activation-early.service... Apr 12 18:28:19.874730 systemd-networkd[1180]: lo: Link UP Apr 12 18:28:19.874741 systemd-networkd[1180]: lo: Gained carrier Apr 12 18:28:19.875131 systemd-networkd[1180]: Enumeration completed Apr 12 18:28:19.879000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:19.875242 systemd[1]: Started systemd-networkd.service. Apr 12 18:28:19.881138 systemd[1]: Starting systemd-networkd-wait-online.service... Apr 12 18:28:19.912746 systemd-networkd[1180]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Apr 12 18:28:19.961678 kernel: mlx5_core 0158:00:02.0 enP344s1: Link up Apr 12 18:28:19.986674 kernel: hv_netvsc 002248bb-0509-0022-48bb-0509002248bb eth0: Data path switched to VF: enP344s1 Apr 12 18:28:19.987024 systemd-networkd[1180]: enP344s1: Link UP Apr 12 18:28:19.987191 systemd-networkd[1180]: eth0: Link UP Apr 12 18:28:19.987258 systemd-networkd[1180]: eth0: Gained carrier Apr 12 18:28:19.990889 systemd-networkd[1180]: enP344s1: Gained carrier Apr 12 18:28:20.002762 systemd-networkd[1180]: eth0: DHCPv4 address 10.200.20.39/24, gateway 10.200.20.1 acquired from 168.63.129.16 Apr 12 18:28:20.084186 lvm[1239]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Apr 12 18:28:20.143468 systemd[1]: Finished lvm2-activation-early.service. Apr 12 18:28:20.147000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:20.148618 systemd[1]: Reached target cryptsetup.target. Apr 12 18:28:20.154168 systemd[1]: Starting lvm2-activation.service... Apr 12 18:28:20.158321 lvm[1241]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Apr 12 18:28:20.176640 systemd[1]: Finished lvm2-activation.service. Apr 12 18:28:20.181000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:20.181914 systemd[1]: Reached target local-fs-pre.target. Apr 12 18:28:20.186573 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Apr 12 18:28:20.186602 systemd[1]: Reached target local-fs.target. Apr 12 18:28:20.191055 systemd[1]: Reached target machines.target. Apr 12 18:28:20.196616 systemd[1]: Starting ldconfig.service... Apr 12 18:28:20.200433 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Apr 12 18:28:20.200499 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Apr 12 18:28:20.201599 systemd[1]: Starting systemd-boot-update.service... Apr 12 18:28:20.206782 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Apr 12 18:28:20.213877 systemd[1]: Starting systemd-machine-id-commit.service... Apr 12 18:28:20.218707 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Apr 12 18:28:20.218762 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Apr 12 18:28:20.219836 systemd[1]: Starting systemd-tmpfiles-setup.service... Apr 12 18:28:20.232041 systemd-tmpfiles[1246]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Apr 12 18:28:20.265199 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1243 (bootctl) Apr 12 18:28:20.266394 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Apr 12 18:28:20.272436 systemd-tmpfiles[1246]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Apr 12 18:28:20.289800 systemd-tmpfiles[1246]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Apr 12 18:28:20.316904 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Apr 12 18:28:20.322000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:20.329098 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Apr 12 18:28:20.329655 systemd[1]: Finished systemd-machine-id-commit.service. Apr 12 18:28:20.334000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:20.580142 systemd-fsck[1251]: fsck.fat 4.2 (2021-01-31) Apr 12 18:28:20.580142 systemd-fsck[1251]: /dev/sda1: 236 files, 117047/258078 clusters Apr 12 18:28:20.582124 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Apr 12 18:28:20.587000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:20.591480 systemd[1]: Mounting boot.mount... Apr 12 18:28:20.603059 systemd[1]: Mounted boot.mount. Apr 12 18:28:20.612803 systemd[1]: Finished systemd-boot-update.service. Apr 12 18:28:20.616000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:21.059458 systemd[1]: Finished systemd-tmpfiles-setup.service. Apr 12 18:28:21.064000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:21.066027 systemd[1]: Starting audit-rules.service... Apr 12 18:28:21.070875 systemd[1]: Starting clean-ca-certificates.service... Apr 12 18:28:21.075996 systemd[1]: Starting systemd-journal-catalog-update.service... Apr 12 18:28:21.080000 audit: BPF prog-id=30 op=LOAD Apr 12 18:28:21.082520 systemd[1]: Starting systemd-resolved.service... Apr 12 18:28:21.086000 audit: BPF prog-id=31 op=LOAD Apr 12 18:28:21.088527 systemd[1]: Starting systemd-timesyncd.service... Apr 12 18:28:21.094387 systemd[1]: Starting systemd-update-utmp.service... Apr 12 18:28:21.111816 systemd-networkd[1180]: eth0: Gained IPv6LL Apr 12 18:28:21.115517 systemd[1]: Finished systemd-networkd-wait-online.service. Apr 12 18:28:21.120000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:21.140000 audit[1263]: SYSTEM_BOOT pid=1263 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Apr 12 18:28:21.143712 systemd[1]: Finished systemd-update-utmp.service. Apr 12 18:28:21.148000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:21.157208 systemd[1]: Started systemd-timesyncd.service. Apr 12 18:28:21.162000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:21.162939 systemd[1]: Reached target time-set.target. Apr 12 18:28:21.167711 systemd[1]: Finished clean-ca-certificates.service. Apr 12 18:28:21.171000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:21.172733 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Apr 12 18:28:21.218041 systemd[1]: Finished systemd-journal-catalog-update.service. Apr 12 18:28:21.223000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:21.228056 kernel: kauditd_printk_skb: 93 callbacks suppressed Apr 12 18:28:21.228101 kernel: audit: type=1130 audit(1712946501.223:176): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:21.284746 systemd-resolved[1260]: Positive Trust Anchors: Apr 12 18:28:21.284758 systemd-resolved[1260]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Apr 12 18:28:21.284785 systemd-resolved[1260]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Apr 12 18:28:21.288512 systemd-resolved[1260]: Using system hostname 'ci-3510.3.3-a-9f4d323e19'. Apr 12 18:28:21.289856 systemd[1]: Started systemd-resolved.service. Apr 12 18:28:21.293000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:21.294716 systemd[1]: Reached target network.target. Apr 12 18:28:21.314333 kernel: audit: type=1130 audit(1712946501.293:177): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:28:21.314730 systemd[1]: Reached target network-online.target. Apr 12 18:28:21.319631 systemd[1]: Reached target nss-lookup.target. Apr 12 18:28:21.373522 systemd-timesyncd[1261]: Contacted time server 5.78.89.3:123 (0.flatcar.pool.ntp.org). Apr 12 18:28:21.373882 systemd-timesyncd[1261]: Initial clock synchronization to Fri 2024-04-12 18:28:21.373013 UTC. Apr 12 18:28:21.577422 augenrules[1278]: No rules Apr 12 18:28:21.576000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Apr 12 18:28:21.579488 systemd[1]: Finished audit-rules.service. Apr 12 18:28:21.610930 kernel: audit: type=1305 audit(1712946501.576:178): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Apr 12 18:28:21.611030 kernel: audit: type=1300 audit(1712946501.576:178): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc9ef1750 a2=420 a3=0 items=0 ppid=1257 pid=1278 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:28:21.611071 kernel: audit: type=1327 audit(1712946501.576:178): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Apr 12 18:28:21.576000 audit[1278]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc9ef1750 a2=420 a3=0 items=0 ppid=1257 pid=1278 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:28:21.576000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Apr 12 18:28:29.958676 ldconfig[1242]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Apr 12 18:28:29.985938 systemd[1]: Finished ldconfig.service. Apr 12 18:28:29.991774 systemd[1]: Starting systemd-update-done.service... Apr 12 18:28:30.017034 systemd[1]: Finished systemd-update-done.service. Apr 12 18:28:30.021758 systemd[1]: Reached target sysinit.target. Apr 12 18:28:30.025928 systemd[1]: Started motdgen.path. Apr 12 18:28:30.029538 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Apr 12 18:28:30.035614 systemd[1]: Started logrotate.timer. Apr 12 18:28:30.039434 systemd[1]: Started mdadm.timer. Apr 12 18:28:30.042844 systemd[1]: Started systemd-tmpfiles-clean.timer. Apr 12 18:28:30.047336 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Apr 12 18:28:30.047362 systemd[1]: Reached target paths.target. Apr 12 18:28:30.051186 systemd[1]: Reached target timers.target. Apr 12 18:28:30.055537 systemd[1]: Listening on dbus.socket. Apr 12 18:28:30.060768 systemd[1]: Starting docker.socket... Apr 12 18:28:30.098631 systemd[1]: Listening on sshd.socket. Apr 12 18:28:30.103250 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Apr 12 18:28:30.103845 systemd[1]: Listening on docker.socket. Apr 12 18:28:30.108275 systemd[1]: Reached target sockets.target. Apr 12 18:28:30.112310 systemd[1]: Reached target basic.target. Apr 12 18:28:30.116213 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Apr 12 18:28:30.116239 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Apr 12 18:28:30.117245 systemd[1]: Starting containerd.service... Apr 12 18:28:30.121697 systemd[1]: Starting dbus.service... Apr 12 18:28:30.126241 systemd[1]: Starting enable-oem-cloudinit.service... Apr 12 18:28:30.131179 systemd[1]: Starting extend-filesystems.service... Apr 12 18:28:30.135145 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Apr 12 18:28:30.136152 systemd[1]: Starting motdgen.service... Apr 12 18:28:30.140496 systemd[1]: Started nvidia.service. Apr 12 18:28:30.145358 systemd[1]: Starting ssh-key-proc-cmdline.service... Apr 12 18:28:30.152795 systemd[1]: Starting sshd-keygen.service... Apr 12 18:28:30.158533 systemd[1]: Starting systemd-logind.service... Apr 12 18:28:30.162408 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Apr 12 18:28:30.162461 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Apr 12 18:28:30.162835 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Apr 12 18:28:30.163517 systemd[1]: Starting update-engine.service... Apr 12 18:28:30.168211 systemd[1]: Starting update-ssh-keys-after-ignition.service... Apr 12 18:28:30.187823 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Apr 12 18:28:30.187982 systemd[1]: Finished ssh-key-proc-cmdline.service. Apr 12 18:28:30.240772 systemd[1]: motdgen.service: Deactivated successfully. Apr 12 18:28:30.240943 systemd[1]: Finished motdgen.service. Apr 12 18:28:30.244822 extend-filesystems[1289]: Found sda Apr 12 18:28:30.252227 extend-filesystems[1289]: Found sda1 Apr 12 18:28:30.252227 extend-filesystems[1289]: Found sda2 Apr 12 18:28:30.252227 extend-filesystems[1289]: Found sda3 Apr 12 18:28:30.252227 extend-filesystems[1289]: Found usr Apr 12 18:28:30.252227 extend-filesystems[1289]: Found sda4 Apr 12 18:28:30.252227 extend-filesystems[1289]: Found sda6 Apr 12 18:28:30.252227 extend-filesystems[1289]: Found sda7 Apr 12 18:28:30.252227 extend-filesystems[1289]: Found sda9 Apr 12 18:28:30.252227 extend-filesystems[1289]: Checking size of /dev/sda9 Apr 12 18:28:30.294206 jq[1288]: false Apr 12 18:28:30.294464 jq[1298]: true Apr 12 18:28:30.283964 systemd-logind[1296]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard) Apr 12 18:28:30.284372 systemd-logind[1296]: New seat seat0. Apr 12 18:28:30.303546 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Apr 12 18:28:30.303747 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Apr 12 18:28:30.317607 env[1308]: time="2024-04-12T18:28:30.317562247Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Apr 12 18:28:30.338547 jq[1330]: true Apr 12 18:28:30.355515 env[1308]: time="2024-04-12T18:28:30.355462138Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Apr 12 18:28:30.355674 env[1308]: time="2024-04-12T18:28:30.355631215Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Apr 12 18:28:30.356732 env[1308]: time="2024-04-12T18:28:30.356692079Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.154-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Apr 12 18:28:30.356732 env[1308]: time="2024-04-12T18:28:30.356729238Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Apr 12 18:28:30.356985 env[1308]: time="2024-04-12T18:28:30.356928395Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Apr 12 18:28:30.356985 env[1308]: time="2024-04-12T18:28:30.356954115Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Apr 12 18:28:30.357051 env[1308]: time="2024-04-12T18:28:30.356967914Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Apr 12 18:28:30.357051 env[1308]: time="2024-04-12T18:28:30.357003594Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Apr 12 18:28:30.357089 env[1308]: time="2024-04-12T18:28:30.357076193Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Apr 12 18:28:30.357298 env[1308]: time="2024-04-12T18:28:30.357271430Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Apr 12 18:28:30.357420 env[1308]: time="2024-04-12T18:28:30.357396948Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Apr 12 18:28:30.357420 env[1308]: time="2024-04-12T18:28:30.357417067Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Apr 12 18:28:30.357484 env[1308]: time="2024-04-12T18:28:30.357465027Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Apr 12 18:28:30.357524 env[1308]: time="2024-04-12T18:28:30.357483106Z" level=info msg="metadata content store policy set" policy=shared Apr 12 18:28:30.370700 env[1308]: time="2024-04-12T18:28:30.370656702Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Apr 12 18:28:30.370700 env[1308]: time="2024-04-12T18:28:30.370702661Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Apr 12 18:28:30.370817 env[1308]: time="2024-04-12T18:28:30.370723341Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Apr 12 18:28:30.370817 env[1308]: time="2024-04-12T18:28:30.370758180Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Apr 12 18:28:30.370817 env[1308]: time="2024-04-12T18:28:30.370773460Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Apr 12 18:28:30.370817 env[1308]: time="2024-04-12T18:28:30.370787060Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Apr 12 18:28:30.370817 env[1308]: time="2024-04-12T18:28:30.370799139Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Apr 12 18:28:30.371181 env[1308]: time="2024-04-12T18:28:30.371139374Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Apr 12 18:28:30.371221 env[1308]: time="2024-04-12T18:28:30.371181933Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Apr 12 18:28:30.371221 env[1308]: time="2024-04-12T18:28:30.371196573Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Apr 12 18:28:30.371221 env[1308]: time="2024-04-12T18:28:30.371208533Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Apr 12 18:28:30.371280 env[1308]: time="2024-04-12T18:28:30.371220373Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Apr 12 18:28:30.371354 env[1308]: time="2024-04-12T18:28:30.371331931Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Apr 12 18:28:30.371434 env[1308]: time="2024-04-12T18:28:30.371414890Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Apr 12 18:28:30.372940 env[1308]: time="2024-04-12T18:28:30.371699765Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Apr 12 18:28:30.372940 env[1308]: time="2024-04-12T18:28:30.371745525Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Apr 12 18:28:30.372940 env[1308]: time="2024-04-12T18:28:30.371760044Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Apr 12 18:28:30.372940 env[1308]: time="2024-04-12T18:28:30.371816004Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Apr 12 18:28:30.372940 env[1308]: time="2024-04-12T18:28:30.371832323Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Apr 12 18:28:30.372940 env[1308]: time="2024-04-12T18:28:30.371846563Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Apr 12 18:28:30.372940 env[1308]: time="2024-04-12T18:28:30.371858803Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Apr 12 18:28:30.372940 env[1308]: time="2024-04-12T18:28:30.371872123Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Apr 12 18:28:30.372940 env[1308]: time="2024-04-12T18:28:30.371884682Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Apr 12 18:28:30.372940 env[1308]: time="2024-04-12T18:28:30.371896282Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Apr 12 18:28:30.372940 env[1308]: time="2024-04-12T18:28:30.371908202Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Apr 12 18:28:30.372940 env[1308]: time="2024-04-12T18:28:30.371922762Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Apr 12 18:28:30.372940 env[1308]: time="2024-04-12T18:28:30.372067560Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Apr 12 18:28:30.372940 env[1308]: time="2024-04-12T18:28:30.372083399Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Apr 12 18:28:30.372940 env[1308]: time="2024-04-12T18:28:30.372095839Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Apr 12 18:28:30.373257 env[1308]: time="2024-04-12T18:28:30.372109239Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Apr 12 18:28:30.373257 env[1308]: time="2024-04-12T18:28:30.372123839Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Apr 12 18:28:30.373257 env[1308]: time="2024-04-12T18:28:30.372136759Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Apr 12 18:28:30.373257 env[1308]: time="2024-04-12T18:28:30.372156438Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Apr 12 18:28:30.373257 env[1308]: time="2024-04-12T18:28:30.372189998Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Apr 12 18:28:30.373356 env[1308]: time="2024-04-12T18:28:30.372383355Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Apr 12 18:28:30.373356 env[1308]: time="2024-04-12T18:28:30.372435474Z" level=info msg="Connect containerd service" Apr 12 18:28:30.373356 env[1308]: time="2024-04-12T18:28:30.372466033Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Apr 12 18:28:30.390594 env[1308]: time="2024-04-12T18:28:30.373707494Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Apr 12 18:28:30.390594 env[1308]: time="2024-04-12T18:28:30.373940131Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Apr 12 18:28:30.390594 env[1308]: time="2024-04-12T18:28:30.373977810Z" level=info msg=serving... address=/run/containerd/containerd.sock Apr 12 18:28:30.390594 env[1308]: time="2024-04-12T18:28:30.378639137Z" level=info msg="containerd successfully booted in 0.061822s" Apr 12 18:28:30.390594 env[1308]: time="2024-04-12T18:28:30.387246404Z" level=info msg="Start subscribing containerd event" Apr 12 18:28:30.390594 env[1308]: time="2024-04-12T18:28:30.387302203Z" level=info msg="Start recovering state" Apr 12 18:28:30.390594 env[1308]: time="2024-04-12T18:28:30.387387161Z" level=info msg="Start event monitor" Apr 12 18:28:30.390594 env[1308]: time="2024-04-12T18:28:30.387411601Z" level=info msg="Start snapshots syncer" Apr 12 18:28:30.390594 env[1308]: time="2024-04-12T18:28:30.387428921Z" level=info msg="Start cni network conf syncer for default" Apr 12 18:28:30.390594 env[1308]: time="2024-04-12T18:28:30.387438121Z" level=info msg="Start streaming server" Apr 12 18:28:30.374096 systemd[1]: Started containerd.service. Apr 12 18:28:30.447161 extend-filesystems[1289]: Old size kept for /dev/sda9 Apr 12 18:28:30.447161 extend-filesystems[1289]: Found sr0 Apr 12 18:28:30.452805 systemd[1]: extend-filesystems.service: Deactivated successfully. Apr 12 18:28:30.452980 systemd[1]: Finished extend-filesystems.service. Apr 12 18:28:30.482285 bash[1349]: Updated "/home/core/.ssh/authorized_keys" Apr 12 18:28:30.483013 systemd[1]: Finished update-ssh-keys-after-ignition.service. Apr 12 18:28:30.597405 dbus-daemon[1287]: [system] SELinux support is enabled Apr 12 18:28:30.597569 systemd[1]: Started dbus.service. Apr 12 18:28:30.602896 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Apr 12 18:28:30.602917 systemd[1]: Reached target system-config.target. Apr 12 18:28:30.610068 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Apr 12 18:28:30.610087 systemd[1]: Reached target user-config.target. Apr 12 18:28:30.616065 dbus-daemon[1287]: [system] Successfully activated service 'org.freedesktop.systemd1' Apr 12 18:28:30.616306 systemd[1]: Started systemd-logind.service. Apr 12 18:28:30.654469 systemd[1]: nvidia.service: Deactivated successfully. Apr 12 18:28:31.079128 update_engine[1297]: I0412 18:28:31.062135 1297 main.cc:92] Flatcar Update Engine starting Apr 12 18:28:31.132327 systemd[1]: Started update-engine.service. Apr 12 18:28:31.132725 update_engine[1297]: I0412 18:28:31.132347 1297 update_check_scheduler.cc:74] Next update check in 8m44s Apr 12 18:28:31.138305 systemd[1]: Started locksmithd.service. Apr 12 18:28:31.887071 sshd_keygen[1303]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Apr 12 18:28:31.903948 systemd[1]: Finished sshd-keygen.service. Apr 12 18:28:31.909928 systemd[1]: Starting issuegen.service... Apr 12 18:28:31.914571 systemd[1]: Started waagent.service. Apr 12 18:28:31.919441 systemd[1]: issuegen.service: Deactivated successfully. Apr 12 18:28:31.919596 systemd[1]: Finished issuegen.service. Apr 12 18:28:31.925879 systemd[1]: Starting systemd-user-sessions.service... Apr 12 18:28:31.948995 systemd[1]: Finished systemd-user-sessions.service. Apr 12 18:28:31.955436 systemd[1]: Started getty@tty1.service. Apr 12 18:28:31.960536 systemd[1]: Started serial-getty@ttyAMA0.service. Apr 12 18:28:31.965229 systemd[1]: Reached target getty.target. Apr 12 18:28:31.969571 systemd[1]: Reached target multi-user.target. Apr 12 18:28:31.975450 systemd[1]: Starting systemd-update-utmp-runlevel.service... Apr 12 18:28:31.987473 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Apr 12 18:28:31.987632 systemd[1]: Finished systemd-update-utmp-runlevel.service. Apr 12 18:28:31.992750 systemd[1]: Startup finished in 691ms (kernel) + 14.293s (initrd) + 26.456s (userspace) = 41.441s. Apr 12 18:28:32.569819 locksmithd[1383]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Apr 12 18:28:32.771840 login[1401]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Apr 12 18:28:32.772884 login[1402]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Apr 12 18:28:32.822816 systemd[1]: Created slice user-500.slice. Apr 12 18:28:32.823931 systemd[1]: Starting user-runtime-dir@500.service... Apr 12 18:28:32.826174 systemd-logind[1296]: New session 2 of user core. Apr 12 18:28:32.828977 systemd-logind[1296]: New session 1 of user core. Apr 12 18:28:32.891478 systemd[1]: Finished user-runtime-dir@500.service. Apr 12 18:28:32.892854 systemd[1]: Starting user@500.service... Apr 12 18:28:32.929774 (systemd)[1405]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Apr 12 18:28:33.137477 systemd[1405]: Queued start job for default target default.target. Apr 12 18:28:33.138296 systemd[1405]: Reached target paths.target. Apr 12 18:28:33.138322 systemd[1405]: Reached target sockets.target. Apr 12 18:28:33.138333 systemd[1405]: Reached target timers.target. Apr 12 18:28:33.138343 systemd[1405]: Reached target basic.target. Apr 12 18:28:33.138385 systemd[1405]: Reached target default.target. Apr 12 18:28:33.138409 systemd[1405]: Startup finished in 203ms. Apr 12 18:28:33.138456 systemd[1]: Started user@500.service. Apr 12 18:28:33.139377 systemd[1]: Started session-1.scope. Apr 12 18:28:33.139920 systemd[1]: Started session-2.scope. Apr 12 18:28:39.323529 waagent[1399]: 2024-04-12T18:28:39.323410Z INFO Daemon Daemon Azure Linux Agent Version:2.6.0.2 Apr 12 18:28:39.329791 waagent[1399]: 2024-04-12T18:28:39.329717Z INFO Daemon Daemon OS: flatcar 3510.3.3 Apr 12 18:28:39.334504 waagent[1399]: 2024-04-12T18:28:39.334445Z INFO Daemon Daemon Python: 3.9.16 Apr 12 18:28:39.338826 waagent[1399]: 2024-04-12T18:28:39.338730Z INFO Daemon Daemon Run daemon Apr 12 18:28:39.343169 waagent[1399]: 2024-04-12T18:28:39.343109Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='3510.3.3' Apr 12 18:28:39.360023 waagent[1399]: 2024-04-12T18:28:39.359913Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 1. Apr 12 18:28:39.375451 waagent[1399]: 2024-04-12T18:28:39.375340Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Apr 12 18:28:39.385405 waagent[1399]: 2024-04-12T18:28:39.385337Z INFO Daemon Daemon cloud-init is enabled: False Apr 12 18:28:39.390771 waagent[1399]: 2024-04-12T18:28:39.390704Z INFO Daemon Daemon Using waagent for provisioning Apr 12 18:28:39.396476 waagent[1399]: 2024-04-12T18:28:39.396407Z INFO Daemon Daemon Activate resource disk Apr 12 18:28:39.401216 waagent[1399]: 2024-04-12T18:28:39.401150Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Apr 12 18:28:39.415635 waagent[1399]: 2024-04-12T18:28:39.415559Z INFO Daemon Daemon Found device: None Apr 12 18:28:39.420816 waagent[1399]: 2024-04-12T18:28:39.420736Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Apr 12 18:28:39.428996 waagent[1399]: 2024-04-12T18:28:39.428928Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Apr 12 18:28:39.440906 waagent[1399]: 2024-04-12T18:28:39.440838Z INFO Daemon Daemon Clean protocol and wireserver endpoint Apr 12 18:28:39.446556 waagent[1399]: 2024-04-12T18:28:39.446490Z INFO Daemon Daemon Running default provisioning handler Apr 12 18:28:39.459332 waagent[1399]: 2024-04-12T18:28:39.459210Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 1. Apr 12 18:28:39.473842 waagent[1399]: 2024-04-12T18:28:39.473724Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Apr 12 18:28:39.483257 waagent[1399]: 2024-04-12T18:28:39.483192Z INFO Daemon Daemon cloud-init is enabled: False Apr 12 18:28:39.488069 waagent[1399]: 2024-04-12T18:28:39.488008Z INFO Daemon Daemon Copying ovf-env.xml Apr 12 18:28:39.569685 waagent[1399]: 2024-04-12T18:28:39.567374Z INFO Daemon Daemon Successfully mounted dvd Apr 12 18:28:39.689634 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. Apr 12 18:28:39.729072 waagent[1399]: 2024-04-12T18:28:39.728959Z INFO Daemon Daemon Detect protocol endpoint Apr 12 18:28:39.734028 waagent[1399]: 2024-04-12T18:28:39.733962Z INFO Daemon Daemon Clean protocol and wireserver endpoint Apr 12 18:28:39.740123 waagent[1399]: 2024-04-12T18:28:39.740063Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Apr 12 18:28:39.746745 waagent[1399]: 2024-04-12T18:28:39.746683Z INFO Daemon Daemon Test for route to 168.63.129.16 Apr 12 18:28:39.752207 waagent[1399]: 2024-04-12T18:28:39.752148Z INFO Daemon Daemon Route to 168.63.129.16 exists Apr 12 18:28:39.757350 waagent[1399]: 2024-04-12T18:28:39.757289Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Apr 12 18:28:39.946530 waagent[1399]: 2024-04-12T18:28:39.946407Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Apr 12 18:28:39.953267 waagent[1399]: 2024-04-12T18:28:39.953220Z INFO Daemon Daemon Wire protocol version:2012-11-30 Apr 12 18:28:39.958687 waagent[1399]: 2024-04-12T18:28:39.958620Z INFO Daemon Daemon Server preferred version:2015-04-05 Apr 12 18:28:41.141594 waagent[1399]: 2024-04-12T18:28:41.141438Z INFO Daemon Daemon Initializing goal state during protocol detection Apr 12 18:28:41.158582 waagent[1399]: 2024-04-12T18:28:41.158513Z INFO Daemon Daemon Forcing an update of the goal state.. Apr 12 18:28:41.164171 waagent[1399]: 2024-04-12T18:28:41.164110Z INFO Daemon Daemon Fetching goal state [incarnation 1] Apr 12 18:28:41.233161 waagent[1399]: 2024-04-12T18:28:41.233039Z INFO Daemon Daemon Found private key matching thumbprint 00777E1EA86D3D91CEDC829A82BDB17ACE5938F7 Apr 12 18:28:41.241439 waagent[1399]: 2024-04-12T18:28:41.241375Z INFO Daemon Daemon Certificate with thumbprint B3755A01C28B269131F46B9BE60BB3258249FEB6 has no matching private key. Apr 12 18:28:41.250652 waagent[1399]: 2024-04-12T18:28:41.250593Z INFO Daemon Daemon Fetch goal state completed Apr 12 18:28:41.289059 waagent[1399]: 2024-04-12T18:28:41.289011Z INFO Daemon Daemon Fetched new vmSettings [correlation ID: f1e7bd7a-9e8e-4f1b-99b0-ec9ff3520e78 New eTag: 1637992251704497248] Apr 12 18:28:41.299187 waagent[1399]: 2024-04-12T18:28:41.299125Z INFO Daemon Daemon Status Blob type 'None' is not valid, assuming BlockBlob Apr 12 18:28:41.313544 waagent[1399]: 2024-04-12T18:28:41.313487Z INFO Daemon Daemon Starting provisioning Apr 12 18:28:41.318305 waagent[1399]: 2024-04-12T18:28:41.318244Z INFO Daemon Daemon Handle ovf-env.xml. Apr 12 18:28:41.322809 waagent[1399]: 2024-04-12T18:28:41.322754Z INFO Daemon Daemon Set hostname [ci-3510.3.3-a-9f4d323e19] Apr 12 18:28:41.364293 waagent[1399]: 2024-04-12T18:28:41.364169Z INFO Daemon Daemon Publish hostname [ci-3510.3.3-a-9f4d323e19] Apr 12 18:28:41.370458 waagent[1399]: 2024-04-12T18:28:41.370389Z INFO Daemon Daemon Examine /proc/net/route for primary interface Apr 12 18:28:41.376916 waagent[1399]: 2024-04-12T18:28:41.376858Z INFO Daemon Daemon Primary interface is [eth0] Apr 12 18:28:41.392317 systemd[1]: systemd-networkd-wait-online.service: Deactivated successfully. Apr 12 18:28:41.392475 systemd[1]: Stopped systemd-networkd-wait-online.service. Apr 12 18:28:41.392531 systemd[1]: Stopping systemd-networkd-wait-online.service... Apr 12 18:28:41.392783 systemd[1]: Stopping systemd-networkd.service... Apr 12 18:28:41.404700 systemd-networkd[1180]: eth0: DHCPv6 lease lost Apr 12 18:28:41.405866 systemd[1]: systemd-networkd.service: Deactivated successfully. Apr 12 18:28:41.406034 systemd[1]: Stopped systemd-networkd.service. Apr 12 18:28:41.408118 systemd[1]: Starting systemd-networkd.service... Apr 12 18:28:41.434270 systemd-networkd[1450]: enP344s1: Link UP Apr 12 18:28:41.434280 systemd-networkd[1450]: enP344s1: Gained carrier Apr 12 18:28:41.435336 systemd-networkd[1450]: eth0: Link UP Apr 12 18:28:41.435346 systemd-networkd[1450]: eth0: Gained carrier Apr 12 18:28:41.435685 systemd-networkd[1450]: lo: Link UP Apr 12 18:28:41.435694 systemd-networkd[1450]: lo: Gained carrier Apr 12 18:28:41.435928 systemd-networkd[1450]: eth0: Gained IPv6LL Apr 12 18:28:41.437014 systemd-networkd[1450]: Enumeration completed Apr 12 18:28:41.437134 systemd[1]: Started systemd-networkd.service. Apr 12 18:28:41.438752 systemd[1]: Starting systemd-networkd-wait-online.service... Apr 12 18:28:41.444687 waagent[1399]: 2024-04-12T18:28:41.440576Z INFO Daemon Daemon Create user account if not exists Apr 12 18:28:41.446373 waagent[1399]: 2024-04-12T18:28:41.446305Z INFO Daemon Daemon User core already exists, skip useradd Apr 12 18:28:41.451642 systemd-networkd[1450]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Apr 12 18:28:41.452530 waagent[1399]: 2024-04-12T18:28:41.452457Z INFO Daemon Daemon Configure sudoer Apr 12 18:28:41.457394 waagent[1399]: 2024-04-12T18:28:41.457326Z INFO Daemon Daemon Configure sshd Apr 12 18:28:41.463004 waagent[1399]: 2024-04-12T18:28:41.462935Z INFO Daemon Daemon Deploy ssh public key. Apr 12 18:28:41.471747 systemd-networkd[1450]: eth0: DHCPv4 address 10.200.20.39/24, gateway 10.200.20.1 acquired from 168.63.129.16 Apr 12 18:28:41.473761 systemd[1]: Finished systemd-networkd-wait-online.service. Apr 12 18:28:42.692374 waagent[1399]: 2024-04-12T18:28:42.692309Z INFO Daemon Daemon Provisioning complete Apr 12 18:28:42.711680 waagent[1399]: 2024-04-12T18:28:42.711597Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Apr 12 18:28:42.718095 waagent[1399]: 2024-04-12T18:28:42.718033Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. Apr 12 18:28:42.728693 waagent[1399]: 2024-04-12T18:28:42.728618Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.6.0.2 is the most current agent Apr 12 18:28:43.020619 waagent[1459]: 2024-04-12T18:28:43.020472Z INFO ExtHandler ExtHandler Agent WALinuxAgent-2.6.0.2 is running as the goal state agent Apr 12 18:28:43.021319 waagent[1459]: 2024-04-12T18:28:43.021254Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Apr 12 18:28:43.021446 waagent[1459]: 2024-04-12T18:28:43.021401Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Apr 12 18:28:43.032989 waagent[1459]: 2024-04-12T18:28:43.032921Z INFO ExtHandler ExtHandler Forcing an update of the goal state.. Apr 12 18:28:43.033148 waagent[1459]: 2024-04-12T18:28:43.033100Z INFO ExtHandler ExtHandler Fetching goal state [incarnation 1] Apr 12 18:28:43.095857 waagent[1459]: 2024-04-12T18:28:43.095724Z INFO ExtHandler ExtHandler Found private key matching thumbprint 00777E1EA86D3D91CEDC829A82BDB17ACE5938F7 Apr 12 18:28:43.096056 waagent[1459]: 2024-04-12T18:28:43.096002Z INFO ExtHandler ExtHandler Certificate with thumbprint B3755A01C28B269131F46B9BE60BB3258249FEB6 has no matching private key. Apr 12 18:28:43.096268 waagent[1459]: 2024-04-12T18:28:43.096221Z INFO ExtHandler ExtHandler Fetch goal state completed Apr 12 18:28:43.108418 waagent[1459]: 2024-04-12T18:28:43.108368Z INFO ExtHandler ExtHandler Fetched new vmSettings [correlation ID: 0827ee37-8b5d-47db-919a-f9c8e6612b11 New eTag: 1637992251704497248] Apr 12 18:28:43.108973 waagent[1459]: 2024-04-12T18:28:43.108914Z INFO ExtHandler ExtHandler Status Blob type 'None' is not valid, assuming BlockBlob Apr 12 18:28:43.215401 waagent[1459]: 2024-04-12T18:28:43.215264Z INFO ExtHandler ExtHandler Distro: flatcar-3510.3.3; OSUtil: CoreOSUtil; AgentService: waagent; Python: 3.9.16; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Apr 12 18:28:43.225525 waagent[1459]: 2024-04-12T18:28:43.225453Z INFO ExtHandler ExtHandler WALinuxAgent-2.6.0.2 running as process 1459 Apr 12 18:28:43.229144 waagent[1459]: 2024-04-12T18:28:43.229083Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '3510.3.3', '', 'Flatcar Container Linux by Kinvolk'] Apr 12 18:28:43.230459 waagent[1459]: 2024-04-12T18:28:43.230398Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Apr 12 18:28:43.365526 waagent[1459]: 2024-04-12T18:28:43.365414Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Apr 12 18:28:43.366145 waagent[1459]: 2024-04-12T18:28:43.366081Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Apr 12 18:28:43.373855 waagent[1459]: 2024-04-12T18:28:43.373801Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Apr 12 18:28:43.374451 waagent[1459]: 2024-04-12T18:28:43.374392Z ERROR ExtHandler ExtHandler Unable to setup the persistent firewall rules: [Errno 30] Read-only file system: '/lib/systemd/system/waagent-network-setup.service' Apr 12 18:28:43.375748 waagent[1459]: 2024-04-12T18:28:43.375678Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [False], cgroups enabled [False], python supported: [True] Apr 12 18:28:43.377206 waagent[1459]: 2024-04-12T18:28:43.377134Z INFO ExtHandler ExtHandler Starting env monitor service. Apr 12 18:28:43.377492 waagent[1459]: 2024-04-12T18:28:43.377422Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Apr 12 18:28:43.377979 waagent[1459]: 2024-04-12T18:28:43.377901Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Apr 12 18:28:43.378588 waagent[1459]: 2024-04-12T18:28:43.378519Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Apr 12 18:28:43.379124 waagent[1459]: 2024-04-12T18:28:43.379055Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Apr 12 18:28:43.379603 waagent[1459]: 2024-04-12T18:28:43.379532Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Apr 12 18:28:43.379603 waagent[1459]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Apr 12 18:28:43.379603 waagent[1459]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Apr 12 18:28:43.379603 waagent[1459]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Apr 12 18:28:43.379603 waagent[1459]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Apr 12 18:28:43.379603 waagent[1459]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Apr 12 18:28:43.379603 waagent[1459]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Apr 12 18:28:43.380284 waagent[1459]: 2024-04-12T18:28:43.380182Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Apr 12 18:28:43.380786 waagent[1459]: 2024-04-12T18:28:43.380715Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Apr 12 18:28:43.380944 waagent[1459]: 2024-04-12T18:28:43.380879Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Apr 12 18:28:43.383573 waagent[1459]: 2024-04-12T18:28:43.383445Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Apr 12 18:28:43.383835 waagent[1459]: 2024-04-12T18:28:43.383770Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Apr 12 18:28:43.384073 waagent[1459]: 2024-04-12T18:28:43.383998Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Apr 12 18:28:43.384324 waagent[1459]: 2024-04-12T18:28:43.384260Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Apr 12 18:28:43.385833 waagent[1459]: 2024-04-12T18:28:43.385758Z INFO EnvHandler ExtHandler Configure routes Apr 12 18:28:43.387091 waagent[1459]: 2024-04-12T18:28:43.387006Z INFO EnvHandler ExtHandler Gateway:None Apr 12 18:28:43.389414 waagent[1459]: 2024-04-12T18:28:43.389327Z INFO EnvHandler ExtHandler Routes:None Apr 12 18:28:43.398302 waagent[1459]: 2024-04-12T18:28:43.398231Z INFO ExtHandler ExtHandler Checking for agent updates (family: Prod) Apr 12 18:28:43.399122 waagent[1459]: 2024-04-12T18:28:43.399066Z WARNING ExtHandler ExtHandler Fetch failed: [HttpError] HTTPS is unavailable and required Apr 12 18:28:43.400207 waagent[1459]: 2024-04-12T18:28:43.400147Z INFO ExtHandler ExtHandler [PERIODIC] Request failed using the direct channel. Error: 'NoneType' object has no attribute 'getheaders' Apr 12 18:28:43.428481 waagent[1459]: 2024-04-12T18:28:43.428353Z ERROR EnvHandler ExtHandler Failed to get the PID of the DHCP client: invalid literal for int() with base 10: 'MainPID=1450' Apr 12 18:28:43.440357 waagent[1459]: 2024-04-12T18:28:43.440298Z INFO ExtHandler ExtHandler Default channel changed to HostGA channel. Apr 12 18:28:43.506785 waagent[1459]: 2024-04-12T18:28:43.506634Z INFO MonitorHandler ExtHandler Network interfaces: Apr 12 18:28:43.506785 waagent[1459]: Executing ['ip', '-a', '-o', 'link']: Apr 12 18:28:43.506785 waagent[1459]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Apr 12 18:28:43.506785 waagent[1459]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:bb:05:09 brd ff:ff:ff:ff:ff:ff Apr 12 18:28:43.506785 waagent[1459]: 3: enP344s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:bb:05:09 brd ff:ff:ff:ff:ff:ff\ altname enP344p0s2 Apr 12 18:28:43.506785 waagent[1459]: Executing ['ip', '-4', '-a', '-o', 'address']: Apr 12 18:28:43.506785 waagent[1459]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Apr 12 18:28:43.506785 waagent[1459]: 2: eth0 inet 10.200.20.39/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Apr 12 18:28:43.506785 waagent[1459]: Executing ['ip', '-6', '-a', '-o', 'address']: Apr 12 18:28:43.506785 waagent[1459]: 1: lo inet6 ::1/128 scope host \ valid_lft forever preferred_lft forever Apr 12 18:28:43.506785 waagent[1459]: 2: eth0 inet6 fe80::222:48ff:febb:509/64 scope link \ valid_lft forever preferred_lft forever Apr 12 18:28:43.683028 waagent[1459]: 2024-04-12T18:28:43.682963Z INFO ExtHandler ExtHandler Agent WALinuxAgent-2.6.0.2 discovered update WALinuxAgent-2.10.0.8 -- exiting Apr 12 18:28:44.733165 waagent[1399]: 2024-04-12T18:28:44.733049Z INFO Daemon Daemon Agent WALinuxAgent-2.6.0.2 launched with command '/usr/share/oem/python/bin/python -u /usr/share/oem/bin/waagent -run-exthandlers' is successfully running Apr 12 18:28:44.737083 waagent[1399]: 2024-04-12T18:28:44.737030Z INFO Daemon Daemon Determined Agent WALinuxAgent-2.10.0.8 to be the latest agent Apr 12 18:28:45.885827 waagent[1491]: 2024-04-12T18:28:45.885724Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.10.0.8) Apr 12 18:28:45.886518 waagent[1491]: 2024-04-12T18:28:45.886451Z INFO ExtHandler ExtHandler OS: flatcar 3510.3.3 Apr 12 18:28:45.886644 waagent[1491]: 2024-04-12T18:28:45.886596Z INFO ExtHandler ExtHandler Python: 3.9.16 Apr 12 18:28:45.886790 waagent[1491]: 2024-04-12T18:28:45.886743Z INFO ExtHandler ExtHandler CPU Arch: aarch64 Apr 12 18:28:45.894994 waagent[1491]: 2024-04-12T18:28:45.894869Z INFO ExtHandler ExtHandler Distro: flatcar-3510.3.3; OSUtil: CoreOSUtil; AgentService: waagent; Python: 3.9.16; Arch: aarch64; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Apr 12 18:28:45.895403 waagent[1491]: 2024-04-12T18:28:45.895344Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Apr 12 18:28:45.895545 waagent[1491]: 2024-04-12T18:28:45.895499Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Apr 12 18:28:45.908629 waagent[1491]: 2024-04-12T18:28:45.908557Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Apr 12 18:28:45.917442 waagent[1491]: 2024-04-12T18:28:45.917385Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.149 Apr 12 18:28:45.918494 waagent[1491]: 2024-04-12T18:28:45.918433Z INFO ExtHandler Apr 12 18:28:45.918645 waagent[1491]: 2024-04-12T18:28:45.918597Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: 07bdb9ed-0808-47ca-8c4e-b1d605dc12e0 eTag: 1637992251704497248 source: Fabric] Apr 12 18:28:45.919397 waagent[1491]: 2024-04-12T18:28:45.919338Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Apr 12 18:28:45.920629 waagent[1491]: 2024-04-12T18:28:45.920568Z INFO ExtHandler Apr 12 18:28:45.920784 waagent[1491]: 2024-04-12T18:28:45.920735Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Apr 12 18:28:45.926863 waagent[1491]: 2024-04-12T18:28:45.926812Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Apr 12 18:28:45.927310 waagent[1491]: 2024-04-12T18:28:45.927258Z WARNING ExtHandler ExtHandler Fetch failed: [HttpError] HTTPS is unavailable and required Apr 12 18:28:45.948308 waagent[1491]: 2024-04-12T18:28:45.948239Z INFO ExtHandler ExtHandler Default channel changed to HostGAPlugin channel. Apr 12 18:28:46.017278 waagent[1491]: 2024-04-12T18:28:46.017139Z INFO ExtHandler Downloaded certificate {'thumbprint': 'B3755A01C28B269131F46B9BE60BB3258249FEB6', 'hasPrivateKey': False} Apr 12 18:28:46.018395 waagent[1491]: 2024-04-12T18:28:46.018334Z INFO ExtHandler Downloaded certificate {'thumbprint': '00777E1EA86D3D91CEDC829A82BDB17ACE5938F7', 'hasPrivateKey': True} Apr 12 18:28:46.019453 waagent[1491]: 2024-04-12T18:28:46.019387Z INFO ExtHandler Fetch goal state completed Apr 12 18:28:46.038791 waagent[1491]: 2024-04-12T18:28:46.038655Z INFO ExtHandler ExtHandler OpenSSL version: OpenSSL 3.0.7 1 Nov 2022 (Library: OpenSSL 3.0.7 1 Nov 2022) Apr 12 18:28:46.051036 waagent[1491]: 2024-04-12T18:28:46.050935Z INFO ExtHandler ExtHandler WALinuxAgent-2.10.0.8 running as process 1491 Apr 12 18:28:46.054574 waagent[1491]: 2024-04-12T18:28:46.054508Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '3510.3.3', '', 'Flatcar Container Linux by Kinvolk'] Apr 12 18:28:46.056074 waagent[1491]: 2024-04-12T18:28:46.056014Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Apr 12 18:28:46.061080 waagent[1491]: 2024-04-12T18:28:46.061014Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Apr 12 18:28:46.061508 waagent[1491]: 2024-04-12T18:28:46.061443Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Apr 12 18:28:46.069197 waagent[1491]: 2024-04-12T18:28:46.069131Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Apr 12 18:28:46.069706 waagent[1491]: 2024-04-12T18:28:46.069631Z ERROR ExtHandler ExtHandler Unable to setup the persistent firewall rules: [Errno 30] Read-only file system: '/lib/systemd/system/waagent-network-setup.service' Apr 12 18:28:46.075638 waagent[1491]: 2024-04-12T18:28:46.075533Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up. Apr 12 18:28:46.076650 waagent[1491]: 2024-04-12T18:28:46.076582Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [True], cgroups enabled [False], python supported: [True] Apr 12 18:28:46.078267 waagent[1491]: 2024-04-12T18:28:46.078193Z INFO ExtHandler ExtHandler Starting env monitor service. Apr 12 18:28:46.078737 waagent[1491]: 2024-04-12T18:28:46.078652Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Apr 12 18:28:46.079121 waagent[1491]: 2024-04-12T18:28:46.079058Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Apr 12 18:28:46.079857 waagent[1491]: 2024-04-12T18:28:46.079792Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Apr 12 18:28:46.080256 waagent[1491]: 2024-04-12T18:28:46.080196Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Apr 12 18:28:46.080256 waagent[1491]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Apr 12 18:28:46.080256 waagent[1491]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Apr 12 18:28:46.080256 waagent[1491]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Apr 12 18:28:46.080256 waagent[1491]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Apr 12 18:28:46.080256 waagent[1491]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Apr 12 18:28:46.080256 waagent[1491]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Apr 12 18:28:46.082767 waagent[1491]: 2024-04-12T18:28:46.082619Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Apr 12 18:28:46.083831 waagent[1491]: 2024-04-12T18:28:46.083764Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Apr 12 18:28:46.086042 waagent[1491]: 2024-04-12T18:28:46.085908Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Apr 12 18:28:46.086882 waagent[1491]: 2024-04-12T18:28:46.086804Z INFO EnvHandler ExtHandler Configure routes Apr 12 18:28:46.087041 waagent[1491]: 2024-04-12T18:28:46.086990Z INFO EnvHandler ExtHandler Gateway:None Apr 12 18:28:46.087156 waagent[1491]: 2024-04-12T18:28:46.087112Z INFO EnvHandler ExtHandler Routes:None Apr 12 18:28:46.087985 waagent[1491]: 2024-04-12T18:28:46.087910Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Apr 12 18:28:46.088140 waagent[1491]: 2024-04-12T18:28:46.088069Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Apr 12 18:28:46.089062 waagent[1491]: 2024-04-12T18:28:46.088994Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Apr 12 18:28:46.089354 waagent[1491]: 2024-04-12T18:28:46.089299Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Apr 12 18:28:46.093019 waagent[1491]: 2024-04-12T18:28:46.092718Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Apr 12 18:28:46.107312 waagent[1491]: 2024-04-12T18:28:46.107202Z INFO MonitorHandler ExtHandler Network interfaces: Apr 12 18:28:46.107312 waagent[1491]: Executing ['ip', '-a', '-o', 'link']: Apr 12 18:28:46.107312 waagent[1491]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Apr 12 18:28:46.107312 waagent[1491]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:bb:05:09 brd ff:ff:ff:ff:ff:ff Apr 12 18:28:46.107312 waagent[1491]: 3: enP344s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:bb:05:09 brd ff:ff:ff:ff:ff:ff\ altname enP344p0s2 Apr 12 18:28:46.107312 waagent[1491]: Executing ['ip', '-4', '-a', '-o', 'address']: Apr 12 18:28:46.107312 waagent[1491]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Apr 12 18:28:46.107312 waagent[1491]: 2: eth0 inet 10.200.20.39/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Apr 12 18:28:46.107312 waagent[1491]: Executing ['ip', '-6', '-a', '-o', 'address']: Apr 12 18:28:46.107312 waagent[1491]: 1: lo inet6 ::1/128 scope host \ valid_lft forever preferred_lft forever Apr 12 18:28:46.107312 waagent[1491]: 2: eth0 inet6 fe80::222:48ff:febb:509/64 scope link \ valid_lft forever preferred_lft forever Apr 12 18:28:46.111056 waagent[1491]: 2024-04-12T18:28:46.110918Z INFO ExtHandler ExtHandler Downloading agent manifest Apr 12 18:28:46.154585 waagent[1491]: 2024-04-12T18:28:46.154514Z INFO ExtHandler ExtHandler Apr 12 18:28:46.154783 waagent[1491]: 2024-04-12T18:28:46.154727Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: aa38885f-70e1-43a2-9daf-cbc34a48ddbc correlation 1c55730a-4789-4b32-b0cc-610b58facce0 created: 2024-04-12T18:26:59.549477Z] Apr 12 18:28:46.155918 waagent[1491]: 2024-04-12T18:28:46.155856Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Apr 12 18:28:46.157779 waagent[1491]: 2024-04-12T18:28:46.157724Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 3 ms] Apr 12 18:28:46.177760 waagent[1491]: 2024-04-12T18:28:46.177689Z INFO ExtHandler ExtHandler Looking for existing remote access users. Apr 12 18:28:46.212174 waagent[1491]: 2024-04-12T18:28:46.212097Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.10.0.8 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: A42E4B71-091D-44FA-8F8E-9B9565722F14;DroppedPackets: 0;UpdateGSErrors: 0;AutoUpdate: 1] Apr 12 18:28:46.377770 waagent[1491]: 2024-04-12T18:28:46.377621Z INFO EnvHandler ExtHandler Successfully added Azure fabric firewall rules. Current Firewall rules: Apr 12 18:28:46.377770 waagent[1491]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Apr 12 18:28:46.377770 waagent[1491]: pkts bytes target prot opt in out source destination Apr 12 18:28:46.377770 waagent[1491]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Apr 12 18:28:46.377770 waagent[1491]: pkts bytes target prot opt in out source destination Apr 12 18:28:46.377770 waagent[1491]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Apr 12 18:28:46.377770 waagent[1491]: pkts bytes target prot opt in out source destination Apr 12 18:28:46.377770 waagent[1491]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Apr 12 18:28:46.377770 waagent[1491]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Apr 12 18:28:46.377770 waagent[1491]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Apr 12 18:28:46.384967 waagent[1491]: 2024-04-12T18:28:46.384857Z INFO EnvHandler ExtHandler Current Firewall rules: Apr 12 18:28:46.384967 waagent[1491]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Apr 12 18:28:46.384967 waagent[1491]: pkts bytes target prot opt in out source destination Apr 12 18:28:46.384967 waagent[1491]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Apr 12 18:28:46.384967 waagent[1491]: pkts bytes target prot opt in out source destination Apr 12 18:28:46.384967 waagent[1491]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Apr 12 18:28:46.384967 waagent[1491]: pkts bytes target prot opt in out source destination Apr 12 18:28:46.384967 waagent[1491]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Apr 12 18:28:46.384967 waagent[1491]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Apr 12 18:28:46.384967 waagent[1491]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Apr 12 18:28:46.385473 waagent[1491]: 2024-04-12T18:28:46.385419Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Apr 12 18:29:07.499537 kernel: hv_balloon: Max. dynamic memory size: 4096 MB Apr 12 18:29:11.942199 systemd[1]: Created slice system-sshd.slice. Apr 12 18:29:11.943292 systemd[1]: Started sshd@0-10.200.20.39:22-10.200.12.6:49338.service. Apr 12 18:29:12.613124 sshd[1541]: Accepted publickey for core from 10.200.12.6 port 49338 ssh2: RSA SHA256:FwI9mp8Uipvmjkr+VYh+76kYXjtYhCPwjtuEb1G3LpI Apr 12 18:29:12.637063 sshd[1541]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Apr 12 18:29:12.641610 systemd[1]: Started session-3.scope. Apr 12 18:29:12.642568 systemd-logind[1296]: New session 3 of user core. Apr 12 18:29:12.971003 systemd[1]: Started sshd@1-10.200.20.39:22-10.200.12.6:49340.service. Apr 12 18:29:13.368609 sshd[1546]: Accepted publickey for core from 10.200.12.6 port 49340 ssh2: RSA SHA256:FwI9mp8Uipvmjkr+VYh+76kYXjtYhCPwjtuEb1G3LpI Apr 12 18:29:13.370100 sshd[1546]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Apr 12 18:29:13.373539 systemd-logind[1296]: New session 4 of user core. Apr 12 18:29:13.373994 systemd[1]: Started session-4.scope. Apr 12 18:29:13.663265 sshd[1546]: pam_unix(sshd:session): session closed for user core Apr 12 18:29:13.665299 systemd[1]: sshd@1-10.200.20.39:22-10.200.12.6:49340.service: Deactivated successfully. Apr 12 18:29:13.665976 systemd[1]: session-4.scope: Deactivated successfully. Apr 12 18:29:13.666487 systemd-logind[1296]: Session 4 logged out. Waiting for processes to exit. Apr 12 18:29:13.667252 systemd-logind[1296]: Removed session 4. Apr 12 18:29:13.729892 systemd[1]: Started sshd@2-10.200.20.39:22-10.200.12.6:49348.service. Apr 12 18:29:14.127636 sshd[1552]: Accepted publickey for core from 10.200.12.6 port 49348 ssh2: RSA SHA256:FwI9mp8Uipvmjkr+VYh+76kYXjtYhCPwjtuEb1G3LpI Apr 12 18:29:14.129114 sshd[1552]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Apr 12 18:29:14.133056 systemd[1]: Started session-5.scope. Apr 12 18:29:14.133500 systemd-logind[1296]: New session 5 of user core. Apr 12 18:29:14.417163 sshd[1552]: pam_unix(sshd:session): session closed for user core Apr 12 18:29:14.419338 systemd[1]: sshd@2-10.200.20.39:22-10.200.12.6:49348.service: Deactivated successfully. Apr 12 18:29:14.420005 systemd[1]: session-5.scope: Deactivated successfully. Apr 12 18:29:14.420485 systemd-logind[1296]: Session 5 logged out. Waiting for processes to exit. Apr 12 18:29:14.421206 systemd-logind[1296]: Removed session 5. Apr 12 18:29:14.485229 systemd[1]: Started sshd@3-10.200.20.39:22-10.200.12.6:49362.service. Apr 12 18:29:14.890777 sshd[1558]: Accepted publickey for core from 10.200.12.6 port 49362 ssh2: RSA SHA256:FwI9mp8Uipvmjkr+VYh+76kYXjtYhCPwjtuEb1G3LpI Apr 12 18:29:14.892260 sshd[1558]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Apr 12 18:29:14.895761 systemd-logind[1296]: New session 6 of user core. Apr 12 18:29:14.896168 systemd[1]: Started session-6.scope. Apr 12 18:29:15.195483 sshd[1558]: pam_unix(sshd:session): session closed for user core Apr 12 18:29:15.197744 systemd[1]: sshd@3-10.200.20.39:22-10.200.12.6:49362.service: Deactivated successfully. Apr 12 18:29:15.198364 systemd[1]: session-6.scope: Deactivated successfully. Apr 12 18:29:15.198903 systemd-logind[1296]: Session 6 logged out. Waiting for processes to exit. Apr 12 18:29:15.199710 systemd-logind[1296]: Removed session 6. Apr 12 18:29:15.262516 systemd[1]: Started sshd@4-10.200.20.39:22-10.200.12.6:42140.service. Apr 12 18:29:15.663008 sshd[1564]: Accepted publickey for core from 10.200.12.6 port 42140 ssh2: RSA SHA256:FwI9mp8Uipvmjkr+VYh+76kYXjtYhCPwjtuEb1G3LpI Apr 12 18:29:15.664215 sshd[1564]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Apr 12 18:29:15.668357 systemd[1]: Started session-7.scope. Apr 12 18:29:15.669360 systemd-logind[1296]: New session 7 of user core. Apr 12 18:29:16.212528 sudo[1567]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Apr 12 18:29:16.212742 sudo[1567]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Apr 12 18:29:16.262794 dbus-daemon[1287]: avc: received setenforce notice (enforcing=1) Apr 12 18:29:16.263755 sudo[1567]: pam_unix(sudo:session): session closed for user root Apr 12 18:29:16.350731 sshd[1564]: pam_unix(sshd:session): session closed for user core Apr 12 18:29:16.353537 systemd[1]: sshd@4-10.200.20.39:22-10.200.12.6:42140.service: Deactivated successfully. Apr 12 18:29:16.354328 systemd[1]: session-7.scope: Deactivated successfully. Apr 12 18:29:16.354910 systemd-logind[1296]: Session 7 logged out. Waiting for processes to exit. Apr 12 18:29:16.355888 systemd-logind[1296]: Removed session 7. Apr 12 18:29:16.418948 systemd[1]: Started sshd@5-10.200.20.39:22-10.200.12.6:42144.service. Apr 12 18:29:16.552943 update_engine[1297]: I0412 18:29:16.552348 1297 update_attempter.cc:509] Updating boot flags... Apr 12 18:29:16.826654 sshd[1571]: Accepted publickey for core from 10.200.12.6 port 42144 ssh2: RSA SHA256:FwI9mp8Uipvmjkr+VYh+76kYXjtYhCPwjtuEb1G3LpI Apr 12 18:29:16.827693 sshd[1571]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Apr 12 18:29:16.831703 systemd[1]: Started session-8.scope. Apr 12 18:29:16.832001 systemd-logind[1296]: New session 8 of user core. Apr 12 18:29:17.060354 sudo[1614]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Apr 12 18:29:17.060551 sudo[1614]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Apr 12 18:29:17.063013 sudo[1614]: pam_unix(sudo:session): session closed for user root Apr 12 18:29:17.066843 sudo[1613]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Apr 12 18:29:17.067015 sudo[1613]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Apr 12 18:29:17.074806 systemd[1]: Stopping audit-rules.service... Apr 12 18:29:17.074000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Apr 12 18:29:17.074000 audit[1617]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe81c7960 a2=420 a3=0 items=0 ppid=1 pid=1617 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:29:17.086297 auditctl[1617]: No rules Apr 12 18:29:17.107395 kernel: audit: type=1305 audit(1712946557.074:179): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Apr 12 18:29:17.107447 kernel: audit: type=1300 audit(1712946557.074:179): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe81c7960 a2=420 a3=0 items=0 ppid=1 pid=1617 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:29:17.074000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Apr 12 18:29:17.107733 systemd[1]: audit-rules.service: Deactivated successfully. Apr 12 18:29:17.107895 systemd[1]: Stopped audit-rules.service. Apr 12 18:29:17.109348 systemd[1]: Starting audit-rules.service... Apr 12 18:29:17.114277 kernel: audit: type=1327 audit(1712946557.074:179): proctitle=2F7362696E2F617564697463746C002D44 Apr 12 18:29:17.106000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:29:17.131847 kernel: audit: type=1131 audit(1712946557.106:180): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:29:17.138545 augenrules[1634]: No rules Apr 12 18:29:17.137000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:29:17.139134 systemd[1]: Finished audit-rules.service. Apr 12 18:29:17.154543 sudo[1613]: pam_unix(sudo:session): session closed for user root Apr 12 18:29:17.153000 audit[1613]: USER_END pid=1613 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 12 18:29:17.172516 kernel: audit: type=1130 audit(1712946557.137:181): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:29:17.172595 kernel: audit: type=1106 audit(1712946557.153:182): pid=1613 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 12 18:29:17.172625 kernel: audit: type=1104 audit(1712946557.153:183): pid=1613 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 12 18:29:17.153000 audit[1613]: CRED_DISP pid=1613 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 12 18:29:17.225472 sshd[1571]: pam_unix(sshd:session): session closed for user core Apr 12 18:29:17.224000 audit[1571]: USER_END pid=1571 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Apr 12 18:29:17.248156 systemd[1]: sshd@5-10.200.20.39:22-10.200.12.6:42144.service: Deactivated successfully. Apr 12 18:29:17.224000 audit[1571]: CRED_DISP pid=1571 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Apr 12 18:29:17.266016 kernel: audit: type=1106 audit(1712946557.224:184): pid=1571 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Apr 12 18:29:17.266076 kernel: audit: type=1104 audit(1712946557.224:185): pid=1571 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Apr 12 18:29:17.248848 systemd[1]: session-8.scope: Deactivated successfully. Apr 12 18:29:17.266550 systemd-logind[1296]: Session 8 logged out. Waiting for processes to exit. Apr 12 18:29:17.247000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.200.20.39:22-10.200.12.6:42144 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:29:17.285098 kernel: audit: type=1131 audit(1712946557.247:186): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.200.20.39:22-10.200.12.6:42144 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:29:17.285309 systemd-logind[1296]: Removed session 8. Apr 12 18:29:17.292982 systemd[1]: Started sshd@6-10.200.20.39:22-10.200.12.6:42154.service. Apr 12 18:29:17.291000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.200.20.39:22-10.200.12.6:42154 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:29:17.696000 audit[1640]: USER_ACCT pid=1640 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Apr 12 18:29:17.698321 sshd[1640]: Accepted publickey for core from 10.200.12.6 port 42154 ssh2: RSA SHA256:FwI9mp8Uipvmjkr+VYh+76kYXjtYhCPwjtuEb1G3LpI Apr 12 18:29:17.697000 audit[1640]: CRED_ACQ pid=1640 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Apr 12 18:29:17.697000 audit[1640]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffd66fd490 a2=3 a3=1 items=0 ppid=1 pid=1640 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:29:17.697000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Apr 12 18:29:17.699633 sshd[1640]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Apr 12 18:29:17.703005 systemd-logind[1296]: New session 9 of user core. Apr 12 18:29:17.705344 systemd[1]: Started session-9.scope. Apr 12 18:29:17.708000 audit[1640]: USER_START pid=1640 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Apr 12 18:29:17.709000 audit[1642]: CRED_ACQ pid=1642 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Apr 12 18:29:17.930000 audit[1643]: USER_ACCT pid=1643 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 12 18:29:17.932193 sudo[1643]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/cat /var/resource/data Apr 12 18:29:17.930000 audit[1643]: CRED_REFR pid=1643 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 12 18:29:17.932389 sudo[1643]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Apr 12 18:29:17.932000 audit[1643]: USER_START pid=1643 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 12 18:29:17.934910 sudo[1643]: pam_unix(sudo:session): session closed for user root Apr 12 18:29:17.933000 audit[1643]: USER_END pid=1643 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 12 18:29:17.933000 audit[1643]: CRED_DISP pid=1643 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 12 18:29:18.005756 sshd[1640]: pam_unix(sshd:session): session closed for user core Apr 12 18:29:18.005000 audit[1640]: USER_END pid=1640 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Apr 12 18:29:18.005000 audit[1640]: CRED_DISP pid=1640 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.12.6 addr=10.200.12.6 terminal=ssh res=success' Apr 12 18:29:18.008425 systemd[1]: session-9.scope: Deactivated successfully. Apr 12 18:29:18.008999 systemd-logind[1296]: Session 9 logged out. Waiting for processes to exit. Apr 12 18:29:18.009134 systemd[1]: sshd@6-10.200.20.39:22-10.200.12.6:42154.service: Deactivated successfully. Apr 12 18:29:18.007000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.200.20.39:22-10.200.12.6:42154 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:29:18.010132 systemd-logind[1296]: Removed session 9.