Mar 17 18:45:54.057465 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1]
Mar 17 18:45:54.057487 kernel: Linux version 5.15.179-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP PREEMPT Mon Mar 17 17:11:44 -00 2025
Mar 17 18:45:54.057495 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '')
Mar 17 18:45:54.057502 kernel: printk: bootconsole [pl11] enabled
Mar 17 18:45:54.057507 kernel: efi: EFI v2.70 by EDK II
Mar 17 18:45:54.057513 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f214018 RNG=0x3fd5f998 MEMRESERVE=0x3763cf98 
Mar 17 18:45:54.057519 kernel: random: crng init done
Mar 17 18:45:54.057525 kernel: ACPI: Early table checksum verification disabled
Mar 17 18:45:54.057530 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL)
Mar 17 18:45:54.057536 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001)
Mar 17 18:45:54.057542 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001)
Mar 17 18:45:54.057547 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01   00000001 INTL 20230628)
Mar 17 18:45:54.057554 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001)
Mar 17 18:45:54.057559 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001)
Mar 17 18:45:54.057566 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001)
Mar 17 18:45:54.057572 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001)
Mar 17 18:45:54.057578 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001)
Mar 17 18:45:54.057585 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001)
Mar 17 18:45:54.057591 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000)
Mar 17 18:45:54.057597 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001)
Mar 17 18:45:54.057602 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200
Mar 17 18:45:54.057608 kernel: NUMA: Failed to initialise from firmware
Mar 17 18:45:54.057614 kernel: NUMA: Faking a node at [mem 0x0000000000000000-0x00000001bfffffff]
Mar 17 18:45:54.057619 kernel: NUMA: NODE_DATA [mem 0x1bf7f2900-0x1bf7f7fff]
Mar 17 18:45:54.064716 kernel: Zone ranges:
Mar 17 18:45:54.064732 kernel:   DMA      [mem 0x0000000000000000-0x00000000ffffffff]
Mar 17 18:45:54.064738 kernel:   DMA32    empty
Mar 17 18:45:54.064745 kernel:   Normal   [mem 0x0000000100000000-0x00000001bfffffff]
Mar 17 18:45:54.064757 kernel: Movable zone start for each node
Mar 17 18:45:54.064763 kernel: Early memory node ranges
Mar 17 18:45:54.064769 kernel:   node   0: [mem 0x0000000000000000-0x00000000007fffff]
Mar 17 18:45:54.064775 kernel:   node   0: [mem 0x0000000000824000-0x000000003e54ffff]
Mar 17 18:45:54.064782 kernel:   node   0: [mem 0x000000003e550000-0x000000003e87ffff]
Mar 17 18:45:54.064788 kernel:   node   0: [mem 0x000000003e880000-0x000000003fc7ffff]
Mar 17 18:45:54.064794 kernel:   node   0: [mem 0x000000003fc80000-0x000000003fcfffff]
Mar 17 18:45:54.064799 kernel:   node   0: [mem 0x000000003fd00000-0x000000003fffffff]
Mar 17 18:45:54.064805 kernel:   node   0: [mem 0x0000000100000000-0x00000001bfffffff]
Mar 17 18:45:54.064811 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff]
Mar 17 18:45:54.064817 kernel: On node 0, zone DMA: 36 pages in unavailable ranges
Mar 17 18:45:54.064823 kernel: psci: probing for conduit method from ACPI.
Mar 17 18:45:54.064834 kernel: psci: PSCIv1.1 detected in firmware.
Mar 17 18:45:54.064840 kernel: psci: Using standard PSCI v0.2 function IDs
Mar 17 18:45:54.064846 kernel: psci: MIGRATE_INFO_TYPE not supported.
Mar 17 18:45:54.064853 kernel: psci: SMC Calling Convention v1.4
Mar 17 18:45:54.064859 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node -1
Mar 17 18:45:54.064866 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node -1
Mar 17 18:45:54.064872 kernel: percpu: Embedded 30 pages/cpu s83032 r8192 d31656 u122880
Mar 17 18:45:54.064879 kernel: pcpu-alloc: s83032 r8192 d31656 u122880 alloc=30*4096
Mar 17 18:45:54.064885 kernel: pcpu-alloc: [0] 0 [0] 1 
Mar 17 18:45:54.064892 kernel: Detected PIPT I-cache on CPU0
Mar 17 18:45:54.064898 kernel: CPU features: detected: GIC system register CPU interface
Mar 17 18:45:54.064904 kernel: CPU features: detected: Hardware dirty bit management
Mar 17 18:45:54.064910 kernel: CPU features: detected: Spectre-BHB
Mar 17 18:45:54.064916 kernel: CPU features: kernel page table isolation forced ON by KASLR
Mar 17 18:45:54.064922 kernel: CPU features: detected: Kernel page table isolation (KPTI)
Mar 17 18:45:54.064929 kernel: CPU features: detected: ARM erratum 1418040
Mar 17 18:45:54.064936 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion)
Mar 17 18:45:54.064942 kernel: CPU features: detected: SSBS not fully self-synchronizing
Mar 17 18:45:54.064948 kernel: Built 1 zonelists, mobility grouping on.  Total pages: 1032156
Mar 17 18:45:54.064954 kernel: Policy zone: Normal
Mar 17 18:45:54.064962 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=e034db32d58fe7496a3db6ba3879dd9052cea2cf1597d65edfc7b26afc92530d
Mar 17 18:45:54.064969 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space.
Mar 17 18:45:54.064976 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
Mar 17 18:45:54.064983 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
Mar 17 18:45:54.064989 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off
Mar 17 18:45:54.064995 kernel: software IO TLB: mapped [mem 0x000000003a550000-0x000000003e550000] (64MB)
Mar 17 18:45:54.065002 kernel: Memory: 3986940K/4194160K available (9792K kernel code, 2094K rwdata, 7584K rodata, 36416K init, 777K bss, 207220K reserved, 0K cma-reserved)
Mar 17 18:45:54.065010 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
Mar 17 18:45:54.065016 kernel: trace event string verifier disabled
Mar 17 18:45:54.065022 kernel: rcu: Preemptible hierarchical RCU implementation.
Mar 17 18:45:54.065029 kernel: rcu:         RCU event tracing is enabled.
Mar 17 18:45:54.065036 kernel: rcu:         RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2.
Mar 17 18:45:54.065042 kernel:         Trampoline variant of Tasks RCU enabled.
Mar 17 18:45:54.065048 kernel:         Tracing variant of Tasks RCU enabled.
Mar 17 18:45:54.065055 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
Mar 17 18:45:54.065061 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
Mar 17 18:45:54.065067 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
Mar 17 18:45:54.065073 kernel: GICv3: 960 SPIs implemented
Mar 17 18:45:54.065082 kernel: GICv3: 0 Extended SPIs implemented
Mar 17 18:45:54.065088 kernel: GICv3: Distributor has no Range Selector support
Mar 17 18:45:54.065094 kernel: Root IRQ handler: gic_handle_irq
Mar 17 18:45:54.065100 kernel: GICv3: 16 PPIs implemented
Mar 17 18:45:54.065107 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000
Mar 17 18:45:54.065113 kernel: ITS: No ITS available, not enabling LPIs
Mar 17 18:45:54.065120 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040
Mar 17 18:45:54.065126 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt).
Mar 17 18:45:54.065132 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns
Mar 17 18:45:54.065139 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns
Mar 17 18:45:54.065145 kernel: Console: colour dummy device 80x25
Mar 17 18:45:54.065153 kernel: printk: console [tty1] enabled
Mar 17 18:45:54.065160 kernel: ACPI: Core revision 20210730
Mar 17 18:45:54.065167 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000)
Mar 17 18:45:54.065173 kernel: pid_max: default: 32768 minimum: 301
Mar 17 18:45:54.065180 kernel: LSM: Security Framework initializing
Mar 17 18:45:54.065186 kernel: SELinux:  Initializing.
Mar 17 18:45:54.065193 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
Mar 17 18:45:54.065200 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
Mar 17 18:45:54.065206 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1
Mar 17 18:45:54.065214 kernel: Hyper-V: Host Build 10.0.22477.1619-1-0
Mar 17 18:45:54.065221 kernel: rcu: Hierarchical SRCU implementation.
Mar 17 18:45:54.065227 kernel: Remapping and enabling EFI services.
Mar 17 18:45:54.065234 kernel: smp: Bringing up secondary CPUs ...
Mar 17 18:45:54.065240 kernel: Detected PIPT I-cache on CPU1
Mar 17 18:45:54.065247 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000
Mar 17 18:45:54.065253 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040
Mar 17 18:45:54.065260 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1]
Mar 17 18:45:54.065266 kernel: smp: Brought up 1 node, 2 CPUs
Mar 17 18:45:54.065273 kernel: SMP: Total of 2 processors activated.
Mar 17 18:45:54.065282 kernel: CPU features: detected: 32-bit EL0 Support
Mar 17 18:45:54.065288 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence
Mar 17 18:45:54.065295 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence
Mar 17 18:45:54.065302 kernel: CPU features: detected: CRC32 instructions
Mar 17 18:45:54.065308 kernel: CPU features: detected: RCpc load-acquire (LDAPR)
Mar 17 18:45:54.065314 kernel: CPU features: detected: LSE atomic instructions
Mar 17 18:45:54.065321 kernel: CPU features: detected: Privileged Access Never
Mar 17 18:45:54.065327 kernel: CPU: All CPU(s) started at EL1
Mar 17 18:45:54.065334 kernel: alternatives: patching kernel code
Mar 17 18:45:54.065342 kernel: devtmpfs: initialized
Mar 17 18:45:54.065353 kernel: KASLR enabled
Mar 17 18:45:54.065360 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
Mar 17 18:45:54.065368 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear)
Mar 17 18:45:54.065375 kernel: pinctrl core: initialized pinctrl subsystem
Mar 17 18:45:54.065381 kernel: SMBIOS 3.1.0 present.
Mar 17 18:45:54.065388 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024
Mar 17 18:45:54.065395 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family
Mar 17 18:45:54.065403 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations
Mar 17 18:45:54.065411 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
Mar 17 18:45:54.065418 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
Mar 17 18:45:54.065425 kernel: audit: initializing netlink subsys (disabled)
Mar 17 18:45:54.065432 kernel: audit: type=2000 audit(0.091:1): state=initialized audit_enabled=0 res=1
Mar 17 18:45:54.065439 kernel: thermal_sys: Registered thermal governor 'step_wise'
Mar 17 18:45:54.065446 kernel: cpuidle: using governor menu
Mar 17 18:45:54.065452 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
Mar 17 18:45:54.065461 kernel: ASID allocator initialised with 32768 entries
Mar 17 18:45:54.065467 kernel: ACPI: bus type PCI registered
Mar 17 18:45:54.065474 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Mar 17 18:45:54.065481 kernel: Serial: AMBA PL011 UART driver
Mar 17 18:45:54.065488 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
Mar 17 18:45:54.065495 kernel: HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages
Mar 17 18:45:54.065501 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
Mar 17 18:45:54.065508 kernel: HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages
Mar 17 18:45:54.065515 kernel: cryptd: max_cpu_qlen set to 1000
Mar 17 18:45:54.065523 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng)
Mar 17 18:45:54.065530 kernel: ACPI: Added _OSI(Module Device)
Mar 17 18:45:54.065537 kernel: ACPI: Added _OSI(Processor Device)
Mar 17 18:45:54.065544 kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Mar 17 18:45:54.065551 kernel: ACPI: Added _OSI(Processor Aggregator Device)
Mar 17 18:45:54.065558 kernel: ACPI: Added _OSI(Linux-Dell-Video)
Mar 17 18:45:54.065564 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
Mar 17 18:45:54.065571 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
Mar 17 18:45:54.065579 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded
Mar 17 18:45:54.065587 kernel: ACPI: Interpreter enabled
Mar 17 18:45:54.065593 kernel: ACPI: Using GIC for interrupt routing
Mar 17 18:45:54.065600 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA
Mar 17 18:45:54.065607 kernel: printk: console [ttyAMA0] enabled
Mar 17 18:45:54.065614 kernel: printk: bootconsole [pl11] disabled
Mar 17 18:45:54.065621 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA
Mar 17 18:45:54.065640 kernel: iommu: Default domain type: Translated 
Mar 17 18:45:54.065647 kernel: iommu: DMA domain TLB invalidation policy: strict mode 
Mar 17 18:45:54.065654 kernel: vgaarb: loaded
Mar 17 18:45:54.065661 kernel: pps_core: LinuxPPS API ver. 1 registered
Mar 17 18:45:54.065670 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
Mar 17 18:45:54.065677 kernel: PTP clock support registered
Mar 17 18:45:54.065684 kernel: Registered efivars operations
Mar 17 18:45:54.065691 kernel: No ACPI PMU IRQ for CPU0
Mar 17 18:45:54.065698 kernel: No ACPI PMU IRQ for CPU1
Mar 17 18:45:54.065705 kernel: clocksource: Switched to clocksource arch_sys_counter
Mar 17 18:45:54.065711 kernel: VFS: Disk quotas dquot_6.6.0
Mar 17 18:45:54.065718 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Mar 17 18:45:54.065727 kernel: pnp: PnP ACPI init
Mar 17 18:45:54.065734 kernel: pnp: PnP ACPI: found 0 devices
Mar 17 18:45:54.065740 kernel: NET: Registered PF_INET protocol family
Mar 17 18:45:54.065747 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear)
Mar 17 18:45:54.065754 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear)
Mar 17 18:45:54.065761 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
Mar 17 18:45:54.065768 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear)
Mar 17 18:45:54.065775 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear)
Mar 17 18:45:54.065782 kernel: TCP: Hash tables configured (established 32768 bind 32768)
Mar 17 18:45:54.065791 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear)
Mar 17 18:45:54.065797 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear)
Mar 17 18:45:54.065804 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family
Mar 17 18:45:54.065811 kernel: PCI: CLS 0 bytes, default 64
Mar 17 18:45:54.065818 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available
Mar 17 18:45:54.065825 kernel: kvm [1]: HYP mode not available
Mar 17 18:45:54.065831 kernel: Initialise system trusted keyrings
Mar 17 18:45:54.065838 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0
Mar 17 18:45:54.065845 kernel: Key type asymmetric registered
Mar 17 18:45:54.065853 kernel: Asymmetric key parser 'x509' registered
Mar 17 18:45:54.065860 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249)
Mar 17 18:45:54.065867 kernel: io scheduler mq-deadline registered
Mar 17 18:45:54.065874 kernel: io scheduler kyber registered
Mar 17 18:45:54.065881 kernel: io scheduler bfq registered
Mar 17 18:45:54.065888 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
Mar 17 18:45:54.065895 kernel: thunder_xcv, ver 1.0
Mar 17 18:45:54.065902 kernel: thunder_bgx, ver 1.0
Mar 17 18:45:54.065909 kernel: nicpf, ver 1.0
Mar 17 18:45:54.065916 kernel: nicvf, ver 1.0
Mar 17 18:45:54.066078 kernel: rtc-efi rtc-efi.0: registered as rtc0
Mar 17 18:45:54.066142 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-03-17T18:45:53 UTC (1742237153)
Mar 17 18:45:54.066152 kernel: efifb: probing for efifb
Mar 17 18:45:54.066159 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k
Mar 17 18:45:54.066166 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1
Mar 17 18:45:54.066173 kernel: efifb: scrolling: redraw
Mar 17 18:45:54.066180 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
Mar 17 18:45:54.066190 kernel: Console: switching to colour frame buffer device 128x48
Mar 17 18:45:54.066197 kernel: fb0: EFI VGA frame buffer device
Mar 17 18:45:54.066204 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping ....
Mar 17 18:45:54.066210 kernel: hid: raw HID events driver (C) Jiri Kosina
Mar 17 18:45:54.066217 kernel: NET: Registered PF_INET6 protocol family
Mar 17 18:45:54.066224 kernel: Segment Routing with IPv6
Mar 17 18:45:54.066231 kernel: In-situ OAM (IOAM) with IPv6
Mar 17 18:45:54.066238 kernel: NET: Registered PF_PACKET protocol family
Mar 17 18:45:54.066245 kernel: Key type dns_resolver registered
Mar 17 18:45:54.066252 kernel: registered taskstats version 1
Mar 17 18:45:54.066260 kernel: Loading compiled-in X.509 certificates
Mar 17 18:45:54.066267 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.179-flatcar: c6f3fb83dc6bb7052b07ec5b1ef41d12f9b3f7e4'
Mar 17 18:45:54.066274 kernel: Key type .fscrypt registered
Mar 17 18:45:54.066281 kernel: Key type fscrypt-provisioning registered
Mar 17 18:45:54.066288 kernel: ima: No TPM chip found, activating TPM-bypass!
Mar 17 18:45:54.066294 kernel: ima: Allocated hash algorithm: sha1
Mar 17 18:45:54.066301 kernel: ima: No architecture policies found
Mar 17 18:45:54.066308 kernel: clk: Disabling unused clocks
Mar 17 18:45:54.066316 kernel: Freeing unused kernel memory: 36416K
Mar 17 18:45:54.066323 kernel: Run /init as init process
Mar 17 18:45:54.066330 kernel:   with arguments:
Mar 17 18:45:54.066337 kernel:     /init
Mar 17 18:45:54.066343 kernel:   with environment:
Mar 17 18:45:54.066350 kernel:     HOME=/
Mar 17 18:45:54.066356 kernel:     TERM=linux
Mar 17 18:45:54.066363 kernel:     BOOT_IMAGE=/flatcar/vmlinuz-a
Mar 17 18:45:54.066372 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
Mar 17 18:45:54.066383 systemd[1]: Detected virtualization microsoft.
Mar 17 18:45:54.066391 systemd[1]: Detected architecture arm64.
Mar 17 18:45:54.066398 systemd[1]: Running in initrd.
Mar 17 18:45:54.066406 systemd[1]: No hostname configured, using default hostname.
Mar 17 18:45:54.066413 systemd[1]: Hostname set to <localhost>.
Mar 17 18:45:54.066420 systemd[1]: Initializing machine ID from random generator.
Mar 17 18:45:54.066427 systemd[1]: Queued start job for default target initrd.target.
Mar 17 18:45:54.066436 systemd[1]: Started systemd-ask-password-console.path.
Mar 17 18:45:54.066444 systemd[1]: Reached target cryptsetup.target.
Mar 17 18:45:54.066451 systemd[1]: Reached target paths.target.
Mar 17 18:45:54.066458 systemd[1]: Reached target slices.target.
Mar 17 18:45:54.066465 systemd[1]: Reached target swap.target.
Mar 17 18:45:54.066473 systemd[1]: Reached target timers.target.
Mar 17 18:45:54.066481 systemd[1]: Listening on iscsid.socket.
Mar 17 18:45:54.066488 systemd[1]: Listening on iscsiuio.socket.
Mar 17 18:45:54.066497 systemd[1]: Listening on systemd-journald-audit.socket.
Mar 17 18:45:54.066504 systemd[1]: Listening on systemd-journald-dev-log.socket.
Mar 17 18:45:54.066511 systemd[1]: Listening on systemd-journald.socket.
Mar 17 18:45:54.066518 systemd[1]: Listening on systemd-networkd.socket.
Mar 17 18:45:54.066526 systemd[1]: Listening on systemd-udevd-control.socket.
Mar 17 18:45:54.066533 systemd[1]: Listening on systemd-udevd-kernel.socket.
Mar 17 18:45:54.066540 systemd[1]: Reached target sockets.target.
Mar 17 18:45:54.066549 systemd[1]: Starting kmod-static-nodes.service...
Mar 17 18:45:54.066556 systemd[1]: Finished network-cleanup.service.
Mar 17 18:45:54.066565 systemd[1]: Starting systemd-fsck-usr.service...
Mar 17 18:45:54.066573 systemd[1]: Starting systemd-journald.service...
Mar 17 18:45:54.066580 systemd[1]: Starting systemd-modules-load.service...
Mar 17 18:45:54.066587 systemd[1]: Starting systemd-resolved.service...
Mar 17 18:45:54.066595 systemd[1]: Starting systemd-vconsole-setup.service...
Mar 17 18:45:54.066608 systemd-journald[276]: Journal started
Mar 17 18:45:54.066680 systemd-journald[276]: Runtime Journal (/run/log/journal/3e458bbc1b5d4857a474a8f24ea0890d) is 8.0M, max 78.5M, 70.5M free.
Mar 17 18:45:54.046157 systemd-modules-load[277]: Inserted module 'overlay'
Mar 17 18:45:54.091138 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
Mar 17 18:45:54.101430 systemd-modules-load[277]: Inserted module 'br_netfilter'
Mar 17 18:45:54.112357 kernel: Bridge firewalling registered
Mar 17 18:45:54.112390 systemd[1]: Started systemd-journald.service.
Mar 17 18:45:54.127263 systemd-resolved[278]: Positive Trust Anchors:
Mar 17 18:45:54.196719 kernel: SCSI subsystem initialized
Mar 17 18:45:54.196756 kernel: audit: type=1130 audit(1742237154.128:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:45:54.196767 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
Mar 17 18:45:54.196776 kernel: device-mapper: uevent: version 1.0.3
Mar 17 18:45:54.196784 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com
Mar 17 18:45:54.196793 kernel: audit: type=1130 audit(1742237154.174:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:45:54.128000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:45:54.174000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:45:54.127280 systemd-resolved[278]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d
Mar 17 18:45:54.244710 kernel: audit: type=1130 audit(1742237154.199:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:45:54.244733 kernel: audit: type=1130 audit(1742237154.227:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:45:54.199000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:45:54.227000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:45:54.127310 systemd-resolved[278]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test
Mar 17 18:45:54.323726 kernel: audit: type=1130 audit(1742237154.249:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:45:54.323757 kernel: audit: type=1130 audit(1742237154.303:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:45:54.249000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:45:54.303000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:45:54.129513 systemd[1]: Finished kmod-static-nodes.service.
Mar 17 18:45:54.130573 systemd-resolved[278]: Defaulting to hostname 'linux'.
Mar 17 18:45:54.163451 systemd-modules-load[277]: Inserted module 'dm_multipath'
Mar 17 18:45:54.175182 systemd[1]: Started systemd-resolved.service.
Mar 17 18:45:54.371000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:45:54.200202 systemd[1]: Finished systemd-fsck-usr.service.
Mar 17 18:45:54.397830 kernel: audit: type=1130 audit(1742237154.371:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:45:54.228386 systemd[1]: Finished systemd-modules-load.service.
Mar 17 18:45:54.402000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:45:54.249902 systemd[1]: Finished systemd-vconsole-setup.service.
Mar 17 18:45:54.429000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:45:54.304454 systemd[1]: Reached target nss-lookup.target.
Mar 17 18:45:54.461486 kernel: audit: type=1130 audit(1742237154.402:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:45:54.461511 kernel: audit: type=1130 audit(1742237154.429:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:45:54.329429 systemd[1]: Starting dracut-cmdline-ask.service...
Mar 17 18:45:54.338413 systemd[1]: Starting systemd-sysctl.service...
Mar 17 18:45:54.471078 dracut-cmdline[299]: dracut-dracut-053
Mar 17 18:45:54.471078 dracut-cmdline[299]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=t
Mar 17 18:45:54.471078 dracut-cmdline[299]: tyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=e034db32d58fe7496a3db6ba3879dd9052cea2cf1597d65edfc7b26afc92530d
Mar 17 18:45:54.353081 systemd[1]: Starting systemd-tmpfiles-setup-dev.service...
Mar 17 18:45:54.365550 systemd[1]: Finished systemd-tmpfiles-setup-dev.service.
Mar 17 18:45:54.393989 systemd[1]: Finished dracut-cmdline-ask.service.
Mar 17 18:45:54.402893 systemd[1]: Finished systemd-sysctl.service.
Mar 17 18:45:54.449617 systemd[1]: Starting dracut-cmdline.service...
Mar 17 18:45:54.586659 kernel: Loading iSCSI transport class v2.0-870.
Mar 17 18:45:54.603663 kernel: iscsi: registered transport (tcp)
Mar 17 18:45:54.626444 kernel: iscsi: registered transport (qla4xxx)
Mar 17 18:45:54.626506 kernel: QLogic iSCSI HBA Driver
Mar 17 18:45:54.668194 systemd[1]: Finished dracut-cmdline.service.
Mar 17 18:45:54.672000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:45:54.674200 systemd[1]: Starting dracut-pre-udev.service...
Mar 17 18:45:54.733654 kernel: raid6: neonx8   gen() 13819 MB/s
Mar 17 18:45:54.751639 kernel: raid6: neonx8   xor() 10839 MB/s
Mar 17 18:45:54.772635 kernel: raid6: neonx4   gen() 13498 MB/s
Mar 17 18:45:54.793635 kernel: raid6: neonx4   xor() 11256 MB/s
Mar 17 18:45:54.813633 kernel: raid6: neonx2   gen() 12966 MB/s
Mar 17 18:45:54.833633 kernel: raid6: neonx2   xor() 10516 MB/s
Mar 17 18:45:54.854635 kernel: raid6: neonx1   gen() 10548 MB/s
Mar 17 18:45:54.875639 kernel: raid6: neonx1   xor()  8782 MB/s
Mar 17 18:45:54.896656 kernel: raid6: int64x8  gen()  6273 MB/s
Mar 17 18:45:54.918641 kernel: raid6: int64x8  xor()  3542 MB/s
Mar 17 18:45:54.939637 kernel: raid6: int64x4  gen()  7224 MB/s
Mar 17 18:45:54.960643 kernel: raid6: int64x4  xor()  3854 MB/s
Mar 17 18:45:54.982641 kernel: raid6: int64x2  gen()  6150 MB/s
Mar 17 18:45:55.003641 kernel: raid6: int64x2  xor()  3322 MB/s
Mar 17 18:45:55.024642 kernel: raid6: int64x1  gen()  5047 MB/s
Mar 17 18:45:55.050498 kernel: raid6: int64x1  xor()  2646 MB/s
Mar 17 18:45:55.050519 kernel: raid6: using algorithm neonx8 gen() 13819 MB/s
Mar 17 18:45:55.050527 kernel: raid6: .... xor() 10839 MB/s, rmw enabled
Mar 17 18:45:55.055065 kernel: raid6: using neon recovery algorithm
Mar 17 18:45:55.076607 kernel: xor: measuring software checksum speed
Mar 17 18:45:55.076636 kernel:    8regs           : 17213 MB/sec
Mar 17 18:45:55.080641 kernel:    32regs          : 20054 MB/sec
Mar 17 18:45:55.080667 kernel:    arm64_neon      : 25688 MB/sec
Mar 17 18:45:55.089030 kernel: xor: using function: arm64_neon (25688 MB/sec)
Mar 17 18:45:55.148646 kernel: Btrfs loaded, crc32c=crc32c-generic, zoned=no, fsverity=no
Mar 17 18:45:55.159640 systemd[1]: Finished dracut-pre-udev.service.
Mar 17 18:45:55.164000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:45:55.168000 audit: BPF prog-id=7 op=LOAD
Mar 17 18:45:55.168000 audit: BPF prog-id=8 op=LOAD
Mar 17 18:45:55.169008 systemd[1]: Starting systemd-udevd.service...
Mar 17 18:45:55.187655 systemd-udevd[475]: Using default interface naming scheme 'v252'.
Mar 17 18:45:55.194822 systemd[1]: Started systemd-udevd.service.
Mar 17 18:45:55.201000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:45:55.208806 systemd[1]: Starting dracut-pre-trigger.service...
Mar 17 18:45:55.231798 dracut-pre-trigger[492]: rd.md=0: removing MD RAID activation
Mar 17 18:45:55.271280 systemd[1]: Finished dracut-pre-trigger.service.
Mar 17 18:45:55.276000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:45:55.277705 systemd[1]: Starting systemd-udev-trigger.service...
Mar 17 18:45:55.314691 systemd[1]: Finished systemd-udev-trigger.service.
Mar 17 18:45:55.326000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:45:55.382656 kernel: hv_vmbus: Vmbus version:5.3
Mar 17 18:45:55.385655 kernel: hv_vmbus: registering driver hyperv_keyboard
Mar 17 18:45:55.385705 kernel: hv_vmbus: registering driver hid_hyperv
Mar 17 18:45:55.399653 kernel: hv_vmbus: registering driver hv_netvsc
Mar 17 18:45:55.399708 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0
Mar 17 18:45:55.418986 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1
Mar 17 18:45:55.419065 kernel: hid-generic 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on 
Mar 17 18:45:55.450663 kernel: hv_vmbus: registering driver hv_storvsc
Mar 17 18:45:55.458114 kernel: scsi host1: storvsc_host_t
Mar 17 18:45:55.458314 kernel: scsi host0: storvsc_host_t
Mar 17 18:45:55.473515 kernel: scsi 0:0:0:0: Direct-Access     Msft     Virtual Disk     1.0  PQ: 0 ANSI: 5
Mar 17 18:45:55.473671 kernel: scsi 0:0:0:2: CD-ROM            Msft     Virtual DVD-ROM  1.0  PQ: 0 ANSI: 0
Mar 17 18:45:55.492327 kernel: sr 0:0:0:2: [sr0] scsi-1 drive
Mar 17 18:45:55.500944 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20
Mar 17 18:45:55.500981 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB)
Mar 17 18:45:55.540746 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0
Mar 17 18:45:55.540859 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks
Mar 17 18:45:55.540939 kernel: sd 0:0:0:0: [sda] Write Protect is off
Mar 17 18:45:55.541015 kernel: hv_netvsc 0022487e-0a82-0022-487e-0a820022487e eth0: VF slot 1 added
Mar 17 18:45:55.541110 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00
Mar 17 18:45:55.541190 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA
Mar 17 18:45:55.541265 kernel:  sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9
Mar 17 18:45:55.541275 kernel: sd 0:0:0:0: [sda] Attached SCSI disk
Mar 17 18:45:55.550664 kernel: hv_vmbus: registering driver hv_pci
Mar 17 18:45:55.559643 kernel: hv_pci 1487435c-be7a-454d-8ad6-edfc9ca406ba: PCI VMBus probing: Using version 0x10004
Mar 17 18:45:55.672359 kernel: hv_pci 1487435c-be7a-454d-8ad6-edfc9ca406ba: PCI host bridge to bus be7a:00
Mar 17 18:45:55.672468 kernel: pci_bus be7a:00: root bus resource [mem 0xfc0000000-0xfc00fffff window]
Mar 17 18:45:55.672561 kernel: pci_bus be7a:00: No busn resource found for root bus, will use [bus 00-ff]
Mar 17 18:45:55.672658 kernel: pci be7a:00:02.0: [15b3:1018] type 00 class 0x020000
Mar 17 18:45:55.672762 kernel: pci be7a:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref]
Mar 17 18:45:55.672839 kernel: pci be7a:00:02.0: enabling Extended Tags
Mar 17 18:45:55.672918 kernel: pci be7a:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at be7a:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link)
Mar 17 18:45:55.672995 kernel: pci_bus be7a:00: busn_res: [bus 00-ff] end is updated to 00
Mar 17 18:45:55.673066 kernel: pci be7a:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref]
Mar 17 18:45:55.712648 kernel: mlx5_core be7a:00:02.0: firmware version: 16.30.1284
Mar 17 18:45:55.945312 kernel: mlx5_core be7a:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0)
Mar 17 18:45:55.945436 kernel: hv_netvsc 0022487e-0a82-0022-487e-0a820022487e eth0: VF registering: eth1
Mar 17 18:45:55.945520 kernel: mlx5_core be7a:00:02.0 eth1: joined to eth0
Mar 17 18:45:55.921741 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device.
Mar 17 18:45:55.958660 kernel: mlx5_core be7a:00:02.0 enP48762s1: renamed from eth1
Mar 17 18:45:55.986657 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/sda6 scanned by (udev-worker) (528)
Mar 17 18:45:56.001086 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device.
Mar 17 18:45:56.114013 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device.
Mar 17 18:45:56.121092 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device.
Mar 17 18:45:56.161753 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device.
Mar 17 18:45:56.169762 systemd[1]: Starting disk-uuid.service...
Mar 17 18:45:56.195657 kernel:  sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9
Mar 17 18:45:56.206645 kernel:  sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9
Mar 17 18:45:57.215645 kernel:  sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9
Mar 17 18:45:57.215913 disk-uuid[600]: The operation has completed successfully.
Mar 17 18:45:57.283863 systemd[1]: disk-uuid.service: Deactivated successfully.
Mar 17 18:45:57.288815 systemd[1]: Finished disk-uuid.service.
Mar 17 18:45:57.293000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:45:57.293000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:45:57.297209 systemd[1]: Starting verity-setup.service...
Mar 17 18:45:57.338650 kernel: device-mapper: verity: sha256 using implementation "sha256-ce"
Mar 17 18:45:57.513458 systemd[1]: Found device dev-mapper-usr.device.
Mar 17 18:45:57.520485 systemd[1]: Mounting sysusr-usr.mount...
Mar 17 18:45:57.531284 systemd[1]: Finished verity-setup.service.
Mar 17 18:45:57.539000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:45:57.595645 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none.
Mar 17 18:45:57.595753 systemd[1]: Mounted sysusr-usr.mount.
Mar 17 18:45:57.600248 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met.
Mar 17 18:45:57.601269 systemd[1]: Starting ignition-setup.service...
Mar 17 18:45:57.609283 systemd[1]: Starting parse-ip-for-networkd.service...
Mar 17 18:45:57.651896 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm
Mar 17 18:45:57.651967 kernel: BTRFS info (device sda6): using free space tree
Mar 17 18:45:57.657958 kernel: BTRFS info (device sda6): has skinny extents
Mar 17 18:45:57.730268 systemd[1]: Finished parse-ip-for-networkd.service.
Mar 17 18:45:57.735000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:45:57.736000 audit: BPF prog-id=9 op=LOAD
Mar 17 18:45:57.737408 systemd[1]: Starting systemd-networkd.service...
Mar 17 18:45:57.757089 systemd[1]: mnt-oem.mount: Deactivated successfully.
Mar 17 18:45:57.781226 systemd-networkd[842]: lo: Link UP
Mar 17 18:45:57.784659 systemd-networkd[842]: lo: Gained carrier
Mar 17 18:45:57.785654 systemd-networkd[842]: Enumeration completed
Mar 17 18:45:57.794000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:45:57.785785 systemd[1]: Started systemd-networkd.service.
Mar 17 18:45:57.794850 systemd[1]: Reached target network.target.
Mar 17 18:45:57.799677 systemd-networkd[842]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network.
Mar 17 18:45:57.812213 systemd[1]: Starting iscsiuio.service...
Mar 17 18:45:57.824264 systemd[1]: Started iscsiuio.service.
Mar 17 18:45:57.831000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:45:57.835729 systemd[1]: Starting iscsid.service...
Mar 17 18:45:57.840470 iscsid[850]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi
Mar 17 18:45:57.840470 iscsid[850]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log
Mar 17 18:45:57.840470 iscsid[850]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.<reversed domain name>[:identifier].
Mar 17 18:45:57.840470 iscsid[850]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6.
Mar 17 18:45:57.840470 iscsid[850]: If using hardware iscsi like qla4xxx this message can be ignored.
Mar 17 18:45:57.840470 iscsid[850]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi
Mar 17 18:45:57.840470 iscsid[850]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf
Mar 17 18:45:57.942504 kernel: mlx5_core be7a:00:02.0 enP48762s1: Link up
Mar 17 18:45:57.942725 kernel: hv_netvsc 0022487e-0a82-0022-487e-0a820022487e eth0: Data path switched to VF: enP48762s1
Mar 17 18:45:57.874000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:45:57.851816 systemd[1]: Started iscsid.service.
Mar 17 18:45:57.958733 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
Mar 17 18:45:57.888684 systemd[1]: Starting dracut-initqueue.service...
Mar 17 18:45:57.986494 kernel: kauditd_printk_skb: 15 callbacks suppressed
Mar 17 18:45:57.986522 kernel: audit: type=1130 audit(1742237157.960:26): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:45:57.960000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:45:57.945753 systemd-networkd[842]: enP48762s1: Link UP
Mar 17 18:45:57.945937 systemd-networkd[842]: eth0: Link UP
Mar 17 18:45:57.953261 systemd[1]: Finished dracut-initqueue.service.
Mar 17 18:45:57.960950 systemd[1]: Reached target remote-fs-pre.target.
Mar 17 18:45:57.964945 systemd-networkd[842]: eth0: Gained carrier
Mar 17 18:45:57.992962 systemd[1]: Reached target remote-cryptsetup.target.
Mar 17 18:45:57.998459 systemd[1]: Reached target remote-fs.target.
Mar 17 18:45:58.094734 kernel: audit: type=1130 audit(1742237158.042:27): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:45:58.094762 kernel: audit: type=1130 audit(1742237158.067:28): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:45:58.042000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:45:58.067000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:45:58.003310 systemd-networkd[842]: enP48762s1: Gained carrier
Mar 17 18:45:58.015759 systemd[1]: Starting dracut-pre-mount.service...
Mar 17 18:45:58.025383 systemd-networkd[842]: eth0: DHCPv4 address 10.200.20.12/24, gateway 10.200.20.1 acquired from 168.63.129.16
Mar 17 18:45:58.027253 systemd[1]: Finished ignition-setup.service.
Mar 17 18:45:58.043076 systemd[1]: Finished dracut-pre-mount.service.
Mar 17 18:45:58.084260 systemd[1]: Starting ignition-fetch-offline.service...
Mar 17 18:45:59.033737 systemd-networkd[842]: eth0: Gained IPv6LL
Mar 17 18:46:00.306106 ignition[865]: Ignition 2.14.0
Mar 17 18:46:00.309532 ignition[865]: Stage: fetch-offline
Mar 17 18:46:00.309649 ignition[865]: reading system config file "/usr/lib/ignition/base.d/base.ign"
Mar 17 18:46:00.309678 ignition[865]: parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63
Mar 17 18:46:00.400166 ignition[865]: no config dir at "/usr/lib/ignition/base.platform.d/azure"
Mar 17 18:46:00.401799 ignition[865]: parsed url from cmdline: ""
Mar 17 18:46:00.401804 ignition[865]: no config URL provided
Mar 17 18:46:00.401813 ignition[865]: reading system config file "/usr/lib/ignition/user.ign"
Mar 17 18:46:00.448752 kernel: audit: type=1130 audit(1742237160.417:29): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:00.417000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:00.407393 systemd[1]: Finished ignition-fetch-offline.service.
Mar 17 18:46:00.401825 ignition[865]: no config at "/usr/lib/ignition/user.ign"
Mar 17 18:46:00.419545 systemd[1]: Starting ignition-fetch.service...
Mar 17 18:46:00.401831 ignition[865]: failed to fetch config: resource requires networking
Mar 17 18:46:00.402205 ignition[865]: Ignition finished successfully
Mar 17 18:46:00.454004 ignition[871]: Ignition 2.14.0
Mar 17 18:46:00.454013 ignition[871]: Stage: fetch
Mar 17 18:46:00.454144 ignition[871]: reading system config file "/usr/lib/ignition/base.d/base.ign"
Mar 17 18:46:00.454163 ignition[871]: parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63
Mar 17 18:46:00.467497 ignition[871]: no config dir at "/usr/lib/ignition/base.platform.d/azure"
Mar 17 18:46:00.467664 ignition[871]: parsed url from cmdline: ""
Mar 17 18:46:00.467667 ignition[871]: no config URL provided
Mar 17 18:46:00.467673 ignition[871]: reading system config file "/usr/lib/ignition/user.ign"
Mar 17 18:46:00.467681 ignition[871]: no config at "/usr/lib/ignition/user.ign"
Mar 17 18:46:00.467715 ignition[871]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1
Mar 17 18:46:00.583702 ignition[871]: GET result: OK
Mar 17 18:46:00.583733 ignition[871]: failed to retrieve userdata from IMDS, falling back to custom data: not a config (empty)
Mar 17 18:46:00.676686 ignition[871]: opening config device: "/dev/sr0"
Mar 17 18:46:00.677448 ignition[871]: getting drive status for "/dev/sr0"
Mar 17 18:46:00.677678 ignition[871]: drive status: OK
Mar 17 18:46:00.677719 ignition[871]: mounting config device
Mar 17 18:46:00.677730 ignition[871]: op(1): [started]  mounting "/dev/sr0" at "/tmp/ignition-azure1587093629"
Mar 17 18:46:00.705659 kernel: UDF-fs: INFO Mounting volume 'UDF Volume', timestamp 2025/03/18 00:00 (1000)
Mar 17 18:46:00.706389 ignition[871]: op(1): [finished] mounting "/dev/sr0" at "/tmp/ignition-azure1587093629"
Mar 17 18:46:00.706402 ignition[871]: checking for config drive
Mar 17 18:46:00.714087 ignition[871]: reading config
Mar 17 18:46:00.714476 ignition[871]: op(2): [started]  unmounting "/dev/sr0" at "/tmp/ignition-azure1587093629"
Mar 17 18:46:00.722530 ignition[871]: op(2): [finished] unmounting "/dev/sr0" at "/tmp/ignition-azure1587093629"
Mar 17 18:46:00.714941 systemd[1]: tmp-ignition\x2dazure1587093629.mount: Deactivated successfully.
Mar 17 18:46:00.722554 ignition[871]: config has been read from custom data
Mar 17 18:46:00.742000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:00.723684 unknown[871]: fetched base config from "system"
Mar 17 18:46:00.775684 kernel: audit: type=1130 audit(1742237160.742:30): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:00.722587 ignition[871]: parsing config with SHA512: 9a2668a1233960de1e6979575a84a77954cd590551a26913143b2b4f06989d2502d77dc8d2e4d529eeb23e0391fb0077fb280c6cc4581ead6ac4cb84a75cedb3
Mar 17 18:46:00.723692 unknown[871]: fetched base config from "system"
Mar 17 18:46:00.722672 ignition[871]: not a config (empty): provider config was empty, continuing with empty cache config
Mar 17 18:46:00.731922 systemd[1]: Finished ignition-fetch.service.
Mar 17 18:46:00.819383 kernel: audit: type=1130 audit(1742237160.793:31): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:00.793000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:00.723950 ignition[871]: fetch: fetch complete
Mar 17 18:46:00.766297 systemd[1]: Starting ignition-kargs.service...
Mar 17 18:46:00.723955 ignition[871]: fetch: fetch passed
Mar 17 18:46:00.789086 systemd[1]: Finished ignition-kargs.service.
Mar 17 18:46:00.866861 kernel: audit: type=1130 audit(1742237160.834:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:00.834000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:00.724012 ignition[871]: Ignition finished successfully
Mar 17 18:46:00.795543 systemd[1]: Starting ignition-disks.service...
Mar 17 18:46:00.779345 ignition[878]: Ignition 2.14.0
Mar 17 18:46:00.830146 systemd[1]: Finished ignition-disks.service.
Mar 17 18:46:00.779352 ignition[878]: Stage: kargs
Mar 17 18:46:00.835230 systemd[1]: Reached target initrd-root-device.target.
Mar 17 18:46:00.779491 ignition[878]: reading system config file "/usr/lib/ignition/base.d/base.ign"
Mar 17 18:46:00.862817 systemd[1]: Reached target local-fs-pre.target.
Mar 17 18:46:00.779513 ignition[878]: parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63
Mar 17 18:46:00.871782 systemd[1]: Reached target local-fs.target.
Mar 17 18:46:00.782688 ignition[878]: no config dir at "/usr/lib/ignition/base.platform.d/azure"
Mar 17 18:46:00.880879 systemd[1]: Reached target sysinit.target.
Mar 17 18:46:00.784206 ignition[878]: kargs: kargs passed
Mar 17 18:46:00.889719 systemd[1]: Reached target basic.target.
Mar 17 18:46:00.784285 ignition[878]: Ignition finished successfully
Mar 17 18:46:00.901929 systemd[1]: Starting systemd-fsck-root.service...
Mar 17 18:46:00.807170 ignition[884]: Ignition 2.14.0
Mar 17 18:46:00.807177 ignition[884]: Stage: disks
Mar 17 18:46:00.807369 ignition[884]: reading system config file "/usr/lib/ignition/base.d/base.ign"
Mar 17 18:46:00.807401 ignition[884]: parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63
Mar 17 18:46:00.972713 systemd-fsck[892]: ROOT: clean, 623/7326000 files, 481077/7359488 blocks
Mar 17 18:46:00.824552 ignition[884]: no config dir at "/usr/lib/ignition/base.platform.d/azure"
Mar 17 18:46:00.825274 ignition[884]: disks: disks passed
Mar 17 18:46:00.825325 ignition[884]: Ignition finished successfully
Mar 17 18:46:00.994000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:00.989393 systemd[1]: Finished systemd-fsck-root.service.
Mar 17 18:46:01.025316 kernel: audit: type=1130 audit(1742237160.994:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:00.995648 systemd[1]: Mounting sysroot.mount...
Mar 17 18:46:01.043962 kernel: EXT4-fs (sda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none.
Mar 17 18:46:01.040091 systemd[1]: Mounted sysroot.mount.
Mar 17 18:46:01.044371 systemd[1]: Reached target initrd-root-fs.target.
Mar 17 18:46:01.084664 systemd[1]: Mounting sysroot-usr.mount...
Mar 17 18:46:01.089681 systemd[1]: Starting flatcar-metadata-hostname.service...
Mar 17 18:46:01.097904 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot).
Mar 17 18:46:01.097951 systemd[1]: Reached target ignition-diskful.target.
Mar 17 18:46:01.104338 systemd[1]: Mounted sysroot-usr.mount.
Mar 17 18:46:01.160308 systemd[1]: Mounting sysroot-usr-share-oem.mount...
Mar 17 18:46:01.166303 systemd[1]: Starting initrd-setup-root.service...
Mar 17 18:46:01.191705 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/sda6 scanned by mount (902)
Mar 17 18:46:01.200699 initrd-setup-root[907]: cut: /sysroot/etc/passwd: No such file or directory
Mar 17 18:46:01.222608 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm
Mar 17 18:46:01.222645 kernel: BTRFS info (device sda6): using free space tree
Mar 17 18:46:01.222655 kernel: BTRFS info (device sda6): has skinny extents
Mar 17 18:46:01.228972 systemd[1]: Mounted sysroot-usr-share-oem.mount.
Mar 17 18:46:01.244846 initrd-setup-root[933]: cut: /sysroot/etc/group: No such file or directory
Mar 17 18:46:01.272711 initrd-setup-root[941]: cut: /sysroot/etc/shadow: No such file or directory
Mar 17 18:46:01.288203 initrd-setup-root[949]: cut: /sysroot/etc/gshadow: No such file or directory
Mar 17 18:46:01.684557 systemd[1]: Finished initrd-setup-root.service.
Mar 17 18:46:01.689000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:01.714034 systemd[1]: Starting ignition-mount.service...
Mar 17 18:46:01.727318 kernel: audit: type=1130 audit(1742237161.689:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:01.724469 systemd[1]: Starting sysroot-boot.service...
Mar 17 18:46:01.729694 systemd[1]: sysusr-usr-share-oem.mount: Deactivated successfully.
Mar 17 18:46:01.729814 systemd[1]: sysroot-usr-share-oem.mount: Deactivated successfully.
Mar 17 18:46:01.764374 ignition[969]: INFO     : Ignition 2.14.0
Mar 17 18:46:01.764374 ignition[969]: INFO     : Stage: mount
Mar 17 18:46:01.773010 ignition[969]: INFO     : reading system config file "/usr/lib/ignition/base.d/base.ign"
Mar 17 18:46:01.773010 ignition[969]: DEBUG    : parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63
Mar 17 18:46:01.787000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:01.773020 systemd[1]: Finished sysroot-boot.service.
Mar 17 18:46:01.827469 kernel: audit: type=1130 audit(1742237161.787:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:01.827499 ignition[969]: INFO     : no config dir at "/usr/lib/ignition/base.platform.d/azure"
Mar 17 18:46:01.827499 ignition[969]: INFO     : mount: mount passed
Mar 17 18:46:01.827499 ignition[969]: INFO     : Ignition finished successfully
Mar 17 18:46:01.822000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:01.788386 systemd[1]: Finished ignition-mount.service.
Mar 17 18:46:02.304370 coreos-metadata[901]: Mar 17 18:46:02.304 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1
Mar 17 18:46:02.314675 coreos-metadata[901]: Mar 17 18:46:02.314 INFO Fetch successful
Mar 17 18:46:02.352184 coreos-metadata[901]: Mar 17 18:46:02.352 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1
Mar 17 18:46:02.364069 coreos-metadata[901]: Mar 17 18:46:02.362 INFO Fetch successful
Mar 17 18:46:02.376585 coreos-metadata[901]: Mar 17 18:46:02.376 INFO wrote hostname ci-3510.3.7-a-c604d26635 to /sysroot/etc/hostname
Mar 17 18:46:02.379287 systemd[1]: Finished flatcar-metadata-hostname.service.
Mar 17 18:46:02.393000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:02.394877 systemd[1]: Starting ignition-files.service...
Mar 17 18:46:02.415485 systemd[1]: Mounting sysroot-usr-share-oem.mount...
Mar 17 18:46:02.443657 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by mount (980)
Mar 17 18:46:02.459952 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm
Mar 17 18:46:02.459998 kernel: BTRFS info (device sda6): using free space tree
Mar 17 18:46:02.465665 kernel: BTRFS info (device sda6): has skinny extents
Mar 17 18:46:02.472302 systemd[1]: Mounted sysroot-usr-share-oem.mount.
Mar 17 18:46:02.493080 ignition[999]: INFO     : Ignition 2.14.0
Mar 17 18:46:02.499941 ignition[999]: INFO     : Stage: files
Mar 17 18:46:02.499941 ignition[999]: INFO     : reading system config file "/usr/lib/ignition/base.d/base.ign"
Mar 17 18:46:02.499941 ignition[999]: DEBUG    : parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63
Mar 17 18:46:02.538935 ignition[999]: INFO     : no config dir at "/usr/lib/ignition/base.platform.d/azure"
Mar 17 18:46:02.538935 ignition[999]: DEBUG    : files: compiled without relabeling support, skipping
Mar 17 18:46:02.538935 ignition[999]: INFO     : files: createFilesystemsFiles: createFiles: op(1): [started]  writing file "/sysroot/etc/systemd/system/waagent.service"
Mar 17 18:46:02.538935 ignition[999]: INFO     : files: createFilesystemsFiles: createFiles: op(1): oem config not found in "/usr/share/oem", looking on oem partition
Mar 17 18:46:02.587964 ignition[999]: INFO     : files: createFilesystemsFiles: createFiles: op(1): op(2): [started]  mounting "/dev/disk/by-label/OEM" at "/mnt/oem4185183539"
Mar 17 18:46:02.587964 ignition[999]: CRITICAL : files: createFilesystemsFiles: createFiles: op(1): op(2): [failed]   mounting "/dev/disk/by-label/OEM" at "/mnt/oem4185183539": device or resource busy
Mar 17 18:46:02.587964 ignition[999]: ERROR    : files: createFilesystemsFiles: createFiles: op(1): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem4185183539", trying btrfs: device or resource busy
Mar 17 18:46:02.587964 ignition[999]: INFO     : files: createFilesystemsFiles: createFiles: op(1): op(3): [started]  mounting "/dev/disk/by-label/OEM" at "/mnt/oem4185183539"
Mar 17 18:46:02.587964 ignition[999]: INFO     : files: createFilesystemsFiles: createFiles: op(1): op(3): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem4185183539"
Mar 17 18:46:02.587964 ignition[999]: INFO     : files: createFilesystemsFiles: createFiles: op(1): op(4): [started]  unmounting "/mnt/oem4185183539"
Mar 17 18:46:02.587964 ignition[999]: INFO     : files: createFilesystemsFiles: createFiles: op(1): op(4): [finished] unmounting "/mnt/oem4185183539"
Mar 17 18:46:02.587964 ignition[999]: INFO     : files: createFilesystemsFiles: createFiles: op(1): [finished] writing file "/sysroot/etc/systemd/system/waagent.service"
Mar 17 18:46:02.587964 ignition[999]: INFO     : files: createFilesystemsFiles: createFiles: op(5): [started]  writing file "/sysroot/etc/systemd/system/nvidia.service"
Mar 17 18:46:02.587964 ignition[999]: INFO     : files: createFilesystemsFiles: createFiles: op(5): oem config not found in "/usr/share/oem", looking on oem partition
Mar 17 18:46:02.587964 ignition[999]: INFO     : files: createFilesystemsFiles: createFiles: op(5): op(6): [started]  mounting "/dev/disk/by-label/OEM" at "/mnt/oem666814665"
Mar 17 18:46:02.587964 ignition[999]: CRITICAL : files: createFilesystemsFiles: createFiles: op(5): op(6): [failed]   mounting "/dev/disk/by-label/OEM" at "/mnt/oem666814665": device or resource busy
Mar 17 18:46:02.587964 ignition[999]: ERROR    : files: createFilesystemsFiles: createFiles: op(5): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem666814665", trying btrfs: device or resource busy
Mar 17 18:46:02.587964 ignition[999]: INFO     : files: createFilesystemsFiles: createFiles: op(5): op(7): [started]  mounting "/dev/disk/by-label/OEM" at "/mnt/oem666814665"
Mar 17 18:46:02.611000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:02.659000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:02.659000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:02.690000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:02.748000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:02.748000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:02.551479 systemd[1]: mnt-oem4185183539.mount: Deactivated successfully.
Mar 17 18:46:02.832011 ignition[999]: INFO     : files: createFilesystemsFiles: createFiles: op(5): op(7): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem666814665"
Mar 17 18:46:02.832011 ignition[999]: INFO     : files: createFilesystemsFiles: createFiles: op(5): op(8): [started]  unmounting "/mnt/oem666814665"
Mar 17 18:46:02.832011 ignition[999]: INFO     : files: createFilesystemsFiles: createFiles: op(5): op(8): [finished] unmounting "/mnt/oem666814665"
Mar 17 18:46:02.832011 ignition[999]: INFO     : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/etc/systemd/system/nvidia.service"
Mar 17 18:46:02.832011 ignition[999]: INFO     : files: op(9): [started]  processing unit "waagent.service"
Mar 17 18:46:02.832011 ignition[999]: INFO     : files: op(9): [finished] processing unit "waagent.service"
Mar 17 18:46:02.832011 ignition[999]: INFO     : files: op(a): [started]  processing unit "nvidia.service"
Mar 17 18:46:02.832011 ignition[999]: INFO     : files: op(a): [finished] processing unit "nvidia.service"
Mar 17 18:46:02.832011 ignition[999]: INFO     : files: op(b): [started]  setting preset to enabled for "waagent.service"
Mar 17 18:46:02.832011 ignition[999]: INFO     : files: op(b): [finished] setting preset to enabled for "waagent.service"
Mar 17 18:46:02.832011 ignition[999]: INFO     : files: op(c): [started]  setting preset to enabled for "nvidia.service"
Mar 17 18:46:02.832011 ignition[999]: INFO     : files: op(c): [finished] setting preset to enabled for "nvidia.service"
Mar 17 18:46:02.832011 ignition[999]: INFO     : files: createResultFile: createFiles: op(d): [started]  writing file "/sysroot/etc/.ignition-result.json"
Mar 17 18:46:02.832011 ignition[999]: INFO     : files: createResultFile: createFiles: op(d): [finished] writing file "/sysroot/etc/.ignition-result.json"
Mar 17 18:46:02.832011 ignition[999]: INFO     : files: files passed
Mar 17 18:46:02.832011 ignition[999]: INFO     : Ignition finished successfully
Mar 17 18:46:02.858000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:02.930000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:02.588440 systemd[1]: Finished ignition-files.service.
Mar 17 18:46:02.614145 systemd[1]: Starting initrd-setup-root-after-ignition.service...
Mar 17 18:46:03.055876 initrd-setup-root-after-ignition[1016]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory
Mar 17 18:46:02.633815 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile).
Mar 17 18:46:02.634863 systemd[1]: Starting ignition-quench.service...
Mar 17 18:46:03.091000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:02.653927 systemd[1]: ignition-quench.service: Deactivated successfully.
Mar 17 18:46:03.133861 kernel: kauditd_printk_skb: 10 callbacks suppressed
Mar 17 18:46:03.133887 kernel: audit: type=1131 audit(1742237163.091:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:02.654046 systemd[1]: Finished ignition-quench.service.
Mar 17 18:46:03.139000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:02.684910 systemd[1]: Finished initrd-setup-root-after-ignition.service.
Mar 17 18:46:03.197207 kernel: audit: type=1131 audit(1742237163.139:47): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:03.197233 kernel: audit: type=1131 audit(1742237163.169:48): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:03.169000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:02.691399 systemd[1]: Reached target ignition-complete.target.
Mar 17 18:46:03.249739 kernel: audit: type=1131 audit(1742237163.196:49): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:03.249769 kernel: audit: type=1131 audit(1742237163.202:50): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:03.196000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:03.202000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:03.249996 iscsid[850]: iscsid shutting down.
Mar 17 18:46:02.707358 systemd[1]: Starting initrd-parse-etc.service...
Mar 17 18:46:03.285352 kernel: audit: type=1131 audit(1742237163.259:51): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:03.259000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:03.285444 ignition[1029]: INFO     : Ignition 2.14.0
Mar 17 18:46:03.285444 ignition[1029]: INFO     : Stage: umount
Mar 17 18:46:03.285444 ignition[1029]: INFO     : reading system config file "/usr/lib/ignition/base.d/base.ign"
Mar 17 18:46:03.285444 ignition[1029]: DEBUG    : parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63
Mar 17 18:46:03.285444 ignition[1029]: INFO     : no config dir at "/usr/lib/ignition/base.platform.d/azure"
Mar 17 18:46:03.285444 ignition[1029]: INFO     : umount: umount passed
Mar 17 18:46:03.285444 ignition[1029]: INFO     : Ignition finished successfully
Mar 17 18:46:03.427453 kernel: audit: type=1131 audit(1742237163.295:52): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:03.427485 kernel: audit: type=1131 audit(1742237163.319:53): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:03.427496 kernel: audit: type=1131 audit(1742237163.346:54): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:03.427515 kernel: audit: type=1131 audit(1742237163.380:55): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:03.295000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:03.319000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:03.346000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:03.380000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:03.408000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:03.413000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:03.422000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:02.735952 systemd[1]: initrd-parse-etc.service: Deactivated successfully.
Mar 17 18:46:03.432000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:02.736097 systemd[1]: Finished initrd-parse-etc.service.
Mar 17 18:46:02.749646 systemd[1]: Reached target initrd-fs.target.
Mar 17 18:46:02.765088 systemd[1]: Reached target initrd.target.
Mar 17 18:46:02.780664 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met.
Mar 17 18:46:02.781728 systemd[1]: Starting dracut-pre-pivot.service...
Mar 17 18:46:02.844005 systemd[1]: Finished dracut-pre-pivot.service.
Mar 17 18:46:02.859522 systemd[1]: Starting initrd-cleanup.service...
Mar 17 18:46:03.495000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:02.886927 systemd[1]: Stopped target nss-lookup.target.
Mar 17 18:46:02.896498 systemd[1]: Stopped target remote-cryptsetup.target.
Mar 17 18:46:02.908303 systemd[1]: Stopped target timers.target.
Mar 17 18:46:03.529000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:03.537000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:03.537000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:02.919535 systemd[1]: dracut-pre-pivot.service: Deactivated successfully.
Mar 17 18:46:03.546000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:02.919766 systemd[1]: Stopped dracut-pre-pivot.service.
Mar 17 18:46:02.931256 systemd[1]: Stopped target initrd.target.
Mar 17 18:46:02.943709 systemd[1]: Stopped target basic.target.
Mar 17 18:46:03.574000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:02.957061 systemd[1]: Stopped target ignition-complete.target.
Mar 17 18:46:02.973072 systemd[1]: Stopped target ignition-diskful.target.
Mar 17 18:46:02.987187 systemd[1]: Stopped target initrd-root-device.target.
Mar 17 18:46:03.605000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:03.004118 systemd[1]: Stopped target remote-fs.target.
Mar 17 18:46:03.018244 systemd[1]: Stopped target remote-fs-pre.target.
Mar 17 18:46:03.028602 systemd[1]: Stopped target sysinit.target.
Mar 17 18:46:03.039117 systemd[1]: Stopped target local-fs.target.
Mar 17 18:46:03.643000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:03.049413 systemd[1]: Stopped target local-fs-pre.target.
Mar 17 18:46:03.652000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:03.061831 systemd[1]: Stopped target swap.target.
Mar 17 18:46:03.661000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:03.076137 systemd[1]: dracut-pre-mount.service: Deactivated successfully.
Mar 17 18:46:03.076306 systemd[1]: Stopped dracut-pre-mount.service.
Mar 17 18:46:03.116845 systemd[1]: Stopped target cryptsetup.target.
Mar 17 18:46:03.689000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:03.127425 systemd[1]: dracut-initqueue.service: Deactivated successfully.
Mar 17 18:46:03.698000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:03.127575 systemd[1]: Stopped dracut-initqueue.service.
Mar 17 18:46:03.708000 audit: BPF prog-id=6 op=UNLOAD
Mar 17 18:46:03.139718 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully.
Mar 17 18:46:03.723000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:03.139861 systemd[1]: Stopped initrd-setup-root-after-ignition.service.
Mar 17 18:46:03.734000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:03.169814 systemd[1]: ignition-files.service: Deactivated successfully.
Mar 17 18:46:03.746000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:03.169944 systemd[1]: Stopped ignition-files.service.
Mar 17 18:46:03.197181 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully.
Mar 17 18:46:03.777817 kernel: hv_netvsc 0022487e-0a82-0022-487e-0a820022487e eth0: Data path switched from VF: enP48762s1
Mar 17 18:46:03.197286 systemd[1]: Stopped flatcar-metadata-hostname.service.
Mar 17 18:46:03.783000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:03.203533 systemd[1]: Stopping ignition-mount.service...
Mar 17 18:46:03.793000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:03.793000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:03.247441 systemd[1]: Stopping iscsid.service...
Mar 17 18:46:03.251003 systemd[1]: kmod-static-nodes.service: Deactivated successfully.
Mar 17 18:46:03.251148 systemd[1]: Stopped kmod-static-nodes.service.
Mar 17 18:46:03.261463 systemd[1]: Stopping sysroot-boot.service...
Mar 17 18:46:03.816000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:03.285997 systemd[1]: systemd-udev-trigger.service: Deactivated successfully.
Mar 17 18:46:03.286178 systemd[1]: Stopped systemd-udev-trigger.service.
Mar 17 18:46:03.295659 systemd[1]: dracut-pre-trigger.service: Deactivated successfully.
Mar 17 18:46:03.295778 systemd[1]: Stopped dracut-pre-trigger.service.
Mar 17 18:46:03.321660 systemd[1]: iscsid.service: Deactivated successfully.
Mar 17 18:46:03.321812 systemd[1]: Stopped iscsid.service.
Mar 17 18:46:03.347154 systemd[1]: ignition-mount.service: Deactivated successfully.
Mar 17 18:46:03.347280 systemd[1]: Stopped ignition-mount.service.
Mar 17 18:46:03.886643 systemd-journald[276]: Received SIGTERM from PID 1 (systemd).
Mar 17 18:46:03.381030 systemd[1]: ignition-disks.service: Deactivated successfully.
Mar 17 18:46:03.381152 systemd[1]: Stopped ignition-disks.service.
Mar 17 18:46:03.408812 systemd[1]: ignition-kargs.service: Deactivated successfully.
Mar 17 18:46:03.408941 systemd[1]: Stopped ignition-kargs.service.
Mar 17 18:46:03.413874 systemd[1]: ignition-fetch.service: Deactivated successfully.
Mar 17 18:46:03.413982 systemd[1]: Stopped ignition-fetch.service.
Mar 17 18:46:03.422855 systemd[1]: ignition-fetch-offline.service: Deactivated successfully.
Mar 17 18:46:03.423021 systemd[1]: Stopped ignition-fetch-offline.service.
Mar 17 18:46:03.432967 systemd[1]: Stopped target paths.target.
Mar 17 18:46:03.442544 systemd[1]: systemd-ask-password-console.path: Deactivated successfully.
Mar 17 18:46:03.450978 systemd[1]: Stopped systemd-ask-password-console.path.
Mar 17 18:46:03.456448 systemd[1]: Stopped target slices.target.
Mar 17 18:46:03.465732 systemd[1]: Stopped target sockets.target.
Mar 17 18:46:03.477353 systemd[1]: iscsid.socket: Deactivated successfully.
Mar 17 18:46:03.477511 systemd[1]: Closed iscsid.socket.
Mar 17 18:46:03.485724 systemd[1]: ignition-setup.service: Deactivated successfully.
Mar 17 18:46:03.485892 systemd[1]: Stopped ignition-setup.service.
Mar 17 18:46:03.496976 systemd[1]: Stopping iscsiuio.service...
Mar 17 18:46:03.515944 systemd[1]: sysroot-boot.mount: Deactivated successfully.
Mar 17 18:46:03.516997 systemd[1]: iscsiuio.service: Deactivated successfully.
Mar 17 18:46:03.517137 systemd[1]: Stopped iscsiuio.service.
Mar 17 18:46:03.532035 systemd[1]: initrd-cleanup.service: Deactivated successfully.
Mar 17 18:46:03.532154 systemd[1]: Finished initrd-cleanup.service.
Mar 17 18:46:03.538281 systemd[1]: sysroot-boot.service: Deactivated successfully.
Mar 17 18:46:03.538380 systemd[1]: Stopped sysroot-boot.service.
Mar 17 18:46:03.547468 systemd[1]: Stopped target network.target.
Mar 17 18:46:03.556661 systemd[1]: iscsiuio.socket: Deactivated successfully.
Mar 17 18:46:03.556703 systemd[1]: Closed iscsiuio.socket.
Mar 17 18:46:03.565552 systemd[1]: initrd-setup-root.service: Deactivated successfully.
Mar 17 18:46:03.565609 systemd[1]: Stopped initrd-setup-root.service.
Mar 17 18:46:03.574871 systemd[1]: Stopping systemd-networkd.service...
Mar 17 18:46:03.583188 systemd[1]: Stopping systemd-resolved.service...
Mar 17 18:46:03.593256 systemd-networkd[842]: eth0: DHCPv6 lease lost
Mar 17 18:46:03.893000 audit: BPF prog-id=9 op=UNLOAD
Mar 17 18:46:03.594964 systemd[1]: systemd-networkd.service: Deactivated successfully.
Mar 17 18:46:03.595068 systemd[1]: Stopped systemd-networkd.service.
Mar 17 18:46:03.606460 systemd[1]: systemd-networkd.socket: Deactivated successfully.
Mar 17 18:46:03.606498 systemd[1]: Closed systemd-networkd.socket.
Mar 17 18:46:03.618144 systemd[1]: Stopping network-cleanup.service...
Mar 17 18:46:03.635119 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully.
Mar 17 18:46:03.635223 systemd[1]: Stopped parse-ip-for-networkd.service.
Mar 17 18:46:03.644201 systemd[1]: systemd-sysctl.service: Deactivated successfully.
Mar 17 18:46:03.644271 systemd[1]: Stopped systemd-sysctl.service.
Mar 17 18:46:03.656619 systemd[1]: systemd-modules-load.service: Deactivated successfully.
Mar 17 18:46:03.656701 systemd[1]: Stopped systemd-modules-load.service.
Mar 17 18:46:03.662014 systemd[1]: Stopping systemd-udevd.service...
Mar 17 18:46:03.681719 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully.
Mar 17 18:46:03.682339 systemd[1]: systemd-resolved.service: Deactivated successfully.
Mar 17 18:46:03.682453 systemd[1]: Stopped systemd-resolved.service.
Mar 17 18:46:03.690613 systemd[1]: systemd-udevd.service: Deactivated successfully.
Mar 17 18:46:03.690762 systemd[1]: Stopped systemd-udevd.service.
Mar 17 18:46:03.699916 systemd[1]: systemd-udevd-control.socket: Deactivated successfully.
Mar 17 18:46:03.699971 systemd[1]: Closed systemd-udevd-control.socket.
Mar 17 18:46:03.709651 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully.
Mar 17 18:46:03.709695 systemd[1]: Closed systemd-udevd-kernel.socket.
Mar 17 18:46:03.714690 systemd[1]: dracut-pre-udev.service: Deactivated successfully.
Mar 17 18:46:03.714750 systemd[1]: Stopped dracut-pre-udev.service.
Mar 17 18:46:03.723540 systemd[1]: dracut-cmdline.service: Deactivated successfully.
Mar 17 18:46:03.723591 systemd[1]: Stopped dracut-cmdline.service.
Mar 17 18:46:03.734512 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully.
Mar 17 18:46:03.734559 systemd[1]: Stopped dracut-cmdline-ask.service.
Mar 17 18:46:03.747387 systemd[1]: Starting initrd-udevadm-cleanup-db.service...
Mar 17 18:46:03.771271 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully.
Mar 17 18:46:03.771363 systemd[1]: Stopped systemd-vconsole-setup.service.
Mar 17 18:46:03.783925 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully.
Mar 17 18:46:03.784040 systemd[1]: Finished initrd-udevadm-cleanup-db.service.
Mar 17 18:46:03.808249 systemd[1]: network-cleanup.service: Deactivated successfully.
Mar 17 18:46:03.808371 systemd[1]: Stopped network-cleanup.service.
Mar 17 18:46:03.817098 systemd[1]: Reached target initrd-switch-root.target.
Mar 17 18:46:03.828197 systemd[1]: Starting initrd-switch-root.service...
Mar 17 18:46:03.851840 systemd[1]: Switching root.
Mar 17 18:46:03.894804 systemd-journald[276]: Journal stopped
Mar 17 18:46:33.458728 kernel: SELinux:  Class mctp_socket not defined in policy.
Mar 17 18:46:33.458752 kernel: SELinux:  Class anon_inode not defined in policy.
Mar 17 18:46:33.458762 kernel: SELinux: the above unknown classes and permissions will be allowed
Mar 17 18:46:33.458774 kernel: SELinux:  policy capability network_peer_controls=1
Mar 17 18:46:33.458782 kernel: SELinux:  policy capability open_perms=1
Mar 17 18:46:33.458789 kernel: SELinux:  policy capability extended_socket_class=1
Mar 17 18:46:33.458798 kernel: SELinux:  policy capability always_check_network=0
Mar 17 18:46:33.458807 kernel: SELinux:  policy capability cgroup_seclabel=1
Mar 17 18:46:33.458815 kernel: SELinux:  policy capability nnp_nosuid_transition=1
Mar 17 18:46:33.458824 kernel: SELinux:  policy capability genfs_seclabel_symlinks=0
Mar 17 18:46:33.458832 kernel: SELinux:  policy capability ioctl_skip_cloexec=0
Mar 17 18:46:33.458842 kernel: kauditd_printk_skb: 25 callbacks suppressed
Mar 17 18:46:33.458850 kernel: audit: type=1403 audit(1742237170.835:81): auid=4294967295 ses=4294967295 lsm=selinux res=1
Mar 17 18:46:33.458861 systemd[1]: Successfully loaded SELinux policy in 262.567ms.
Mar 17 18:46:33.458873 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 22.774ms.
Mar 17 18:46:33.458885 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
Mar 17 18:46:33.458894 systemd[1]: Detected virtualization microsoft.
Mar 17 18:46:33.458904 systemd[1]: Detected architecture arm64.
Mar 17 18:46:33.458913 systemd[1]: Detected first boot.
Mar 17 18:46:33.458923 systemd[1]: Hostname set to <ci-3510.3.7-a-c604d26635>.
Mar 17 18:46:33.458932 systemd[1]: Initializing machine ID from random generator.
Mar 17 18:46:33.458941 kernel: audit: type=1400 audit(1742237171.589:82): avc:  denied  { bpf } for  pid=1 comm="systemd" capability=39  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1
Mar 17 18:46:33.458952 kernel: audit: type=1400 audit(1742237171.592:83): avc:  denied  { perfmon } for  pid=1 comm="systemd" capability=38  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1
Mar 17 18:46:33.458961 kernel: audit: type=1334 audit(1742237171.608:84): prog-id=10 op=LOAD
Mar 17 18:46:33.458969 kernel: audit: type=1334 audit(1742237171.608:85): prog-id=10 op=UNLOAD
Mar 17 18:46:33.458978 kernel: audit: type=1334 audit(1742237171.608:86): prog-id=11 op=LOAD
Mar 17 18:46:33.458987 kernel: audit: type=1334 audit(1742237171.608:87): prog-id=11 op=UNLOAD
Mar 17 18:46:33.458996 kernel: SELinux:  Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped).
Mar 17 18:46:33.459006 kernel: audit: type=1400 audit(1742237172.691:88): avc:  denied  { associate } for  pid=1063 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023"
Mar 17 18:46:33.459018 kernel: audit: type=1300 audit(1742237172.691:88): arch=c00000b7 syscall=5 success=yes exit=0 a0=40001458a2 a1=40000c6df8 a2=40000cd0c0 a3=32 items=0 ppid=1046 pid=1063 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null)
Mar 17 18:46:33.459028 kernel: audit: type=1327 audit(1742237172.691:88): proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61
Mar 17 18:46:33.459038 systemd[1]: Populated /etc with preset unit settings.
Mar 17 18:46:33.459047 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon.
Mar 17 18:46:33.459057 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon.
Mar 17 18:46:33.459068 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly.
Mar 17 18:46:33.459078 kernel: kauditd_printk_skb: 6 callbacks suppressed
Mar 17 18:46:33.459087 systemd[1]: initrd-switch-root.service: Deactivated successfully.
Mar 17 18:46:33.459095 kernel: audit: type=1334 audit(1742237192.007:90): prog-id=12 op=LOAD
Mar 17 18:46:33.459104 systemd[1]: Stopped initrd-switch-root.service.
Mar 17 18:46:33.459113 kernel: audit: type=1334 audit(1742237192.007:91): prog-id=3 op=UNLOAD
Mar 17 18:46:33.459124 kernel: audit: type=1334 audit(1742237192.007:92): prog-id=13 op=LOAD
Mar 17 18:46:33.459133 kernel: audit: type=1334 audit(1742237192.007:93): prog-id=14 op=LOAD
Mar 17 18:46:33.459141 kernel: audit: type=1334 audit(1742237192.007:94): prog-id=4 op=UNLOAD
Mar 17 18:46:33.459152 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1.
Mar 17 18:46:33.459161 kernel: audit: type=1334 audit(1742237192.007:95): prog-id=5 op=UNLOAD
Mar 17 18:46:33.459171 systemd[1]: Created slice system-addon\x2dconfig.slice.
Mar 17 18:46:33.459180 kernel: audit: type=1334 audit(1742237192.007:96): prog-id=15 op=LOAD
Mar 17 18:46:33.459188 kernel: audit: type=1334 audit(1742237192.007:97): prog-id=12 op=UNLOAD
Mar 17 18:46:33.459197 kernel: audit: type=1334 audit(1742237192.007:98): prog-id=16 op=LOAD
Mar 17 18:46:33.459206 kernel: audit: type=1334 audit(1742237192.007:99): prog-id=17 op=LOAD
Mar 17 18:46:33.459215 systemd[1]: Created slice system-addon\x2drun.slice.
Mar 17 18:46:33.459226 systemd[1]: Created slice system-getty.slice.
Mar 17 18:46:33.459236 systemd[1]: Created slice system-modprobe.slice.
Mar 17 18:46:33.459246 systemd[1]: Created slice system-serial\x2dgetty.slice.
Mar 17 18:46:33.459256 systemd[1]: Created slice system-system\x2dcloudinit.slice.
Mar 17 18:46:33.459265 systemd[1]: Created slice system-systemd\x2dfsck.slice.
Mar 17 18:46:33.459274 systemd[1]: Created slice user.slice.
Mar 17 18:46:33.459284 systemd[1]: Started systemd-ask-password-console.path.
Mar 17 18:46:33.459293 systemd[1]: Started systemd-ask-password-wall.path.
Mar 17 18:46:33.459303 systemd[1]: Set up automount boot.automount.
Mar 17 18:46:33.459314 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount.
Mar 17 18:46:33.459323 systemd[1]: Stopped target initrd-switch-root.target.
Mar 17 18:46:33.459333 systemd[1]: Stopped target initrd-fs.target.
Mar 17 18:46:33.459342 systemd[1]: Stopped target initrd-root-fs.target.
Mar 17 18:46:33.459351 systemd[1]: Reached target integritysetup.target.
Mar 17 18:46:33.459361 systemd[1]: Reached target remote-cryptsetup.target.
Mar 17 18:46:33.459371 systemd[1]: Reached target remote-fs.target.
Mar 17 18:46:33.459383 systemd[1]: Reached target slices.target.
Mar 17 18:46:33.459393 systemd[1]: Reached target swap.target.
Mar 17 18:46:33.459402 systemd[1]: Reached target torcx.target.
Mar 17 18:46:33.459412 systemd[1]: Reached target veritysetup.target.
Mar 17 18:46:33.459421 systemd[1]: Listening on systemd-coredump.socket.
Mar 17 18:46:33.459430 systemd[1]: Listening on systemd-initctl.socket.
Mar 17 18:46:33.459440 systemd[1]: Listening on systemd-networkd.socket.
Mar 17 18:46:33.459451 systemd[1]: Listening on systemd-udevd-control.socket.
Mar 17 18:46:33.459461 systemd[1]: Listening on systemd-udevd-kernel.socket.
Mar 17 18:46:33.459470 systemd[1]: Listening on systemd-userdbd.socket.
Mar 17 18:46:33.459480 systemd[1]: Mounting dev-hugepages.mount...
Mar 17 18:46:33.459489 systemd[1]: Mounting dev-mqueue.mount...
Mar 17 18:46:33.459498 systemd[1]: Mounting media.mount...
Mar 17 18:46:33.459507 systemd[1]: Mounting sys-kernel-debug.mount...
Mar 17 18:46:33.459518 systemd[1]: Mounting sys-kernel-tracing.mount...
Mar 17 18:46:33.459528 systemd[1]: Mounting tmp.mount...
Mar 17 18:46:33.459539 systemd[1]: Starting flatcar-tmpfiles.service...
Mar 17 18:46:33.459548 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met.
Mar 17 18:46:33.459558 systemd[1]: Starting kmod-static-nodes.service...
Mar 17 18:46:33.459567 systemd[1]: Starting modprobe@configfs.service...
Mar 17 18:46:33.459577 systemd[1]: Starting modprobe@dm_mod.service...
Mar 17 18:46:33.459587 systemd[1]: Starting modprobe@drm.service...
Mar 17 18:46:33.459596 systemd[1]: Starting modprobe@efi_pstore.service...
Mar 17 18:46:33.459605 systemd[1]: Starting modprobe@fuse.service...
Mar 17 18:46:33.459616 systemd[1]: Starting modprobe@loop.service...
Mar 17 18:46:33.467565 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf).
Mar 17 18:46:33.467596 systemd[1]: systemd-fsck-root.service: Deactivated successfully.
Mar 17 18:46:33.467610 systemd[1]: Stopped systemd-fsck-root.service.
Mar 17 18:46:33.467620 systemd[1]: systemd-fsck-usr.service: Deactivated successfully.
Mar 17 18:46:33.467659 systemd[1]: Stopped systemd-fsck-usr.service.
Mar 17 18:46:33.467669 systemd[1]: Stopped systemd-journald.service.
Mar 17 18:46:33.467679 systemd[1]: systemd-journald.service: Consumed 2.795s CPU time.
Mar 17 18:46:33.467695 systemd[1]: Starting systemd-journald.service...
Mar 17 18:46:33.467705 systemd[1]: Starting systemd-modules-load.service...
Mar 17 18:46:33.467715 systemd[1]: Starting systemd-network-generator.service...
Mar 17 18:46:33.467725 systemd[1]: Starting systemd-remount-fs.service...
Mar 17 18:46:33.467735 kernel: loop: module loaded
Mar 17 18:46:33.467745 systemd[1]: Starting systemd-udev-trigger.service...
Mar 17 18:46:33.467754 systemd[1]: verity-setup.service: Deactivated successfully.
Mar 17 18:46:33.467764 systemd[1]: Stopped verity-setup.service.
Mar 17 18:46:33.467774 systemd[1]: Mounted dev-hugepages.mount.
Mar 17 18:46:33.467785 systemd[1]: Mounted dev-mqueue.mount.
Mar 17 18:46:33.467795 systemd[1]: Mounted media.mount.
Mar 17 18:46:33.467804 systemd[1]: Mounted sys-kernel-debug.mount.
Mar 17 18:46:33.467814 systemd[1]: Mounted sys-kernel-tracing.mount.
Mar 17 18:46:33.467823 systemd[1]: Mounted tmp.mount.
Mar 17 18:46:33.467833 systemd[1]: Finished flatcar-tmpfiles.service.
Mar 17 18:46:33.467842 systemd[1]: Finished kmod-static-nodes.service.
Mar 17 18:46:33.467854 systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
Mar 17 18:46:33.467863 systemd[1]: Finished modprobe@dm_mod.service.
Mar 17 18:46:33.467874 systemd[1]: modprobe@drm.service: Deactivated successfully.
Mar 17 18:46:33.467887 systemd[1]: Finished modprobe@drm.service.
Mar 17 18:46:33.467899 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
Mar 17 18:46:33.467908 systemd[1]: Finished modprobe@efi_pstore.service.
Mar 17 18:46:33.467918 systemd[1]: modprobe@loop.service: Deactivated successfully.
Mar 17 18:46:33.467928 systemd[1]: Finished modprobe@loop.service.
Mar 17 18:46:33.467938 systemd[1]: Finished systemd-network-generator.service.
Mar 17 18:46:33.467948 systemd[1]: Reached target network-pre.target.
Mar 17 18:46:33.467958 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met.
Mar 17 18:46:33.467973 systemd-journald[1141]: Journal started
Mar 17 18:46:33.468031 systemd-journald[1141]: Runtime Journal (/run/log/journal/fb6ff0c6aca74b059de74cb43a822629) is 8.0M, max 78.5M, 70.5M free.
Mar 17 18:46:10.835000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1
Mar 17 18:46:11.589000 audit[1]: AVC avc:  denied  { bpf } for  pid=1 comm="systemd" capability=39  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1
Mar 17 18:46:11.592000 audit[1]: AVC avc:  denied  { perfmon } for  pid=1 comm="systemd" capability=38  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1
Mar 17 18:46:11.608000 audit: BPF prog-id=10 op=LOAD
Mar 17 18:46:11.608000 audit: BPF prog-id=10 op=UNLOAD
Mar 17 18:46:11.608000 audit: BPF prog-id=11 op=LOAD
Mar 17 18:46:11.608000 audit: BPF prog-id=11 op=UNLOAD
Mar 17 18:46:12.691000 audit[1063]: AVC avc:  denied  { associate } for  pid=1063 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023"
Mar 17 18:46:12.691000 audit[1063]: SYSCALL arch=c00000b7 syscall=5 success=yes exit=0 a0=40001458a2 a1=40000c6df8 a2=40000cd0c0 a3=32 items=0 ppid=1046 pid=1063 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null)
Mar 17 18:46:12.691000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61
Mar 17 18:46:12.725000 audit[1063]: AVC avc:  denied  { associate } for  pid=1063 comm="torcx-generator" name="usr" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1
Mar 17 18:46:12.725000 audit[1063]: SYSCALL arch=c00000b7 syscall=34 success=yes exit=0 a0=ffffffffffffff9c a1=4000145979 a2=1ed a3=0 items=2 ppid=1046 pid=1063 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null)
Mar 17 18:46:12.725000 audit: CWD cwd="/"
Mar 17 18:46:12.725000 audit: PATH item=0 name=(null) inode=2 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 18:46:12.725000 audit: PATH item=1 name=(null) inode=3 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 18:46:12.725000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61
Mar 17 18:46:32.007000 audit: BPF prog-id=12 op=LOAD
Mar 17 18:46:32.007000 audit: BPF prog-id=3 op=UNLOAD
Mar 17 18:46:32.007000 audit: BPF prog-id=13 op=LOAD
Mar 17 18:46:32.007000 audit: BPF prog-id=14 op=LOAD
Mar 17 18:46:32.007000 audit: BPF prog-id=4 op=UNLOAD
Mar 17 18:46:32.007000 audit: BPF prog-id=5 op=UNLOAD
Mar 17 18:46:32.007000 audit: BPF prog-id=15 op=LOAD
Mar 17 18:46:32.007000 audit: BPF prog-id=12 op=UNLOAD
Mar 17 18:46:32.007000 audit: BPF prog-id=16 op=LOAD
Mar 17 18:46:32.007000 audit: BPF prog-id=17 op=LOAD
Mar 17 18:46:32.007000 audit: BPF prog-id=13 op=UNLOAD
Mar 17 18:46:32.007000 audit: BPF prog-id=14 op=UNLOAD
Mar 17 18:46:32.008000 audit: BPF prog-id=18 op=LOAD
Mar 17 18:46:32.008000 audit: BPF prog-id=15 op=UNLOAD
Mar 17 18:46:32.008000 audit: BPF prog-id=19 op=LOAD
Mar 17 18:46:32.008000 audit: BPF prog-id=20 op=LOAD
Mar 17 18:46:32.008000 audit: BPF prog-id=16 op=UNLOAD
Mar 17 18:46:32.008000 audit: BPF prog-id=17 op=UNLOAD
Mar 17 18:46:32.009000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:32.027000 audit: BPF prog-id=18 op=UNLOAD
Mar 17 18:46:32.044000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:32.044000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:32.967000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:32.983000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:32.994000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:32.994000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:33.001000 audit: BPF prog-id=21 op=LOAD
Mar 17 18:46:33.001000 audit: BPF prog-id=22 op=LOAD
Mar 17 18:46:33.001000 audit: BPF prog-id=23 op=LOAD
Mar 17 18:46:33.001000 audit: BPF prog-id=19 op=UNLOAD
Mar 17 18:46:33.001000 audit: BPF prog-id=20 op=UNLOAD
Mar 17 18:46:33.283000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:33.356000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:33.367000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:33.384000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:33.384000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:33.400000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:33.400000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:33.420000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:33.420000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:33.438000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:33.438000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:33.449000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:33.455000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1
Mar 17 18:46:33.455000 audit[1141]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=3 a1=ffffcc547320 a2=4000 a3=1 items=0 ppid=1 pid=1141 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null)
Mar 17 18:46:33.455000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Mar 17 18:46:12.649431 /usr/lib/systemd/system-generators/torcx-generator[1063]: time="2025-03-17T18:46:12Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.7 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.7 /var/lib/torcx/store]"
Mar 17 18:46:32.005726 systemd[1]: Queued start job for default target multi-user.target.
Mar 17 18:46:33.474545 systemd[1]: Started systemd-journald.service.
Mar 17 18:46:12.677188 /usr/lib/systemd/system-generators/torcx-generator[1063]: time="2025-03-17T18:46:12Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json
Mar 17 18:46:32.005741 systemd[1]: Unnecessary job was removed for dev-sda6.device.
Mar 17 18:46:12.677207 /usr/lib/systemd/system-generators/torcx-generator[1063]: time="2025-03-17T18:46:12Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json
Mar 17 18:46:32.009448 systemd[1]: systemd-journald.service: Deactivated successfully.
Mar 17 18:46:12.677280 /usr/lib/systemd/system-generators/torcx-generator[1063]: time="2025-03-17T18:46:12Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12"
Mar 17 18:46:32.009947 systemd[1]: systemd-journald.service: Consumed 2.795s CPU time.
Mar 17 18:46:12.677296 /usr/lib/systemd/system-generators/torcx-generator[1063]: time="2025-03-17T18:46:12Z" level=debug msg="skipped missing lower profile" missing profile=oem
Mar 17 18:46:12.677337 /usr/lib/systemd/system-generators/torcx-generator[1063]: time="2025-03-17T18:46:12Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory"
Mar 17 18:46:12.677351 /usr/lib/systemd/system-generators/torcx-generator[1063]: time="2025-03-17T18:46:12Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)=
Mar 17 18:46:12.677620 /usr/lib/systemd/system-generators/torcx-generator[1063]: time="2025-03-17T18:46:12Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack
Mar 17 18:46:12.677682 /usr/lib/systemd/system-generators/torcx-generator[1063]: time="2025-03-17T18:46:12Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json
Mar 17 18:46:12.677694 /usr/lib/systemd/system-generators/torcx-generator[1063]: time="2025-03-17T18:46:12Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json
Mar 17 18:46:12.678242 /usr/lib/systemd/system-generators/torcx-generator[1063]: time="2025-03-17T18:46:12Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10
Mar 17 18:46:12.678280 /usr/lib/systemd/system-generators/torcx-generator[1063]: time="2025-03-17T18:46:12Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl
Mar 17 18:46:12.678300 /usr/lib/systemd/system-generators/torcx-generator[1063]: time="2025-03-17T18:46:12Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.7: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.7
Mar 17 18:46:12.678314 /usr/lib/systemd/system-generators/torcx-generator[1063]: time="2025-03-17T18:46:12Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store
Mar 17 18:46:12.678331 /usr/lib/systemd/system-generators/torcx-generator[1063]: time="2025-03-17T18:46:12Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.7: no such file or directory" path=/var/lib/torcx/store/3510.3.7
Mar 17 18:46:12.678383 /usr/lib/systemd/system-generators/torcx-generator[1063]: time="2025-03-17T18:46:12Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store
Mar 17 18:46:28.161351 /usr/lib/systemd/system-generators/torcx-generator[1063]: time="2025-03-17T18:46:28Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl
Mar 17 18:46:28.161657 /usr/lib/systemd/system-generators/torcx-generator[1063]: time="2025-03-17T18:46:28Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl
Mar 17 18:46:28.161766 /usr/lib/systemd/system-generators/torcx-generator[1063]: time="2025-03-17T18:46:28Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl
Mar 17 18:46:28.161935 /usr/lib/systemd/system-generators/torcx-generator[1063]: time="2025-03-17T18:46:28Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl
Mar 17 18:46:28.161995 /usr/lib/systemd/system-generators/torcx-generator[1063]: time="2025-03-17T18:46:28Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile=
Mar 17 18:46:28.162051 /usr/lib/systemd/system-generators/torcx-generator[1063]: time="2025-03-17T18:46:28Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx
Mar 17 18:46:33.478000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:33.480261 systemd[1]: Finished systemd-remount-fs.service.
Mar 17 18:46:33.485000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:33.486070 systemd[1]: modprobe@configfs.service: Deactivated successfully.
Mar 17 18:46:33.486217 systemd[1]: Finished modprobe@configfs.service.
Mar 17 18:46:33.485000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:33.485000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:33.496274 systemd[1]: Mounting sys-kernel-config.mount...
Mar 17 18:46:33.499853 kernel: fuse: init (API version 7.34)
Mar 17 18:46:33.501000 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/).
Mar 17 18:46:33.515953 systemd[1]: Starting systemd-hwdb-update.service...
Mar 17 18:46:33.522342 systemd[1]: Starting systemd-journal-flush.service...
Mar 17 18:46:33.527016 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore).
Mar 17 18:46:33.528421 systemd[1]: Starting systemd-random-seed.service...
Mar 17 18:46:33.535609 systemd[1]: Starting systemd-sysusers.service...
Mar 17 18:46:33.543063 systemd[1]: modprobe@fuse.service: Deactivated successfully.
Mar 17 18:46:33.543217 systemd[1]: Finished modprobe@fuse.service.
Mar 17 18:46:33.547000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:33.547000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:33.548370 systemd[1]: Mounted sys-kernel-config.mount.
Mar 17 18:46:33.555021 systemd[1]: Mounting sys-fs-fuse-connections.mount...
Mar 17 18:46:33.564369 systemd[1]: Mounted sys-fs-fuse-connections.mount.
Mar 17 18:46:33.570477 systemd[1]: Finished systemd-modules-load.service.
Mar 17 18:46:33.575000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:33.578234 systemd[1]: Starting systemd-sysctl.service...
Mar 17 18:46:33.593183 systemd[1]: Finished systemd-udev-trigger.service.
Mar 17 18:46:33.599000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:33.600619 systemd[1]: Finished systemd-random-seed.service.
Mar 17 18:46:33.606000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:33.608707 systemd[1]: Reached target first-boot-complete.target.
Mar 17 18:46:33.616715 systemd-journald[1141]: Time spent on flushing to /var/log/journal/fb6ff0c6aca74b059de74cb43a822629 is 13.916ms for 1089 entries.
Mar 17 18:46:33.616715 systemd-journald[1141]: System Journal (/var/log/journal/fb6ff0c6aca74b059de74cb43a822629) is 8.0M, max 2.6G, 2.6G free.
Mar 17 18:46:33.722595 systemd-journald[1141]: Received client request to flush runtime journal.
Mar 17 18:46:33.672000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:33.626043 systemd[1]: Starting systemd-udev-settle.service...
Mar 17 18:46:33.722874 udevadm[1184]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in.
Mar 17 18:46:33.667246 systemd[1]: Finished systemd-sysctl.service.
Mar 17 18:46:33.723639 systemd[1]: Finished systemd-journal-flush.service.
Mar 17 18:46:33.728000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:34.093307 systemd[1]: Finished systemd-sysusers.service.
Mar 17 18:46:34.097000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:35.257705 systemd[1]: Finished systemd-hwdb-update.service.
Mar 17 18:46:35.262000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:35.263000 audit: BPF prog-id=24 op=LOAD
Mar 17 18:46:35.263000 audit: BPF prog-id=25 op=LOAD
Mar 17 18:46:35.263000 audit: BPF prog-id=7 op=UNLOAD
Mar 17 18:46:35.263000 audit: BPF prog-id=8 op=UNLOAD
Mar 17 18:46:35.264540 systemd[1]: Starting systemd-udevd.service...
Mar 17 18:46:35.284143 systemd-udevd[1187]: Using default interface naming scheme 'v252'.
Mar 17 18:46:36.279794 systemd[1]: Started systemd-udevd.service.
Mar 17 18:46:36.288000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:36.289000 audit: BPF prog-id=26 op=LOAD
Mar 17 18:46:36.291482 systemd[1]: Starting systemd-networkd.service...
Mar 17 18:46:36.326045 systemd[1]: Condition check resulted in dev-ttyAMA0.device being skipped.
Mar 17 18:46:36.339384 systemd[1]: Starting systemd-userdbd.service...
Mar 17 18:46:36.337000 audit: BPF prog-id=27 op=LOAD
Mar 17 18:46:36.337000 audit: BPF prog-id=28 op=LOAD
Mar 17 18:46:36.337000 audit: BPF prog-id=29 op=LOAD
Mar 17 18:46:36.663667 kernel: mousedev: PS/2 mouse device common for all mice
Mar 17 18:46:36.668407 systemd[1]: Started systemd-userdbd.service.
Mar 17 18:46:36.673000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:36.676000 audit[1200]: AVC avc:  denied  { confidentiality } for  pid=1200 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1
Mar 17 18:46:36.687671 kernel: hv_vmbus: registering driver hyperv_fb
Mar 17 18:46:36.687743 kernel: hv_vmbus: registering driver hv_balloon
Mar 17 18:46:36.688654 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0
Mar 17 18:46:36.695617 kernel: hyperv_fb: Synthvid Version major 3, minor 5
Mar 17 18:46:36.695777 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608
Mar 17 18:46:36.695820 kernel: hv_balloon: Memory hot add disabled on ARM64
Mar 17 18:46:36.706730 kernel: hv_utils: Registering HyperV Utility Driver
Mar 17 18:46:36.706897 kernel: hv_vmbus: registering driver hv_utils
Mar 17 18:46:36.706915 kernel: hv_utils: Heartbeat IC version 3.0
Mar 17 18:46:36.706929 kernel: hv_utils: Shutdown IC version 3.2
Mar 17 18:46:36.576567 kernel: hv_utils: TimeSync IC version 4.0
Mar 17 18:46:37.467786 systemd-journald[1141]: Time jumped backwards, rotating.
Mar 17 18:46:37.467878 kernel: Console: switching to colour dummy device 80x25
Mar 17 18:46:37.467892 kernel: Console: switching to colour frame buffer device 128x48
Mar 17 18:46:36.676000 audit[1200]: SYSCALL arch=c00000b7 syscall=105 success=yes exit=0 a0=aaaaccd7a8c0 a1=aa2c a2=ffffaee324b0 a3=aaaacccd6010 items=12 ppid=1187 pid=1200 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null)
Mar 17 18:46:36.676000 audit: CWD cwd="/"
Mar 17 18:46:36.676000 audit: PATH item=0 name=(null) inode=6332 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 18:46:36.676000 audit: PATH item=1 name=(null) inode=10779 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 18:46:36.676000 audit: PATH item=2 name=(null) inode=10779 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 18:46:36.676000 audit: PATH item=3 name=(null) inode=10780 dev=00:0a mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 18:46:36.676000 audit: PATH item=4 name=(null) inode=10779 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 18:46:36.676000 audit: PATH item=5 name=(null) inode=10781 dev=00:0a mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 18:46:36.676000 audit: PATH item=6 name=(null) inode=10779 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 18:46:36.676000 audit: PATH item=7 name=(null) inode=10782 dev=00:0a mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 18:46:36.676000 audit: PATH item=8 name=(null) inode=10779 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 18:46:36.676000 audit: PATH item=9 name=(null) inode=10783 dev=00:0a mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 18:46:36.676000 audit: PATH item=10 name=(null) inode=10779 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 18:46:36.676000 audit: PATH item=11 name=(null) inode=10784 dev=00:0a mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Mar 17 18:46:36.676000 audit: PROCTITLE proctitle="(udev-worker)"
Mar 17 18:46:37.912094 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device.
Mar 17 18:46:37.918796 systemd[1]: Finished systemd-udev-settle.service.
Mar 17 18:46:37.922000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:37.926674 systemd[1]: Starting lvm2-activation-early.service...
Mar 17 18:46:37.929020 kernel: kauditd_printk_skb: 75 callbacks suppressed
Mar 17 18:46:37.929113 kernel: audit: type=1130 audit(1742237197.922:158): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:38.909351 lvm[1264]:   WARNING: Failed to connect to lvmetad. Falling back to device scanning.
Mar 17 18:46:38.940116 systemd-networkd[1204]: lo: Link UP
Mar 17 18:46:38.940124 systemd-networkd[1204]: lo: Gained carrier
Mar 17 18:46:38.940574 systemd-networkd[1204]: Enumeration completed
Mar 17 18:46:38.940712 systemd[1]: Started systemd-networkd.service.
Mar 17 18:46:38.944000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:38.947813 systemd[1]: Starting systemd-networkd-wait-online.service...
Mar 17 18:46:38.966057 kernel: audit: type=1130 audit(1742237198.944:159): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:38.969716 systemd-networkd[1204]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network.
Mar 17 18:46:38.969824 systemd[1]: Finished lvm2-activation-early.service.
Mar 17 18:46:38.974000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:38.975657 systemd[1]: Reached target cryptsetup.target.
Mar 17 18:46:38.998765 kernel: audit: type=1130 audit(1742237198.974:160): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:39.001238 systemd[1]: Starting lvm2-activation.service...
Mar 17 18:46:39.005836 lvm[1266]:   WARNING: Failed to connect to lvmetad. Falling back to device scanning.
Mar 17 18:46:39.036120 systemd[1]: Finished lvm2-activation.service.
Mar 17 18:46:39.040000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:39.042278 systemd[1]: Reached target local-fs-pre.target.
Mar 17 18:46:39.064226 kernel: audit: type=1130 audit(1742237199.040:161): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:39.064566 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw).
Mar 17 18:46:39.064600 systemd[1]: Reached target local-fs.target.
Mar 17 18:46:39.070306 systemd[1]: Reached target machines.target.
Mar 17 18:46:39.081047 kernel: mlx5_core be7a:00:02.0 enP48762s1: Link up
Mar 17 18:46:39.082841 systemd[1]: Starting ldconfig.service...
Mar 17 18:46:39.087883 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met.
Mar 17 18:46:39.088002 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f).
Mar 17 18:46:39.089718 systemd[1]: Starting systemd-boot-update.service...
Mar 17 18:46:39.095602 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service...
Mar 17 18:46:39.110070 kernel: hv_netvsc 0022487e-0a82-0022-487e-0a820022487e eth0: Data path switched to VF: enP48762s1
Mar 17 18:46:39.111306 systemd[1]: Starting systemd-machine-id-commit.service...
Mar 17 18:46:39.112601 systemd-networkd[1204]: enP48762s1: Link UP
Mar 17 18:46:39.113087 systemd-networkd[1204]: eth0: Link UP
Mar 17 18:46:39.113199 systemd-networkd[1204]: eth0: Gained carrier
Mar 17 18:46:39.116620 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met.
Mar 17 18:46:39.116690 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met.
Mar 17 18:46:39.118382 systemd[1]: Starting systemd-tmpfiles-setup.service...
Mar 17 18:46:39.123667 systemd-networkd[1204]: enP48762s1: Gained carrier
Mar 17 18:46:39.133186 systemd-networkd[1204]: eth0: DHCPv4 address 10.200.20.12/24, gateway 10.200.20.1 acquired from 168.63.129.16
Mar 17 18:46:39.289280 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1268 (bootctl)
Mar 17 18:46:39.290828 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service...
Mar 17 18:46:39.465716 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service.
Mar 17 18:46:39.471000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:39.492072 kernel: audit: type=1130 audit(1742237199.471:162): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:39.847257 systemd[1]: etc-machine\x2did.mount: Deactivated successfully.
Mar 17 18:46:39.848130 systemd[1]: Finished systemd-machine-id-commit.service.
Mar 17 18:46:39.854000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:39.878086 kernel: audit: type=1130 audit(1742237199.854:163): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:40.170231 systemd-networkd[1204]: eth0: Gained IPv6LL
Mar 17 18:46:40.173171 systemd[1]: Finished systemd-networkd-wait-online.service.
Mar 17 18:46:40.178000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:40.199053 kernel: audit: type=1130 audit(1742237200.178:164): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:40.240308 systemd-fsck[1276]: fsck.fat 4.2 (2021-01-31)
Mar 17 18:46:40.240308 systemd-fsck[1276]: /dev/sda1: 236 files, 117179/258078 clusters
Mar 17 18:46:40.242491 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service.
Mar 17 18:46:40.248000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:40.249553 systemd-tmpfiles[1271]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring.
Mar 17 18:46:40.254458 systemd[1]: Mounting boot.mount...
Mar 17 18:46:40.272051 kernel: audit: type=1130 audit(1742237200.248:165): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:40.396902 systemd[1]: Mounted boot.mount.
Mar 17 18:46:40.410748 systemd[1]: Finished systemd-boot-update.service.
Mar 17 18:46:40.415000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:40.436056 kernel: audit: type=1130 audit(1742237200.415:166): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:40.601799 systemd-tmpfiles[1271]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring.
Mar 17 18:46:40.981892 systemd-tmpfiles[1271]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring.
Mar 17 18:46:43.365696 systemd[1]: Finished systemd-tmpfiles-setup.service.
Mar 17 18:46:43.371000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:43.393255 kernel: audit: type=1130 audit(1742237203.371:167): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:43.393587 systemd[1]: Starting audit-rules.service...
Mar 17 18:46:43.399546 systemd[1]: Starting clean-ca-certificates.service...
Mar 17 18:46:43.405848 systemd[1]: Starting systemd-journal-catalog-update.service...
Mar 17 18:46:43.411000 audit: BPF prog-id=30 op=LOAD
Mar 17 18:46:43.413377 systemd[1]: Starting systemd-resolved.service...
Mar 17 18:46:43.422748 kernel: audit: type=1334 audit(1742237203.411:168): prog-id=30 op=LOAD
Mar 17 18:46:43.423000 audit: BPF prog-id=31 op=LOAD
Mar 17 18:46:43.430991 systemd[1]: Starting systemd-timesyncd.service...
Mar 17 18:46:43.435714 kernel: audit: type=1334 audit(1742237203.423:169): prog-id=31 op=LOAD
Mar 17 18:46:43.437686 systemd[1]: Starting systemd-update-utmp.service...
Mar 17 18:46:43.523000 audit[1287]: SYSTEM_BOOT pid=1287 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:43.529065 systemd[1]: Finished systemd-update-utmp.service.
Mar 17 18:46:43.550068 kernel: audit: type=1127 audit(1742237203.523:170): pid=1287 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:43.549000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:43.550458 systemd[1]: Started systemd-timesyncd.service.
Mar 17 18:46:43.575401 kernel: audit: type=1130 audit(1742237203.549:171): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:43.576099 systemd[1]: Finished clean-ca-certificates.service.
Mar 17 18:46:43.574000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:43.599102 systemd[1]: Reached target time-set.target.
Mar 17 18:46:43.598000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:43.623598 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt).
Mar 17 18:46:43.624944 kernel: audit: type=1130 audit(1742237203.574:172): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:43.625014 kernel: audit: type=1130 audit(1742237203.598:173): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:43.915988 systemd-resolved[1285]: Positive Trust Anchors:
Mar 17 18:46:43.916002 systemd-resolved[1285]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d
Mar 17 18:46:43.916086 systemd-resolved[1285]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test
Mar 17 18:46:44.131526 systemd-timesyncd[1286]: Contacted time server 23.92.29.162:123 (0.flatcar.pool.ntp.org).
Mar 17 18:46:44.131972 systemd-timesyncd[1286]: Initial clock synchronization to Mon 2025-03-17 18:46:44.115477 UTC.
Mar 17 18:46:44.174489 systemd[1]: Finished systemd-journal-catalog-update.service.
Mar 17 18:46:44.179000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:44.203050 kernel: audit: type=1130 audit(1742237204.179:174): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:44.325621 systemd-resolved[1285]: Using system hostname 'ci-3510.3.7-a-c604d26635'.
Mar 17 18:46:44.327381 systemd[1]: Started systemd-resolved.service.
Mar 17 18:46:44.331000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:44.332440 systemd[1]: Reached target network.target.
Mar 17 18:46:44.355757 kernel: audit: type=1130 audit(1742237204.331:175): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:46:44.356216 systemd[1]: Reached target network-online.target.
Mar 17 18:46:44.362151 systemd[1]: Reached target nss-lookup.target.
Mar 17 18:46:45.414850 augenrules[1303]: No rules
Mar 17 18:46:45.413000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1
Mar 17 18:46:45.417212 systemd[1]: Finished audit-rules.service.
Mar 17 18:46:45.430064 kernel: audit: type=1305 audit(1742237205.413:176): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1
Mar 17 18:46:45.413000 audit[1303]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffca9d37b0 a2=420 a3=0 items=0 ppid=1282 pid=1303 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null)
Mar 17 18:46:45.413000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573
Mar 17 18:47:07.343176 ldconfig[1267]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start.
Mar 17 18:47:07.363103 systemd[1]: Finished ldconfig.service.
Mar 17 18:47:07.370106 systemd[1]: Starting systemd-update-done.service...
Mar 17 18:47:07.396092 systemd[1]: Finished systemd-update-done.service.
Mar 17 18:47:07.401414 systemd[1]: Reached target sysinit.target.
Mar 17 18:47:07.406208 systemd[1]: Started motdgen.path.
Mar 17 18:47:07.410369 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path.
Mar 17 18:47:07.417789 systemd[1]: Started logrotate.timer.
Mar 17 18:47:07.422287 systemd[1]: Started mdadm.timer.
Mar 17 18:47:07.426598 systemd[1]: Started systemd-tmpfiles-clean.timer.
Mar 17 18:47:07.432024 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate).
Mar 17 18:47:07.432073 systemd[1]: Reached target paths.target.
Mar 17 18:47:07.436574 systemd[1]: Reached target timers.target.
Mar 17 18:47:07.441941 systemd[1]: Listening on dbus.socket.
Mar 17 18:47:07.448206 systemd[1]: Starting docker.socket...
Mar 17 18:47:07.468436 systemd[1]: Listening on sshd.socket.
Mar 17 18:47:07.472978 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f).
Mar 17 18:47:07.473589 systemd[1]: Listening on docker.socket.
Mar 17 18:47:07.478232 systemd[1]: Reached target sockets.target.
Mar 17 18:47:07.482886 systemd[1]: Reached target basic.target.
Mar 17 18:47:07.487336 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met.
Mar 17 18:47:07.487369 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met.
Mar 17 18:47:07.488828 systemd[1]: Starting containerd.service...
Mar 17 18:47:07.494334 systemd[1]: Starting dbus.service...
Mar 17 18:47:07.499319 systemd[1]: Starting enable-oem-cloudinit.service...
Mar 17 18:47:07.505973 systemd[1]: Starting extend-filesystems.service...
Mar 17 18:47:07.511664 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment).
Mar 17 18:47:07.516606 systemd[1]: Starting motdgen.service...
Mar 17 18:47:07.522841 systemd[1]: Started nvidia.service.
Mar 17 18:47:07.533433 systemd[1]: Starting ssh-key-proc-cmdline.service...
Mar 17 18:47:07.539826 systemd[1]: Starting sshd-keygen.service...
Mar 17 18:47:07.547938 systemd[1]: Starting systemd-logind.service...
Mar 17 18:47:07.554405 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f).
Mar 17 18:47:07.554482 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0).
Mar 17 18:47:07.555078 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details.
Mar 17 18:47:07.556319 systemd[1]: Starting update-engine.service...
Mar 17 18:47:07.562327 systemd[1]: Starting update-ssh-keys-after-ignition.service...
Mar 17 18:47:07.570847 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully.
Mar 17 18:47:07.572676 systemd[1]: Finished ssh-key-proc-cmdline.service.
Mar 17 18:47:07.590146 jq[1313]: true
Mar 17 18:47:07.590411 jq[1329]: false
Mar 17 18:47:07.596010 systemd[1]: motdgen.service: Deactivated successfully.
Mar 17 18:47:07.596248 systemd[1]: Finished motdgen.service.
Mar 17 18:47:07.605812 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'.
Mar 17 18:47:07.606071 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service being skipped.
Mar 17 18:47:07.611936 extend-filesystems[1314]: Found sda
Mar 17 18:47:07.611936 extend-filesystems[1314]: Found sda1
Mar 17 18:47:07.611936 extend-filesystems[1314]: Found sda2
Mar 17 18:47:07.611936 extend-filesystems[1314]: Found sda3
Mar 17 18:47:07.611936 extend-filesystems[1314]: Found usr
Mar 17 18:47:07.611936 extend-filesystems[1314]: Found sda4
Mar 17 18:47:07.611936 extend-filesystems[1314]: Found sda6
Mar 17 18:47:07.611936 extend-filesystems[1314]: Found sda7
Mar 17 18:47:07.611936 extend-filesystems[1314]: Found sda9
Mar 17 18:47:07.611936 extend-filesystems[1314]: Checking size of /dev/sda9
Mar 17 18:47:07.692922 jq[1337]: true
Mar 17 18:47:07.693114 env[1331]: time="2025-03-17T18:47:07.653383929Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16
Mar 17 18:47:07.650049 systemd-logind[1325]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard)
Mar 17 18:47:07.651184 systemd-logind[1325]: New seat seat0.
Mar 17 18:47:07.714176 extend-filesystems[1314]: Old size kept for /dev/sda9
Mar 17 18:47:07.714176 extend-filesystems[1314]: Found sr0
Mar 17 18:47:07.732656 env[1331]: time="2025-03-17T18:47:07.709414686Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1
Mar 17 18:47:07.732656 env[1331]: time="2025-03-17T18:47:07.709623955Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1
Mar 17 18:47:07.732656 env[1331]: time="2025-03-17T18:47:07.711463753Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.179-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1
Mar 17 18:47:07.732656 env[1331]: time="2025-03-17T18:47:07.711510941Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1
Mar 17 18:47:07.732656 env[1331]: time="2025-03-17T18:47:07.711812829Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1
Mar 17 18:47:07.732656 env[1331]: time="2025-03-17T18:47:07.711837383Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1
Mar 17 18:47:07.732656 env[1331]: time="2025-03-17T18:47:07.711852859Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured"
Mar 17 18:47:07.732656 env[1331]: time="2025-03-17T18:47:07.711862857Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1
Mar 17 18:47:07.732656 env[1331]: time="2025-03-17T18:47:07.711942797Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1
Mar 17 18:47:07.732656 env[1331]: time="2025-03-17T18:47:07.712240166Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1
Mar 17 18:47:07.707968 systemd[1]: extend-filesystems.service: Deactivated successfully.
Mar 17 18:47:07.733493 env[1331]: time="2025-03-17T18:47:07.712389730Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1
Mar 17 18:47:07.733493 env[1331]: time="2025-03-17T18:47:07.712406406Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1
Mar 17 18:47:07.733493 env[1331]: time="2025-03-17T18:47:07.712470670Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured"
Mar 17 18:47:07.733493 env[1331]: time="2025-03-17T18:47:07.712483827Z" level=info msg="metadata content store policy set" policy=shared
Mar 17 18:47:07.708219 systemd[1]: Finished extend-filesystems.service.
Mar 17 18:47:07.750752 env[1331]: time="2025-03-17T18:47:07.734210839Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1
Mar 17 18:47:07.750752 env[1331]: time="2025-03-17T18:47:07.734273384Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1
Mar 17 18:47:07.750752 env[1331]: time="2025-03-17T18:47:07.734288700Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1
Mar 17 18:47:07.750752 env[1331]: time="2025-03-17T18:47:07.734332450Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1
Mar 17 18:47:07.750752 env[1331]: time="2025-03-17T18:47:07.734350046Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1
Mar 17 18:47:07.750752 env[1331]: time="2025-03-17T18:47:07.734365922Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1
Mar 17 18:47:07.750752 env[1331]: time="2025-03-17T18:47:07.734492691Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1
Mar 17 18:47:07.750752 env[1331]: time="2025-03-17T18:47:07.734922668Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1
Mar 17 18:47:07.750752 env[1331]: time="2025-03-17T18:47:07.734946382Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1
Mar 17 18:47:07.750752 env[1331]: time="2025-03-17T18:47:07.734961618Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1
Mar 17 18:47:07.750752 env[1331]: time="2025-03-17T18:47:07.734975695Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1
Mar 17 18:47:07.750752 env[1331]: time="2025-03-17T18:47:07.734990971Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1
Mar 17 18:47:07.750752 env[1331]: time="2025-03-17T18:47:07.735269224Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2
Mar 17 18:47:07.750752 env[1331]: time="2025-03-17T18:47:07.735411550Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1
Mar 17 18:47:07.736892 systemctl[1344]: Created symlink /etc/systemd/system/multi-user.target.wants/oem-cloudinit.service → /usr/lib/systemd/system/oem-cloudinit.service.
Mar 17 18:47:07.759650 env[1331]: time="2025-03-17T18:47:07.735699001Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1
Mar 17 18:47:07.759650 env[1331]: time="2025-03-17T18:47:07.735746589Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1
Mar 17 18:47:07.759650 env[1331]: time="2025-03-17T18:47:07.735762106Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1
Mar 17 18:47:07.759650 env[1331]: time="2025-03-17T18:47:07.736198201Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1
Mar 17 18:47:07.759650 env[1331]: time="2025-03-17T18:47:07.736228074Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1
Mar 17 18:47:07.759650 env[1331]: time="2025-03-17T18:47:07.736325930Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1
Mar 17 18:47:07.759650 env[1331]: time="2025-03-17T18:47:07.736339767Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1
Mar 17 18:47:07.759650 env[1331]: time="2025-03-17T18:47:07.736436943Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1
Mar 17 18:47:07.759650 env[1331]: time="2025-03-17T18:47:07.736451980Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1
Mar 17 18:47:07.759650 env[1331]: time="2025-03-17T18:47:07.736466576Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1
Mar 17 18:47:07.759650 env[1331]: time="2025-03-17T18:47:07.736480613Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1
Mar 17 18:47:07.759650 env[1331]: time="2025-03-17T18:47:07.736498688Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1
Mar 17 18:47:07.759650 env[1331]: time="2025-03-17T18:47:07.736674046Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1
Mar 17 18:47:07.759650 env[1331]: time="2025-03-17T18:47:07.736691362Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1
Mar 17 18:47:07.759650 env[1331]: time="2025-03-17T18:47:07.736707798Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1
Mar 17 18:47:07.736972 systemd[1]: Reloading.
Mar 17 18:47:07.763395 env[1331]: time="2025-03-17T18:47:07.736723194Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1
Mar 17 18:47:07.763395 env[1331]: time="2025-03-17T18:47:07.736740790Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1
Mar 17 18:47:07.763395 env[1331]: time="2025-03-17T18:47:07.736752148Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1
Mar 17 18:47:07.763395 env[1331]: time="2025-03-17T18:47:07.736774422Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin"
Mar 17 18:47:07.763395 env[1331]: time="2025-03-17T18:47:07.737983491Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1
Mar 17 18:47:07.763505 env[1331]: time="2025-03-17T18:47:07.738269622Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}"
Mar 17 18:47:07.763505 env[1331]: time="2025-03-17T18:47:07.738337726Z" level=info msg="Connect containerd service"
Mar 17 18:47:07.763505 env[1331]: time="2025-03-17T18:47:07.738384795Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\""
Mar 17 18:47:07.763505 env[1331]: time="2025-03-17T18:47:07.739495127Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config"
Mar 17 18:47:07.763505 env[1331]: time="2025-03-17T18:47:07.739934822Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc
Mar 17 18:47:07.763505 env[1331]: time="2025-03-17T18:47:07.739979091Z" level=info msg=serving... address=/run/containerd/containerd.sock
Mar 17 18:47:07.763505 env[1331]: time="2025-03-17T18:47:07.740106900Z" level=info msg="containerd successfully booted in 0.087715s"
Mar 17 18:47:07.763505 env[1331]: time="2025-03-17T18:47:07.742942378Z" level=info msg="Start subscribing containerd event"
Mar 17 18:47:07.763505 env[1331]: time="2025-03-17T18:47:07.743760741Z" level=info msg="Start recovering state"
Mar 17 18:47:07.763505 env[1331]: time="2025-03-17T18:47:07.743852639Z" level=info msg="Start event monitor"
Mar 17 18:47:07.763505 env[1331]: time="2025-03-17T18:47:07.743877353Z" level=info msg="Start snapshots syncer"
Mar 17 18:47:07.763505 env[1331]: time="2025-03-17T18:47:07.743890750Z" level=info msg="Start cni network conf syncer for default"
Mar 17 18:47:07.763505 env[1331]: time="2025-03-17T18:47:07.743904186Z" level=info msg="Start streaming server"
Mar 17 18:47:07.782106 /usr/lib/systemd/system-generators/torcx-generator[1389]: time="2025-03-17T18:47:07Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.7 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.7 /var/lib/torcx/store]"
Mar 17 18:47:07.782137 /usr/lib/systemd/system-generators/torcx-generator[1389]: time="2025-03-17T18:47:07Z" level=info msg="torcx already run"
Mar 17 18:47:07.861289 dbus-daemon[1312]: [system] SELinux support is enabled
Mar 17 18:47:07.987402 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon.
Mar 17 18:47:07.987620 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon.
Mar 17 18:47:08.004178 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly.
Mar 17 18:47:08.090762 systemd[1]: Started containerd.service.
Mar 17 18:47:08.097048 systemd[1]: Started dbus.service.
Mar 17 18:47:08.104534 systemd[1]: nvidia.service: Deactivated successfully.
Mar 17 18:47:08.110752 dbus-daemon[1312]: [system] Successfully activated service 'org.freedesktop.systemd1'
Mar 17 18:47:08.120376 systemd[1]: Started systemd-logind.service.
Mar 17 18:47:08.129015 systemd[1]: Starting oem-cloudinit.service...
Mar 17 18:47:08.134092 bash[1474]: + OEMS=(aws gcp rackspace-onmetal azure cloudsigma packet vmware digitalocean openstack)
Mar 17 18:47:08.134434 bash[1477]: + grep -q -x -F azure
Mar 17 18:47:08.134603 bash[1475]: + echo aws gcp rackspace-onmetal azure cloudsigma packet vmware digitalocean openstack
Mar 17 18:47:08.134822 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml).
Mar 17 18:47:08.135146 systemd[1]: Reached target system-config.target.
Mar 17 18:47:08.137182 bash[1476]: + tr ' ' '
Mar 17 18:47:08.140305 bash[1476]: '
Mar 17 18:47:08.141534 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url).
Mar 17 18:47:08.141737 systemd[1]: Reached target user-config.target.
Mar 17 18:47:08.177613 bash[1479]: ++ '[' azure = aws -o azure = openstack ']'
Mar 17 18:47:08.177613 bash[1479]: ++ '[' azure = gcp ']'
Mar 17 18:47:08.177613 bash[1479]: ++ echo azure
Mar 17 18:47:08.178098 bash[1478]: + /usr/bin/coreos-cloudinit --oem=azure
Mar 17 18:47:08.288675 update_engine[1327]: I0317 18:47:08.274839  1327 main.cc:92] Flatcar Update Engine starting
Mar 17 18:47:08.383733 systemd[1]: Started update-engine.service.
Mar 17 18:47:08.388843 update_engine[1327]: I0317 18:47:08.388800  1327 update_check_scheduler.cc:74] Next update check in 6m30s
Mar 17 18:47:08.394442 systemd[1]: Started locksmithd.service.
Mar 17 18:47:09.188944 sshd_keygen[1328]: ssh-keygen: generating new host keys: RSA ECDSA ED25519
Mar 17 18:47:09.210835 systemd[1]: Finished sshd-keygen.service.
Mar 17 18:47:09.218952 systemd[1]: Starting issuegen.service...
Mar 17 18:47:09.224856 systemd[1]: Started waagent.service.
Mar 17 18:47:09.230673 systemd[1]: issuegen.service: Deactivated successfully.
Mar 17 18:47:09.230909 systemd[1]: Finished issuegen.service.
Mar 17 18:47:09.238003 systemd[1]: Starting systemd-user-sessions.service...
Mar 17 18:47:09.262449 systemd[1]: Finished systemd-user-sessions.service.
Mar 17 18:47:09.270497 systemd[1]: Started getty@tty1.service.
Mar 17 18:47:09.277431 systemd[1]: Started serial-getty@ttyAMA0.service.
Mar 17 18:47:09.283127 systemd[1]: Reached target getty.target.
Mar 17 18:47:09.548522 locksmithd[1480]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot"
Mar 17 18:47:09.646862 bash[1478]: 2025/03/17 18:47:09 Checking availability of "waagent"
Mar 17 18:47:09.747119 bash[1478]: 2025/03/17 18:47:09 Checking availability of "waagent"
Mar 17 18:47:09.947518 bash[1478]: 2025/03/17 18:47:09 Checking availability of "waagent"
Mar 17 18:47:10.348160 bash[1478]: 2025/03/17 18:47:10 Checking availability of "waagent"
Mar 17 18:47:11.149083 bash[1478]: 2025/03/17 18:47:11 Checking availability of "waagent"
Mar 17 18:47:12.749217 bash[1478]: 2025/03/17 18:47:12 Checking availability of "waagent"
Mar 17 18:47:14.914994 login[1502]: pam_lastlog(login:session): file /var/log/lastlog is locked/write
Mar 17 18:47:14.917021 login[1503]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0)
Mar 17 18:47:14.982228 systemd[1]: Created slice user-500.slice.
Mar 17 18:47:14.983887 systemd[1]: Starting user-runtime-dir@500.service...
Mar 17 18:47:14.986505 systemd-logind[1325]: New session 1 of user core.
Mar 17 18:47:15.009876 systemd[1]: Finished user-runtime-dir@500.service.
Mar 17 18:47:15.012206 systemd[1]: Starting user@500.service...
Mar 17 18:47:15.030391 (systemd)[1507]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0)
Mar 17 18:47:15.231140 systemd[1507]: Queued start job for default target default.target.
Mar 17 18:47:15.231781 systemd[1507]: Reached target paths.target.
Mar 17 18:47:15.231804 systemd[1507]: Reached target sockets.target.
Mar 17 18:47:15.231815 systemd[1507]: Reached target timers.target.
Mar 17 18:47:15.231826 systemd[1507]: Reached target basic.target.
Mar 17 18:47:15.231962 systemd[1]: Started user@500.service.
Mar 17 18:47:15.233231 systemd[1]: Started session-1.scope.
Mar 17 18:47:15.233916 systemd[1507]: Reached target default.target.
Mar 17 18:47:15.234270 systemd[1507]: Startup finished in 196ms.
Mar 17 18:47:15.615179 waagent[1499]: 2025-03-17T18:47:15.614938Z INFO Daemon Daemon Azure Linux Agent Version:2.6.0.2
Mar 17 18:47:15.647991 waagent[1499]: 2025-03-17T18:47:15.647849Z INFO Daemon Daemon OS: flatcar 3510.3.7
Mar 17 18:47:15.653509 waagent[1499]: 2025-03-17T18:47:15.653330Z INFO Daemon Daemon Python: 3.9.16
Mar 17 18:47:15.659132 waagent[1499]: 2025-03-17T18:47:15.658970Z INFO Daemon Daemon Run daemon
Mar 17 18:47:15.664913 waagent[1499]: 2025-03-17T18:47:15.664786Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='3510.3.7'
Mar 17 18:47:15.686580 waagent[1499]: 2025-03-17T18:47:15.686382Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 1.
Mar 17 18:47:15.704547 waagent[1499]: 2025-03-17T18:47:15.704357Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service'
Mar 17 18:47:15.715600 waagent[1499]: 2025-03-17T18:47:15.715490Z INFO Daemon Daemon cloud-init is enabled: False
Mar 17 18:47:15.721548 waagent[1499]: 2025-03-17T18:47:15.721438Z INFO Daemon Daemon Using waagent for provisioning
Mar 17 18:47:15.728116 waagent[1499]: 2025-03-17T18:47:15.727987Z INFO Daemon Daemon Activate resource disk
Mar 17 18:47:15.733611 waagent[1499]: 2025-03-17T18:47:15.733508Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb
Mar 17 18:47:15.749462 waagent[1499]: 2025-03-17T18:47:15.749338Z INFO Daemon Daemon Found device: None
Mar 17 18:47:15.754938 waagent[1499]: 2025-03-17T18:47:15.754804Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology
Mar 17 18:47:15.765330 waagent[1499]: 2025-03-17T18:47:15.765214Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0
Mar 17 18:47:15.779295 waagent[1499]: 2025-03-17T18:47:15.779170Z INFO Daemon Daemon Clean protocol and wireserver endpoint
Mar 17 18:47:15.786032 waagent[1499]: 2025-03-17T18:47:15.785927Z INFO Daemon Daemon Running default provisioning handler
Mar 17 18:47:15.802112 waagent[1499]: 2025-03-17T18:47:15.801862Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 1.
Mar 17 18:47:15.819479 waagent[1499]: 2025-03-17T18:47:15.819289Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service'
Mar 17 18:47:15.830585 waagent[1499]: 2025-03-17T18:47:15.830437Z INFO Daemon Daemon cloud-init is enabled: False
Mar 17 18:47:15.836397 waagent[1499]: 2025-03-17T18:47:15.836278Z INFO Daemon Daemon Copying ovf-env.xml
Mar 17 18:47:15.875360 waagent[1499]: 2025-03-17T18:47:15.875114Z INFO Daemon Daemon Successfully mounted dvd
Mar 17 18:47:15.915445 login[1502]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0)
Mar 17 18:47:15.920119 systemd-logind[1325]: New session 2 of user core.
Mar 17 18:47:15.921521 systemd[1]: Started session-2.scope.
Mar 17 18:47:15.951150 bash[1478]: 2025/03/17 18:47:15 Checking availability of "waagent"
Mar 17 18:47:16.048101 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully.
Mar 17 18:47:16.100670 waagent[1499]: 2025-03-17T18:47:16.100431Z INFO Daemon Daemon Detect protocol endpoint
Mar 17 18:47:16.107384 waagent[1499]: 2025-03-17T18:47:16.107240Z INFO Daemon Daemon Clean protocol and wireserver endpoint
Mar 17 18:47:16.114732 waagent[1499]: 2025-03-17T18:47:16.114602Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler
Mar 17 18:47:16.123338 waagent[1499]: 2025-03-17T18:47:16.123214Z INFO Daemon Daemon Test for route to 168.63.129.16
Mar 17 18:47:16.130342 waagent[1499]: 2025-03-17T18:47:16.130174Z INFO Daemon Daemon Route to 168.63.129.16 exists
Mar 17 18:47:16.136366 waagent[1499]: 2025-03-17T18:47:16.136237Z INFO Daemon Daemon Wire server endpoint:168.63.129.16
Mar 17 18:47:16.272207 waagent[1499]: 2025-03-17T18:47:16.272109Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05
Mar 17 18:47:16.280512 waagent[1499]: 2025-03-17T18:47:16.280443Z INFO Daemon Daemon Wire protocol version:2012-11-30
Mar 17 18:47:16.287059 waagent[1499]: 2025-03-17T18:47:16.286913Z INFO Daemon Daemon Server preferred version:2015-04-05
Mar 17 18:47:16.742505 waagent[1499]: 2025-03-17T18:47:16.742315Z INFO Daemon Daemon Initializing goal state during protocol detection
Mar 17 18:47:16.764191 waagent[1499]: 2025-03-17T18:47:16.764046Z INFO Daemon Daemon Forcing an update of the goal state..
Mar 17 18:47:16.772351 waagent[1499]: 2025-03-17T18:47:16.772218Z INFO Daemon Daemon Fetching goal state [incarnation 1]
Mar 17 18:47:16.901410 waagent[1499]: 2025-03-17T18:47:16.901238Z INFO Daemon Daemon Found private key matching thumbprint 1D31BEE14CF0F9F6C02C0948053CC27009FA27A6
Mar 17 18:47:16.911168 waagent[1499]: 2025-03-17T18:47:16.911055Z INFO Daemon Daemon Certificate with thumbprint 9A7823A20DF3AB0FDDCD1001C785714A064FB604 has no matching private key.
Mar 17 18:47:16.921826 waagent[1499]: 2025-03-17T18:47:16.921714Z INFO Daemon Daemon Fetch goal state completed
Mar 17 18:47:17.007554 waagent[1499]: 2025-03-17T18:47:17.007416Z INFO Daemon Daemon Fetched new vmSettings [correlation ID: 6211510e-0ec6-4dfc-9eb9-cbac97bca857 New eTag: 5753901257917750926]
Mar 17 18:47:17.019402 waagent[1499]: 2025-03-17T18:47:17.019292Z INFO Daemon Daemon Status Blob type 'None' is not valid, assuming BlockBlob
Mar 17 18:47:17.039556 waagent[1499]: 2025-03-17T18:47:17.039474Z INFO Daemon Daemon Starting provisioning
Mar 17 18:47:17.046486 waagent[1499]: 2025-03-17T18:47:17.046361Z INFO Daemon Daemon Handle ovf-env.xml.
Mar 17 18:47:17.051979 waagent[1499]: 2025-03-17T18:47:17.051871Z INFO Daemon Daemon Set hostname [ci-3510.3.7-a-c604d26635]
Mar 17 18:47:17.092538 waagent[1499]: 2025-03-17T18:47:17.092378Z INFO Daemon Daemon Publish hostname [ci-3510.3.7-a-c604d26635]
Mar 17 18:47:17.100788 waagent[1499]: 2025-03-17T18:47:17.100635Z INFO Daemon Daemon Examine /proc/net/route for primary interface
Mar 17 18:47:17.110796 waagent[1499]: 2025-03-17T18:47:17.110662Z INFO Daemon Daemon Primary interface is [eth0]
Mar 17 18:47:17.135628 systemd[1]: systemd-networkd-wait-online.service: Deactivated successfully.
Mar 17 18:47:17.135890 systemd[1]: Stopped systemd-networkd-wait-online.service.
Mar 17 18:47:17.135970 systemd[1]: Stopping systemd-networkd-wait-online.service...
Mar 17 18:47:17.136328 systemd[1]: Stopping systemd-networkd.service...
Mar 17 18:47:17.141134 systemd-networkd[1204]: eth0: DHCPv6 lease lost
Mar 17 18:47:17.143705 systemd[1]: systemd-networkd.service: Deactivated successfully.
Mar 17 18:47:17.143990 systemd[1]: Stopped systemd-networkd.service.
Mar 17 18:47:17.148536 systemd[1]: Starting systemd-networkd.service...
Mar 17 18:47:17.178913 systemd-networkd[1548]: enP48762s1: Link UP
Mar 17 18:47:17.178931 systemd-networkd[1548]: enP48762s1: Gained carrier
Mar 17 18:47:17.179915 systemd-networkd[1548]: eth0: Link UP
Mar 17 18:47:17.179930 systemd-networkd[1548]: eth0: Gained carrier
Mar 17 18:47:17.180390 systemd-networkd[1548]: lo: Link UP
Mar 17 18:47:17.180405 systemd-networkd[1548]: lo: Gained carrier
Mar 17 18:47:17.180677 systemd-networkd[1548]: eth0: Gained IPv6LL
Mar 17 18:47:17.181217 systemd-networkd[1548]: Enumeration completed
Mar 17 18:47:17.181376 systemd[1]: Started systemd-networkd.service.
Mar 17 18:47:17.182673 systemd-networkd[1548]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network.
Mar 17 18:47:17.183919 systemd[1]: Starting systemd-networkd-wait-online.service...
Mar 17 18:47:17.189508 waagent[1499]: 2025-03-17T18:47:17.189107Z INFO Daemon Daemon Create user account if not exists
Mar 17 18:47:17.197369 waagent[1499]: 2025-03-17T18:47:17.197245Z INFO Daemon Daemon User core already exists, skip useradd
Mar 17 18:47:17.203851 waagent[1499]: 2025-03-17T18:47:17.203742Z INFO Daemon Daemon Configure sudoer
Mar 17 18:47:17.209513 waagent[1499]: 2025-03-17T18:47:17.209407Z INFO Daemon Daemon Configure sshd
Mar 17 18:47:17.214627 waagent[1499]: 2025-03-17T18:47:17.214524Z INFO Daemon Daemon Deploy ssh public key.
Mar 17 18:47:17.215151 systemd-networkd[1548]: eth0: DHCPv4 address 10.200.20.12/24, gateway 10.200.20.1 acquired from 168.63.129.16
Mar 17 18:47:17.220980 systemd[1]: Finished systemd-networkd-wait-online.service.
Mar 17 18:47:17.347882 waagent[1499]: 2025-03-17T18:47:17.347641Z INFO Daemon Daemon Decode custom data
Mar 17 18:47:17.353738 waagent[1499]: 2025-03-17T18:47:17.353630Z INFO Daemon Daemon Save custom data
Mar 17 18:47:18.430782 waagent[1499]: 2025-03-17T18:47:18.430675Z INFO Daemon Daemon Provisioning complete
Mar 17 18:47:18.449919 waagent[1499]: 2025-03-17T18:47:18.449814Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping
Mar 17 18:47:18.457151 waagent[1499]: 2025-03-17T18:47:18.457009Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions.
Mar 17 18:47:18.468736 waagent[1499]: 2025-03-17T18:47:18.468613Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.6.0.2 is the most current agent
Mar 17 18:47:18.852156 waagent[1557]: 2025-03-17T18:47:18.851894Z INFO ExtHandler ExtHandler Agent WALinuxAgent-2.6.0.2 is running as the goal state agent
Mar 17 18:47:18.854097 waagent[1557]: 2025-03-17T18:47:18.853932Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file
Mar 17 18:47:18.854550 waagent[1557]: 2025-03-17T18:47:18.854484Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16
Mar 17 18:47:18.872377 waagent[1557]: 2025-03-17T18:47:18.872214Z INFO ExtHandler ExtHandler Forcing an update of the goal state..
Mar 17 18:47:18.872918 waagent[1557]: 2025-03-17T18:47:18.872810Z INFO ExtHandler ExtHandler Fetching goal state [incarnation 1]
Mar 17 18:47:18.959329 waagent[1557]: 2025-03-17T18:47:18.959152Z INFO ExtHandler ExtHandler Found private key matching thumbprint 1D31BEE14CF0F9F6C02C0948053CC27009FA27A6
Mar 17 18:47:18.959849 waagent[1557]: 2025-03-17T18:47:18.959773Z INFO ExtHandler ExtHandler Certificate with thumbprint 9A7823A20DF3AB0FDDCD1001C785714A064FB604 has no matching private key.
Mar 17 18:47:18.960333 waagent[1557]: 2025-03-17T18:47:18.960259Z INFO ExtHandler ExtHandler Fetch goal state completed
Mar 17 18:47:18.977709 waagent[1557]: 2025-03-17T18:47:18.977631Z INFO ExtHandler ExtHandler Fetched new vmSettings [correlation ID: ba89975f-ae19-4fd7-8c2d-e4764b688a67 New eTag: 5753901257917750926]
Mar 17 18:47:18.978659 waagent[1557]: 2025-03-17T18:47:18.978547Z INFO ExtHandler ExtHandler Status Blob type 'None' is not valid, assuming BlockBlob
Mar 17 18:47:19.046827 waagent[1557]: 2025-03-17T18:47:19.046639Z INFO ExtHandler ExtHandler Distro: flatcar-3510.3.7; OSUtil: CoreOSUtil; AgentService: waagent; Python: 3.9.16; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1;
Mar 17 18:47:19.059025 waagent[1557]: 2025-03-17T18:47:19.058899Z INFO ExtHandler ExtHandler WALinuxAgent-2.6.0.2 running as process 1557
Mar 17 18:47:19.063951 waagent[1557]: 2025-03-17T18:47:19.063827Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '3510.3.7', '', 'Flatcar Container Linux by Kinvolk']
Mar 17 18:47:19.065871 waagent[1557]: 2025-03-17T18:47:19.065757Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules
Mar 17 18:47:19.183922 waagent[1557]: 2025-03-17T18:47:19.183840Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service
Mar 17 18:47:19.184843 waagent[1557]: 2025-03-17T18:47:19.184735Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup
Mar 17 18:47:19.194891 waagent[1557]: 2025-03-17T18:47:19.194818Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now
Mar 17 18:47:19.195871 waagent[1557]: 2025-03-17T18:47:19.195766Z ERROR ExtHandler ExtHandler Unable to setup the persistent firewall rules: [Errno 30] Read-only file system: '/lib/systemd/system/waagent-network-setup.service'
Mar 17 18:47:19.197636 waagent[1557]: 2025-03-17T18:47:19.197513Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [False], cgroups enabled [False], python supported: [True]
Mar 17 18:47:19.199810 waagent[1557]: 2025-03-17T18:47:19.199691Z INFO ExtHandler ExtHandler Starting env monitor service.
Mar 17 18:47:19.200117 waagent[1557]: 2025-03-17T18:47:19.199996Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file
Mar 17 18:47:19.200972 waagent[1557]: 2025-03-17T18:47:19.200868Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16
Mar 17 18:47:19.201817 waagent[1557]: 2025-03-17T18:47:19.201718Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled.
Mar 17 18:47:19.202299 waagent[1557]: 2025-03-17T18:47:19.202216Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route:
Mar 17 18:47:19.202299 waagent[1557]: Iface        Destination        Gateway         Flags        RefCnt        Use        Metric        Mask                MTU        Window        IRTT
Mar 17 18:47:19.202299 waagent[1557]: eth0        00000000        0114C80A        0003        0        0        1024        00000000        0        0        0
Mar 17 18:47:19.202299 waagent[1557]: eth0        0014C80A        00000000        0001        0        0        1024        00FFFFFF        0        0        0
Mar 17 18:47:19.202299 waagent[1557]: eth0        0114C80A        00000000        0005        0        0        1024        FFFFFFFF        0        0        0
Mar 17 18:47:19.202299 waagent[1557]: eth0        10813FA8        0114C80A        0007        0        0        1024        FFFFFFFF        0        0        0
Mar 17 18:47:19.202299 waagent[1557]: eth0        FEA9FEA9        0114C80A        0007        0        0        1024        FFFFFFFF        0        0        0
Mar 17 18:47:19.205416 waagent[1557]: 2025-03-17T18:47:19.205161Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service.
Mar 17 18:47:19.206260 waagent[1557]: 2025-03-17T18:47:19.206127Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file
Mar 17 18:47:19.207245 waagent[1557]: 2025-03-17T18:47:19.207147Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16
Mar 17 18:47:19.208101 waagent[1557]: 2025-03-17T18:47:19.207949Z INFO EnvHandler ExtHandler Configure routes
Mar 17 18:47:19.208342 waagent[1557]: 2025-03-17T18:47:19.208281Z INFO EnvHandler ExtHandler Gateway:None
Mar 17 18:47:19.208469 waagent[1557]: 2025-03-17T18:47:19.208422Z INFO EnvHandler ExtHandler Routes:None
Mar 17 18:47:19.209649 waagent[1557]: 2025-03-17T18:47:19.209571Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread
Mar 17 18:47:19.209932 waagent[1557]: 2025-03-17T18:47:19.209817Z INFO ExtHandler ExtHandler Start Extension Telemetry service.
Mar 17 18:47:19.211052 waagent[1557]: 2025-03-17T18:47:19.210900Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True
Mar 17 18:47:19.211386 waagent[1557]: 2025-03-17T18:47:19.211278Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status.
Mar 17 18:47:19.211801 waagent[1557]: 2025-03-17T18:47:19.211715Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread
Mar 17 18:47:19.225822 waagent[1557]: 2025-03-17T18:47:19.225726Z INFO ExtHandler ExtHandler Checking for agent updates (family: Prod)
Mar 17 18:47:19.227634 waagent[1557]: 2025-03-17T18:47:19.227542Z WARNING ExtHandler ExtHandler Fetch failed: [HttpError] HTTPS is unavailable and required
Mar 17 18:47:19.229139 waagent[1557]: 2025-03-17T18:47:19.229015Z INFO ExtHandler ExtHandler [PERIODIC] Request failed using the direct channel. Error: 'NoneType' object has no attribute 'getheaders'
Mar 17 18:47:19.265478 waagent[1557]: 2025-03-17T18:47:19.265287Z ERROR EnvHandler ExtHandler Failed to get the PID of the DHCP client: invalid literal for int() with base 10: 'MainPID=1548'
Mar 17 18:47:19.305986 waagent[1557]: 2025-03-17T18:47:19.305889Z INFO ExtHandler ExtHandler Default channel changed to HostGA channel.
Mar 17 18:47:19.357633 waagent[1557]: 2025-03-17T18:47:19.357447Z INFO MonitorHandler ExtHandler Network interfaces:
Mar 17 18:47:19.357633 waagent[1557]: Executing ['ip', '-a', '-o', 'link']:
Mar 17 18:47:19.357633 waagent[1557]: 1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\    link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
Mar 17 18:47:19.357633 waagent[1557]: 2: eth0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\    link/ether 00:22:48:7e:0a:82 brd ff:ff:ff:ff:ff:ff
Mar 17 18:47:19.357633 waagent[1557]: 3: enP48762s1: <BROADCAST,MULTICAST,SLAVE,UP,LOWER_UP> mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\    link/ether 00:22:48:7e:0a:82 brd ff:ff:ff:ff:ff:ff\    altname enP48762p0s2
Mar 17 18:47:19.357633 waagent[1557]: Executing ['ip', '-4', '-a', '-o', 'address']:
Mar 17 18:47:19.357633 waagent[1557]: 1: lo    inet 127.0.0.1/8 scope host lo\       valid_lft forever preferred_lft forever
Mar 17 18:47:19.357633 waagent[1557]: 2: eth0    inet 10.200.20.12/24 metric 1024 brd 10.200.20.255 scope global eth0\       valid_lft forever preferred_lft forever
Mar 17 18:47:19.357633 waagent[1557]: Executing ['ip', '-6', '-a', '-o', 'address']:
Mar 17 18:47:19.357633 waagent[1557]: 1: lo    inet6 ::1/128 scope host \       valid_lft forever preferred_lft forever
Mar 17 18:47:19.357633 waagent[1557]: 2: eth0    inet6 fe80::222:48ff:fe7e:a82/64 scope link \       valid_lft forever preferred_lft forever
Mar 17 18:47:19.573337 waagent[1557]: 2025-03-17T18:47:19.573185Z INFO ExtHandler ExtHandler Agent WALinuxAgent-2.6.0.2 discovered update WALinuxAgent-2.12.0.2 -- exiting
Mar 17 18:47:20.473549 waagent[1499]: 2025-03-17T18:47:20.473370Z INFO Daemon Daemon Agent WALinuxAgent-2.6.0.2 launched with command '/usr/share/oem/python/bin/python -u /usr/share/oem/bin/waagent -run-exthandlers' is successfully running
Mar 17 18:47:20.478938 waagent[1499]: 2025-03-17T18:47:20.478855Z INFO Daemon Daemon Determined Agent WALinuxAgent-2.12.0.2 to be the latest agent
Mar 17 18:47:21.918216 waagent[1588]: 2025-03-17T18:47:21.918097Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.12.0.2)
Mar 17 18:47:21.919051 waagent[1588]: 2025-03-17T18:47:21.918958Z INFO ExtHandler ExtHandler OS: flatcar 3510.3.7
Mar 17 18:47:21.919209 waagent[1588]: 2025-03-17T18:47:21.919158Z INFO ExtHandler ExtHandler Python: 3.9.16
Mar 17 18:47:21.919339 waagent[1588]: 2025-03-17T18:47:21.919296Z INFO ExtHandler ExtHandler CPU Arch: aarch64
Mar 17 18:47:21.930446 waagent[1588]: 2025-03-17T18:47:21.930258Z INFO ExtHandler ExtHandler Distro: flatcar-3510.3.7; OSUtil: CoreOSUtil; AgentService: waagent; Python: 3.9.16; Arch: aarch64; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1;
Mar 17 18:47:21.931194 waagent[1588]: 2025-03-17T18:47:21.931093Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file
Mar 17 18:47:21.931440 waagent[1588]: 2025-03-17T18:47:21.931356Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16
Mar 17 18:47:21.948515 waagent[1588]: 2025-03-17T18:47:21.948401Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1]
Mar 17 18:47:21.959380 waagent[1588]: 2025-03-17T18:47:21.959306Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.164
Mar 17 18:47:21.960691 waagent[1588]: 2025-03-17T18:47:21.960612Z INFO ExtHandler
Mar 17 18:47:21.960876 waagent[1588]: 2025-03-17T18:47:21.960825Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: 860fa00f-d8f2-407d-b9e7-f21156203ed7 eTag: 5753901257917750926 source: Fabric]
Mar 17 18:47:21.961790 waagent[1588]: 2025-03-17T18:47:21.961706Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them.
Mar 17 18:47:21.963300 waagent[1588]: 2025-03-17T18:47:21.963219Z INFO ExtHandler
Mar 17 18:47:21.963457 waagent[1588]: 2025-03-17T18:47:21.963406Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1]
Mar 17 18:47:21.975331 waagent[1588]: 2025-03-17T18:47:21.975264Z INFO ExtHandler ExtHandler Downloading artifacts profile blob
Mar 17 18:47:21.975947 waagent[1588]: 2025-03-17T18:47:21.975891Z WARNING ExtHandler ExtHandler Fetch failed: [HttpError] HTTPS is unavailable and required
Mar 17 18:47:22.000655 waagent[1588]: 2025-03-17T18:47:22.000583Z INFO ExtHandler ExtHandler Default channel changed to HostGAPlugin channel.
Mar 17 18:47:22.087847 waagent[1588]: 2025-03-17T18:47:22.087667Z INFO ExtHandler Downloaded certificate {'thumbprint': '9A7823A20DF3AB0FDDCD1001C785714A064FB604', 'hasPrivateKey': False}
Mar 17 18:47:22.089226 waagent[1588]: 2025-03-17T18:47:22.089141Z INFO ExtHandler Downloaded certificate {'thumbprint': '1D31BEE14CF0F9F6C02C0948053CC27009FA27A6', 'hasPrivateKey': True}
Mar 17 18:47:22.090611 waagent[1588]: 2025-03-17T18:47:22.090516Z INFO ExtHandler Fetch goal state completed
Mar 17 18:47:22.110926 waagent[1588]: 2025-03-17T18:47:22.110755Z INFO ExtHandler ExtHandler OpenSSL version: OpenSSL 3.0.15 3 Sep 2024 (Library: OpenSSL 3.0.15 3 Sep 2024)
Mar 17 18:47:22.126234 waagent[1588]: 2025-03-17T18:47:22.126094Z INFO ExtHandler ExtHandler WALinuxAgent-2.12.0.2 running as process 1588
Mar 17 18:47:22.129958 waagent[1588]: 2025-03-17T18:47:22.129860Z INFO ExtHandler ExtHandler [CGI] Cgroup monitoring is not supported on ['flatcar', '3510.3.7', '', 'Flatcar Container Linux by Kinvolk']
Mar 17 18:47:22.131321 waagent[1588]: 2025-03-17T18:47:22.131237Z INFO ExtHandler ExtHandler [CGI] Agent will reset the quotas in case distro: ['flatcar', '3510.3.7', '', 'Flatcar Container Linux by Kinvolk'] went from supported to unsupported
Mar 17 18:47:22.131680 waagent[1588]: 2025-03-17T18:47:22.131616Z INFO ExtHandler ExtHandler [CGI] Agent cgroups enabled: False
Mar 17 18:47:22.134147 waagent[1588]: 2025-03-17T18:47:22.134053Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules
Mar 17 18:47:22.141221 waagent[1588]: 2025-03-17T18:47:22.141128Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service
Mar 17 18:47:22.141745 waagent[1588]: 2025-03-17T18:47:22.141677Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup
Mar 17 18:47:22.151691 waagent[1588]: 2025-03-17T18:47:22.151610Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now
Mar 17 18:47:22.152386 waagent[1588]: 2025-03-17T18:47:22.152313Z ERROR ExtHandler ExtHandler Unable to setup the persistent firewall rules: [Errno 30] Read-only file system: '/lib/systemd/system/waagent-network-setup.service'
Mar 17 18:47:22.160894 waagent[1588]: 2025-03-17T18:47:22.160727Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up.
Mar 17 18:47:22.162297 waagent[1588]: 2025-03-17T18:47:22.162193Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: 1. configuration enabled [True], 2. cgroups v1 enabled [False] OR cgroups v2 is in use and v2 resource limiting configuration enabled [False], 3. python supported: [True]
Mar 17 18:47:22.164427 waagent[1588]: 2025-03-17T18:47:22.164319Z INFO ExtHandler ExtHandler Starting env monitor service.
Mar 17 18:47:22.165371 waagent[1588]: 2025-03-17T18:47:22.165289Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file
Mar 17 18:47:22.165731 waagent[1588]: 2025-03-17T18:47:22.165673Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16
Mar 17 18:47:22.166602 waagent[1588]: 2025-03-17T18:47:22.166525Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled.
Mar 17 18:47:22.167163 waagent[1588]: 2025-03-17T18:47:22.167087Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route:
Mar 17 18:47:22.167163 waagent[1588]: Iface        Destination        Gateway         Flags        RefCnt        Use        Metric        Mask                MTU        Window        IRTT
Mar 17 18:47:22.167163 waagent[1588]: eth0        00000000        0114C80A        0003        0        0        1024        00000000        0        0        0
Mar 17 18:47:22.167163 waagent[1588]: eth0        0014C80A        00000000        0001        0        0        1024        00FFFFFF        0        0        0
Mar 17 18:47:22.167163 waagent[1588]: eth0        0114C80A        00000000        0005        0        0        1024        FFFFFFFF        0        0        0
Mar 17 18:47:22.167163 waagent[1588]: eth0        10813FA8        0114C80A        0007        0        0        1024        FFFFFFFF        0        0        0
Mar 17 18:47:22.167163 waagent[1588]: eth0        FEA9FEA9        0114C80A        0007        0        0        1024        FFFFFFFF        0        0        0
Mar 17 18:47:22.170745 waagent[1588]: 2025-03-17T18:47:22.170490Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file
Mar 17 18:47:22.171009 waagent[1588]: 2025-03-17T18:47:22.170934Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16
Mar 17 18:47:22.171577 waagent[1588]: 2025-03-17T18:47:22.171500Z INFO EnvHandler ExtHandler Configure routes
Mar 17 18:47:22.172113 waagent[1588]: 2025-03-17T18:47:22.172014Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service.
Mar 17 18:47:22.172576 waagent[1588]: 2025-03-17T18:47:22.172505Z INFO EnvHandler ExtHandler Gateway:None
Mar 17 18:47:22.173524 waagent[1588]: 2025-03-17T18:47:22.173125Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread
Mar 17 18:47:22.173617 waagent[1588]: 2025-03-17T18:47:22.173551Z INFO ExtHandler ExtHandler Start Extension Telemetry service.
Mar 17 18:47:22.173994 waagent[1588]: 2025-03-17T18:47:22.173925Z INFO EnvHandler ExtHandler Routes:None
Mar 17 18:47:22.178084 waagent[1588]: 2025-03-17T18:47:22.177751Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True
Mar 17 18:47:22.178907 waagent[1588]: 2025-03-17T18:47:22.178815Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status.
Mar 17 18:47:22.179666 waagent[1588]: 2025-03-17T18:47:22.179574Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread
Mar 17 18:47:22.198209 waagent[1588]: 2025-03-17T18:47:22.198095Z INFO MonitorHandler ExtHandler Network interfaces:
Mar 17 18:47:22.198209 waagent[1588]: Executing ['ip', '-a', '-o', 'link']:
Mar 17 18:47:22.198209 waagent[1588]: 1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\    link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
Mar 17 18:47:22.198209 waagent[1588]: 2: eth0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\    link/ether 00:22:48:7e:0a:82 brd ff:ff:ff:ff:ff:ff
Mar 17 18:47:22.198209 waagent[1588]: 3: enP48762s1: <BROADCAST,MULTICAST,SLAVE,UP,LOWER_UP> mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\    link/ether 00:22:48:7e:0a:82 brd ff:ff:ff:ff:ff:ff\    altname enP48762p0s2
Mar 17 18:47:22.198209 waagent[1588]: Executing ['ip', '-4', '-a', '-o', 'address']:
Mar 17 18:47:22.198209 waagent[1588]: 1: lo    inet 127.0.0.1/8 scope host lo\       valid_lft forever preferred_lft forever
Mar 17 18:47:22.198209 waagent[1588]: 2: eth0    inet 10.200.20.12/24 metric 1024 brd 10.200.20.255 scope global eth0\       valid_lft forever preferred_lft forever
Mar 17 18:47:22.198209 waagent[1588]: Executing ['ip', '-6', '-a', '-o', 'address']:
Mar 17 18:47:22.198209 waagent[1588]: 1: lo    inet6 ::1/128 scope host \       valid_lft forever preferred_lft forever
Mar 17 18:47:22.198209 waagent[1588]: 2: eth0    inet6 fe80::222:48ff:fe7e:a82/64 scope link \       valid_lft forever preferred_lft forever
Mar 17 18:47:22.210418 waagent[1588]: 2025-03-17T18:47:22.210284Z INFO ExtHandler ExtHandler Downloading agent manifest
Mar 17 18:47:22.269549 waagent[1588]: 2025-03-17T18:47:22.269323Z INFO ExtHandler ExtHandler
Mar 17 18:47:22.269826 waagent[1588]: 2025-03-17T18:47:22.269751Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: 9b24fc00-4684-48a8-941c-220328bdb30a correlation 656371ec-9e5c-40a6-bcb1-0dbb199301d4 created: 2025-03-17T18:45:08.721664Z]
Mar 17 18:47:22.271339 waagent[1588]: 2025-03-17T18:47:22.271234Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything.
Mar 17 18:47:22.287103 waagent[1588]: 2025-03-17T18:47:22.286865Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 17 ms]
Mar 17 18:47:22.325155 waagent[1588]: 2025-03-17T18:47:22.325061Z INFO ExtHandler ExtHandler Looking for existing remote access users.
Mar 17 18:47:22.344279 waagent[1588]: 2025-03-17T18:47:22.344181Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.12.0.2 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: 96AD34FF-BEAB-4974-9A94-67269D69DA62;DroppedPackets: 0;UpdateGSErrors: 0;AutoUpdate: 1;UpdateMode: SelfUpdate;]
Mar 17 18:47:22.356879 bash[1478]: 2025/03/17 18:47:22 Checking availability of "waagent"
Mar 17 18:47:22.356879 bash[1478]: 2025/03/17 18:47:22 Fetching user-data from datasource of type "waagent"
Mar 17 18:47:22.356879 bash[1478]: 2025/03/17 18:47:22 Attempting to read from "/var/lib/waagent/CustomData"
Mar 17 18:47:22.365675 bash[1478]: 2025/03/17 18:47:22 line 16: warning: discovery URL is not valid
Mar 17 18:47:22.365833 bash[1478]: 2025/03/17 18:47:22 line 5: warning: deprecated key "etcd" (etcd is no longer shipped in Container Linux)
Mar 17 18:47:22.365879 bash[1478]: 2025/03/17 18:47:22 line 29: warning: deprecated key "initial_cluster_token" (etcd2 options no longer work for etcd)
Mar 17 18:47:22.365929 bash[1478]: 2025/03/17 18:47:22 line 32: warning: deprecated key "listen_peer_urls" (etcd2 options no longer work for etcd)
Mar 17 18:47:22.365972 bash[1478]: 2025/03/17 18:47:22 line 27: warning: deprecated key "initial_cluster" (etcd2 options no longer work for etcd)
Mar 17 18:47:22.366014 bash[1478]: 2025/03/17 18:47:22 line 47: warning: deprecated key "proxy" (etcd2 options no longer work for etcd)
Mar 17 18:47:22.366075 bash[1478]: 2025/03/17 18:47:22 line 31: warning: deprecated key "listen_client_urls" (etcd2 options no longer work for etcd)
Mar 17 18:47:22.366121 bash[1478]: 2025/03/17 18:47:22 line 7: warning: deprecated key "advertise_client_urls" (etcd2 options no longer work for etcd)
Mar 17 18:47:22.366166 bash[1478]: 2025/03/17 18:47:22 line 19: warning: deprecated key "discovery_proxy" (etcd2 options no longer work for etcd)
Mar 17 18:47:22.366204 bash[1478]: 2025/03/17 18:47:22 line 18: warning: deprecated key "discovery_srv" (etcd2 options no longer work for etcd)
Mar 17 18:47:22.366243 bash[1478]: 2025/03/17 18:47:22 line 26: warning: deprecated key "initial_advertise_peer_urls" (etcd2 options no longer work for etcd)
Mar 17 18:47:22.366280 bash[1478]: 2025/03/17 18:47:22 line 35: warning: deprecated key "max_snapshots" (etcd2 options no longer work for etcd)
Mar 17 18:47:22.366319 bash[1478]: 2025/03/17 18:47:22 line 36: warning: deprecated key "max_wals" (etcd2 options no longer work for etcd)
Mar 17 18:47:22.366359 bash[1478]: 2025/03/17 18:47:22 line 17: warning: deprecated key "discovery_fallback" (etcd2 options no longer work for etcd)
Mar 17 18:47:22.366402 bash[1478]: 2025/03/17 18:47:22 line 20: warning: deprecated key "election_timeout" (etcd2 options no longer work for etcd)
Mar 17 18:47:22.366444 bash[1478]: 2025/03/17 18:47:22 line 28: warning: deprecated key "initial_cluster_state" (etcd2 options no longer work for etcd)
Mar 17 18:47:22.366479 bash[1478]: 2025/03/17 18:47:22 line 21: warning: deprecated key "force_new_cluster" (etcd2 options no longer work for etcd)
Mar 17 18:47:22.366518 bash[1478]: 2025/03/17 18:47:22 line 23: warning: deprecated key "heartbeat_interval" (etcd2 options no longer work for etcd)
Mar 17 18:47:22.366558 bash[1478]: 2025/03/17 18:47:22 line 55: warning: deprecated key "etcd2" (etcd2 is no longer shipped in Container Linux)
Mar 17 18:47:22.366605 bash[1478]: 2025/03/17 18:47:22 line 82: warning: deprecated key "peer_ca_file" (peer_ca_file obsoleted peer_trusted_ca_file and peer_client_cert_auth)
Mar 17 18:47:22.366643 bash[1478]: 2025/03/17 18:47:22 line 57: warning: deprecated key "ca_file" (ca_file obsoleted by trusted_ca_file and client_cert_auth)
Mar 17 18:47:22.366687 bash[1478]: 2025/03/17 18:47:22 line 109: warning: deprecated key "fleet" (fleet is no longer shipped in Container Linux)
Mar 17 18:47:22.366728 bash[1478]: 2025/03/17 18:47:22 Fetching meta-data from datasource of type "waagent"
Mar 17 18:47:22.366766 bash[1478]: 2025/03/17 18:47:22 Attempting to read from "/var/lib/waagent/SharedConfig.xml"
Mar 17 18:47:22.368314 bash[1478]: 2025/03/17 18:47:22 Parsing user-data as cloud-config
Mar 17 18:47:22.368818 bash[1478]: 2025/03/17 18:47:22 Merging cloud-config from meta-data and user-data
Mar 17 18:47:22.406182 dbus-daemon[1312]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.15' (uid=0 pid=1623 comm="hostnamectl set-hostname core1" label="system_u:system_r:kernel_t:s0")
Mar 17 18:47:22.410799 systemd[1]: Starting systemd-hostnamed.service...
Mar 17 18:47:22.478358 dbus-daemon[1312]: [system] Successfully activated service 'org.freedesktop.hostname1'
Mar 17 18:47:22.478538 systemd[1]: Started systemd-hostnamed.service.
Mar 17 18:47:22.480662 systemd-resolved[1285]: System hostname changed to 'core1'.
Mar 17 18:47:22.481176 systemd-hostnamed[1626]: Hostname set to <core1> (static)
Mar 17 18:47:22.483182 bash[1478]: 2025/03/17 18:47:22 Set hostname to core1
Mar 17 18:47:22.492486 waagent[1588]: 2025-03-17T18:47:22.492262Z INFO EnvHandler ExtHandler Created firewall rules for the Azure Fabric:
Mar 17 18:47:22.492486 waagent[1588]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes)
Mar 17 18:47:22.492486 waagent[1588]:     pkts      bytes target     prot opt in     out     source               destination
Mar 17 18:47:22.492486 waagent[1588]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes)
Mar 17 18:47:22.492486 waagent[1588]:     pkts      bytes target     prot opt in     out     source               destination
Mar 17 18:47:22.492486 waagent[1588]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes)
Mar 17 18:47:22.492486 waagent[1588]:     pkts      bytes target     prot opt in     out     source               destination
Mar 17 18:47:22.492486 waagent[1588]:        0        0 ACCEPT     tcp  --  *      *       0.0.0.0/0            168.63.129.16        tcp dpt:53
Mar 17 18:47:22.492486 waagent[1588]:        0        0 ACCEPT     tcp  --  *      *       0.0.0.0/0            168.63.129.16        owner UID match 0
Mar 17 18:47:22.492486 waagent[1588]:        0        0 DROP       tcp  --  *      *       0.0.0.0/0            168.63.129.16        ctstate INVALID,NEW
Mar 17 18:47:22.503938 waagent[1588]: 2025-03-17T18:47:22.503767Z INFO EnvHandler ExtHandler Current Firewall rules:
Mar 17 18:47:22.503938 waagent[1588]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes)
Mar 17 18:47:22.503938 waagent[1588]:     pkts      bytes target     prot opt in     out     source               destination
Mar 17 18:47:22.503938 waagent[1588]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes)
Mar 17 18:47:22.503938 waagent[1588]:     pkts      bytes target     prot opt in     out     source               destination
Mar 17 18:47:22.503938 waagent[1588]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes)
Mar 17 18:47:22.503938 waagent[1588]:     pkts      bytes target     prot opt in     out     source               destination
Mar 17 18:47:22.503938 waagent[1588]:        0        0 ACCEPT     tcp  --  *      *       0.0.0.0/0            168.63.129.16        tcp dpt:53
Mar 17 18:47:22.503938 waagent[1588]:        0        0 ACCEPT     tcp  --  *      *       0.0.0.0/0            168.63.129.16        owner UID match 0
Mar 17 18:47:22.503938 waagent[1588]:        0        0 DROP       tcp  --  *      *       0.0.0.0/0            168.63.129.16        ctstate INVALID,NEW
Mar 17 18:47:22.504610 waagent[1588]: 2025-03-17T18:47:22.504548Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300
Mar 17 18:47:22.504835 waagent[1588]: 2025-03-17T18:47:22.504792Z INFO EnvHandler ExtHandler EnvMonitor: Detected hostname change: ci-3510.3.7-a-c604d26635 -> core1
Mar 17 18:47:22.509242 waagent[1588]: 2025-03-17T18:47:22.509080Z INFO EnvHandler ExtHandler Examine /proc/net/route for primary interface
Mar 17 18:47:22.509856 waagent[1588]: 2025-03-17T18:47:22.509780Z INFO EnvHandler ExtHandler Primary interface is [eth0]
Mar 17 18:47:22.525516 systemd[1]: systemd-networkd-wait-online.service: Deactivated successfully.
Mar 17 18:47:22.525748 systemd[1]: Stopped systemd-networkd-wait-online.service.
Mar 17 18:47:22.525820 systemd[1]: Stopping systemd-networkd-wait-online.service...
Mar 17 18:47:22.526133 systemd[1]: Stopping systemd-networkd.service...
Mar 17 18:47:22.531095 systemd-networkd[1548]: eth0: DHCPv6 lease lost
Mar 17 18:47:22.533057 systemd[1]: systemd-networkd.service: Deactivated successfully.
Mar 17 18:47:22.533263 systemd[1]: Stopped systemd-networkd.service.
Mar 17 18:47:22.535970 systemd[1]: Starting systemd-networkd.service...
Mar 17 18:47:22.566337 systemd-networkd[1645]: enP48762s1: Link UP
Mar 17 18:47:22.566662 systemd-networkd[1645]: enP48762s1: Gained carrier
Mar 17 18:47:22.567989 systemd-networkd[1645]: eth0: Link UP
Mar 17 18:47:22.568224 systemd-networkd[1645]: eth0: Gained carrier
Mar 17 18:47:22.568667 systemd-networkd[1645]: lo: Link UP
Mar 17 18:47:22.568820 systemd-networkd[1645]: lo: Gained carrier
Mar 17 18:47:22.569189 systemd-networkd[1645]: eth0: Gained IPv6LL
Mar 17 18:47:22.569672 systemd-networkd[1645]: Enumeration completed
Mar 17 18:47:22.569826 systemd[1]: Started systemd-networkd.service.
Mar 17 18:47:22.572206 systemd[1]: Starting systemd-networkd-wait-online.service...
Mar 17 18:47:22.573347 systemd-networkd[1645]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network.
Mar 17 18:47:22.587116 systemd-networkd[1645]: eth0: DHCPv4 address 10.200.20.12/24, gateway 10.200.20.1 acquired from 168.63.129.16
Mar 17 18:47:22.590220 systemd[1]: Finished systemd-networkd-wait-online.service.
Mar 17 18:47:22.592082 bash[1478]: 2025/03/17 18:47:22 Authorized SSH keys for core user
Mar 17 18:47:22.592082 bash[1478]: 2025/03/17 18:47:22 Writing file to "/foo"
Mar 17 18:47:22.592082 bash[1478]: 2025/03/17 18:47:22 Wrote file to "/foo"
Mar 17 18:47:22.592082 bash[1478]: 2025/03/17 18:47:22 Wrote file /foo to filesystem
Mar 17 18:47:22.592082 bash[1478]: 2025/03/17 18:47:22 Writing file to "/etc/flatcar/update.conf"
Mar 17 18:47:22.660256 bash[1478]: 2025/03/17 18:47:22 Wrote file to "/etc/flatcar/update.conf"
Mar 17 18:47:22.660256 bash[1478]: 2025/03/17 18:47:22 Wrote file /etc/flatcar/update.conf to filesystem
Mar 17 18:47:22.660508 bash[1478]: 2025/03/17 18:47:22 Writing file to "/etc/environment"
Mar 17 18:47:22.660508 bash[1478]: 2025/03/17 18:47:22 Wrote file to "/etc/environment"
Mar 17 18:47:22.660508 bash[1478]: 2025/03/17 18:47:22 Updated /etc/environment
Mar 17 18:47:22.660508 bash[1478]: 2025/03/17 18:47:22 Ensuring runtime unit file "etcd.service" is unmasked
Mar 17 18:47:22.660508 bash[1478]: 2025/03/17 18:47:22 Ensuring runtime unit file "etcd2.service" is unmasked
Mar 17 18:47:22.660508 bash[1478]: 2025/03/17 18:47:22 Ensuring runtime unit file "fleet.service" is unmasked
Mar 17 18:47:22.660508 bash[1478]: 2025/03/17 18:47:22 Ensuring runtime unit file "locksmithd.service" is unmasked
Mar 17 18:47:22.662732 systemd[1]: oem-cloudinit.service: Deactivated successfully.
Mar 17 18:47:22.662940 systemd[1]: Finished oem-cloudinit.service.
Mar 17 18:47:22.665931 systemd[1]: Starting motdgen.service...
Mar 17 18:47:22.666457 systemd[1]: Finished enable-oem-cloudinit.service.
Mar 17 18:47:22.675730 systemd[1]: motdgen.service: Deactivated successfully.
Mar 17 18:47:22.675924 systemd[1]: Finished motdgen.service.
Mar 17 18:47:22.676476 systemd[1]: Reached target multi-user.target.
Mar 17 18:47:22.678238 systemd[1]: Starting systemd-update-utmp-runlevel.service...
Mar 17 18:47:22.685799 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully.
Mar 17 18:47:22.686007 systemd[1]: Finished systemd-update-utmp-runlevel.service.
Mar 17 18:47:22.689127 systemd[1]: Startup finished in 788ms (kernel) + 16.666s (initrd) + 1min 12.519s (userspace) = 1min 29.974s.
Mar 17 18:47:24.693538 kernel: hv_balloon: Max. dynamic memory size: 4096 MB
Mar 17 18:47:49.818365 systemd[1]: Created slice system-sshd.slice.
Mar 17 18:47:49.820022 systemd[1]: Started sshd@0-10.200.20.12:22-10.200.16.10:43750.service.
Mar 17 18:47:50.438904 sshd[1661]: Accepted publickey for core from 10.200.16.10 port 43750 ssh2: RSA SHA256:paJy8VmUDtRyOvFhLDJavsN2rbrMSHSIk56mCEIjqlY
Mar 17 18:47:50.453531 sshd[1661]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Mar 17 18:47:50.459989 systemd[1]: Started session-3.scope.
Mar 17 18:47:50.461146 systemd-logind[1325]: New session 3 of user core.
Mar 17 18:47:50.830477 systemd[1]: Started sshd@1-10.200.20.12:22-10.200.16.10:43754.service.
Mar 17 18:47:51.271934 sshd[1666]: Accepted publickey for core from 10.200.16.10 port 43754 ssh2: RSA SHA256:paJy8VmUDtRyOvFhLDJavsN2rbrMSHSIk56mCEIjqlY
Mar 17 18:47:51.273475 sshd[1666]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Mar 17 18:47:51.278639 systemd[1]: Started session-4.scope.
Mar 17 18:47:51.278987 systemd-logind[1325]: New session 4 of user core.
Mar 17 18:47:51.597331 sshd[1666]: pam_unix(sshd:session): session closed for user core
Mar 17 18:47:51.600433 systemd[1]: sshd@1-10.200.20.12:22-10.200.16.10:43754.service: Deactivated successfully.
Mar 17 18:47:51.601254 systemd[1]: session-4.scope: Deactivated successfully.
Mar 17 18:47:51.601830 systemd-logind[1325]: Session 4 logged out. Waiting for processes to exit.
Mar 17 18:47:51.602774 systemd-logind[1325]: Removed session 4.
Mar 17 18:47:51.669960 systemd[1]: Started sshd@2-10.200.20.12:22-10.200.16.10:43758.service.
Mar 17 18:47:52.110484 sshd[1672]: Accepted publickey for core from 10.200.16.10 port 43758 ssh2: RSA SHA256:paJy8VmUDtRyOvFhLDJavsN2rbrMSHSIk56mCEIjqlY
Mar 17 18:47:52.112321 sshd[1672]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Mar 17 18:47:52.117351 systemd[1]: Started session-5.scope.
Mar 17 18:47:52.117947 systemd-logind[1325]: New session 5 of user core.
Mar 17 18:47:52.270575 waagent[1588]: 2025-03-17T18:47:52.270393Z INFO EnvHandler ExtHandler EnvMonitor: Detected dhcp client restart. Restoring routing table.
Mar 17 18:47:52.271020 waagent[1588]: 2025-03-17T18:47:52.270829Z INFO EnvHandler ExtHandler Configure routes
Mar 17 18:47:52.271020 waagent[1588]: 2025-03-17T18:47:52.270979Z INFO EnvHandler ExtHandler Gateway:None
Mar 17 18:47:52.271186 waagent[1588]: 2025-03-17T18:47:52.271133Z INFO EnvHandler ExtHandler Routes:None
Mar 17 18:47:52.430654 sshd[1672]: pam_unix(sshd:session): session closed for user core
Mar 17 18:47:52.433366 systemd[1]: sshd@2-10.200.20.12:22-10.200.16.10:43758.service: Deactivated successfully.
Mar 17 18:47:52.434165 systemd[1]: session-5.scope: Deactivated successfully.
Mar 17 18:47:52.434721 systemd-logind[1325]: Session 5 logged out. Waiting for processes to exit.
Mar 17 18:47:52.435517 systemd-logind[1325]: Removed session 5.
Mar 17 18:47:52.512069 systemd[1]: Started sshd@3-10.200.20.12:22-10.200.16.10:43768.service.
Mar 17 18:47:52.514750 systemd[1]: systemd-hostnamed.service: Deactivated successfully.
Mar 17 18:47:52.998397 sshd[1679]: Accepted publickey for core from 10.200.16.10 port 43768 ssh2: RSA SHA256:paJy8VmUDtRyOvFhLDJavsN2rbrMSHSIk56mCEIjqlY
Mar 17 18:47:52.999856 sshd[1679]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Mar 17 18:47:53.004341 systemd-logind[1325]: New session 6 of user core.
Mar 17 18:47:53.004895 systemd[1]: Started session-6.scope.
Mar 17 18:47:53.367048 sshd[1679]: pam_unix(sshd:session): session closed for user core
Mar 17 18:47:53.370512 systemd-logind[1325]: Session 6 logged out. Waiting for processes to exit.
Mar 17 18:47:53.370701 systemd[1]: session-6.scope: Deactivated successfully.
Mar 17 18:47:53.371558 systemd[1]: sshd@3-10.200.20.12:22-10.200.16.10:43768.service: Deactivated successfully.
Mar 17 18:47:53.372684 systemd-logind[1325]: Removed session 6.
Mar 17 18:47:53.441597 systemd[1]: Started sshd@4-10.200.20.12:22-10.200.16.10:43774.service.
Mar 17 18:47:53.716076 update_engine[1327]: I0317 18:47:53.715850  1327 update_attempter.cc:509] Updating boot flags...
Mar 17 18:47:53.883180 sshd[1687]: Accepted publickey for core from 10.200.16.10 port 43774 ssh2: RSA SHA256:paJy8VmUDtRyOvFhLDJavsN2rbrMSHSIk56mCEIjqlY
Mar 17 18:47:53.884605 sshd[1687]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Mar 17 18:47:53.889616 systemd[1]: Started session-7.scope.
Mar 17 18:47:53.889953 systemd-logind[1325]: New session 7 of user core.
Mar 17 18:47:54.337274 sudo[1729]:     core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1
Mar 17 18:47:54.337495 sudo[1729]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500)
Mar 17 18:47:54.389249 dbus-daemon[1312]: avc:  received setenforce notice (enforcing=1)
Mar 17 18:47:54.391239 sudo[1729]: pam_unix(sudo:session): session closed for user root
Mar 17 18:47:54.476234 sshd[1687]: pam_unix(sshd:session): session closed for user core
Mar 17 18:47:54.479840 systemd[1]: sshd@4-10.200.20.12:22-10.200.16.10:43774.service: Deactivated successfully.
Mar 17 18:47:54.480784 systemd[1]: session-7.scope: Deactivated successfully.
Mar 17 18:47:54.481477 systemd-logind[1325]: Session 7 logged out. Waiting for processes to exit.
Mar 17 18:47:54.482778 systemd-logind[1325]: Removed session 7.
Mar 17 18:47:54.562610 systemd[1]: Started sshd@5-10.200.20.12:22-10.200.16.10:43784.service.
Mar 17 18:47:55.042452 sshd[1733]: Accepted publickey for core from 10.200.16.10 port 43784 ssh2: RSA SHA256:paJy8VmUDtRyOvFhLDJavsN2rbrMSHSIk56mCEIjqlY
Mar 17 18:47:55.044515 sshd[1733]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Mar 17 18:47:55.049416 systemd[1]: Started session-8.scope.
Mar 17 18:47:55.049930 systemd-logind[1325]: New session 8 of user core.
Mar 17 18:47:55.315365 sudo[1737]:     core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules
Mar 17 18:47:55.315986 sudo[1737]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500)
Mar 17 18:47:55.319279 sudo[1737]: pam_unix(sudo:session): session closed for user root
Mar 17 18:47:55.324875 sudo[1736]:     core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules
Mar 17 18:47:55.325163 sudo[1736]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500)
Mar 17 18:47:55.335121 systemd[1]: Stopping audit-rules.service...
Mar 17 18:47:55.335000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1
Mar 17 18:47:55.337620 auditctl[1740]: No rules
Mar 17 18:47:55.340816 kernel: kauditd_printk_skb: 2 callbacks suppressed
Mar 17 18:47:55.340934 kernel: audit: type=1305 audit(1742237275.335:177): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1
Mar 17 18:47:55.341396 systemd[1]: audit-rules.service: Deactivated successfully.
Mar 17 18:47:55.341598 systemd[1]: Stopped audit-rules.service.
Mar 17 18:47:55.347309 systemd[1]: Starting audit-rules.service...
Mar 17 18:47:55.335000 audit[1740]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe4996410 a2=420 a3=0 items=0 ppid=1 pid=1740 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null)
Mar 17 18:47:55.377759 kernel: audit: type=1300 audit(1742237275.335:177): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe4996410 a2=420 a3=0 items=0 ppid=1 pid=1740 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null)
Mar 17 18:47:55.377937 kernel: audit: type=1327 audit(1742237275.335:177): proctitle=2F7362696E2F617564697463746C002D44
Mar 17 18:47:55.335000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44
Mar 17 18:47:55.340000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:47:55.389955 augenrules[1757]: No rules
Mar 17 18:47:55.391159 systemd[1]: Finished audit-rules.service.
Mar 17 18:47:55.403896 kernel: audit: type=1131 audit(1742237275.340:178): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:47:55.404124 sudo[1736]: pam_unix(sudo:session): session closed for user root
Mar 17 18:47:55.390000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:47:55.422637 kernel: audit: type=1130 audit(1742237275.390:179): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:47:55.422742 kernel: audit: type=1106 audit(1742237275.403:180): pid=1736 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success'
Mar 17 18:47:55.403000 audit[1736]: USER_END pid=1736 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success'
Mar 17 18:47:55.403000 audit[1736]: CRED_DISP pid=1736 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success'
Mar 17 18:47:55.460969 kernel: audit: type=1104 audit(1742237275.403:181): pid=1736 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success'
Mar 17 18:47:55.482250 sshd[1733]: pam_unix(sshd:session): session closed for user core
Mar 17 18:47:55.482000 audit[1733]: USER_END pid=1733 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success'
Mar 17 18:47:55.509906 systemd[1]: sshd@5-10.200.20.12:22-10.200.16.10:43784.service: Deactivated successfully.
Mar 17 18:47:55.482000 audit[1733]: CRED_DISP pid=1733 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success'
Mar 17 18:47:55.510699 systemd[1]: session-8.scope: Deactivated successfully.
Mar 17 18:47:55.530396 kernel: audit: type=1106 audit(1742237275.482:182): pid=1733 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success'
Mar 17 18:47:55.530543 kernel: audit: type=1104 audit(1742237275.482:183): pid=1733 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success'
Mar 17 18:47:55.509000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.200.20.12:22-10.200.16.10:43784 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:47:55.549959 kernel: audit: type=1131 audit(1742237275.509:184): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.200.20.12:22-10.200.16.10:43784 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:47:55.550139 systemd-logind[1325]: Session 8 logged out. Waiting for processes to exit.
Mar 17 18:47:55.551013 systemd-logind[1325]: Removed session 8.
Mar 17 18:47:55.583302 systemd[1]: Started sshd@6-10.200.20.12:22-10.200.16.10:43786.service.
Mar 17 18:47:55.582000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.200.20.12:22-10.200.16.10:43786 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:47:56.024000 audit[1763]: USER_ACCT pid=1763 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success'
Mar 17 18:47:56.025454 sshd[1763]: Accepted publickey for core from 10.200.16.10 port 43786 ssh2: RSA SHA256:paJy8VmUDtRyOvFhLDJavsN2rbrMSHSIk56mCEIjqlY
Mar 17 18:47:56.025000 audit[1763]: CRED_ACQ pid=1763 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success'
Mar 17 18:47:56.025000 audit[1763]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffd165ad60 a2=3 a3=1 items=0 ppid=1 pid=1763 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null)
Mar 17 18:47:56.025000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D
Mar 17 18:47:56.027333 sshd[1763]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Mar 17 18:47:56.031659 systemd-logind[1325]: New session 9 of user core.
Mar 17 18:47:56.032245 systemd[1]: Started session-9.scope.
Mar 17 18:47:56.035000 audit[1763]: USER_START pid=1763 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success'
Mar 17 18:47:56.036000 audit[1765]: CRED_ACQ pid=1765 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success'
Mar 17 18:47:56.344461 sshd[1763]: pam_unix(sshd:session): session closed for user core
Mar 17 18:47:56.344000 audit[1763]: USER_END pid=1763 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success'
Mar 17 18:47:56.344000 audit[1763]: CRED_DISP pid=1763 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success'
Mar 17 18:47:56.347321 systemd[1]: session-9.scope: Deactivated successfully.
Mar 17 18:47:56.347977 systemd-logind[1325]: Session 9 logged out. Waiting for processes to exit.
Mar 17 18:47:56.348129 systemd[1]: sshd@6-10.200.20.12:22-10.200.16.10:43786.service: Deactivated successfully.
Mar 17 18:47:56.347000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.200.20.12:22-10.200.16.10:43786 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:47:56.349321 systemd-logind[1325]: Removed session 9.
Mar 17 18:47:56.425639 systemd[1]: Started sshd@7-10.200.20.12:22-10.200.16.10:43792.service.
Mar 17 18:47:56.424000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.200.20.12:22-10.200.16.10:43792 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:47:56.912000 audit[1769]: USER_ACCT pid=1769 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success'
Mar 17 18:47:56.913491 sshd[1769]: Accepted publickey for core from 10.200.16.10 port 43792 ssh2: RSA SHA256:paJy8VmUDtRyOvFhLDJavsN2rbrMSHSIk56mCEIjqlY
Mar 17 18:47:56.913000 audit[1769]: CRED_ACQ pid=1769 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success'
Mar 17 18:47:56.913000 audit[1769]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=fffff687b6a0 a2=3 a3=1 items=0 ppid=1 pid=1769 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null)
Mar 17 18:47:56.913000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D
Mar 17 18:47:56.915257 sshd[1769]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Mar 17 18:47:56.919569 systemd-logind[1325]: New session 10 of user core.
Mar 17 18:47:56.920152 systemd[1]: Started session-10.scope.
Mar 17 18:47:56.923000 audit[1769]: USER_START pid=1769 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success'
Mar 17 18:47:56.925000 audit[1771]: CRED_ACQ pid=1771 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success'
Mar 17 18:47:57.188105 dbus-daemon[1312]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.37' (uid=500 pid=1772 comm="hostnamectl" label="system_u:system_r:kernel_t:s0")
Mar 17 18:47:57.189000 audit[1]: AVC avc:  denied  { bpf } for  pid=1 comm="systemd" capability=39  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
Mar 17 18:47:57.189000 audit[1]: AVC avc:  denied  { bpf } for  pid=1 comm="systemd" capability=39  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
Mar 17 18:47:57.189000 audit[1]: AVC avc:  denied  { bpf } for  pid=1 comm="systemd" capability=39  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
Mar 17 18:47:57.189000 audit[1]: AVC avc:  denied  { perfmon } for  pid=1 comm="systemd" capability=38  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
Mar 17 18:47:57.189000 audit[1]: AVC avc:  denied  { perfmon } for  pid=1 comm="systemd" capability=38  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
Mar 17 18:47:57.189000 audit[1]: AVC avc:  denied  { perfmon } for  pid=1 comm="systemd" capability=38  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
Mar 17 18:47:57.189000 audit[1]: AVC avc:  denied  { perfmon } for  pid=1 comm="systemd" capability=38  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
Mar 17 18:47:57.189000 audit[1]: AVC avc:  denied  { perfmon } for  pid=1 comm="systemd" capability=38  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
Mar 17 18:47:57.189000 audit[1]: AVC avc:  denied  { bpf } for  pid=1 comm="systemd" capability=39  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
Mar 17 18:47:57.189000 audit[1]: AVC avc:  denied  { bpf } for  pid=1 comm="systemd" capability=39  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
Mar 17 18:47:57.189000 audit: BPF prog-id=56 op=LOAD
Mar 17 18:47:57.189000 audit[1]: AVC avc:  denied  { bpf } for  pid=1 comm="systemd" capability=39  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
Mar 17 18:47:57.189000 audit[1]: AVC avc:  denied  { bpf } for  pid=1 comm="systemd" capability=39  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
Mar 17 18:47:57.189000 audit[1]: AVC avc:  denied  { perfmon } for  pid=1 comm="systemd" capability=38  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
Mar 17 18:47:57.189000 audit[1]: AVC avc:  denied  { perfmon } for  pid=1 comm="systemd" capability=38  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
Mar 17 18:47:57.189000 audit[1]: AVC avc:  denied  { perfmon } for  pid=1 comm="systemd" capability=38  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
Mar 17 18:47:57.189000 audit[1]: AVC avc:  denied  { perfmon } for  pid=1 comm="systemd" capability=38  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
Mar 17 18:47:57.189000 audit[1]: AVC avc:  denied  { perfmon } for  pid=1 comm="systemd" capability=38  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
Mar 17 18:47:57.189000 audit[1]: AVC avc:  denied  { bpf } for  pid=1 comm="systemd" capability=39  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
Mar 17 18:47:57.189000 audit[1]: AVC avc:  denied  { bpf } for  pid=1 comm="systemd" capability=39  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
Mar 17 18:47:57.189000 audit: BPF prog-id=57 op=LOAD
Mar 17 18:47:57.189000 audit[1]: AVC avc:  denied  { bpf } for  pid=1 comm="systemd" capability=39  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
Mar 17 18:47:57.189000 audit[1]: AVC avc:  denied  { bpf } for  pid=1 comm="systemd" capability=39  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
Mar 17 18:47:57.189000 audit[1]: AVC avc:  denied  { perfmon } for  pid=1 comm="systemd" capability=38  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
Mar 17 18:47:57.189000 audit[1]: AVC avc:  denied  { perfmon } for  pid=1 comm="systemd" capability=38  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
Mar 17 18:47:57.189000 audit[1]: AVC avc:  denied  { perfmon } for  pid=1 comm="systemd" capability=38  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
Mar 17 18:47:57.189000 audit[1]: AVC avc:  denied  { perfmon } for  pid=1 comm="systemd" capability=38  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
Mar 17 18:47:57.189000 audit[1]: AVC avc:  denied  { perfmon } for  pid=1 comm="systemd" capability=38  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
Mar 17 18:47:57.189000 audit[1]: AVC avc:  denied  { bpf } for  pid=1 comm="systemd" capability=39  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
Mar 17 18:47:57.190000 audit[1]: AVC avc:  denied  { bpf } for  pid=1 comm="systemd" capability=39  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
Mar 17 18:47:57.190000 audit: BPF prog-id=58 op=LOAD
Mar 17 18:47:57.192448 systemd[1]: Starting systemd-hostnamed.service...
Mar 17 18:47:57.229417 dbus-daemon[1312]: [system] Successfully activated service 'org.freedesktop.hostname1'
Mar 17 18:47:57.228000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:47:57.229750 systemd[1]: Started systemd-hostnamed.service.
Mar 17 18:47:57.324103 sshd[1769]: pam_unix(sshd:session): session closed for user core
Mar 17 18:47:57.324000 audit[1769]: USER_END pid=1769 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success'
Mar 17 18:47:57.324000 audit[1769]: CRED_DISP pid=1769 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success'
Mar 17 18:47:57.327234 systemd[1]: sshd@7-10.200.20.12:22-10.200.16.10:43792.service: Deactivated successfully.
Mar 17 18:47:57.326000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.200.20.12:22-10.200.16.10:43792 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 17 18:47:57.328103 systemd[1]: session-10.scope: Deactivated successfully.
Mar 17 18:47:57.328751 systemd-logind[1325]: Session 10 logged out. Waiting for processes to exit.
Mar 17 18:47:57.329739 systemd-logind[1325]: Removed session 10.