Jan 28 00:19:17.416615 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd490] Jan 28 00:19:17.416635 kernel: Linux version 6.12.66-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Tue Jan 27 22:28:28 -00 2026 Jan 28 00:19:17.416641 kernel: KASLR enabled Jan 28 00:19:17.416645 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Jan 28 00:19:17.416650 kernel: printk: legacy bootconsole [pl11] enabled Jan 28 00:19:17.416655 kernel: efi: EFI v2.7 by EDK II Jan 28 00:19:17.416660 kernel: efi: ACPI 2.0=0x3f979018 SMBIOS=0x3f8a0000 SMBIOS 3.0=0x3f880000 MEMATTR=0x3e89d018 RNG=0x3f979998 MEMRESERVE=0x3db83598 Jan 28 00:19:17.416664 kernel: random: crng init done Jan 28 00:19:17.416668 kernel: secureboot: Secure boot disabled Jan 28 00:19:17.416672 kernel: ACPI: Early table checksum verification disabled Jan 28 00:19:17.416677 kernel: ACPI: RSDP 0x000000003F979018 000024 (v02 VRTUAL) Jan 28 00:19:17.416681 kernel: ACPI: XSDT 0x000000003F979F18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 28 00:19:17.416685 kernel: ACPI: FACP 0x000000003F979C18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 28 00:19:17.416690 kernel: ACPI: DSDT 0x000000003F95A018 01E046 (v02 MSFTVM DSDT01 00000001 INTL 20230628) Jan 28 00:19:17.416696 kernel: ACPI: DBG2 0x000000003F979B18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 28 00:19:17.416700 kernel: ACPI: GTDT 0x000000003F979D98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 28 00:19:17.416705 kernel: ACPI: OEM0 0x000000003F979098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 28 00:19:17.416710 kernel: ACPI: SPCR 0x000000003F979A98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 28 00:19:17.416715 kernel: ACPI: APIC 0x000000003F979818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 28 00:19:17.416719 kernel: ACPI: SRAT 0x000000003F979198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 28 00:19:17.416724 kernel: ACPI: PPTT 0x000000003F979418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Jan 28 00:19:17.416728 kernel: ACPI: BGRT 0x000000003F979E98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 28 00:19:17.416733 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Jan 28 00:19:17.416737 kernel: ACPI: Use ACPI SPCR as default console: Yes Jan 28 00:19:17.416742 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] hotplug Jan 28 00:19:17.416746 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] hotplug Jan 28 00:19:17.416751 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] hotplug Jan 28 00:19:17.416756 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] hotplug Jan 28 00:19:17.416761 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] hotplug Jan 28 00:19:17.416765 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] hotplug Jan 28 00:19:17.416770 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] hotplug Jan 28 00:19:17.416774 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] hotplug Jan 28 00:19:17.416778 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] hotplug Jan 28 00:19:17.416783 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] hotplug Jan 28 00:19:17.416787 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] hotplug Jan 28 00:19:17.416792 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] hotplug Jan 28 00:19:17.416796 kernel: NUMA: Node 0 [mem 0x00000000-0x3fffffff] + [mem 0x100000000-0x1bfffffff] -> [mem 0x00000000-0x1bfffffff] Jan 28 00:19:17.416801 kernel: NODE_DATA(0) allocated [mem 0x1bf7ffa00-0x1bf806fff] Jan 28 00:19:17.416806 kernel: Zone ranges: Jan 28 00:19:17.416811 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Jan 28 00:19:17.416817 kernel: DMA32 empty Jan 28 00:19:17.416822 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Jan 28 00:19:17.416827 kernel: Device empty Jan 28 00:19:17.416832 kernel: Movable zone start for each node Jan 28 00:19:17.416837 kernel: Early memory node ranges Jan 28 00:19:17.416842 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Jan 28 00:19:17.416846 kernel: node 0: [mem 0x0000000000824000-0x000000003f38ffff] Jan 28 00:19:17.416851 kernel: node 0: [mem 0x000000003f390000-0x000000003f93ffff] Jan 28 00:19:17.416856 kernel: node 0: [mem 0x000000003f940000-0x000000003f9effff] Jan 28 00:19:17.416860 kernel: node 0: [mem 0x000000003f9f0000-0x000000003fdeffff] Jan 28 00:19:17.416865 kernel: node 0: [mem 0x000000003fdf0000-0x000000003fffffff] Jan 28 00:19:17.416917 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Jan 28 00:19:17.416925 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Jan 28 00:19:17.416930 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Jan 28 00:19:17.416934 kernel: cma: Reserved 16 MiB at 0x000000003ca00000 on node -1 Jan 28 00:19:17.416939 kernel: psci: probing for conduit method from ACPI. Jan 28 00:19:17.416944 kernel: psci: PSCIv1.3 detected in firmware. Jan 28 00:19:17.416948 kernel: psci: Using standard PSCI v0.2 function IDs Jan 28 00:19:17.416953 kernel: psci: MIGRATE_INFO_TYPE not supported. Jan 28 00:19:17.416958 kernel: psci: SMC Calling Convention v1.4 Jan 28 00:19:17.416962 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Jan 28 00:19:17.416967 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Jan 28 00:19:17.416972 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jan 28 00:19:17.416976 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jan 28 00:19:17.416982 kernel: pcpu-alloc: [0] 0 [0] 1 Jan 28 00:19:17.416987 kernel: Detected PIPT I-cache on CPU0 Jan 28 00:19:17.416992 kernel: CPU features: detected: Address authentication (architected QARMA5 algorithm) Jan 28 00:19:17.416997 kernel: CPU features: detected: GIC system register CPU interface Jan 28 00:19:17.417001 kernel: CPU features: detected: Spectre-v4 Jan 28 00:19:17.417006 kernel: CPU features: detected: Spectre-BHB Jan 28 00:19:17.417011 kernel: CPU features: kernel page table isolation forced ON by KASLR Jan 28 00:19:17.417015 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jan 28 00:19:17.417020 kernel: CPU features: detected: ARM erratum 2067961 or 2054223 Jan 28 00:19:17.417025 kernel: CPU features: detected: SSBS not fully self-synchronizing Jan 28 00:19:17.417033 kernel: alternatives: applying boot alternatives Jan 28 00:19:17.417038 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=ffbbb1f2dd4f19dd875b6fa16303680c6bcd968d1e90ec98053307c162b9a8d1 Jan 28 00:19:17.417043 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jan 28 00:19:17.417048 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jan 28 00:19:17.417053 kernel: Fallback order for Node 0: 0 Jan 28 00:19:17.417057 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1048540 Jan 28 00:19:17.417062 kernel: Policy zone: Normal Jan 28 00:19:17.417067 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jan 28 00:19:17.417071 kernel: software IO TLB: area num 2. Jan 28 00:19:17.417076 kernel: software IO TLB: mapped [mem 0x0000000037370000-0x000000003b370000] (64MB) Jan 28 00:19:17.417081 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Jan 28 00:19:17.417087 kernel: rcu: Preemptible hierarchical RCU implementation. Jan 28 00:19:17.417092 kernel: rcu: RCU event tracing is enabled. Jan 28 00:19:17.417097 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Jan 28 00:19:17.417101 kernel: Trampoline variant of Tasks RCU enabled. Jan 28 00:19:17.417106 kernel: Tracing variant of Tasks RCU enabled. Jan 28 00:19:17.417111 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jan 28 00:19:17.417116 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Jan 28 00:19:17.417120 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jan 28 00:19:17.417125 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jan 28 00:19:17.417130 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jan 28 00:19:17.417135 kernel: GICv3: 960 SPIs implemented Jan 28 00:19:17.417140 kernel: GICv3: 0 Extended SPIs implemented Jan 28 00:19:17.417145 kernel: Root IRQ handler: gic_handle_irq Jan 28 00:19:17.417149 kernel: GICv3: GICv3 features: 16 PPIs, RSS Jan 28 00:19:17.417154 kernel: GICv3: GICD_CTRL.DS=0, SCR_EL3.FIQ=0 Jan 28 00:19:17.417159 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Jan 28 00:19:17.417163 kernel: ITS: No ITS available, not enabling LPIs Jan 28 00:19:17.417168 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jan 28 00:19:17.417173 kernel: arch_timer: cp15 timer(s) running at 1000.00MHz (virt). Jan 28 00:19:17.417178 kernel: clocksource: arch_sys_counter: mask: 0x1fffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jan 28 00:19:17.417182 kernel: sched_clock: 61 bits at 1000MHz, resolution 1ns, wraps every 4398046511103ns Jan 28 00:19:17.417187 kernel: Console: colour dummy device 80x25 Jan 28 00:19:17.417194 kernel: printk: legacy console [tty1] enabled Jan 28 00:19:17.417199 kernel: ACPI: Core revision 20240827 Jan 28 00:19:17.417204 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 2000.00 BogoMIPS (lpj=1000000) Jan 28 00:19:17.417209 kernel: pid_max: default: 32768 minimum: 301 Jan 28 00:19:17.417214 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jan 28 00:19:17.417219 kernel: landlock: Up and running. Jan 28 00:19:17.417224 kernel: SELinux: Initializing. Jan 28 00:19:17.417230 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jan 28 00:19:17.417235 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jan 28 00:19:17.417240 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3b8030, hints 0xa0000e, misc 0x31e1 Jan 28 00:19:17.417245 kernel: Hyper-V: Host Build 10.0.26102.1172-1-0 Jan 28 00:19:17.417262 kernel: Hyper-V: enabling crash_kexec_post_notifiers Jan 28 00:19:17.417268 kernel: rcu: Hierarchical SRCU implementation. Jan 28 00:19:17.417274 kernel: rcu: Max phase no-delay instances is 400. Jan 28 00:19:17.417279 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jan 28 00:19:17.417284 kernel: Remapping and enabling EFI services. Jan 28 00:19:17.417290 kernel: smp: Bringing up secondary CPUs ... Jan 28 00:19:17.417296 kernel: Detected PIPT I-cache on CPU1 Jan 28 00:19:17.417301 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Jan 28 00:19:17.417306 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd490] Jan 28 00:19:17.417312 kernel: smp: Brought up 1 node, 2 CPUs Jan 28 00:19:17.417318 kernel: SMP: Total of 2 processors activated. Jan 28 00:19:17.417323 kernel: CPU: All CPU(s) started at EL1 Jan 28 00:19:17.417328 kernel: CPU features: detected: 32-bit EL0 Support Jan 28 00:19:17.417333 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Jan 28 00:19:17.417339 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jan 28 00:19:17.417344 kernel: CPU features: detected: Common not Private translations Jan 28 00:19:17.417350 kernel: CPU features: detected: CRC32 instructions Jan 28 00:19:17.417355 kernel: CPU features: detected: Generic authentication (architected QARMA5 algorithm) Jan 28 00:19:17.417361 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jan 28 00:19:17.417366 kernel: CPU features: detected: LSE atomic instructions Jan 28 00:19:17.417371 kernel: CPU features: detected: Privileged Access Never Jan 28 00:19:17.417376 kernel: CPU features: detected: Speculation barrier (SB) Jan 28 00:19:17.417381 kernel: CPU features: detected: TLB range maintenance instructions Jan 28 00:19:17.417387 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jan 28 00:19:17.417393 kernel: CPU features: detected: Scalable Vector Extension Jan 28 00:19:17.417398 kernel: alternatives: applying system-wide alternatives Jan 28 00:19:17.417403 kernel: CPU features: detected: Hardware dirty bit management on CPU0-1 Jan 28 00:19:17.417408 kernel: SVE: maximum available vector length 16 bytes per vector Jan 28 00:19:17.417413 kernel: SVE: default vector length 16 bytes per vector Jan 28 00:19:17.417419 kernel: Memory: 3979900K/4194160K available (11200K kernel code, 2458K rwdata, 9088K rodata, 12480K init, 1038K bss, 193072K reserved, 16384K cma-reserved) Jan 28 00:19:17.417425 kernel: devtmpfs: initialized Jan 28 00:19:17.417430 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jan 28 00:19:17.417436 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Jan 28 00:19:17.417441 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jan 28 00:19:17.417446 kernel: 0 pages in range for non-PLT usage Jan 28 00:19:17.417451 kernel: 515168 pages in range for PLT usage Jan 28 00:19:17.417456 kernel: pinctrl core: initialized pinctrl subsystem Jan 28 00:19:17.417463 kernel: SMBIOS 3.1.0 present. Jan 28 00:19:17.417468 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 06/10/2025 Jan 28 00:19:17.417473 kernel: DMI: Memory slots populated: 2/2 Jan 28 00:19:17.417478 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jan 28 00:19:17.417484 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jan 28 00:19:17.417489 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jan 28 00:19:17.417494 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jan 28 00:19:17.417499 kernel: audit: initializing netlink subsys (disabled) Jan 28 00:19:17.417506 kernel: audit: type=2000 audit(0.059:1): state=initialized audit_enabled=0 res=1 Jan 28 00:19:17.417511 kernel: thermal_sys: Registered thermal governor 'step_wise' Jan 28 00:19:17.417516 kernel: cpuidle: using governor menu Jan 28 00:19:17.417521 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jan 28 00:19:17.417526 kernel: ASID allocator initialised with 32768 entries Jan 28 00:19:17.417532 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jan 28 00:19:17.417537 kernel: Serial: AMBA PL011 UART driver Jan 28 00:19:17.417543 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jan 28 00:19:17.417548 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jan 28 00:19:17.417553 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jan 28 00:19:17.417558 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jan 28 00:19:17.417564 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jan 28 00:19:17.417569 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jan 28 00:19:17.417574 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jan 28 00:19:17.417580 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jan 28 00:19:17.417585 kernel: ACPI: Added _OSI(Module Device) Jan 28 00:19:17.417591 kernel: ACPI: Added _OSI(Processor Device) Jan 28 00:19:17.417596 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jan 28 00:19:17.417601 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jan 28 00:19:17.417606 kernel: ACPI: Interpreter enabled Jan 28 00:19:17.417611 kernel: ACPI: Using GIC for interrupt routing Jan 28 00:19:17.417618 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Jan 28 00:19:17.417623 kernel: printk: legacy console [ttyAMA0] enabled Jan 28 00:19:17.417628 kernel: printk: legacy bootconsole [pl11] disabled Jan 28 00:19:17.417633 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Jan 28 00:19:17.417639 kernel: ACPI: CPU0 has been hot-added Jan 28 00:19:17.417644 kernel: ACPI: CPU1 has been hot-added Jan 28 00:19:17.417649 kernel: iommu: Default domain type: Translated Jan 28 00:19:17.417655 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jan 28 00:19:17.417660 kernel: efivars: Registered efivars operations Jan 28 00:19:17.417666 kernel: vgaarb: loaded Jan 28 00:19:17.417671 kernel: clocksource: Switched to clocksource arch_sys_counter Jan 28 00:19:17.417676 kernel: VFS: Disk quotas dquot_6.6.0 Jan 28 00:19:17.417681 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jan 28 00:19:17.417686 kernel: pnp: PnP ACPI init Jan 28 00:19:17.417692 kernel: pnp: PnP ACPI: found 0 devices Jan 28 00:19:17.417697 kernel: NET: Registered PF_INET protocol family Jan 28 00:19:17.417702 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jan 28 00:19:17.417708 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jan 28 00:19:17.417713 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jan 28 00:19:17.417718 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jan 28 00:19:17.417723 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jan 28 00:19:17.417729 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jan 28 00:19:17.417735 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jan 28 00:19:17.417740 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jan 28 00:19:17.417745 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jan 28 00:19:17.417750 kernel: PCI: CLS 0 bytes, default 64 Jan 28 00:19:17.417756 kernel: kvm [1]: HYP mode not available Jan 28 00:19:17.417761 kernel: Initialise system trusted keyrings Jan 28 00:19:17.417766 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jan 28 00:19:17.417772 kernel: Key type asymmetric registered Jan 28 00:19:17.417777 kernel: Asymmetric key parser 'x509' registered Jan 28 00:19:17.417782 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jan 28 00:19:17.417788 kernel: io scheduler mq-deadline registered Jan 28 00:19:17.417793 kernel: io scheduler kyber registered Jan 28 00:19:17.417798 kernel: io scheduler bfq registered Jan 28 00:19:17.417803 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jan 28 00:19:17.417810 kernel: thunder_xcv, ver 1.0 Jan 28 00:19:17.417815 kernel: thunder_bgx, ver 1.0 Jan 28 00:19:17.417820 kernel: nicpf, ver 1.0 Jan 28 00:19:17.417825 kernel: nicvf, ver 1.0 Jan 28 00:19:17.417970 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jan 28 00:19:17.418039 kernel: rtc-efi rtc-efi.0: setting system clock to 2026-01-28T00:19:13 UTC (1769559553) Jan 28 00:19:17.418048 kernel: efifb: probing for efifb Jan 28 00:19:17.418053 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Jan 28 00:19:17.418059 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Jan 28 00:19:17.418064 kernel: efifb: scrolling: redraw Jan 28 00:19:17.418069 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jan 28 00:19:17.418074 kernel: Console: switching to colour frame buffer device 128x48 Jan 28 00:19:17.418080 kernel: fb0: EFI VGA frame buffer device Jan 28 00:19:17.418086 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Jan 28 00:19:17.418091 kernel: hid: raw HID events driver (C) Jiri Kosina Jan 28 00:19:17.418096 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jan 28 00:19:17.418101 kernel: watchdog: NMI not fully supported Jan 28 00:19:17.418107 kernel: watchdog: Hard watchdog permanently disabled Jan 28 00:19:17.418112 kernel: NET: Registered PF_INET6 protocol family Jan 28 00:19:17.418117 kernel: Segment Routing with IPv6 Jan 28 00:19:17.418123 kernel: In-situ OAM (IOAM) with IPv6 Jan 28 00:19:17.418128 kernel: NET: Registered PF_PACKET protocol family Jan 28 00:19:17.418133 kernel: Key type dns_resolver registered Jan 28 00:19:17.418138 kernel: registered taskstats version 1 Jan 28 00:19:17.418144 kernel: Loading compiled-in X.509 certificates Jan 28 00:19:17.418149 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.66-flatcar: ec5486df2a249129ee021351ee74a3a3fab70361' Jan 28 00:19:17.418154 kernel: Demotion targets for Node 0: null Jan 28 00:19:17.418160 kernel: Key type .fscrypt registered Jan 28 00:19:17.418166 kernel: Key type fscrypt-provisioning registered Jan 28 00:19:17.418171 kernel: ima: No TPM chip found, activating TPM-bypass! Jan 28 00:19:17.418176 kernel: ima: Allocated hash algorithm: sha1 Jan 28 00:19:17.418181 kernel: ima: No architecture policies found Jan 28 00:19:17.418186 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jan 28 00:19:17.418191 kernel: clk: Disabling unused clocks Jan 28 00:19:17.418197 kernel: PM: genpd: Disabling unused power domains Jan 28 00:19:17.418203 kernel: Freeing unused kernel memory: 12480K Jan 28 00:19:17.418208 kernel: Run /init as init process Jan 28 00:19:17.418213 kernel: with arguments: Jan 28 00:19:17.418219 kernel: /init Jan 28 00:19:17.418224 kernel: with environment: Jan 28 00:19:17.418229 kernel: HOME=/ Jan 28 00:19:17.418234 kernel: TERM=linux Jan 28 00:19:17.418240 kernel: hv_vmbus: Vmbus version:5.3 Jan 28 00:19:17.418245 kernel: hv_vmbus: registering driver hid_hyperv Jan 28 00:19:17.418250 kernel: SCSI subsystem initialized Jan 28 00:19:17.418266 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0 Jan 28 00:19:17.418363 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Jan 28 00:19:17.418371 kernel: hv_vmbus: registering driver hyperv_keyboard Jan 28 00:19:17.418378 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1 Jan 28 00:19:17.418383 kernel: pps_core: LinuxPPS API ver. 1 registered Jan 28 00:19:17.418389 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jan 28 00:19:17.418394 kernel: PTP clock support registered Jan 28 00:19:17.418399 kernel: hv_utils: Registering HyperV Utility Driver Jan 28 00:19:17.418404 kernel: hv_vmbus: registering driver hv_utils Jan 28 00:19:17.418409 kernel: hv_utils: Heartbeat IC version 3.0 Jan 28 00:19:17.418416 kernel: hv_utils: Shutdown IC version 3.2 Jan 28 00:19:17.418421 kernel: hv_utils: TimeSync IC version 4.0 Jan 28 00:19:17.418426 kernel: hv_vmbus: registering driver hv_storvsc Jan 28 00:19:17.418518 kernel: scsi host0: storvsc_host_t Jan 28 00:19:17.418597 kernel: scsi host1: storvsc_host_t Jan 28 00:19:17.418686 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Jan 28 00:19:17.418769 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 5 Jan 28 00:19:17.418842 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Jan 28 00:19:17.418915 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Jan 28 00:19:17.418988 kernel: sd 0:0:0:0: [sda] Write Protect is off Jan 28 00:19:17.419060 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Jan 28 00:19:17.419132 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jan 28 00:19:17.419213 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#257 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 Jan 28 00:19:17.421389 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#264 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 Jan 28 00:19:17.421411 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jan 28 00:19:17.421507 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Jan 28 00:19:17.421589 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Jan 28 00:19:17.421602 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Jan 28 00:19:17.421676 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Jan 28 00:19:17.421684 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jan 28 00:19:17.421689 kernel: device-mapper: uevent: version 1.0.3 Jan 28 00:19:17.421694 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jan 28 00:19:17.421700 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jan 28 00:19:17.421705 kernel: raid6: neonx8 gen() 18559 MB/s Jan 28 00:19:17.421712 kernel: raid6: neonx4 gen() 18575 MB/s Jan 28 00:19:17.421717 kernel: raid6: neonx2 gen() 17083 MB/s Jan 28 00:19:17.421722 kernel: raid6: neonx1 gen() 15030 MB/s Jan 28 00:19:17.421728 kernel: raid6: int64x8 gen() 10546 MB/s Jan 28 00:19:17.421733 kernel: raid6: int64x4 gen() 10614 MB/s Jan 28 00:19:17.421738 kernel: raid6: int64x2 gen() 8982 MB/s Jan 28 00:19:17.421743 kernel: raid6: int64x1 gen() 7009 MB/s Jan 28 00:19:17.421750 kernel: raid6: using algorithm neonx4 gen() 18575 MB/s Jan 28 00:19:17.421755 kernel: raid6: .... xor() 15131 MB/s, rmw enabled Jan 28 00:19:17.421760 kernel: raid6: using neon recovery algorithm Jan 28 00:19:17.421766 kernel: xor: measuring software checksum speed Jan 28 00:19:17.421771 kernel: 8regs : 28667 MB/sec Jan 28 00:19:17.421776 kernel: 32regs : 28834 MB/sec Jan 28 00:19:17.421782 kernel: arm64_neon : 37333 MB/sec Jan 28 00:19:17.421787 kernel: xor: using function: arm64_neon (37333 MB/sec) Jan 28 00:19:17.421793 kernel: Btrfs loaded, zoned=no, fsverity=no Jan 28 00:19:17.421799 kernel: BTRFS: device fsid f330caf6-2291-456b-9b1c-a7a0df870f93 devid 1 transid 36 /dev/mapper/usr (254:0) scanned by mount (358) Jan 28 00:19:17.421804 kernel: BTRFS info (device dm-0): first mount of filesystem f330caf6-2291-456b-9b1c-a7a0df870f93 Jan 28 00:19:17.421809 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jan 28 00:19:17.421815 kernel: BTRFS info (device dm-0): disabling log replay at mount time Jan 28 00:19:17.421820 kernel: BTRFS info (device dm-0): enabling free space tree Jan 28 00:19:17.421826 kernel: loop: module loaded Jan 28 00:19:17.421832 kernel: loop0: detected capacity change from 0 to 91840 Jan 28 00:19:17.421837 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jan 28 00:19:17.421843 systemd[1]: Successfully made /usr/ read-only. Jan 28 00:19:17.421851 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jan 28 00:19:17.421858 systemd[1]: Detected virtualization microsoft. Jan 28 00:19:17.421865 systemd[1]: Detected architecture arm64. Jan 28 00:19:17.421871 systemd[1]: Running in initrd. Jan 28 00:19:17.421877 systemd[1]: No hostname configured, using default hostname. Jan 28 00:19:17.421883 systemd[1]: Hostname set to . Jan 28 00:19:17.421889 systemd[1]: Initializing machine ID from random generator. Jan 28 00:19:17.421895 systemd[1]: Queued start job for default target initrd.target. Jan 28 00:19:17.421901 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Jan 28 00:19:17.421908 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 28 00:19:17.421914 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 28 00:19:17.421921 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jan 28 00:19:17.421927 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jan 28 00:19:17.421933 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jan 28 00:19:17.421941 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jan 28 00:19:17.421947 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 28 00:19:17.421953 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jan 28 00:19:17.421959 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jan 28 00:19:17.421965 systemd[1]: Reached target paths.target - Path Units. Jan 28 00:19:17.421971 systemd[1]: Reached target slices.target - Slice Units. Jan 28 00:19:17.421977 systemd[1]: Reached target swap.target - Swaps. Jan 28 00:19:17.421984 systemd[1]: Reached target timers.target - Timer Units. Jan 28 00:19:17.421990 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jan 28 00:19:17.421996 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jan 28 00:19:17.422003 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Jan 28 00:19:17.422009 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jan 28 00:19:17.422015 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jan 28 00:19:17.422021 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jan 28 00:19:17.422032 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jan 28 00:19:17.422039 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jan 28 00:19:17.422046 systemd[1]: Reached target sockets.target - Socket Units. Jan 28 00:19:17.422052 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jan 28 00:19:17.422058 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jan 28 00:19:17.422065 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jan 28 00:19:17.422072 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jan 28 00:19:17.422078 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jan 28 00:19:17.422085 systemd[1]: Starting systemd-fsck-usr.service... Jan 28 00:19:17.422091 systemd[1]: Starting systemd-journald.service - Journal Service... Jan 28 00:19:17.422097 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jan 28 00:19:17.422121 systemd-journald[495]: Collecting audit messages is enabled. Jan 28 00:19:17.422136 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 28 00:19:17.422144 systemd-journald[495]: Journal started Jan 28 00:19:17.422157 systemd-journald[495]: Runtime Journal (/run/log/journal/fa36b2c43f16408cbef4922265c8068c) is 8M, max 78.3M, 70.3M free. Jan 28 00:19:17.449700 systemd[1]: Started systemd-journald.service - Journal Service. Jan 28 00:19:17.451562 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jan 28 00:19:17.494548 kernel: audit: type=1130 audit(1769559557.450:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:17.494575 kernel: audit: type=1130 audit(1769559557.469:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:17.450000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:17.469000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:17.469981 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jan 28 00:19:17.525129 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jan 28 00:19:17.525155 kernel: audit: type=1130 audit(1769559557.502:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:17.525165 kernel: Bridge firewalling registered Jan 28 00:19:17.502000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:17.508454 systemd[1]: Finished systemd-fsck-usr.service. Jan 28 00:19:17.551487 kernel: audit: type=1130 audit(1769559557.527:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:17.527000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:17.529038 systemd-modules-load[498]: Inserted module 'br_netfilter' Jan 28 00:19:17.544164 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jan 28 00:19:17.562702 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jan 28 00:19:17.576674 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jan 28 00:19:17.581000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:17.601273 kernel: audit: type=1130 audit(1769559557.581:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:17.599744 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jan 28 00:19:17.639517 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 28 00:19:17.646553 systemd-tmpfiles[508]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jan 28 00:19:17.651000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:17.671790 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 28 00:19:17.702611 kernel: audit: type=1130 audit(1769559557.651:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:17.702643 kernel: audit: type=1130 audit(1769559557.678:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:17.678000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:17.684711 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 28 00:19:17.725520 kernel: audit: type=1130 audit(1769559557.702:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:17.702000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:17.707964 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jan 28 00:19:17.730000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:17.732060 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jan 28 00:19:17.753463 kernel: audit: type=1130 audit(1769559557.730:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:17.766000 audit: BPF prog-id=6 op=LOAD Jan 28 00:19:17.767234 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jan 28 00:19:17.776273 kernel: audit: type=1334 audit(1769559557.766:11): prog-id=6 op=LOAD Jan 28 00:19:17.785592 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jan 28 00:19:17.808323 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 28 00:19:17.831646 kernel: audit: type=1130 audit(1769559557.813:12): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:17.813000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:17.834495 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 28 00:19:17.856904 kernel: audit: type=1130 audit(1769559557.840:13): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:17.840000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:17.874727 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jan 28 00:19:17.929486 systemd-resolved[519]: Positive Trust Anchors: Jan 28 00:19:17.929500 systemd-resolved[519]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jan 28 00:19:17.929502 systemd-resolved[519]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Jan 28 00:19:17.956817 dracut-cmdline[534]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=ffbbb1f2dd4f19dd875b6fa16303680c6bcd968d1e90ec98053307c162b9a8d1 Jan 28 00:19:17.929521 systemd-resolved[519]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jan 28 00:19:18.017592 systemd-resolved[519]: Defaulting to hostname 'linux'. Jan 28 00:19:18.021371 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jan 28 00:19:18.025000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:18.026311 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jan 28 00:19:18.051055 kernel: audit: type=1130 audit(1769559558.025:14): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:18.148278 kernel: Loading iSCSI transport class v2.0-870. Jan 28 00:19:18.197795 kernel: iscsi: registered transport (tcp) Jan 28 00:19:18.230807 kernel: iscsi: registered transport (qla4xxx) Jan 28 00:19:18.230878 kernel: QLogic iSCSI HBA Driver Jan 28 00:19:18.311938 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jan 28 00:19:18.341374 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jan 28 00:19:18.369333 kernel: audit: type=1130 audit(1769559558.347:15): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:18.347000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:18.347530 systemd[1]: Reached target network-pre.target - Preparation for Network. Jan 28 00:19:18.406339 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jan 28 00:19:18.410000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:18.412051 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jan 28 00:19:18.442985 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jan 28 00:19:18.464907 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jan 28 00:19:18.469000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:18.473000 audit: BPF prog-id=7 op=LOAD Jan 28 00:19:18.473000 audit: BPF prog-id=8 op=LOAD Jan 28 00:19:18.474172 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 28 00:19:18.578016 systemd-udevd[751]: Using default interface naming scheme 'v257'. Jan 28 00:19:18.583319 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 28 00:19:18.595000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:18.597291 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jan 28 00:19:18.602000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:18.604547 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jan 28 00:19:18.630000 audit: BPF prog-id=9 op=LOAD Jan 28 00:19:18.635411 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jan 28 00:19:18.647914 dracut-pre-trigger[872]: rd.md=0: removing MD RAID activation Jan 28 00:19:18.668331 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jan 28 00:19:18.679000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:18.681016 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jan 28 00:19:18.696024 systemd-networkd[873]: lo: Link UP Jan 28 00:19:18.696031 systemd-networkd[873]: lo: Gained carrier Jan 28 00:19:18.706000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:18.699216 systemd[1]: Started systemd-networkd.service - Network Configuration. Jan 28 00:19:18.707049 systemd[1]: Reached target network.target - Network. Jan 28 00:19:18.731949 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jan 28 00:19:18.741000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:18.742618 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jan 28 00:19:18.913851 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 28 00:19:18.920475 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 28 00:19:18.939437 kernel: hv_vmbus: registering driver hv_netvsc Jan 28 00:19:18.934000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:18.935038 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jan 28 00:19:18.944828 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 28 00:19:18.984298 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#261 cmd 0x85 status: scsi 0x2 srb 0x6 hv 0xc0000001 Jan 28 00:19:18.985357 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 28 00:19:18.989000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:19.062357 kernel: hv_netvsc 0022487d-f56c-0022-487d-f56c0022487d eth0: VF slot 1 added Jan 28 00:19:19.067793 systemd-networkd[873]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 28 00:19:19.067805 systemd-networkd[873]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jan 28 00:19:19.068961 systemd-networkd[873]: eth0: Link UP Jan 28 00:19:19.092741 kernel: hv_vmbus: registering driver hv_pci Jan 28 00:19:19.069266 systemd-networkd[873]: eth0: Gained carrier Jan 28 00:19:19.069276 systemd-networkd[873]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 28 00:19:19.111154 kernel: hv_pci d6997eaa-9c9c-439d-acf6-f2019c4288f2: PCI VMBus probing: Using version 0x10004 Jan 28 00:19:19.112317 systemd-networkd[873]: eth0: DHCPv4 address 10.200.20.32/24, gateway 10.200.20.1 acquired from 168.63.129.16 Jan 28 00:19:19.136869 kernel: hv_pci d6997eaa-9c9c-439d-acf6-f2019c4288f2: PCI host bridge to bus 9c9c:00 Jan 28 00:19:19.137080 kernel: pci_bus 9c9c:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Jan 28 00:19:19.137186 kernel: pci_bus 9c9c:00: No busn resource found for root bus, will use [bus 00-ff] Jan 28 00:19:19.137278 kernel: pci 9c9c:00:02.0: [15b3:101a] type 00 class 0x020000 PCIe Endpoint Jan 28 00:19:19.149297 kernel: pci 9c9c:00:02.0: BAR 0 [mem 0xfc0000000-0xfc00fffff 64bit pref] Jan 28 00:19:19.154298 kernel: pci 9c9c:00:02.0: enabling Extended Tags Jan 28 00:19:19.168294 kernel: pci 9c9c:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at 9c9c:00:02.0 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link) Jan 28 00:19:19.176562 kernel: pci_bus 9c9c:00: busn_res: [bus 00-ff] end is updated to 00 Jan 28 00:19:19.176725 kernel: pci 9c9c:00:02.0: BAR 0 [mem 0xfc0000000-0xfc00fffff 64bit pref]: assigned Jan 28 00:19:19.393887 kernel: mlx5_core 9c9c:00:02.0: enabling device (0000 -> 0002) Jan 28 00:19:19.401856 kernel: mlx5_core 9c9c:00:02.0: PTM is not supported by PCIe Jan 28 00:19:19.401977 kernel: mlx5_core 9c9c:00:02.0: firmware version: 16.30.5026 Jan 28 00:19:19.540026 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Jan 28 00:19:19.545902 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jan 28 00:19:19.592273 kernel: hv_netvsc 0022487d-f56c-0022-487d-f56c0022487d eth0: VF registering: eth1 Jan 28 00:19:19.592486 kernel: mlx5_core 9c9c:00:02.0 eth1: joined to eth0 Jan 28 00:19:19.598341 kernel: mlx5_core 9c9c:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Jan 28 00:19:19.612274 kernel: mlx5_core 9c9c:00:02.0 enP40092s1: renamed from eth1 Jan 28 00:19:19.612566 systemd-networkd[873]: eth1: Interface name change detected, renamed to enP40092s1. Jan 28 00:19:19.672555 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Jan 28 00:19:19.724752 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Jan 28 00:19:19.743270 kernel: mlx5_core 9c9c:00:02.0 enP40092s1: Link up Jan 28 00:19:19.776161 systemd-networkd[873]: enP40092s1: Link UP Jan 28 00:19:19.779322 kernel: hv_netvsc 0022487d-f56c-0022-487d-f56c0022487d eth0: Data path switched to VF: enP40092s1 Jan 28 00:19:19.800588 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Jan 28 00:19:19.940896 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jan 28 00:19:19.945000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:19.945892 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jan 28 00:19:19.955325 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 28 00:19:19.966104 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jan 28 00:19:19.976032 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jan 28 00:19:20.001403 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jan 28 00:19:20.005000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:20.074566 systemd-networkd[873]: enP40092s1: Gained carrier Jan 28 00:19:20.522574 systemd-networkd[873]: eth0: Gained IPv6LL Jan 28 00:19:20.868624 disk-uuid[984]: Warning: The kernel is still using the old partition table. Jan 28 00:19:20.868624 disk-uuid[984]: The new table will be used at the next reboot or after you Jan 28 00:19:20.868624 disk-uuid[984]: run partprobe(8) or kpartx(8) Jan 28 00:19:20.868624 disk-uuid[984]: The operation has completed successfully. Jan 28 00:19:20.886023 systemd[1]: disk-uuid.service: Deactivated successfully. Jan 28 00:19:20.891000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:20.891000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:20.886132 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jan 28 00:19:20.892219 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jan 28 00:19:20.948282 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/sda6 (8:6) scanned by mount (1144) Jan 28 00:19:20.958067 kernel: BTRFS info (device sda6): first mount of filesystem 4a39c435-7a4d-46da-88d1-24fe24a14e45 Jan 28 00:19:20.958101 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jan 28 00:19:20.986954 kernel: BTRFS info (device sda6): turning on async discard Jan 28 00:19:20.987013 kernel: BTRFS info (device sda6): enabling free space tree Jan 28 00:19:20.996274 kernel: BTRFS info (device sda6): last unmount of filesystem 4a39c435-7a4d-46da-88d1-24fe24a14e45 Jan 28 00:19:20.996810 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jan 28 00:19:21.000000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:21.002062 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jan 28 00:19:22.452138 ignition[1163]: Ignition 2.24.0 Jan 28 00:19:22.452152 ignition[1163]: Stage: fetch-offline Jan 28 00:19:22.452274 ignition[1163]: no configs at "/usr/lib/ignition/base.d" Jan 28 00:19:22.452283 ignition[1163]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 28 00:19:22.466000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:22.458903 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jan 28 00:19:22.452365 ignition[1163]: parsed url from cmdline: "" Jan 28 00:19:22.467895 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Jan 28 00:19:22.452368 ignition[1163]: no config URL provided Jan 28 00:19:22.452423 ignition[1163]: reading system config file "/usr/lib/ignition/user.ign" Jan 28 00:19:22.452431 ignition[1163]: no config at "/usr/lib/ignition/user.ign" Jan 28 00:19:22.452438 ignition[1163]: failed to fetch config: resource requires networking Jan 28 00:19:22.457943 ignition[1163]: Ignition finished successfully Jan 28 00:19:22.503267 ignition[1171]: Ignition 2.24.0 Jan 28 00:19:22.503277 ignition[1171]: Stage: fetch Jan 28 00:19:22.503499 ignition[1171]: no configs at "/usr/lib/ignition/base.d" Jan 28 00:19:22.503508 ignition[1171]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 28 00:19:22.503579 ignition[1171]: parsed url from cmdline: "" Jan 28 00:19:22.503582 ignition[1171]: no config URL provided Jan 28 00:19:22.503586 ignition[1171]: reading system config file "/usr/lib/ignition/user.ign" Jan 28 00:19:22.503591 ignition[1171]: no config at "/usr/lib/ignition/user.ign" Jan 28 00:19:22.503605 ignition[1171]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Jan 28 00:19:22.595972 ignition[1171]: GET result: OK Jan 28 00:19:22.596048 ignition[1171]: config has been read from IMDS userdata Jan 28 00:19:22.596055 ignition[1171]: parsing config with SHA512: 2098e6605ac85c2f8bcc0a5444557cea090922b797c28ac8b914010c2ac7f3068581c12092b996a7f5453d4141faf95094925d37d0229195cde022034c4bddd4 Jan 28 00:19:22.599608 unknown[1171]: fetched base config from "system" Jan 28 00:19:22.599849 ignition[1171]: fetch: fetch complete Jan 28 00:19:22.617481 kernel: kauditd_printk_skb: 18 callbacks suppressed Jan 28 00:19:22.617502 kernel: audit: type=1130 audit(1769559562.610:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:22.610000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:22.599617 unknown[1171]: fetched base config from "system" Jan 28 00:19:22.599859 ignition[1171]: fetch: fetch passed Jan 28 00:19:22.599621 unknown[1171]: fetched user config from "azure" Jan 28 00:19:22.599899 ignition[1171]: Ignition finished successfully Jan 28 00:19:22.603658 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Jan 28 00:19:22.611949 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jan 28 00:19:22.664456 ignition[1177]: Ignition 2.24.0 Jan 28 00:19:22.664466 ignition[1177]: Stage: kargs Jan 28 00:19:22.667003 ignition[1177]: no configs at "/usr/lib/ignition/base.d" Jan 28 00:19:22.674000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:22.670565 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jan 28 00:19:22.698527 kernel: audit: type=1130 audit(1769559562.674:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:22.667011 ignition[1177]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 28 00:19:22.676367 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jan 28 00:19:22.667409 ignition[1177]: kargs: kargs passed Jan 28 00:19:22.667453 ignition[1177]: Ignition finished successfully Jan 28 00:19:22.722693 ignition[1183]: Ignition 2.24.0 Jan 28 00:19:22.725215 ignition[1183]: Stage: disks Jan 28 00:19:22.725451 ignition[1183]: no configs at "/usr/lib/ignition/base.d" Jan 28 00:19:22.732000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:22.728527 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jan 28 00:19:22.757084 kernel: audit: type=1130 audit(1769559562.732:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:22.725458 ignition[1183]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 28 00:19:22.733397 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jan 28 00:19:22.725881 ignition[1183]: disks: disks passed Jan 28 00:19:22.761640 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jan 28 00:19:22.725922 ignition[1183]: Ignition finished successfully Jan 28 00:19:22.771742 systemd[1]: Reached target local-fs.target - Local File Systems. Jan 28 00:19:22.776507 systemd[1]: Reached target sysinit.target - System Initialization. Jan 28 00:19:22.783420 systemd[1]: Reached target basic.target - Basic System. Jan 28 00:19:22.793437 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jan 28 00:19:22.953350 systemd-fsck[1191]: ROOT: clean, 15/6361680 files, 408771/6359552 blocks Jan 28 00:19:22.960373 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jan 28 00:19:22.965000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:22.967403 systemd[1]: Mounting sysroot.mount - /sysroot... Jan 28 00:19:22.989940 kernel: audit: type=1130 audit(1769559562.965:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:23.362269 kernel: EXT4-fs (sda9): mounted filesystem 82b1105b-3cc1-4c68-a536-2edaf8b9c39b r/w with ordered data mode. Quota mode: none. Jan 28 00:19:23.363013 systemd[1]: Mounted sysroot.mount - /sysroot. Jan 28 00:19:23.366948 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jan 28 00:19:23.410516 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jan 28 00:19:23.415895 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jan 28 00:19:23.434848 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Jan 28 00:19:23.445425 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jan 28 00:19:23.446381 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jan 28 00:19:23.464553 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jan 28 00:19:23.483853 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/sda6 (8:6) scanned by mount (1205) Jan 28 00:19:23.483889 kernel: BTRFS info (device sda6): first mount of filesystem 4a39c435-7a4d-46da-88d1-24fe24a14e45 Jan 28 00:19:23.479663 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jan 28 00:19:23.503987 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jan 28 00:19:23.504007 kernel: BTRFS info (device sda6): turning on async discard Jan 28 00:19:23.504015 kernel: BTRFS info (device sda6): enabling free space tree Jan 28 00:19:23.508380 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jan 28 00:19:24.268452 coreos-metadata[1207]: Jan 28 00:19:24.268 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Jan 28 00:19:24.274523 coreos-metadata[1207]: Jan 28 00:19:24.274 INFO Fetch successful Jan 28 00:19:24.274523 coreos-metadata[1207]: Jan 28 00:19:24.274 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Jan 28 00:19:24.286881 coreos-metadata[1207]: Jan 28 00:19:24.286 INFO Fetch successful Jan 28 00:19:24.305846 coreos-metadata[1207]: Jan 28 00:19:24.305 INFO wrote hostname ci-4547.1.0-n-13414f5fe1 to /sysroot/etc/hostname Jan 28 00:19:24.307074 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Jan 28 00:19:24.317000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:24.335271 kernel: audit: type=1130 audit(1769559564.317:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:25.972346 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jan 28 00:19:25.981000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:25.995273 kernel: audit: type=1130 audit(1769559565.981:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:25.994383 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jan 28 00:19:25.999797 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jan 28 00:19:26.037973 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jan 28 00:19:26.046953 kernel: BTRFS info (device sda6): last unmount of filesystem 4a39c435-7a4d-46da-88d1-24fe24a14e45 Jan 28 00:19:26.062552 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jan 28 00:19:26.070000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:26.084291 kernel: audit: type=1130 audit(1769559566.070:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:26.084589 ignition[1309]: INFO : Ignition 2.24.0 Jan 28 00:19:26.089535 ignition[1309]: INFO : Stage: mount Jan 28 00:19:26.089535 ignition[1309]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 28 00:19:26.089535 ignition[1309]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 28 00:19:26.101000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:26.119978 ignition[1309]: INFO : mount: mount passed Jan 28 00:19:26.119978 ignition[1309]: INFO : Ignition finished successfully Jan 28 00:19:26.130932 kernel: audit: type=1130 audit(1769559566.101:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:26.093682 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jan 28 00:19:26.102608 systemd[1]: Starting ignition-files.service - Ignition (files)... Jan 28 00:19:26.138445 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jan 28 00:19:26.165267 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/sda6 (8:6) scanned by mount (1319) Jan 28 00:19:26.177392 kernel: BTRFS info (device sda6): first mount of filesystem 4a39c435-7a4d-46da-88d1-24fe24a14e45 Jan 28 00:19:26.177407 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jan 28 00:19:26.186842 kernel: BTRFS info (device sda6): turning on async discard Jan 28 00:19:26.186871 kernel: BTRFS info (device sda6): enabling free space tree Jan 28 00:19:26.188466 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jan 28 00:19:26.213186 ignition[1337]: INFO : Ignition 2.24.0 Jan 28 00:19:26.213186 ignition[1337]: INFO : Stage: files Jan 28 00:19:26.219949 ignition[1337]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 28 00:19:26.219949 ignition[1337]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 28 00:19:26.219949 ignition[1337]: DEBUG : files: compiled without relabeling support, skipping Jan 28 00:19:26.772018 ignition[1337]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "flatcar" Jan 28 00:19:26.772018 ignition[1337]: DEBUG : files: ensureUsers: op(1): executing: "useradd" "--root" "/sysroot" "--create-home" "--password" "*" "--groups" "systemd-journal,sudo" "flatcar" Jan 28 00:19:31.832465 ignition[1337]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "flatcar" Jan 28 00:19:31.838440 ignition[1337]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "flatcar" Jan 28 00:19:31.838440 ignition[1337]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "flatcar" Jan 28 00:19:31.833523 unknown[1337]: wrote ssh authorized keys file for user: flatcar Jan 28 00:19:31.860843 ignition[1337]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Jan 28 00:19:31.868002 ignition[1337]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jan 28 00:19:31.879876 ignition[1337]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/systemd/user/hello.service" Jan 28 00:19:31.889512 ignition[1337]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/systemd/user/hello.service" Jan 28 00:19:31.889512 ignition[1337]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/var/lib/systemd/linger/flatcar" Jan 28 00:19:31.889512 ignition[1337]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/var/lib/systemd/linger/flatcar" Jan 28 00:19:31.889512 ignition[1337]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing link "/sysroot/etc/systemd/user/default.target.wants/hello.service" -> "/etc/systemd/user/hello.service" Jan 28 00:19:31.889512 ignition[1337]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing link "/sysroot/etc/systemd/user/default.target.wants/hello.service" -> "/etc/systemd/user/hello.service" Jan 28 00:19:31.889512 ignition[1337]: INFO : files: createResultFile: createFiles: op(7): [started] writing file "/sysroot/etc/.ignition-result.json" Jan 28 00:19:31.889512 ignition[1337]: INFO : files: createResultFile: createFiles: op(7): [finished] writing file "/sysroot/etc/.ignition-result.json" Jan 28 00:19:31.889512 ignition[1337]: INFO : files: files passed Jan 28 00:19:31.889512 ignition[1337]: INFO : Ignition finished successfully Jan 28 00:19:31.994591 kernel: audit: type=1130 audit(1769559571.893:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:31.994617 kernel: audit: type=1130 audit(1769559571.979:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:31.893000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:31.979000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:31.888072 systemd[1]: Finished ignition-files.service - Ignition (files). Jan 28 00:19:32.009750 kernel: audit: type=1131 audit(1769559571.979:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:31.979000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:31.895113 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jan 28 00:19:31.966191 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jan 28 00:19:31.973568 systemd[1]: ignition-quench.service: Deactivated successfully. Jan 28 00:19:31.974116 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jan 28 00:19:32.068661 initrd-setup-root-after-ignition[1374]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jan 28 00:19:32.068661 initrd-setup-root-after-ignition[1374]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jan 28 00:19:32.104049 kernel: audit: type=1130 audit(1769559572.082:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:32.082000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:32.104133 initrd-setup-root-after-ignition[1378]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jan 28 00:19:32.074468 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jan 28 00:19:32.082699 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jan 28 00:19:32.106074 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jan 28 00:19:32.146807 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jan 28 00:19:32.149323 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jan 28 00:19:32.155000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:32.155915 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jan 28 00:19:32.191205 kernel: audit: type=1130 audit(1769559572.155:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:32.191227 kernel: audit: type=1131 audit(1769559572.155:47): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:32.155000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:32.176222 systemd[1]: Reached target initrd.target - Initrd Default Target. Jan 28 00:19:32.195565 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jan 28 00:19:32.199427 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jan 28 00:19:32.226402 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jan 28 00:19:32.235000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:32.253153 kernel: audit: type=1130 audit(1769559572.235:48): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:32.248663 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jan 28 00:19:32.266743 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Jan 28 00:19:32.266845 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jan 28 00:19:32.276493 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 28 00:19:32.286028 systemd[1]: Stopped target timers.target - Timer Units. Jan 28 00:19:32.294085 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jan 28 00:19:32.302000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:32.294213 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jan 28 00:19:32.317893 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jan 28 00:19:32.334438 kernel: audit: type=1131 audit(1769559572.302:49): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:32.322327 systemd[1]: Stopped target basic.target - Basic System. Jan 28 00:19:32.330672 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jan 28 00:19:32.338855 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jan 28 00:19:32.346938 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jan 28 00:19:32.355664 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jan 28 00:19:32.364678 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jan 28 00:19:32.373067 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jan 28 00:19:32.382621 systemd[1]: Stopped target sysinit.target - System Initialization. Jan 28 00:19:32.390759 systemd[1]: Stopped target local-fs.target - Local File Systems. Jan 28 00:19:32.399714 systemd[1]: Stopped target swap.target - Swaps. Jan 28 00:19:32.414000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:32.407011 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jan 28 00:19:32.407137 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jan 28 00:19:32.442269 kernel: audit: type=1131 audit(1769559572.414:50): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:32.433302 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jan 28 00:19:32.437967 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 28 00:19:32.447229 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jan 28 00:19:32.451285 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 28 00:19:32.469000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:32.461187 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jan 28 00:19:32.461302 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jan 28 00:19:32.500261 kernel: audit: type=1131 audit(1769559572.469:51): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:32.495000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:32.487068 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jan 28 00:19:32.504000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:32.487181 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jan 28 00:19:32.513000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:32.496089 systemd[1]: ignition-files.service: Deactivated successfully. Jan 28 00:19:32.496160 systemd[1]: Stopped ignition-files.service - Ignition (files). Jan 28 00:19:32.504335 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Jan 28 00:19:32.504410 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Jan 28 00:19:32.520447 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jan 28 00:19:32.544633 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jan 28 00:19:32.556139 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jan 28 00:19:32.562000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:32.567971 ignition[1398]: INFO : Ignition 2.24.0 Jan 28 00:19:32.567971 ignition[1398]: INFO : Stage: umount Jan 28 00:19:32.567971 ignition[1398]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 28 00:19:32.567971 ignition[1398]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 28 00:19:32.567971 ignition[1398]: INFO : umount: umount passed Jan 28 00:19:32.567971 ignition[1398]: INFO : Ignition finished successfully Jan 28 00:19:32.572000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:32.586000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:32.600000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:32.609000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:32.609000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:32.556325 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 28 00:19:32.618000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:32.563375 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jan 28 00:19:32.627000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:32.563473 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jan 28 00:19:32.636000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:32.573379 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jan 28 00:19:32.573456 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jan 28 00:19:32.654000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:32.592810 systemd[1]: ignition-mount.service: Deactivated successfully. Jan 28 00:19:32.594968 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jan 28 00:19:32.603642 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jan 28 00:19:32.603728 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jan 28 00:19:32.610142 systemd[1]: ignition-disks.service: Deactivated successfully. Jan 28 00:19:32.610188 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jan 28 00:19:32.618451 systemd[1]: ignition-kargs.service: Deactivated successfully. Jan 28 00:19:32.618493 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jan 28 00:19:32.724000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:32.627896 systemd[1]: ignition-fetch.service: Deactivated successfully. Jan 28 00:19:32.732000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:32.627927 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Jan 28 00:19:32.636573 systemd[1]: Stopped target network.target - Network. Jan 28 00:19:32.645614 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jan 28 00:19:32.757000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:32.645681 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jan 28 00:19:32.767000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:32.772000 audit: BPF prog-id=6 op=UNLOAD Jan 28 00:19:32.654670 systemd[1]: Stopped target paths.target - Path Units. Jan 28 00:19:32.777000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:32.663590 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jan 28 00:19:32.785000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:32.667270 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 28 00:19:32.796000 audit: BPF prog-id=9 op=UNLOAD Jan 28 00:19:32.672971 systemd[1]: Stopped target slices.target - Slice Units. Jan 28 00:19:32.683102 systemd[1]: Stopped target sockets.target - Socket Units. Jan 28 00:19:32.689862 systemd[1]: iscsid.socket: Deactivated successfully. Jan 28 00:19:32.689916 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jan 28 00:19:32.699202 systemd[1]: iscsiuio.socket: Deactivated successfully. Jan 28 00:19:32.834000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:32.699234 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jan 28 00:19:32.846000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:32.707499 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Jan 28 00:19:32.855000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:32.707516 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Jan 28 00:19:32.716167 systemd[1]: ignition-setup.service: Deactivated successfully. Jan 28 00:19:32.716217 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jan 28 00:19:32.724600 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jan 28 00:19:32.724632 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jan 28 00:19:32.732949 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jan 28 00:19:32.893000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:32.742174 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jan 28 00:19:32.751204 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jan 28 00:19:32.751754 systemd[1]: sysroot-boot.service: Deactivated successfully. Jan 28 00:19:32.920000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:32.751975 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jan 28 00:19:32.935000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:32.758302 systemd[1]: systemd-resolved.service: Deactivated successfully. Jan 28 00:19:32.758378 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jan 28 00:19:32.953147 kernel: hv_netvsc 0022487d-f56c-0022-487d-f56c0022487d eth0: Data path switched from VF: enP40092s1 Jan 28 00:19:32.948000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:32.768959 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jan 28 00:19:32.769042 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jan 28 00:19:32.778264 systemd[1]: systemd-networkd.service: Deactivated successfully. Jan 28 00:19:32.778381 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jan 28 00:19:32.978000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:32.791834 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jan 28 00:19:32.991000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:32.802340 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jan 28 00:19:33.001000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:32.802378 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jan 28 00:19:33.010000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:32.811792 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jan 28 00:19:33.019000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:32.824514 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jan 28 00:19:33.027000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:32.824588 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jan 28 00:19:33.036000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:33.036000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:32.834419 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jan 28 00:19:32.834468 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jan 28 00:19:32.847153 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jan 28 00:19:32.847193 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jan 28 00:19:32.856168 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 28 00:19:32.879784 systemd[1]: systemd-udevd.service: Deactivated successfully. Jan 28 00:19:32.885271 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 28 00:19:32.894058 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jan 28 00:19:32.894105 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jan 28 00:19:32.902935 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jan 28 00:19:32.902963 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jan 28 00:19:32.912385 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jan 28 00:19:32.912432 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jan 28 00:19:32.924445 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jan 28 00:19:32.924487 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jan 28 00:19:32.939658 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jan 28 00:19:32.939710 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 28 00:19:32.953992 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jan 28 00:19:32.968551 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jan 28 00:19:32.968653 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jan 28 00:19:32.978418 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jan 28 00:19:32.978474 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 28 00:19:32.991468 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jan 28 00:19:32.991521 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 28 00:19:33.001459 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jan 28 00:19:33.178439 systemd-journald[495]: Received SIGTERM from PID 1 (systemd). Jan 28 00:19:33.001498 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jan 28 00:19:33.010607 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 28 00:19:33.010642 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 28 00:19:33.020004 systemd[1]: network-cleanup.service: Deactivated successfully. Jan 28 00:19:33.020110 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jan 28 00:19:33.027783 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jan 28 00:19:33.027851 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jan 28 00:19:33.037439 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jan 28 00:19:33.047196 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jan 28 00:19:33.082466 systemd[1]: Switching root. Jan 28 00:19:33.221513 systemd-journald[495]: Journal stopped Jan 28 00:19:37.569592 kernel: SELinux: policy capability network_peer_controls=1 Jan 28 00:19:37.569629 kernel: SELinux: policy capability open_perms=1 Jan 28 00:19:37.569638 kernel: SELinux: policy capability extended_socket_class=1 Jan 28 00:19:37.569644 kernel: SELinux: policy capability always_check_network=0 Jan 28 00:19:37.569653 kernel: SELinux: policy capability cgroup_seclabel=1 Jan 28 00:19:37.569659 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jan 28 00:19:37.569666 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jan 28 00:19:37.569672 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jan 28 00:19:37.569678 kernel: SELinux: policy capability userspace_initial_context=0 Jan 28 00:19:37.569686 systemd[1]: Successfully loaded SELinux policy in 202.069ms. Jan 28 00:19:37.569694 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 4.697ms. Jan 28 00:19:37.569702 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jan 28 00:19:37.569708 systemd[1]: Detected virtualization microsoft. Jan 28 00:19:37.569724 systemd[1]: Detected architecture arm64. Jan 28 00:19:37.569734 systemd[1]: Detected first boot. Jan 28 00:19:37.569741 systemd[1]: Hostname set to . Jan 28 00:19:37.569748 systemd[1]: Initializing machine ID from random generator. Jan 28 00:19:37.569755 zram_generator::config[1441]: No configuration found. Jan 28 00:19:37.569762 kernel: NET: Registered PF_VSOCK protocol family Jan 28 00:19:37.569769 systemd[1]: Populated /etc with preset unit settings. Jan 28 00:19:37.569776 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jan 28 00:19:37.569783 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jan 28 00:19:37.569790 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jan 28 00:19:37.569797 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jan 28 00:19:37.569803 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jan 28 00:19:37.569811 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jan 28 00:19:37.569818 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jan 28 00:19:37.569825 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jan 28 00:19:37.569831 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jan 28 00:19:37.569838 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jan 28 00:19:37.569844 systemd[1]: Created slice user.slice - User and Session Slice. Jan 28 00:19:37.569852 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 28 00:19:37.569860 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 28 00:19:37.569867 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jan 28 00:19:37.569873 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jan 28 00:19:37.569880 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jan 28 00:19:37.569887 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jan 28 00:19:37.569893 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jan 28 00:19:37.569901 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 28 00:19:37.569908 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jan 28 00:19:37.569916 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jan 28 00:19:37.569922 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jan 28 00:19:37.569929 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jan 28 00:19:37.569936 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jan 28 00:19:37.569944 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 28 00:19:37.569950 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jan 28 00:19:37.569957 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Jan 28 00:19:37.569964 systemd[1]: Reached target slices.target - Slice Units. Jan 28 00:19:37.569970 systemd[1]: Reached target swap.target - Swaps. Jan 28 00:19:37.569977 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jan 28 00:19:37.569984 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jan 28 00:19:37.569992 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jan 28 00:19:37.569999 kernel: kauditd_printk_skb: 52 callbacks suppressed Jan 28 00:19:37.570006 kernel: audit: type=1335 audit(1769559576.954:104): pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Jan 28 00:19:37.570014 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Jan 28 00:19:37.570020 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Jan 28 00:19:37.570027 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jan 28 00:19:37.570034 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Jan 28 00:19:37.570041 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Jan 28 00:19:37.570047 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jan 28 00:19:37.570054 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jan 28 00:19:37.570062 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jan 28 00:19:37.570068 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jan 28 00:19:37.570075 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jan 28 00:19:37.570082 systemd[1]: Mounting media.mount - External Media Directory... Jan 28 00:19:37.570089 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jan 28 00:19:37.570095 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jan 28 00:19:37.570103 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jan 28 00:19:37.570110 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jan 28 00:19:37.570117 systemd[1]: Reached target machines.target - Containers. Jan 28 00:19:37.570124 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jan 28 00:19:37.570131 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 28 00:19:37.570137 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jan 28 00:19:37.570144 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jan 28 00:19:37.570153 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 28 00:19:37.570159 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jan 28 00:19:37.570166 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 28 00:19:37.570173 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jan 28 00:19:37.570179 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 28 00:19:37.570187 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jan 28 00:19:37.570193 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jan 28 00:19:37.570201 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jan 28 00:19:37.570208 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jan 28 00:19:37.570215 kernel: audit: type=1131 audit(1769559577.413:105): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:37.570221 systemd[1]: Stopped systemd-fsck-usr.service. Jan 28 00:19:37.570229 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 28 00:19:37.570236 kernel: audit: type=1131 audit(1769559577.438:106): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:37.570243 systemd[1]: Starting systemd-journald.service - Journal Service... Jan 28 00:19:37.570250 kernel: fuse: init (API version 7.41) Jan 28 00:19:37.570264 kernel: audit: type=1334 audit(1769559577.450:107): prog-id=14 op=UNLOAD Jan 28 00:19:37.570270 kernel: audit: type=1334 audit(1769559577.450:108): prog-id=13 op=UNLOAD Jan 28 00:19:37.570276 kernel: audit: type=1334 audit(1769559577.463:109): prog-id=15 op=LOAD Jan 28 00:19:37.570283 kernel: audit: type=1334 audit(1769559577.464:110): prog-id=16 op=LOAD Jan 28 00:19:37.570290 kernel: audit: type=1334 audit(1769559577.464:111): prog-id=17 op=LOAD Jan 28 00:19:37.570296 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jan 28 00:19:37.570304 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jan 28 00:19:37.570310 kernel: ACPI: bus type drm_connector registered Jan 28 00:19:37.570317 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jan 28 00:19:37.570347 systemd-journald[1524]: Collecting audit messages is enabled. Jan 28 00:19:37.570362 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jan 28 00:19:37.570369 kernel: audit: type=1305 audit(1769559577.562:112): op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Jan 28 00:19:37.570376 kernel: audit: type=1300 audit(1769559577.562:112): arch=c00000b7 syscall=211 success=yes exit=60 a0=3 a1=ffffed1d3010 a2=4000 a3=0 items=0 ppid=1 pid=1524 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 28 00:19:37.570385 systemd-journald[1524]: Journal started Jan 28 00:19:37.570400 systemd-journald[1524]: Runtime Journal (/run/log/journal/0bd61fc030804900b4a9ca8290b13454) is 8M, max 78.3M, 70.3M free. Jan 28 00:19:36.954000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Jan 28 00:19:37.413000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:37.438000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:37.450000 audit: BPF prog-id=14 op=UNLOAD Jan 28 00:19:37.450000 audit: BPF prog-id=13 op=UNLOAD Jan 28 00:19:37.463000 audit: BPF prog-id=15 op=LOAD Jan 28 00:19:37.464000 audit: BPF prog-id=16 op=LOAD Jan 28 00:19:37.464000 audit: BPF prog-id=17 op=LOAD Jan 28 00:19:37.562000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Jan 28 00:19:37.562000 audit[1524]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=3 a1=ffffed1d3010 a2=4000 a3=0 items=0 ppid=1 pid=1524 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 28 00:19:37.562000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Jan 28 00:19:36.637379 systemd[1]: Queued start job for default target multi-user.target. Jan 28 00:19:36.641774 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Jan 28 00:19:36.642198 systemd[1]: systemd-journald.service: Deactivated successfully. Jan 28 00:19:36.642491 systemd[1]: systemd-journald.service: Consumed 2.397s CPU time. Jan 28 00:19:37.617419 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jan 28 00:19:37.628702 systemd[1]: Started systemd-journald.service - Journal Service. Jan 28 00:19:37.628000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:37.629622 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jan 28 00:19:37.634014 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jan 28 00:19:37.638905 systemd[1]: Mounted media.mount - External Media Directory. Jan 28 00:19:37.642997 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jan 28 00:19:37.647510 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jan 28 00:19:37.652161 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jan 28 00:19:37.656221 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jan 28 00:19:37.660000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:37.660968 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jan 28 00:19:37.665000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:37.666215 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jan 28 00:19:37.668297 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jan 28 00:19:37.672000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:37.672000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:37.673238 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 28 00:19:37.673372 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 28 00:19:37.677000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:37.677000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:37.678093 systemd[1]: modprobe@drm.service: Deactivated successfully. Jan 28 00:19:37.678220 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jan 28 00:19:37.682000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:37.682000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:37.682728 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 28 00:19:37.682852 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 28 00:19:37.687000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:37.687000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:37.688338 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jan 28 00:19:37.688454 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jan 28 00:19:37.692000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:37.692000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:37.693211 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 28 00:19:37.693427 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 28 00:19:37.697000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:37.697000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:37.698051 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jan 28 00:19:37.702000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:37.702824 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jan 28 00:19:37.707000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:37.708772 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jan 28 00:19:37.713000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:37.721821 systemd[1]: Reached target network-pre.target - Preparation for Network. Jan 28 00:19:37.726747 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Jan 28 00:19:37.732495 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jan 28 00:19:37.744357 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jan 28 00:19:37.751933 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jan 28 00:19:37.752024 systemd[1]: Reached target local-fs.target - Local File Systems. Jan 28 00:19:37.757021 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jan 28 00:19:37.762155 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 28 00:19:37.762354 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Jan 28 00:19:37.765402 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jan 28 00:19:37.775451 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jan 28 00:19:37.780497 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jan 28 00:19:37.784004 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jan 28 00:19:37.788515 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jan 28 00:19:37.791377 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jan 28 00:19:37.798488 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jan 28 00:19:37.805843 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jan 28 00:19:37.812512 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jan 28 00:19:37.817000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:37.819461 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jan 28 00:19:37.824000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:37.824463 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jan 28 00:19:37.829455 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jan 28 00:19:37.834686 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jan 28 00:19:37.840000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:37.845460 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jan 28 00:19:37.852320 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jan 28 00:19:37.858050 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jan 28 00:19:37.860409 systemd-journald[1524]: Time spent on flushing to /var/log/journal/0bd61fc030804900b4a9ca8290b13454 is 13.842ms for 1065 entries. Jan 28 00:19:37.860409 systemd-journald[1524]: System Journal (/var/log/journal/0bd61fc030804900b4a9ca8290b13454) is 8M, max 2.2G, 2.2G free. Jan 28 00:19:37.902585 systemd-journald[1524]: Received client request to flush runtime journal. Jan 28 00:19:37.902644 kernel: loop1: detected capacity change from 0 to 100192 Jan 28 00:19:37.866000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:37.903950 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jan 28 00:19:37.909000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:37.938008 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jan 28 00:19:37.942000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:37.963115 systemd-tmpfiles[1581]: ACLs are not supported, ignoring. Jan 28 00:19:37.963127 systemd-tmpfiles[1581]: ACLs are not supported, ignoring. Jan 28 00:19:37.968375 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 28 00:19:37.973000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:37.978171 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jan 28 00:19:38.132828 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jan 28 00:19:38.137000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:38.138000 audit: BPF prog-id=18 op=LOAD Jan 28 00:19:38.138000 audit: BPF prog-id=19 op=LOAD Jan 28 00:19:38.138000 audit: BPF prog-id=20 op=LOAD Jan 28 00:19:38.139349 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Jan 28 00:19:38.144000 audit: BPF prog-id=21 op=LOAD Jan 28 00:19:38.145640 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jan 28 00:19:38.150513 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jan 28 00:19:38.159000 audit: BPF prog-id=22 op=LOAD Jan 28 00:19:38.159000 audit: BPF prog-id=23 op=LOAD Jan 28 00:19:38.159000 audit: BPF prog-id=24 op=LOAD Jan 28 00:19:38.163389 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Jan 28 00:19:38.166332 systemd-tmpfiles[1602]: ACLs are not supported, ignoring. Jan 28 00:19:38.166555 systemd-tmpfiles[1602]: ACLs are not supported, ignoring. Jan 28 00:19:38.181000 audit: BPF prog-id=25 op=LOAD Jan 28 00:19:38.181000 audit: BPF prog-id=26 op=LOAD Jan 28 00:19:38.181000 audit: BPF prog-id=27 op=LOAD Jan 28 00:19:38.182380 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jan 28 00:19:38.189696 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 28 00:19:38.195000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:38.228315 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jan 28 00:19:38.232000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:38.237074 systemd-nsresourced[1603]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Jan 28 00:19:38.237901 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Jan 28 00:19:38.242000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:38.331607 systemd-oomd[1600]: No swap; memory pressure usage will be degraded Jan 28 00:19:38.333077 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Jan 28 00:19:38.337000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:38.379173 systemd-resolved[1601]: Positive Trust Anchors: Jan 28 00:19:38.380594 systemd-resolved[1601]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jan 28 00:19:38.380638 systemd-resolved[1601]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Jan 28 00:19:38.380694 systemd-resolved[1601]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jan 28 00:19:38.420758 systemd-resolved[1601]: Using system hostname 'ci-4547.1.0-n-13414f5fe1'. Jan 28 00:19:38.421897 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jan 28 00:19:38.426572 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jan 28 00:19:38.426000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:38.436289 kernel: loop2: detected capacity change from 0 to 45344 Jan 28 00:19:38.610864 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jan 28 00:19:38.617000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:38.617000 audit: BPF prog-id=8 op=UNLOAD Jan 28 00:19:38.617000 audit: BPF prog-id=7 op=UNLOAD Jan 28 00:19:38.618000 audit: BPF prog-id=28 op=LOAD Jan 28 00:19:38.618000 audit: BPF prog-id=29 op=LOAD Jan 28 00:19:38.619376 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 28 00:19:38.648238 systemd-udevd[1623]: Using default interface naming scheme 'v257'. Jan 28 00:19:38.708825 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jan 28 00:19:38.850767 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 28 00:19:38.858000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:38.860000 audit: BPF prog-id=30 op=LOAD Jan 28 00:19:38.861700 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jan 28 00:19:38.917731 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jan 28 00:19:38.926936 kernel: mousedev: PS/2 mouse device common for all mice Jan 28 00:19:38.927015 kernel: loop3: detected capacity change from 0 to 27544 Jan 28 00:19:38.979750 kernel: hv_vmbus: registering driver hyperv_fb Jan 28 00:19:38.979867 kernel: hv_vmbus: registering driver hv_balloon Jan 28 00:19:38.979887 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Jan 28 00:19:38.990583 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Jan 28 00:19:38.990689 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Jan 28 00:19:38.990707 kernel: hv_balloon: Memory hot add disabled on ARM64 Jan 28 00:19:38.996345 kernel: Console: switching to colour dummy device 80x25 Jan 28 00:19:39.008085 kernel: Console: switching to colour frame buffer device 128x48 Jan 28 00:19:39.021307 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#260 cmd 0x85 status: scsi 0x2 srb 0x6 hv 0xc0000001 Jan 28 00:19:39.066379 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 28 00:19:39.073610 systemd-networkd[1638]: lo: Link UP Jan 28 00:19:39.073620 systemd-networkd[1638]: lo: Gained carrier Jan 28 00:19:39.076693 systemd[1]: Started systemd-networkd.service - Network Configuration. Jan 28 00:19:39.076719 systemd-networkd[1638]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 28 00:19:39.076722 systemd-networkd[1638]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jan 28 00:19:39.083000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:39.083845 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 28 00:19:39.084180 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 28 00:19:39.093000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:39.093000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:39.095828 systemd[1]: Reached target network.target - Network. Jan 28 00:19:39.103132 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jan 28 00:19:39.111385 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jan 28 00:19:39.120121 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 28 00:19:39.130603 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 28 00:19:39.130784 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 28 00:19:39.135000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:39.135000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:39.140365 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 28 00:19:39.155916 kernel: mlx5_core 9c9c:00:02.0 enP40092s1: Link up Jan 28 00:19:39.177299 kernel: hv_netvsc 0022487d-f56c-0022-487d-f56c0022487d eth0: Data path switched to VF: enP40092s1 Jan 28 00:19:39.179053 systemd-networkd[1638]: enP40092s1: Link UP Jan 28 00:19:39.179207 systemd-networkd[1638]: eth0: Link UP Jan 28 00:19:39.179213 systemd-networkd[1638]: eth0: Gained carrier Jan 28 00:19:39.179225 systemd-networkd[1638]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 28 00:19:39.182766 systemd-networkd[1638]: enP40092s1: Gained carrier Jan 28 00:19:39.190788 systemd-networkd[1638]: eth0: DHCPv4 address 10.200.20.32/24, gateway 10.200.20.1 acquired from 168.63.129.16 Jan 28 00:19:39.205269 kernel: MACsec IEEE 802.1AE Jan 28 00:19:39.211293 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jan 28 00:19:39.222000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:39.225272 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Jan 28 00:19:39.243411 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jan 28 00:19:39.351856 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jan 28 00:19:39.357000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:39.384562 kernel: loop4: detected capacity change from 0 to 100192 Jan 28 00:19:39.398270 kernel: loop5: detected capacity change from 0 to 45344 Jan 28 00:19:39.414282 kernel: loop6: detected capacity change from 0 to 27544 Jan 28 00:19:39.423499 (sd-merge)[1758]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw', 'oem-azure.raw'. Jan 28 00:19:39.426012 (sd-merge)[1758]: Merged extensions into '/usr'. Jan 28 00:19:39.431291 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jan 28 00:19:39.436000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:39.437897 systemd[1]: Starting ensure-sysext.service... Jan 28 00:19:39.452415 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jan 28 00:19:39.459877 systemd[1]: Reload requested from client PID 1760 ('systemctl') (unit ensure-sysext.service)... Jan 28 00:19:39.460094 systemd[1]: Reloading... Jan 28 00:19:39.486717 systemd-tmpfiles[1761]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jan 28 00:19:39.486741 systemd-tmpfiles[1761]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jan 28 00:19:39.486888 systemd-tmpfiles[1761]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jan 28 00:19:39.488615 systemd-tmpfiles[1761]: ACLs are not supported, ignoring. Jan 28 00:19:39.488653 systemd-tmpfiles[1761]: ACLs are not supported, ignoring. Jan 28 00:19:39.515299 zram_generator::config[1793]: No configuration found. Jan 28 00:19:39.546743 systemd-tmpfiles[1761]: Detected autofs mount point /boot during canonicalization of boot. Jan 28 00:19:39.546755 systemd-tmpfiles[1761]: Skipping /boot Jan 28 00:19:39.551945 systemd-tmpfiles[1761]: Detected autofs mount point /boot during canonicalization of boot. Jan 28 00:19:39.551959 systemd-tmpfiles[1761]: Skipping /boot Jan 28 00:19:39.682133 systemd[1]: Reloading finished in 221 ms. Jan 28 00:19:39.698163 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 28 00:19:39.702000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:39.712000 audit: BPF prog-id=31 op=LOAD Jan 28 00:19:39.712000 audit: BPF prog-id=22 op=UNLOAD Jan 28 00:19:39.712000 audit: BPF prog-id=32 op=LOAD Jan 28 00:19:39.712000 audit: BPF prog-id=33 op=LOAD Jan 28 00:19:39.712000 audit: BPF prog-id=23 op=UNLOAD Jan 28 00:19:39.712000 audit: BPF prog-id=24 op=UNLOAD Jan 28 00:19:39.713000 audit: BPF prog-id=34 op=LOAD Jan 28 00:19:39.713000 audit: BPF prog-id=21 op=UNLOAD Jan 28 00:19:39.713000 audit: BPF prog-id=35 op=LOAD Jan 28 00:19:39.713000 audit: BPF prog-id=30 op=UNLOAD Jan 28 00:19:39.713000 audit: BPF prog-id=36 op=LOAD Jan 28 00:19:39.713000 audit: BPF prog-id=37 op=LOAD Jan 28 00:19:39.713000 audit: BPF prog-id=28 op=UNLOAD Jan 28 00:19:39.713000 audit: BPF prog-id=29 op=UNLOAD Jan 28 00:19:39.714000 audit: BPF prog-id=38 op=LOAD Jan 28 00:19:39.714000 audit: BPF prog-id=25 op=UNLOAD Jan 28 00:19:39.714000 audit: BPF prog-id=39 op=LOAD Jan 28 00:19:39.715000 audit: BPF prog-id=40 op=LOAD Jan 28 00:19:39.715000 audit: BPF prog-id=26 op=UNLOAD Jan 28 00:19:39.715000 audit: BPF prog-id=27 op=UNLOAD Jan 28 00:19:39.715000 audit: BPF prog-id=41 op=LOAD Jan 28 00:19:39.715000 audit: BPF prog-id=15 op=UNLOAD Jan 28 00:19:39.716000 audit: BPF prog-id=42 op=LOAD Jan 28 00:19:39.716000 audit: BPF prog-id=43 op=LOAD Jan 28 00:19:39.716000 audit: BPF prog-id=16 op=UNLOAD Jan 28 00:19:39.716000 audit: BPF prog-id=17 op=UNLOAD Jan 28 00:19:39.716000 audit: BPF prog-id=44 op=LOAD Jan 28 00:19:39.716000 audit: BPF prog-id=18 op=UNLOAD Jan 28 00:19:39.716000 audit: BPF prog-id=45 op=LOAD Jan 28 00:19:39.716000 audit: BPF prog-id=46 op=LOAD Jan 28 00:19:39.716000 audit: BPF prog-id=19 op=UNLOAD Jan 28 00:19:39.717000 audit: BPF prog-id=20 op=UNLOAD Jan 28 00:19:39.720123 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 28 00:19:39.725000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:39.732197 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jan 28 00:19:39.768801 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jan 28 00:19:39.777660 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jan 28 00:19:39.785349 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jan 28 00:19:39.793535 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jan 28 00:19:39.804064 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 28 00:19:39.804000 audit[1862]: SYSTEM_BOOT pid=1862 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Jan 28 00:19:39.805097 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 28 00:19:39.817442 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 28 00:19:39.822898 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 28 00:19:39.827017 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 28 00:19:39.827157 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Jan 28 00:19:39.827225 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 28 00:19:39.827981 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 28 00:19:39.828144 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 28 00:19:39.832000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:39.832000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:39.833245 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 28 00:19:39.833423 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 28 00:19:39.839000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:39.839000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:39.839978 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 28 00:19:39.840124 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 28 00:19:39.844000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:39.844000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:39.850697 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 28 00:19:39.851704 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 28 00:19:39.861450 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 28 00:19:39.866994 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 28 00:19:39.871095 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 28 00:19:39.871221 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Jan 28 00:19:39.871381 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 28 00:19:39.872181 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jan 28 00:19:39.877000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:39.877882 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 28 00:19:39.878037 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 28 00:19:39.882000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:39.882000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:39.883373 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jan 28 00:19:39.888000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:39.888863 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 28 00:19:39.890320 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 28 00:19:39.895000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:39.895000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:39.896003 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 28 00:19:39.896156 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 28 00:19:39.900000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:39.900000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:39.906528 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 28 00:19:39.907518 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 28 00:19:39.915944 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jan 28 00:19:39.922679 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 28 00:19:39.932148 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 28 00:19:39.937632 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 28 00:19:39.937788 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Jan 28 00:19:39.937860 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 28 00:19:39.937957 systemd[1]: Reached target time-set.target - System Time Set. Jan 28 00:19:39.945005 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 28 00:19:39.945185 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 28 00:19:39.949000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:39.949000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:39.950437 systemd[1]: modprobe@drm.service: Deactivated successfully. Jan 28 00:19:39.950592 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jan 28 00:19:39.954000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:39.954000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:39.955189 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 28 00:19:39.955356 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 28 00:19:39.960000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:39.960000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:39.960950 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 28 00:19:39.961087 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 28 00:19:39.965000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:39.965000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:39.967909 systemd[1]: Finished ensure-sysext.service. Jan 28 00:19:39.971000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:19:39.973812 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jan 28 00:19:39.973874 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jan 28 00:19:40.167000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Jan 28 00:19:40.167000 audit[1901]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffcc350ea0 a2=420 a3=0 items=0 ppid=1854 pid=1901 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 28 00:19:40.167000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jan 28 00:19:40.168309 augenrules[1901]: No rules Jan 28 00:19:40.169310 systemd[1]: audit-rules.service: Deactivated successfully. Jan 28 00:19:40.169556 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jan 28 00:19:40.618464 systemd-networkd[1638]: eth0: Gained IPv6LL Jan 28 00:19:40.620645 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jan 28 00:19:40.626210 systemd[1]: Reached target network-online.target - Network is Online. Jan 28 00:19:40.737198 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jan 28 00:19:40.742562 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jan 28 00:19:45.126017 ldconfig[1856]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jan 28 00:19:45.135208 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jan 28 00:19:45.141920 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jan 28 00:19:45.161797 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jan 28 00:19:45.166536 systemd[1]: Reached target sysinit.target - System Initialization. Jan 28 00:19:45.170884 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jan 28 00:19:45.176124 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jan 28 00:19:45.181346 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jan 28 00:19:45.185905 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jan 28 00:19:45.191620 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Jan 28 00:19:45.197555 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Jan 28 00:19:45.202408 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jan 28 00:19:45.208244 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jan 28 00:19:45.208297 systemd[1]: Reached target paths.target - Path Units. Jan 28 00:19:45.212280 systemd[1]: Reached target timers.target - Timer Units. Jan 28 00:19:45.256330 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jan 28 00:19:45.262154 systemd[1]: Starting docker.socket - Docker Socket for the API... Jan 28 00:19:45.267513 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jan 28 00:19:45.272892 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jan 28 00:19:45.277931 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jan 28 00:19:45.283779 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jan 28 00:19:45.288328 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jan 28 00:19:45.293609 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jan 28 00:19:45.297985 systemd[1]: Reached target sockets.target - Socket Units. Jan 28 00:19:45.301771 systemd[1]: Reached target basic.target - Basic System. Jan 28 00:19:45.305803 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jan 28 00:19:45.305824 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jan 28 00:19:45.308058 systemd[1]: Starting chronyd.service - NTP client/server... Jan 28 00:19:45.322366 systemd[1]: Starting containerd.service - containerd container runtime... Jan 28 00:19:45.331418 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Jan 28 00:19:45.340074 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jan 28 00:19:45.346417 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jan 28 00:19:45.349792 chronyd[1914]: chronyd version 4.8 starting (+CMDMON +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +NTS +SECHASH +IPV6 -DEBUG) Jan 28 00:19:45.351890 chronyd[1914]: Timezone right/UTC failed leap second check, ignoring Jan 28 00:19:45.352246 chronyd[1914]: Loaded seccomp filter (level 2) Jan 28 00:19:45.353335 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jan 28 00:19:45.364290 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jan 28 00:19:45.368714 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jan 28 00:19:45.369651 systemd[1]: Started hv_kvp_daemon.service - Hyper-V KVP daemon. Jan 28 00:19:45.373904 systemd[1]: hv_vss_daemon.service - Hyper-V VSS daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_vss). Jan 28 00:19:45.375953 KVP[1924]: KVP starting; pid is:1924 Jan 28 00:19:45.376385 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jan 28 00:19:45.382463 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jan 28 00:19:45.388336 kernel: hv_utils: KVP IC version 4.0 Jan 28 00:19:45.388202 KVP[1924]: KVP LIC Version: 3.1 Jan 28 00:19:45.389998 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jan 28 00:19:45.391319 jq[1922]: false Jan 28 00:19:45.396187 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jan 28 00:19:45.406501 systemd[1]: Starting systemd-logind.service - User Login Management... Jan 28 00:19:45.414174 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jan 28 00:19:45.414558 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jan 28 00:19:45.415248 systemd[1]: Starting update-engine.service - Update Engine... Jan 28 00:19:45.420884 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jan 28 00:19:45.429099 systemd[1]: Started chronyd.service - NTP client/server. Jan 28 00:19:45.442931 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jan 28 00:19:45.452193 jq[1942]: true Jan 28 00:19:45.453408 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jan 28 00:19:45.453612 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jan 28 00:19:45.453856 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jan 28 00:19:45.453995 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jan 28 00:19:45.456715 extend-filesystems[1923]: Found /dev/sda6 Jan 28 00:19:45.463386 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jan 28 00:19:45.467845 systemd[1]: motdgen.service: Deactivated successfully. Jan 28 00:19:45.468028 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jan 28 00:19:45.482634 extend-filesystems[1923]: Found /dev/sda9 Jan 28 00:19:45.488573 extend-filesystems[1923]: Checking size of /dev/sda9 Jan 28 00:19:45.494763 jq[1958]: true Jan 28 00:19:45.527996 systemd-logind[1935]: New seat seat0. Jan 28 00:19:45.530481 systemd-logind[1935]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard) Jan 28 00:19:45.544138 update_engine[1937]: I20260128 00:19:45.544061 1937 main.cc:92] Flatcar Update Engine starting Jan 28 00:19:45.548379 extend-filesystems[1923]: Resized partition /dev/sda9 Jan 28 00:19:45.570775 extend-filesystems[1996]: resize2fs 1.47.3 (8-Jul-2025) Jan 28 00:19:45.584068 kernel: EXT4-fs (sda9): resizing filesystem from 6359552 to 6376955 blocks Jan 28 00:19:45.584279 kernel: EXT4-fs (sda9): resized filesystem to 6376955 Jan 28 00:19:45.616094 extend-filesystems[1996]: Filesystem at /dev/sda9 is mounted on /; on-line resizing required Jan 28 00:19:45.616094 extend-filesystems[1996]: old_desc_blocks = 4, new_desc_blocks = 4 Jan 28 00:19:45.616094 extend-filesystems[1996]: The filesystem on /dev/sda9 is now 6376955 (4k) blocks long. Jan 28 00:19:45.638563 extend-filesystems[1923]: Resized filesystem in /dev/sda9 Jan 28 00:19:45.621753 systemd[1]: extend-filesystems.service: Deactivated successfully. Jan 28 00:19:45.622366 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jan 28 00:19:45.648787 dbus-daemon[1917]: [system] SELinux support is enabled Jan 28 00:19:45.649236 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jan 28 00:19:45.656845 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jan 28 00:19:45.656865 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jan 28 00:19:45.665846 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jan 28 00:19:45.665865 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jan 28 00:19:45.677472 dbus-daemon[1917]: [system] Successfully activated service 'org.freedesktop.systemd1' Jan 28 00:19:45.679883 update_engine[1937]: I20260128 00:19:45.678406 1937 update_check_scheduler.cc:74] Next update check in 4m34s Jan 28 00:19:45.682221 systemd[1]: Started update-engine.service - Update Engine. Jan 28 00:19:45.691645 bash[1991]: Updated "/home/flatcar/.ssh/authorized_keys" Jan 28 00:19:45.695308 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jan 28 00:19:45.702817 systemd[1]: Started systemd-logind.service - User Login Management. Jan 28 00:19:45.717672 systemd[1]: Created slice user-1000.slice - User Slice of UID 1000. Jan 28 00:19:45.723044 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jan 28 00:19:45.723882 systemd[1]: Starting user-runtime-dir@1000.service - User Runtime Directory /run/user/1000... Jan 28 00:19:45.736515 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jan 28 00:19:45.770503 coreos-metadata[1916]: Jan 28 00:19:45.769 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Jan 28 00:19:45.774080 coreos-metadata[1916]: Jan 28 00:19:45.773 INFO Fetch successful Jan 28 00:19:45.774080 coreos-metadata[1916]: Jan 28 00:19:45.774 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 Jan 28 00:19:45.778730 coreos-metadata[1916]: Jan 28 00:19:45.778 INFO Fetch successful Jan 28 00:19:45.778822 coreos-metadata[1916]: Jan 28 00:19:45.778 INFO Fetching http://168.63.129.16/machine/601be415-39bb-444b-bf98-5ac5365155f4/4194179f%2D7cec%2D4eb8%2D8b0a%2Da70396ea10c3.%5Fci%2D4547.1.0%2Dn%2D13414f5fe1?comp=config&type=sharedConfig&incarnation=1: Attempt #1 Jan 28 00:19:45.780946 coreos-metadata[1916]: Jan 28 00:19:45.780 INFO Fetch successful Jan 28 00:19:45.781292 coreos-metadata[1916]: Jan 28 00:19:45.780 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 Jan 28 00:19:45.787651 systemd[1]: Finished user-runtime-dir@1000.service - User Runtime Directory /run/user/1000. Jan 28 00:19:45.790976 coreos-metadata[1916]: Jan 28 00:19:45.790 INFO Fetch successful Jan 28 00:19:45.838662 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Jan 28 00:19:45.843582 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jan 28 00:19:45.895315 sshd_keygen[1946]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jan 28 00:19:45.911492 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jan 28 00:19:45.920476 systemd[1]: Starting issuegen.service - Generate /run/issue... Jan 28 00:19:45.931388 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... Jan 28 00:19:45.949921 systemd[1]: issuegen.service: Deactivated successfully. Jan 28 00:19:45.950185 systemd[1]: Finished issuegen.service - Generate /run/issue. Jan 28 00:19:45.963324 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jan 28 00:19:45.974428 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. Jan 28 00:19:45.981967 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jan 28 00:19:45.988127 locksmithd[2058]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jan 28 00:19:45.994601 systemd[1]: Started getty@tty1.service - Getty on tty1. Jan 28 00:19:46.001905 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jan 28 00:19:46.007651 systemd[1]: Reached target getty.target - Login Prompts. Jan 28 00:19:46.016374 systemd[1]: Starting user@1000.service - User Manager for UID 1000... Jan 28 00:19:46.026021 containerd[1959]: time="2026-01-28T00:19:46Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jan 28 00:19:46.026829 containerd[1959]: time="2026-01-28T00:19:46.026789792Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Jan 28 00:19:46.035229 containerd[1959]: time="2026-01-28T00:19:46.034428240Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.824µs" Jan 28 00:19:46.035229 containerd[1959]: time="2026-01-28T00:19:46.034456064Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jan 28 00:19:46.035229 containerd[1959]: time="2026-01-28T00:19:46.034492280Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jan 28 00:19:46.035229 containerd[1959]: time="2026-01-28T00:19:46.034501688Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jan 28 00:19:46.035229 containerd[1959]: time="2026-01-28T00:19:46.034636216Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jan 28 00:19:46.035229 containerd[1959]: time="2026-01-28T00:19:46.034648128Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jan 28 00:19:46.035229 containerd[1959]: time="2026-01-28T00:19:46.034686600Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jan 28 00:19:46.035229 containerd[1959]: time="2026-01-28T00:19:46.034692864Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jan 28 00:19:46.035229 containerd[1959]: time="2026-01-28T00:19:46.034853576Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jan 28 00:19:46.035229 containerd[1959]: time="2026-01-28T00:19:46.034864808Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jan 28 00:19:46.035229 containerd[1959]: time="2026-01-28T00:19:46.034871864Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jan 28 00:19:46.035229 containerd[1959]: time="2026-01-28T00:19:46.034877456Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Jan 28 00:19:46.035445 containerd[1959]: time="2026-01-28T00:19:46.034994024Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Jan 28 00:19:46.035445 containerd[1959]: time="2026-01-28T00:19:46.035002360Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jan 28 00:19:46.035445 containerd[1959]: time="2026-01-28T00:19:46.035051784Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jan 28 00:19:46.035445 containerd[1959]: time="2026-01-28T00:19:46.035165336Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jan 28 00:19:46.035445 containerd[1959]: time="2026-01-28T00:19:46.035182304Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jan 28 00:19:46.035445 containerd[1959]: time="2026-01-28T00:19:46.035188168Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jan 28 00:19:46.035445 containerd[1959]: time="2026-01-28T00:19:46.035222608Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jan 28 00:19:46.035445 containerd[1959]: time="2026-01-28T00:19:46.035381496Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jan 28 00:19:46.035445 containerd[1959]: time="2026-01-28T00:19:46.035437264Z" level=info msg="metadata content store policy set" policy=shared Jan 28 00:19:46.050475 containerd[1959]: time="2026-01-28T00:19:46.050314752Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jan 28 00:19:46.050475 containerd[1959]: time="2026-01-28T00:19:46.050388128Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Jan 28 00:19:46.050579 containerd[1959]: time="2026-01-28T00:19:46.050488784Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Jan 28 00:19:46.050579 containerd[1959]: time="2026-01-28T00:19:46.050500424Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jan 28 00:19:46.050579 containerd[1959]: time="2026-01-28T00:19:46.050509912Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jan 28 00:19:46.050579 containerd[1959]: time="2026-01-28T00:19:46.050517920Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jan 28 00:19:46.050579 containerd[1959]: time="2026-01-28T00:19:46.050525504Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jan 28 00:19:46.050579 containerd[1959]: time="2026-01-28T00:19:46.050533192Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jan 28 00:19:46.050579 containerd[1959]: time="2026-01-28T00:19:46.050541392Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jan 28 00:19:46.050579 containerd[1959]: time="2026-01-28T00:19:46.050549456Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jan 28 00:19:46.050579 containerd[1959]: time="2026-01-28T00:19:46.050557096Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jan 28 00:19:46.050579 containerd[1959]: time="2026-01-28T00:19:46.050563696Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jan 28 00:19:46.050579 containerd[1959]: time="2026-01-28T00:19:46.050576376Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jan 28 00:19:46.050724 containerd[1959]: time="2026-01-28T00:19:46.050589640Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jan 28 00:19:46.050724 containerd[1959]: time="2026-01-28T00:19:46.050713480Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jan 28 00:19:46.050749 containerd[1959]: time="2026-01-28T00:19:46.050727432Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jan 28 00:19:46.050749 containerd[1959]: time="2026-01-28T00:19:46.050737272Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jan 28 00:19:46.050749 containerd[1959]: time="2026-01-28T00:19:46.050744304Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jan 28 00:19:46.050791 containerd[1959]: time="2026-01-28T00:19:46.050751072Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jan 28 00:19:46.050791 containerd[1959]: time="2026-01-28T00:19:46.050757352Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jan 28 00:19:46.050791 containerd[1959]: time="2026-01-28T00:19:46.050764728Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jan 28 00:19:46.050791 containerd[1959]: time="2026-01-28T00:19:46.050771688Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jan 28 00:19:46.050791 containerd[1959]: time="2026-01-28T00:19:46.050778768Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jan 28 00:19:46.050791 containerd[1959]: time="2026-01-28T00:19:46.050785568Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jan 28 00:19:46.050791 containerd[1959]: time="2026-01-28T00:19:46.050791544Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jan 28 00:19:46.050868 containerd[1959]: time="2026-01-28T00:19:46.050811744Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jan 28 00:19:46.050868 containerd[1959]: time="2026-01-28T00:19:46.050841496Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jan 28 00:19:46.050868 containerd[1959]: time="2026-01-28T00:19:46.050851152Z" level=info msg="Start snapshots syncer" Jan 28 00:19:46.050932 containerd[1959]: time="2026-01-28T00:19:46.050878128Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jan 28 00:19:46.051108 containerd[1959]: time="2026-01-28T00:19:46.051076608Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jan 28 00:19:46.051215 containerd[1959]: time="2026-01-28T00:19:46.051120672Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jan 28 00:19:46.051215 containerd[1959]: time="2026-01-28T00:19:46.051163568Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jan 28 00:19:46.051215 containerd[1959]: time="2026-01-28T00:19:46.051246024Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jan 28 00:19:46.051344 containerd[1959]: time="2026-01-28T00:19:46.051277312Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jan 28 00:19:46.051344 containerd[1959]: time="2026-01-28T00:19:46.051286096Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jan 28 00:19:46.051344 containerd[1959]: time="2026-01-28T00:19:46.051293040Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jan 28 00:19:46.051344 containerd[1959]: time="2026-01-28T00:19:46.051303016Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jan 28 00:19:46.051344 containerd[1959]: time="2026-01-28T00:19:46.051314392Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jan 28 00:19:46.051344 containerd[1959]: time="2026-01-28T00:19:46.051323584Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jan 28 00:19:46.051344 containerd[1959]: time="2026-01-28T00:19:46.051330144Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jan 28 00:19:46.051344 containerd[1959]: time="2026-01-28T00:19:46.051339056Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jan 28 00:19:46.051528 containerd[1959]: time="2026-01-28T00:19:46.051361888Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jan 28 00:19:46.051528 containerd[1959]: time="2026-01-28T00:19:46.051370944Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jan 28 00:19:46.051528 containerd[1959]: time="2026-01-28T00:19:46.051376512Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jan 28 00:19:46.051528 containerd[1959]: time="2026-01-28T00:19:46.051382368Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jan 28 00:19:46.051528 containerd[1959]: time="2026-01-28T00:19:46.051387144Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jan 28 00:19:46.051528 containerd[1959]: time="2026-01-28T00:19:46.051394168Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jan 28 00:19:46.051528 containerd[1959]: time="2026-01-28T00:19:46.051401296Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jan 28 00:19:46.051528 containerd[1959]: time="2026-01-28T00:19:46.051414664Z" level=info msg="runtime interface created" Jan 28 00:19:46.051528 containerd[1959]: time="2026-01-28T00:19:46.051418352Z" level=info msg="created NRI interface" Jan 28 00:19:46.051528 containerd[1959]: time="2026-01-28T00:19:46.051422976Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jan 28 00:19:46.051528 containerd[1959]: time="2026-01-28T00:19:46.051431688Z" level=info msg="Connect containerd service" Jan 28 00:19:46.051528 containerd[1959]: time="2026-01-28T00:19:46.051452520Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jan 28 00:19:46.052033 containerd[1959]: time="2026-01-28T00:19:46.051997016Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jan 28 00:19:46.411280 containerd[1959]: time="2026-01-28T00:19:46.411218768Z" level=info msg="Start subscribing containerd event" Jan 28 00:19:46.411397 containerd[1959]: time="2026-01-28T00:19:46.411297656Z" level=info msg="Start recovering state" Jan 28 00:19:46.411397 containerd[1959]: time="2026-01-28T00:19:46.411382400Z" level=info msg="Start event monitor" Jan 28 00:19:46.411397 containerd[1959]: time="2026-01-28T00:19:46.411392624Z" level=info msg="Start cni network conf syncer for default" Jan 28 00:19:46.411397 containerd[1959]: time="2026-01-28T00:19:46.411398280Z" level=info msg="Start streaming server" Jan 28 00:19:46.411480 containerd[1959]: time="2026-01-28T00:19:46.411404608Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jan 28 00:19:46.411480 containerd[1959]: time="2026-01-28T00:19:46.411409712Z" level=info msg="runtime interface starting up..." Jan 28 00:19:46.411480 containerd[1959]: time="2026-01-28T00:19:46.411413320Z" level=info msg="starting plugins..." Jan 28 00:19:46.411480 containerd[1959]: time="2026-01-28T00:19:46.411424688Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jan 28 00:19:46.411864 containerd[1959]: time="2026-01-28T00:19:46.411843552Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jan 28 00:19:46.413850 containerd[1959]: time="2026-01-28T00:19:46.411896928Z" level=info msg=serving... address=/run/containerd/containerd.sock Jan 28 00:19:46.412118 systemd[1]: Started containerd.service - containerd container runtime. Jan 28 00:19:46.416944 containerd[1959]: time="2026-01-28T00:19:46.416912176Z" level=info msg="containerd successfully booted in 0.391202s" Jan 28 00:19:46.418250 systemd[1]: Reached target multi-user.target - Multi-User System. Jan 28 00:19:46.465989 (systemd)[2105]: pam_unix(systemd-user:session): session opened for user flatcar(uid=1000) by flatcar(uid=0) Jan 28 00:19:46.468817 systemd-logind[1935]: New session 1 of user flatcar. Jan 28 00:19:46.593813 systemd[2105]: Queued start job for default target default.target. Jan 28 00:19:46.603062 systemd[2105]: Created slice app.slice - User Application Slice. Jan 28 00:19:46.603231 systemd[2105]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Jan 28 00:19:46.603320 systemd[2105]: Reached target paths.target - Paths. Jan 28 00:19:46.603408 systemd[2105]: Reached target timers.target - Timers. Jan 28 00:19:46.604472 systemd[2105]: Starting dbus.socket - D-Bus User Message Bus Socket... Jan 28 00:19:46.605104 systemd[2105]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Jan 28 00:19:46.613455 systemd[2105]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jan 28 00:19:46.613506 systemd[2105]: Reached target sockets.target - Sockets. Jan 28 00:19:46.617152 systemd[2105]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Jan 28 00:19:46.617236 systemd[2105]: Reached target basic.target - Basic System. Jan 28 00:19:46.617908 systemd[1]: Started user@1000.service - User Manager for UID 1000. Jan 28 00:19:46.622629 systemd[2105]: Starting hello.service - A hello world unit!... Jan 28 00:19:46.623876 systemd[1]: Startup finished in 3.549s (kernel) + 17.514s (initrd) + 13.068s (userspace) = 34.132s. Jan 28 00:19:46.629698 echo[2130]: Foo ! Jan 28 00:19:46.628653 systemd[2105]: Finished hello.service - A hello world unit!. Jan 28 00:19:46.628747 systemd[2105]: Reached target default.target - Main User Target. Jan 28 00:19:46.628966 systemd[2105]: Startup finished in 155ms. Jan 28 00:19:46.738086 login[2103]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Jan 28 00:19:46.747234 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jan 28 00:19:46.747418 systemd-logind[1935]: New session 2 of user core. Jan 28 00:19:46.748878 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jan 28 00:19:46.768994 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jan 28 00:19:46.770793 systemd[1]: Starting user@500.service - User Manager for UID 500... Jan 28 00:19:46.781182 (systemd)[2137]: pam_unix(systemd-user:session): session opened for user core(uid=500) by core(uid=0) Jan 28 00:19:46.783673 systemd-logind[1935]: New session 3 of user core. Jan 28 00:19:46.891078 systemd[2137]: Queued start job for default target default.target. Jan 28 00:19:46.897501 systemd[2137]: Created slice app.slice - User Application Slice. Jan 28 00:19:46.897533 systemd[2137]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Jan 28 00:19:46.897543 systemd[2137]: Reached target paths.target - Paths. Jan 28 00:19:46.897584 systemd[2137]: Reached target timers.target - Timers. Jan 28 00:19:46.898538 systemd[2137]: Starting dbus.socket - D-Bus User Message Bus Socket... Jan 28 00:19:46.900393 systemd[2137]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Jan 28 00:19:46.906993 systemd[2137]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Jan 28 00:19:46.913465 systemd[2137]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jan 28 00:19:46.913758 systemd[2137]: Reached target sockets.target - Sockets. Jan 28 00:19:46.913965 systemd[2137]: Reached target basic.target - Basic System. Jan 28 00:19:46.914171 systemd[1]: Started user@500.service - User Manager for UID 500. Jan 28 00:19:46.915878 systemd[2137]: Starting hello.service - A hello world unit!... Jan 28 00:19:46.920395 systemd[1]: Started session-2.scope - Session 2 of User core. Jan 28 00:19:46.922084 echo[2148]: Foo ! Jan 28 00:19:46.923615 systemd[2137]: Finished hello.service - A hello world unit!. Jan 28 00:19:46.923859 systemd[2137]: Reached target default.target - Main User Target. Jan 28 00:19:46.923976 systemd[2137]: Startup finished in 136ms. Jan 28 00:19:47.025410 login[2104]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Jan 28 00:19:47.030488 systemd-logind[1935]: New session 4 of user core. Jan 28 00:19:47.044588 systemd[1]: Started session-4.scope - Session 4 of User core. Jan 28 00:19:47.811834 waagent[2097]: 2026-01-28T00:19:47.811765Z INFO Daemon Daemon Azure Linux Agent Version: 2.12.0.4 Jan 28 00:19:47.819391 waagent[2097]: 2026-01-28T00:19:47.816295Z INFO Daemon Daemon OS: flatcar 4547.1.0 Jan 28 00:19:47.819657 waagent[2097]: 2026-01-28T00:19:47.819625Z INFO Daemon Daemon Python: 3.11.13 Jan 28 00:19:47.824294 waagent[2097]: 2026-01-28T00:19:47.823211Z INFO Daemon Daemon Run daemon Jan 28 00:19:47.830270 waagent[2097]: 2026-01-28T00:19:47.827342Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4547.1.0' Jan 28 00:19:47.834120 waagent[2097]: 2026-01-28T00:19:47.834080Z INFO Daemon Daemon Using waagent for provisioning Jan 28 00:19:47.838236 waagent[2097]: 2026-01-28T00:19:47.838192Z INFO Daemon Daemon Activate resource disk Jan 28 00:19:47.841676 waagent[2097]: 2026-01-28T00:19:47.841642Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Jan 28 00:19:47.850039 waagent[2097]: 2026-01-28T00:19:47.849991Z INFO Daemon Daemon Found device: None Jan 28 00:19:47.853730 waagent[2097]: 2026-01-28T00:19:47.853679Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Jan 28 00:19:47.859823 waagent[2097]: 2026-01-28T00:19:47.859782Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Jan 28 00:19:47.868508 waagent[2097]: 2026-01-28T00:19:47.868467Z INFO Daemon Daemon Clean protocol and wireserver endpoint Jan 28 00:19:47.872797 waagent[2097]: 2026-01-28T00:19:47.872760Z INFO Daemon Daemon Running default provisioning handler Jan 28 00:19:47.881601 waagent[2097]: 2026-01-28T00:19:47.881547Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 4. Jan 28 00:19:47.891520 waagent[2097]: 2026-01-28T00:19:47.891477Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Jan 28 00:19:47.898232 waagent[2097]: 2026-01-28T00:19:47.898201Z INFO Daemon Daemon cloud-init is enabled: False Jan 28 00:19:47.901986 waagent[2097]: 2026-01-28T00:19:47.901958Z INFO Daemon Daemon Copying ovf-env.xml Jan 28 00:19:48.019283 waagent[2097]: 2026-01-28T00:19:48.017178Z INFO Daemon Daemon Successfully mounted dvd Jan 28 00:19:48.064033 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. Jan 28 00:19:48.067238 waagent[2097]: 2026-01-28T00:19:48.067177Z INFO Daemon Daemon Detect protocol endpoint Jan 28 00:19:48.070800 waagent[2097]: 2026-01-28T00:19:48.070757Z INFO Daemon Daemon Clean protocol and wireserver endpoint Jan 28 00:19:48.075129 waagent[2097]: 2026-01-28T00:19:48.075098Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Jan 28 00:19:48.079867 waagent[2097]: 2026-01-28T00:19:48.079842Z INFO Daemon Daemon Test for route to 168.63.129.16 Jan 28 00:19:48.083750 waagent[2097]: 2026-01-28T00:19:48.083722Z INFO Daemon Daemon Route to 168.63.129.16 exists Jan 28 00:19:48.087410 waagent[2097]: 2026-01-28T00:19:48.087386Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Jan 28 00:19:48.099615 waagent[2097]: 2026-01-28T00:19:48.099580Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Jan 28 00:19:48.104330 waagent[2097]: 2026-01-28T00:19:48.104310Z INFO Daemon Daemon Wire protocol version:2012-11-30 Jan 28 00:19:48.108305 waagent[2097]: 2026-01-28T00:19:48.108281Z INFO Daemon Daemon Server preferred version:2015-04-05 Jan 28 00:19:48.230096 waagent[2097]: 2026-01-28T00:19:48.230006Z INFO Daemon Daemon Initializing goal state during protocol detection Jan 28 00:19:48.235243 waagent[2097]: 2026-01-28T00:19:48.235196Z INFO Daemon Daemon Forcing an update of the goal state. Jan 28 00:19:48.242758 waagent[2097]: 2026-01-28T00:19:48.242719Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] Jan 28 00:19:48.262086 waagent[2097]: 2026-01-28T00:19:48.262054Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.177 Jan 28 00:19:48.266675 waagent[2097]: 2026-01-28T00:19:48.266641Z INFO Daemon Jan 28 00:19:48.268833 waagent[2097]: 2026-01-28T00:19:48.268806Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: 1f58e794-654a-4314-85ef-0bdffb238c57 eTag: 12338605566186874145 source: Fabric] Jan 28 00:19:48.277595 waagent[2097]: 2026-01-28T00:19:48.277566Z INFO Daemon The vmSettings originated via Fabric; will ignore them. Jan 28 00:19:48.282667 waagent[2097]: 2026-01-28T00:19:48.282636Z INFO Daemon Jan 28 00:19:48.284742 waagent[2097]: 2026-01-28T00:19:48.284717Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] Jan 28 00:19:48.293110 waagent[2097]: 2026-01-28T00:19:48.293083Z INFO Daemon Daemon Downloading artifacts profile blob Jan 28 00:19:48.353332 waagent[2097]: 2026-01-28T00:19:48.353206Z INFO Daemon Downloaded certificate {'thumbprint': '2DFD827A6193B62966A9A2EB532564293E4AED53', 'hasPrivateKey': True} Jan 28 00:19:48.360811 waagent[2097]: 2026-01-28T00:19:48.360771Z INFO Daemon Fetch goal state completed Jan 28 00:19:48.370428 waagent[2097]: 2026-01-28T00:19:48.370391Z INFO Daemon Daemon Starting provisioning Jan 28 00:19:48.374340 waagent[2097]: 2026-01-28T00:19:48.374309Z INFO Daemon Daemon Handle ovf-env.xml. Jan 28 00:19:48.377851 waagent[2097]: 2026-01-28T00:19:48.377828Z INFO Daemon Daemon Set hostname [ci-4547.1.0-n-13414f5fe1] Jan 28 00:19:48.419191 waagent[2097]: 2026-01-28T00:19:48.419132Z INFO Daemon Daemon Publish hostname [ci-4547.1.0-n-13414f5fe1] Jan 28 00:19:48.424630 waagent[2097]: 2026-01-28T00:19:48.424580Z INFO Daemon Daemon Examine /proc/net/route for primary interface Jan 28 00:19:48.429499 waagent[2097]: 2026-01-28T00:19:48.429462Z INFO Daemon Daemon Primary interface is [eth0] Jan 28 00:19:48.439297 systemd-networkd[1638]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 28 00:19:48.439304 systemd-networkd[1638]: eth0: Reconfiguring with /usr/lib/systemd/network/zz-default.network. Jan 28 00:19:48.439641 systemd-networkd[1638]: eth0: DHCP lease lost Jan 28 00:19:48.462784 waagent[2097]: 2026-01-28T00:19:48.458297Z INFO Daemon Daemon Create user account if not exists Jan 28 00:19:48.462975 waagent[2097]: 2026-01-28T00:19:48.462933Z INFO Daemon Daemon User core already exists, skip useradd Jan 28 00:19:48.467569 waagent[2097]: 2026-01-28T00:19:48.467534Z INFO Daemon Daemon Configure sudoer Jan 28 00:19:48.474297 systemd-networkd[1638]: eth0: DHCPv4 address 10.200.20.32/24, gateway 10.200.20.1 acquired from 168.63.129.16 Jan 28 00:19:48.475736 waagent[2097]: 2026-01-28T00:19:48.475484Z INFO Daemon Daemon Configure sshd Jan 28 00:19:48.487624 waagent[2097]: 2026-01-28T00:19:48.487564Z INFO Daemon Daemon Added a configuration snippet disabling SSH password-based authentication methods. It also configures SSH client probing to keep connections alive. Jan 28 00:19:48.497161 waagent[2097]: 2026-01-28T00:19:48.497123Z INFO Daemon Daemon Deploy ssh public key. Jan 28 00:19:49.628999 waagent[2097]: 2026-01-28T00:19:49.628954Z INFO Daemon Daemon Provisioning complete Jan 28 00:19:49.641257 waagent[2097]: 2026-01-28T00:19:49.641216Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Jan 28 00:19:49.645845 waagent[2097]: 2026-01-28T00:19:49.645813Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. Jan 28 00:19:49.652888 waagent[2097]: 2026-01-28T00:19:49.652862Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.12.0.4 is the most current agent Jan 28 00:19:49.751587 waagent[2195]: 2026-01-28T00:19:49.751511Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.12.0.4) Jan 28 00:19:49.751849 waagent[2195]: 2026-01-28T00:19:49.751645Z INFO ExtHandler ExtHandler OS: flatcar 4547.1.0 Jan 28 00:19:49.751849 waagent[2195]: 2026-01-28T00:19:49.751684Z INFO ExtHandler ExtHandler Python: 3.11.13 Jan 28 00:19:49.751849 waagent[2195]: 2026-01-28T00:19:49.751717Z INFO ExtHandler ExtHandler CPU Arch: aarch64 Jan 28 00:19:49.819567 waagent[2195]: 2026-01-28T00:19:49.819488Z INFO ExtHandler ExtHandler Distro: flatcar-4547.1.0; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.13; Arch: aarch64; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.22.0; Jan 28 00:19:49.819729 waagent[2195]: 2026-01-28T00:19:49.819702Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jan 28 00:19:49.819771 waagent[2195]: 2026-01-28T00:19:49.819754Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Jan 28 00:19:49.827397 waagent[2195]: 2026-01-28T00:19:49.827352Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Jan 28 00:19:49.832137 waagent[2195]: 2026-01-28T00:19:49.832107Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.177 Jan 28 00:19:49.832547 waagent[2195]: 2026-01-28T00:19:49.832514Z INFO ExtHandler Jan 28 00:19:49.832602 waagent[2195]: 2026-01-28T00:19:49.832583Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: 3e94e3d6-d7bd-4d59-a954-6a54a53a38cf eTag: 12338605566186874145 source: Fabric] Jan 28 00:19:49.832821 waagent[2195]: 2026-01-28T00:19:49.832796Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Jan 28 00:19:49.833226 waagent[2195]: 2026-01-28T00:19:49.833198Z INFO ExtHandler Jan 28 00:19:49.833283 waagent[2195]: 2026-01-28T00:19:49.833250Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Jan 28 00:19:49.836538 waagent[2195]: 2026-01-28T00:19:49.836510Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Jan 28 00:19:49.892061 waagent[2195]: 2026-01-28T00:19:49.891935Z INFO ExtHandler Downloaded certificate {'thumbprint': '2DFD827A6193B62966A9A2EB532564293E4AED53', 'hasPrivateKey': True} Jan 28 00:19:49.892449 waagent[2195]: 2026-01-28T00:19:49.892413Z INFO ExtHandler Fetch goal state completed Jan 28 00:19:49.903312 waagent[2195]: 2026-01-28T00:19:49.903250Z INFO ExtHandler ExtHandler OpenSSL version: OpenSSL 3.5.4 30 Sep 2025 (Library: OpenSSL 3.5.4 30 Sep 2025) Jan 28 00:19:49.906661 waagent[2195]: 2026-01-28T00:19:49.906613Z INFO ExtHandler ExtHandler WALinuxAgent-2.12.0.4 running as process 2195 Jan 28 00:19:49.906771 waagent[2195]: 2026-01-28T00:19:49.906744Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** Jan 28 00:19:49.907015 waagent[2195]: 2026-01-28T00:19:49.906987Z INFO ExtHandler ExtHandler ******** AutoUpdate.UpdateToLatestVersion is set to False, not processing the operation ******** Jan 28 00:19:49.908153 waagent[2195]: 2026-01-28T00:19:49.908117Z INFO ExtHandler ExtHandler [CGI] Cgroup monitoring is not supported on ['flatcar', '4547.1.0', '', 'Flatcar Container Linux by Kinvolk'] Jan 28 00:19:49.908508 waagent[2195]: 2026-01-28T00:19:49.908476Z INFO ExtHandler ExtHandler [CGI] Agent will reset the quotas in case distro: ['flatcar', '4547.1.0', '', 'Flatcar Container Linux by Kinvolk'] went from supported to unsupported Jan 28 00:19:49.908620 waagent[2195]: 2026-01-28T00:19:49.908597Z INFO ExtHandler ExtHandler [CGI] Agent cgroups enabled: False Jan 28 00:19:49.909031 waagent[2195]: 2026-01-28T00:19:49.909001Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Jan 28 00:19:49.969833 waagent[2195]: 2026-01-28T00:19:49.969791Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Jan 28 00:19:49.970029 waagent[2195]: 2026-01-28T00:19:49.969998Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Jan 28 00:19:49.974464 waagent[2195]: 2026-01-28T00:19:49.974424Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Jan 28 00:19:49.983191 systemd[1]: Reload requested from client PID 2210 ('systemctl') (unit waagent.service)... Jan 28 00:19:49.983205 systemd[1]: Reloading... Jan 28 00:19:50.046367 zram_generator::config[2254]: No configuration found. Jan 28 00:19:50.201820 systemd[1]: Reloading finished in 218 ms. Jan 28 00:19:50.215297 waagent[2195]: 2026-01-28T00:19:50.215029Z INFO ExtHandler ExtHandler Successfully added and enabled the waagent-network-setup.service Jan 28 00:19:50.215297 waagent[2195]: 2026-01-28T00:19:50.215167Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully Jan 28 00:19:50.627840 waagent[2195]: 2026-01-28T00:19:50.627766Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up. Jan 28 00:19:50.628117 waagent[2195]: 2026-01-28T00:19:50.628082Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: 1. configuration enabled [True], 2. cgroups v1 enabled [False] OR cgroups v2 is in use and v2 resource limiting configuration enabled [False], 3. python supported: [True] Jan 28 00:19:50.628782 waagent[2195]: 2026-01-28T00:19:50.628740Z INFO ExtHandler ExtHandler Starting env monitor service. Jan 28 00:19:50.629138 waagent[2195]: 2026-01-28T00:19:50.629013Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Jan 28 00:19:50.629296 waagent[2195]: 2026-01-28T00:19:50.629264Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jan 28 00:19:50.629427 waagent[2195]: 2026-01-28T00:19:50.629393Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Jan 28 00:19:50.629460 waagent[2195]: 2026-01-28T00:19:50.629426Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Jan 28 00:19:50.630236 waagent[2195]: 2026-01-28T00:19:50.629629Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jan 28 00:19:50.630236 waagent[2195]: 2026-01-28T00:19:50.629691Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Jan 28 00:19:50.630236 waagent[2195]: 2026-01-28T00:19:50.629794Z INFO EnvHandler ExtHandler Configure routes Jan 28 00:19:50.630236 waagent[2195]: 2026-01-28T00:19:50.629833Z INFO EnvHandler ExtHandler Gateway:None Jan 28 00:19:50.630236 waagent[2195]: 2026-01-28T00:19:50.629857Z INFO EnvHandler ExtHandler Routes:None Jan 28 00:19:50.630475 waagent[2195]: 2026-01-28T00:19:50.630442Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Jan 28 00:19:50.630598 waagent[2195]: 2026-01-28T00:19:50.630577Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Jan 28 00:19:50.630715 waagent[2195]: 2026-01-28T00:19:50.630693Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Jan 28 00:19:50.630915 waagent[2195]: 2026-01-28T00:19:50.630887Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Jan 28 00:19:50.631378 waagent[2195]: 2026-01-28T00:19:50.631329Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Jan 28 00:19:50.631992 waagent[2195]: 2026-01-28T00:19:50.631962Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Jan 28 00:19:50.631992 waagent[2195]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Jan 28 00:19:50.631992 waagent[2195]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Jan 28 00:19:50.631992 waagent[2195]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Jan 28 00:19:50.631992 waagent[2195]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Jan 28 00:19:50.631992 waagent[2195]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Jan 28 00:19:50.631992 waagent[2195]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Jan 28 00:19:50.638794 waagent[2195]: 2026-01-28T00:19:50.638765Z INFO ExtHandler ExtHandler Jan 28 00:19:50.638909 waagent[2195]: 2026-01-28T00:19:50.638888Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: b1fd057e-9285-4037-bad2-dacdc37cf5af correlation de87ec4e-d6ff-41e8-9cd8-0a9f2e375568 created: 2026-01-28T00:18:47.195030Z] Jan 28 00:19:50.639245 waagent[2195]: 2026-01-28T00:19:50.639219Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Jan 28 00:19:50.639854 waagent[2195]: 2026-01-28T00:19:50.639827Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 1 ms] Jan 28 00:19:50.663783 waagent[2195]: 2026-01-28T00:19:50.663383Z WARNING ExtHandler ExtHandler Failed to get firewall packets: 'iptables -w -t security -L OUTPUT --zero OUTPUT -nxv' failed: 2 (iptables v1.8.11 (nf_tables): Illegal option `--numeric' with this command Jan 28 00:19:50.663783 waagent[2195]: Try `iptables -h' or 'iptables --help' for more information.) Jan 28 00:19:50.663783 waagent[2195]: 2026-01-28T00:19:50.663711Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.12.0.4 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: B9529B6F-703D-45CC-9A6E-2A8F303E9A92;DroppedPackets: -1;UpdateGSErrors: 0;AutoUpdate: 0;UpdateMode: SelfUpdate;] Jan 28 00:19:50.696842 waagent[2195]: 2026-01-28T00:19:50.696784Z INFO MonitorHandler ExtHandler Network interfaces: Jan 28 00:19:50.696842 waagent[2195]: Executing ['ip', '-a', '-o', 'link']: Jan 28 00:19:50.696842 waagent[2195]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Jan 28 00:19:50.696842 waagent[2195]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:7d:f5:6c brd ff:ff:ff:ff:ff:ff\ altname enx0022487df56c Jan 28 00:19:50.696842 waagent[2195]: 3: enP40092s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:7d:f5:6c brd ff:ff:ff:ff:ff:ff\ altname enP40092p0s2 Jan 28 00:19:50.696842 waagent[2195]: Executing ['ip', '-4', '-a', '-o', 'address']: Jan 28 00:19:50.696842 waagent[2195]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Jan 28 00:19:50.696842 waagent[2195]: 2: eth0 inet 10.200.20.32/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Jan 28 00:19:50.696842 waagent[2195]: Executing ['ip', '-6', '-a', '-o', 'address']: Jan 28 00:19:50.696842 waagent[2195]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever Jan 28 00:19:50.696842 waagent[2195]: 2: eth0 inet6 fe80::222:48ff:fe7d:f56c/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Jan 28 00:19:50.744552 waagent[2195]: 2026-01-28T00:19:50.744509Z INFO EnvHandler ExtHandler Created firewall rules for the Azure Fabric: Jan 28 00:19:50.744552 waagent[2195]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Jan 28 00:19:50.744552 waagent[2195]: pkts bytes target prot opt in out source destination Jan 28 00:19:50.744552 waagent[2195]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Jan 28 00:19:50.744552 waagent[2195]: pkts bytes target prot opt in out source destination Jan 28 00:19:50.744552 waagent[2195]: Chain OUTPUT (policy ACCEPT 2 packets, 104 bytes) Jan 28 00:19:50.744552 waagent[2195]: pkts bytes target prot opt in out source destination Jan 28 00:19:50.744552 waagent[2195]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Jan 28 00:19:50.744552 waagent[2195]: 1 60 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Jan 28 00:19:50.744552 waagent[2195]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Jan 28 00:19:50.747281 waagent[2195]: 2026-01-28T00:19:50.747158Z INFO EnvHandler ExtHandler Current Firewall rules: Jan 28 00:19:50.747281 waagent[2195]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Jan 28 00:19:50.747281 waagent[2195]: pkts bytes target prot opt in out source destination Jan 28 00:19:50.747281 waagent[2195]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Jan 28 00:19:50.747281 waagent[2195]: pkts bytes target prot opt in out source destination Jan 28 00:19:50.747281 waagent[2195]: Chain OUTPUT (policy ACCEPT 2 packets, 104 bytes) Jan 28 00:19:50.747281 waagent[2195]: pkts bytes target prot opt in out source destination Jan 28 00:19:50.747281 waagent[2195]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Jan 28 00:19:50.747281 waagent[2195]: 5 647 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Jan 28 00:19:50.747281 waagent[2195]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Jan 28 00:19:50.747463 waagent[2195]: 2026-01-28T00:19:50.747388Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Jan 28 00:20:03.662568 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jan 28 00:20:03.663932 systemd[1]: Started sshd@0-10.200.20.32:22-10.200.16.10:41936.service - OpenSSH per-connection server daemon (10.200.16.10:41936). Jan 28 00:20:04.295860 sshd[2342]: Accepted publickey for flatcar from 10.200.16.10 port 41936 ssh2: RSA SHA256:KFxaFr+tegfi8NDQBXYnJ8/JCxzG9ZFiPPeeI8sIubA Jan 28 00:20:04.296654 sshd-session[2342]: pam_unix(sshd:session): session opened for user flatcar(uid=1000) by flatcar(uid=0) Jan 28 00:20:04.301296 systemd-logind[1935]: New session 5 of user flatcar. Jan 28 00:20:04.308534 systemd[1]: Started session-5.scope - Session 5 of User flatcar. Jan 28 00:20:04.615492 systemd[1]: Started sshd@1-10.200.20.32:22-10.200.16.10:41952.service - OpenSSH per-connection server daemon (10.200.16.10:41952). Jan 28 00:20:05.041963 sshd[2349]: Accepted publickey for flatcar from 10.200.16.10 port 41952 ssh2: RSA SHA256:KFxaFr+tegfi8NDQBXYnJ8/JCxzG9ZFiPPeeI8sIubA Jan 28 00:20:05.042749 sshd-session[2349]: pam_unix(sshd:session): session opened for user flatcar(uid=1000) by flatcar(uid=0) Jan 28 00:20:05.046525 systemd-logind[1935]: New session 6 of user flatcar. Jan 28 00:20:05.052409 systemd[1]: Started session-6.scope - Session 6 of User flatcar. Jan 28 00:20:05.275907 sshd[2353]: Connection closed by 10.200.16.10 port 41952 Jan 28 00:20:05.276488 sshd-session[2349]: pam_unix(sshd:session): session closed for user flatcar Jan 28 00:20:05.280134 systemd-logind[1935]: Session 6 logged out. Waiting for processes to exit. Jan 28 00:20:05.280463 systemd[1]: sshd@1-10.200.20.32:22-10.200.16.10:41952.service: Deactivated successfully. Jan 28 00:20:05.281951 systemd[1]: session-6.scope: Deactivated successfully. Jan 28 00:20:05.284548 systemd-logind[1935]: Removed session 6. Jan 28 00:20:05.368117 systemd[1]: Started sshd@2-10.200.20.32:22-10.200.16.10:41962.service - OpenSSH per-connection server daemon (10.200.16.10:41962). Jan 28 00:20:05.797618 sshd[2359]: Accepted publickey for flatcar from 10.200.16.10 port 41962 ssh2: RSA SHA256:KFxaFr+tegfi8NDQBXYnJ8/JCxzG9ZFiPPeeI8sIubA Jan 28 00:20:05.798723 sshd-session[2359]: pam_unix(sshd:session): session opened for user flatcar(uid=1000) by flatcar(uid=0) Jan 28 00:20:05.802330 systemd-logind[1935]: New session 7 of user flatcar. Jan 28 00:20:05.813413 systemd[1]: Started session-7.scope - Session 7 of User flatcar. Jan 28 00:20:06.030776 sshd[2363]: Connection closed by 10.200.16.10 port 41962 Jan 28 00:20:06.031283 sshd-session[2359]: pam_unix(sshd:session): session closed for user flatcar Jan 28 00:20:06.034742 systemd[1]: sshd@2-10.200.20.32:22-10.200.16.10:41962.service: Deactivated successfully. Jan 28 00:20:06.036204 systemd[1]: session-7.scope: Deactivated successfully. Jan 28 00:20:06.037968 systemd-logind[1935]: Session 7 logged out. Waiting for processes to exit. Jan 28 00:20:06.038926 systemd-logind[1935]: Removed session 7. Jan 28 00:20:06.115978 systemd[1]: Started sshd@3-10.200.20.32:22-10.200.16.10:41976.service - OpenSSH per-connection server daemon (10.200.16.10:41976). Jan 28 00:20:06.512907 sshd[2369]: Accepted publickey for flatcar from 10.200.16.10 port 41976 ssh2: RSA SHA256:KFxaFr+tegfi8NDQBXYnJ8/JCxzG9ZFiPPeeI8sIubA Jan 28 00:20:06.513644 sshd-session[2369]: pam_unix(sshd:session): session opened for user flatcar(uid=1000) by flatcar(uid=0) Jan 28 00:20:06.517245 systemd-logind[1935]: New session 8 of user flatcar. Jan 28 00:20:06.527612 systemd[1]: Started session-8.scope - Session 8 of User flatcar. Jan 28 00:20:06.727825 sshd[2373]: Connection closed by 10.200.16.10 port 41976 Jan 28 00:20:06.728574 sshd-session[2369]: pam_unix(sshd:session): session closed for user flatcar Jan 28 00:20:06.732303 systemd[1]: sshd@3-10.200.20.32:22-10.200.16.10:41976.service: Deactivated successfully. Jan 28 00:20:06.733944 systemd[1]: session-8.scope: Deactivated successfully. Jan 28 00:20:06.736385 systemd-logind[1935]: Session 8 logged out. Waiting for processes to exit. Jan 28 00:20:06.737061 systemd-logind[1935]: Removed session 8. Jan 28 00:20:06.814999 systemd[1]: Started sshd@4-10.200.20.32:22-10.200.16.10:41980.service - OpenSSH per-connection server daemon (10.200.16.10:41980). Jan 28 00:20:07.235756 sshd[2379]: Accepted publickey for flatcar from 10.200.16.10 port 41980 ssh2: RSA SHA256:KFxaFr+tegfi8NDQBXYnJ8/JCxzG9ZFiPPeeI8sIubA Jan 28 00:20:07.236669 sshd-session[2379]: pam_unix(sshd:session): session opened for user flatcar(uid=1000) by flatcar(uid=0) Jan 28 00:20:07.240472 systemd-logind[1935]: New session 9 of user flatcar. Jan 28 00:20:07.247612 systemd[1]: Started session-9.scope - Session 9 of User flatcar. Jan 28 00:20:07.518890 sudo[2384]: flatcar : PWD=/home/flatcar ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jan 28 00:20:07.519112 sudo[2384]: pam_unix(sudo:session): session opened for user root(uid=0) by flatcar(uid=1000) Jan 28 00:20:07.550971 sudo[2384]: pam_unix(sudo:session): session closed for user root Jan 28 00:20:07.628153 sshd[2383]: Connection closed by 10.200.16.10 port 41980 Jan 28 00:20:07.628014 sshd-session[2379]: pam_unix(sshd:session): session closed for user flatcar Jan 28 00:20:07.631386 systemd[1]: sshd@4-10.200.20.32:22-10.200.16.10:41980.service: Deactivated successfully. Jan 28 00:20:07.632995 systemd[1]: session-9.scope: Deactivated successfully. Jan 28 00:20:07.634230 systemd-logind[1935]: Session 9 logged out. Waiting for processes to exit. Jan 28 00:20:07.635598 systemd-logind[1935]: Removed session 9. Jan 28 00:20:07.726052 systemd[1]: Started sshd@5-10.200.20.32:22-10.200.16.10:41988.service - OpenSSH per-connection server daemon (10.200.16.10:41988). Jan 28 00:20:08.145663 sshd[2391]: Accepted publickey for flatcar from 10.200.16.10 port 41988 ssh2: RSA SHA256:KFxaFr+tegfi8NDQBXYnJ8/JCxzG9ZFiPPeeI8sIubA Jan 28 00:20:08.146527 sshd-session[2391]: pam_unix(sshd:session): session opened for user flatcar(uid=1000) by flatcar(uid=0) Jan 28 00:20:08.150236 systemd-logind[1935]: New session 10 of user flatcar. Jan 28 00:20:08.160618 systemd[1]: Started session-10.scope - Session 10 of User flatcar. Jan 28 00:20:08.303284 sudo[2397]: flatcar : PWD=/home/flatcar ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jan 28 00:20:08.303489 sudo[2397]: pam_unix(sudo:session): session opened for user root(uid=0) by flatcar(uid=1000) Jan 28 00:20:08.308504 sudo[2397]: pam_unix(sudo:session): session closed for user root Jan 28 00:20:08.313377 sudo[2396]: flatcar : PWD=/home/flatcar ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jan 28 00:20:08.313805 sudo[2396]: pam_unix(sudo:session): session opened for user root(uid=0) by flatcar(uid=1000) Jan 28 00:20:08.319646 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jan 28 00:20:08.346000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jan 28 00:20:08.349269 kernel: kauditd_printk_skb: 118 callbacks suppressed Jan 28 00:20:08.349334 kernel: audit: type=1305 audit(1769559608.346:228): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jan 28 00:20:08.349531 augenrules[2421]: No rules Jan 28 00:20:08.374558 kernel: audit: type=1300 audit(1769559608.346:228): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe4d3b160 a2=420 a3=0 items=0 ppid=2402 pid=2421 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 28 00:20:08.346000 audit[2421]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe4d3b160 a2=420 a3=0 items=0 ppid=2402 pid=2421 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 28 00:20:08.357521 systemd[1]: audit-rules.service: Deactivated successfully. Jan 28 00:20:08.357718 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jan 28 00:20:08.346000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jan 28 00:20:08.382863 kernel: audit: type=1327 audit(1769559608.346:228): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jan 28 00:20:08.375508 sudo[2396]: pam_unix(sudo:session): session closed for user root Jan 28 00:20:08.357000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:20:08.395397 kernel: audit: type=1130 audit(1769559608.357:229): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:20:08.357000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:20:08.407863 kernel: audit: type=1131 audit(1769559608.357:230): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:20:08.375000 audit[2396]: USER_END pid=2396 uid=1000 auid=1000 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 28 00:20:08.422438 kernel: audit: type=1106 audit(1769559608.375:231): pid=2396 uid=1000 auid=1000 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 28 00:20:08.375000 audit[2396]: CRED_DISP pid=2396 uid=1000 auid=1000 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 28 00:20:08.434905 kernel: audit: type=1104 audit(1769559608.375:232): pid=2396 uid=1000 auid=1000 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 28 00:20:08.452554 sshd[2395]: Connection closed by 10.200.16.10 port 41988 Jan 28 00:20:08.452832 sshd-session[2391]: pam_unix(sshd:session): session closed for user flatcar Jan 28 00:20:08.454000 audit[2391]: USER_END pid=2391 uid=0 auid=1000 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="flatcar" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 28 00:20:08.456908 systemd[1]: sshd@5-10.200.20.32:22-10.200.16.10:41988.service: Deactivated successfully. Jan 28 00:20:08.458744 systemd[1]: session-10.scope: Deactivated successfully. Jan 28 00:20:08.462304 systemd-logind[1935]: Session 10 logged out. Waiting for processes to exit. Jan 28 00:20:08.463399 systemd-logind[1935]: Removed session 10. Jan 28 00:20:08.454000 audit[2391]: CRED_DISP pid=2391 uid=0 auid=1000 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="flatcar" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 28 00:20:08.489861 kernel: audit: type=1106 audit(1769559608.454:233): pid=2391 uid=0 auid=1000 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="flatcar" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 28 00:20:08.489971 kernel: audit: type=1104 audit(1769559608.454:234): pid=2391 uid=0 auid=1000 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="flatcar" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 28 00:20:08.457000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.200.20.32:22-10.200.16.10:41988 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:20:08.503558 kernel: audit: type=1131 audit(1769559608.457:235): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.200.20.32:22-10.200.16.10:41988 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:20:08.544150 systemd[1]: Started sshd@6-10.200.20.32:22-10.200.16.10:42004.service - OpenSSH per-connection server daemon (10.200.16.10:42004). Jan 28 00:20:08.544000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.200.20.32:22-10.200.16.10:42004 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:20:08.968000 audit[2430]: USER_ACCT pid=2430 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="flatcar" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 28 00:20:08.968974 sshd[2430]: Accepted publickey for flatcar from 10.200.16.10 port 42004 ssh2: RSA SHA256:KFxaFr+tegfi8NDQBXYnJ8/JCxzG9ZFiPPeeI8sIubA Jan 28 00:20:08.969000 audit[2430]: CRED_ACQ pid=2430 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="flatcar" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 28 00:20:08.969000 audit[2430]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=4 a0=8 a1=ffffdd4465a0 a2=4 a3=0 items=0 ppid=1 pid=2430 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 28 00:20:08.969000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20666C6174636172205B707269765D Jan 28 00:20:08.970378 sshd-session[2430]: pam_unix(sshd:session): session opened for user flatcar(uid=1000) by flatcar(uid=0) Jan 28 00:20:08.974087 systemd-logind[1935]: New session 11 of user flatcar. Jan 28 00:20:08.984392 systemd[1]: Started session-11.scope - Session 11 of User flatcar. Jan 28 00:20:08.987000 audit[2430]: USER_START pid=2430 uid=0 auid=1000 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="flatcar" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 28 00:20:08.988000 audit[2434]: CRED_ACQ pid=2434 uid=0 auid=1000 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="flatcar" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 28 00:20:09.158985 chronyd[1914]: Selected source PHC0 Jan 28 00:20:09.202406 sshd[2434]: Connection closed by 10.200.16.10 port 42004 Jan 28 00:20:09.202793 sshd-session[2430]: pam_unix(sshd:session): session closed for user flatcar Jan 28 00:20:09.203000 audit[2430]: USER_END pid=2430 uid=0 auid=1000 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="flatcar" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 28 00:20:09.203000 audit[2430]: CRED_DISP pid=2430 uid=0 auid=1000 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="flatcar" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 28 00:20:09.206395 systemd-logind[1935]: Session 11 logged out. Waiting for processes to exit. Jan 28 00:20:09.207029 systemd[1]: sshd@6-10.200.20.32:22-10.200.16.10:42004.service: Deactivated successfully. Jan 28 00:20:09.207000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.200.20.32:22-10.200.16.10:42004 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 28 00:20:09.209785 systemd[1]: session-11.scope: Deactivated successfully. Jan 28 00:20:09.211628 systemd-logind[1935]: Removed session 11.